Domain jcepm.com
Iran
Noyan Abr Arvan Co. ( Private Joint Stock)
Software information

ArvanCloud

tcp/443

  • Apache server-status page is publicly available
    First seen 2024-06-18 01:30
    Last seen 2024-08-16 22:42
    Open for 59 days
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf056314cf0563149e5c1b19

      Apache Status
      
      Apache Server Status for jcepm.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Saturday, 17-Aug-2024 03:13:01 +0430
      Restart Time: Wednesday, 14-Aug-2024 16:40:29 +0430
      Parent Server Config. Generation: 5
      Parent Server MPM Generation: 4
      Server uptime:  2 days 10 hours 32 minutes 32 seconds
      Server load: 2.54 2.27 2.47
      Total accesses: 21341395 - Total Traffic: 711.9 GB - Total Duration: 1604788490
      CPU Usage: u15541.7 s1713.25 cu43986.5 cs4663.7 - 31.3% CPU load
      101 requests/sec - 3.5 MB/second - 35.0 kB/request - 75.196 ms/request
      17 requests currently being processed, 0 workers gracefully restarting, 239 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      3421756no46yes501230345
      4421757no86yes1201160696
      Sum20132 170239010311
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________R____________R______W___________________________________
      _____________________________________R__________W_______________
      ___W_W______________R_RW_W____W__________________R______RR______
      _______________R______________________________________________W_
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-3-0/0/33478.
      0.0056060030363340.00.001166.53
      162.158.129.220http/1.1gjesm.net:443GET /data/jogcr/news/1672073026_ads_.png HTTP/1.1
      
      0-3-0/0/33044.
      0.0056060336906790.00.001175.18
      5.200.214.71http/1.1
      
      0-3-0/0/33520.
      0.0056060031002320.00.001279.17
      37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v
      
      0-3-0/0/33706.
      0.0056060030088910.00.001263.44
      37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1
      
      0-3-0/0/33769.
      0.0056060131885700.00.001272.37
      172.179.67.152http/1.1aeinehokmrani.iict.ac.ir:443GET /jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.i
      
      0-3-0/0/33303.
      0.0056060033051930.00.001161.86
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_topcited/p_authorship/
      
      0-3-0/0/33592.
      0.0056060032626530.00.001217.71
      80.191.90.24http/1.1flc-journal.ir:443GET /?_action=xml&issue=5962 HTTP/1.1
      
      0-3-0/0/33931.
      0.0056060028968810.00.001299.39
      80.191.90.24http/1.1rahpooye.soore.ac.ir:443GET /issue_34640_48065.html HTTP/1.1
      
      0-3-0/0/33838.
      0.00560603934224030.00.001126.65
      80.191.90.24http/1.1
      
      0-3-0/0/33892.
      0.0056060034941620.00.001299.97
      80.191.90.24http/1.1
      
      0-3-0/0/33755.
      0.00560602131027190.00.001194.27
      80.191.90.24http/1.1
      
      0-3-0/0/33964.
      0.0056060031516780.00.001299.77
      172.68.225.132http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637
      
      0-3-0/0/33233.
      0.0056060035756890.00.001303.06
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /mobile/&url=http://www.wwjournal.ir/themes/old/front/asset
      
      0-3-0/0/33885.
      0.00560601129213040.00.001164.37
      5.212.110.241http/1.1
      
      0-3-0/0/33635.
      0.0056060028905840.00.001220.15
      2.147.198.148http/1.1
      
      0-3-0/0/33600.
      0.0056060034813900.00.001244.03
      172.68.225.133http/1.1iranjournal.ir:80GET / HTTP/1.1
      
      0-3-0/0/33719.
      0.005606014434202230.00.001237.66
      113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /data/matin/coversheet/head_fa.jpg HTTP/1.1
      
      0-3-0/0/33735.
      0.0056060031602450.00.001442.69
      80.191.90.24http/1.1bese.ir:80GET /issue_4820_4822.html HTTP/1.1
      
      0-3-0/0/33615.
      0.0056060531147140.00.001241.09
      37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /data/mcm/news/1003/T-1.jpg HTTP/1.1
      
      0-3-0/0/33529.
      0.0056060030505090.00.001208.96
      165.22.251.204http/1.1bese.ir:80POST /wp-content/updraft/ALFA_DATA/alfacgiapi/bash.alfa HTTP/1.
      
      0-3-0/0/33491.
      0.0056060134253000.00.001319.46
      113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1
      
      0-3-0/0/33929.
      0.00560606728730010.00.001238.47
      95.217.18.177http/1.1tahqiqatqom.ir:443GET / HTTP/1.1
      
      0-3-0/0/33988.
      0.0056060029619090.00.001191.84
      154.54.249.217http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&au=48150&_au=Mohammad++Ghahremanzadeh&lan
      
      0-3-0/0/33478.
      0.0056060032288290.00.001189.23
      113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /data/matin/coversheet/501510029972.jpg HTTP/1.1
      
      0-3-0/0/33773.
      0.0056060031918810.00.001219.09
      80.191.90.24http/1.1pzhfars.ir:443GET /article_163244_84c52efe0eed10f526f888584e82e477.pdf HTTP/1
      
      0-3-0/0/34227.
      0.0056060028247400.00.001227.60
      172.179.48.53http/1.1rahbordfarhangi.csr.ir:443GET /pistachio.vru.ac.ir/?_action=article&kw=40881&_kw=%D9%BE%D
      
      0-3-0/0/33372.
      0.0056060033852810.00.001257.50
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=3406&max_rows=25&page=2666 HTTP/1.1
      
      0-3-0/0/33240.
      0.00560601230228900.00.001201.42
      37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /data/mcm/coversheet/logo_en.png HTTP/1.1
      
      0-3-0/0/33582.
      0.0056060033409060.00.001182.23
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&issue=19940 HTTP/1.1
      
      0-3-0/0/33852.
      0.00560604431378010.00.001280.41
      80.191.90.24http/1.1ayandepajouhi.mazaheb.ac.ir:443GET /issue_8235_8236.html HTTP/1.1
      
      0-3-0/0/33882.
      0.0056060036327210.00.001324.06
      80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_714801_15f98068ecf40a83c5367a5f85456dec.pdf HTTP/1
      
      0-3-0/0/33982.
      0.0056060228420820.00.001260.86
      80.191.90.24http/1.1joae.ir:443GET /issue_4820_4822.html HTTP/1.1
      
      0-3-0/0/34114.
      0.005606054426986290.00.001166.71
      162.158.190.45http/1.1ns3186802.ip-51-195-105.eu:443POST /contacts HTTP/1.1
      
      0-3-0/0/33860.
      0.0056060028602350.00.001201.44
      80.191.90.24http/1.1flc-journal.ir:443GET /issue_5935_5962.html HTTP/1.1
      
      0-3-0/0/33760.
      0.00560603734690800.00.001235.26
      66.249.70.70http/1.1
      
      0-3-0/0/33904.
      0.0056060031941440.00.001106.94
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /mobile/&url=http://www.wwjournal.ir/data/wwj/coversheet/st
      
      0-3-0/0/33779.
      0.00560605430855410.00.001238.09
      156.59.50.218http/1.1
      
      0-3-0/0/33774.
      0.0056060026174540.00.001106.06
      94.101.182.5http/1.1mag.iuc.ac.ir:80GET /issue_3753_3772.html HTTP/1.1
      
      0-3-0/0/33624.
      0.0056060033255550.00.001208.99
      138.199.15.161http/1.1
      
      0-3-0/0/33551.
      0.0056060032676660.00.001246.51
      172.68.225.189http/1.1iranjournal.ir:80HEAD / HTTP/1.1
      
      0-3-0/0/33714.
      0.0056060032180500.00.001135.09
      80.191.90.24http/1.1
      
      0-3-0/0/33963.
      0.0056060030953360.00.001299.64
      91.92.133.33http/1.1ijwr.usc.ac.ir:443POST /ajax.php?do=inforum&listforumid=(select(0)from(select(sle
      
      0-3-0/0/33797.
      0.0056060031638770.00.001225.59
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=nasim%2B%2Bfartashmehr&au=1337260&lan
      
      0-3-0/0/33904.
      0.0056060329928240.00.001222.53
      113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m
      
      0-3-0/0/33658.
      0.00560603935885310.00.001200.48
      46.143.40.3http/1.1vrf.iranjournals.ir:443GET /issue_49595_49596.html HTTP/1.1
      
      0-3-0/0/34106.
      0.0056060
      Found on 2024-08-16 22:42
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf056314cf056314e7dfd364

      Apache Status
      
      Apache Server Status for jcepm.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Thursday, 15-Aug-2024 03:27:19 +0430
      Restart Time: Wednesday, 14-Aug-2024 16:40:29 +0430
      Parent Server Config. Generation: 2
      Parent Server MPM Generation: 1
      Server uptime:  10 hours 46 minutes 50 seconds
      Server load: 1.56 1.66 1.72
      Total accesses: 4237852 - Total Traffic: 159.3 GB - Total Duration: 640875879
      CPU Usage: u7747.26 s775.47 cu4996.57 cs499.59 - 36.1% CPU load
      109 requests/sec - 4.2 MB/second - 39.4 kB/request - 151.227 ms/request
      16 requests currently being processed, 0 workers gracefully restarting, 240 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      0704102no71yes1001180517
      2883154no52yes601220433
      Sum20123 16024009410
      
      ______________________R_R_____R_____R________W_____R____________
      ___________R__R_______________________________W_______________R_
      ................................................................
      ................................................................
      _______________________________________________RR___W_____R_____
      _____________W_____________________________________R____________
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-17041020/10426/16203_
      4522.510022524000.0390.40584.65
      47.238.13.17http/1.1passer.garmian.edu.krd:443GET /robots.txt HTTP/1.1
      
      0-17041020/10399/16190_
      4522.210024216260.0362.55599.47
      80.191.90.24http/1.1
      
      0-17041020/10411/16210_
      4522.550024062590.0414.03623.96
      80.191.90.24http/1.1vrf.iranjournals.ir:443GET /issue_4656_4659.html HTTP/1.1
      
      0-17041020/10667/16412_
      4522.4506722008570.0402.63630.82
      80.191.90.24http/1.1
      
      0-17041020/10624/16307_
      4522.620021448610.0388.64614.68
      158.58.186.120http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&issue=16657 HTTP/1.1
      
      0-17041020/10285/16130_
      4522.2002224176270.0387.78594.89
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&article=139361 HTTP/1.1
      
      0-17041020/10331/16117_
      4522.2704725361860.0341.75581.71
      80.191.90.24http/1.1
      
      0-17041020/10596/16323_
      4522.540022995290.0391.18586.53
      80.191.90.24http/1.1bese.ir:80GET /issue_15830_18516.html HTTP/1.1
      
      0-17041020/10717/16675_
      4522.1904323695350.0391.45576.04
      80.191.90.24http/1.1
      
      0-17041020/10630/16398_
      4522.490725983640.0411.39659.44
      185.215.232.172http/1.1pzhfars.ir:443GET /article_105871.html HTTP/1.1
      
      0-17041020/10644/16374_
      4522.521723087050.0437.62635.76
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1
      
      0-17041020/10775/16352_
      4522.590022706830.0408.49694.21
      172.179.48.53http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i
      
      0-17041020/10513/15909_
      4522.210027867000.0422.46666.96
      80.191.90.24http/1.1
      
      0-17041020/10646/16718_
      4522.550020666600.0360.05636.96
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_199985.html HTTP/1.1
      
      0-17041020/10588/16268_
      4522.560022810000.0422.94639.65
      4.242.106.93http/1.1vrf.iranjournals.ir:443GET /rph.soore.ac.ir/?_action=press&lang=en&lang=en&lang=en&lan
      
      0-17041020/10774/16302_
      4522.620025360030.0431.18630.35
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=%D8%A8%D8%B1%D9%88%D9%86%2B%D8%B3%D9%
      
      0-17041020/10598/16227_
      4521.861026290220.0450.36682.17
      80.191.90.24http/1.1
      
      0-17041020/10667/16472_
      4522.5604020057810.0487.95744.56
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_199985.html HTTP/1.1
      
      0-17041020/10660/16326_
      4522.53138422880100.0375.58624.43
      66.249.66.169http/1.1rahbordfarhangi.csr.ir:443GET /journal/article_7960_1a5088ff479c73e22da886b90de444e7.pdf 
      
      0-17041020/10503/16223_
      4522.3004323749190.0358.53578.88
      216.244.66.245http/1.1
      
      0-17041020/10564/16337_
      4522.630025100800.0421.22657.61
      172.68.225.122http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ
      
      0-17041020/10676/16468_
      4522.420022518860.0408.78653.90
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&issue=15695 HTTP/1.1
      
      0-17041020/10648/16620R
      4522.381021340640.0382.95624.52
      80.191.90.24http/1.1ijwr.usc.ac.ir:443
      
      0-17041020/10381/16399_
      4522.521024562260.0390.10661.88
      80.191.90.24http/1.1bese.ir:80GET /issue_23710_24487.html HTTP/1.1
      
      0-17041020/10598/16313R
      4520.5317124893020.0396.17586.95
      5.120.230.66http/1.1
      
      0-17041020/10780/16760_
      4522.510020655420.0428.14688.52
      80.191.90.24http/1.1
      
      0-17041020/10503/15886_
      4522.610026141740.0389.99582.33
      52.167.144.204http/1.1pzhfars.ir:443GET /?_action=article&kw=358210&_kw=Khouzestan+Arabian+Mare&lan
      
      0-17041020/10514/16123_
      4522.4501423287920.0350.66552.15
      104.237.141.104http/1.1miqat.hajj.ir:443GET /contacts HTTP/1.1
      
      0-17041020/10547/16212_
      4522.610023529230.0363.09555.04
      37.32.19.5http/1.1ns3186802.ip-51-195-105.eu:443GET /ju.rss HTTP/1.1
      
      0-17041020/10471/16407_
      4522.580023973680.0394.51650.54
      85.208.96.197http/1.1passer.garmian.edu.krd:443GET /?_action=article&_au=Abdurahamn%20Mahmoud%2C%20Ibraheem%20
      
      0-17041020/10528/16272R
      4520.3916026477280.0453.77683.61
      5.232.57.9http/1.1
      
      0-17041020/10783/16515_
      4522.500020806030.0433.60673.06
      172.179.67.152http/1.1mag.iga.ir:443GET /ethic.jums.ac.ir/ethic.jums.ac.ir/ethic.jums.ac.ir/ethic.j
      
      0-17041020/10839/16542_
      4522.500019908350.0384.83601.51
      80.191.90.24http/1.1bese.ir:80GET /issue_34215_34486.html HTTP/1.1
      
      0-17041020/10688/16500_
      4522.5803621138770.0387.79610.19
      66.249.66.6http/1.1icrjournal.ir:443GET /?_action=article&au=475590&_au=Sharifi,%20Esmaeel HTTP/1.1
      
      0-17041020/10597/16323_
      4522.541025675470.0441.13677.80
      80.191.90.24http/1.1jwwse.ir:443GET /issue_10693_10829.html HTTP/1.1
      
      0-17041020/10641/16425_
      4522.600025171930.0367.59584.60
      80.191.90.24http/1.1bese.ir:80GET /issue_23710_24487.html HTTP/1.1
      
      0-17041020/10518/16217R
      4521.7674023285500.0401.48637.45
      86.55.77.255http/1.1
      
      0-17041020/10645/16436_
      4522.620019493290.0352.38589.02
      80.191.90.24http/1.1demo.sinaweb.net:443GET /?_action=xml&issue=100 HTTP/1.1
      
      0-17041020/10612/16355_
      4522.09115925114010.0378.49586.43
      80.191.90.24http/1.1
      
      0-17041020/10627/16248_
      4522.5603926102840.0405.14629.64
      80.191.90.24http/1.1jcema.com:443GET /issue_20673_21523.html HTTP/1.1
      
      0-17041020/10560/16180_
      4522.580623334010.0342.15574.24
      66.249.66.39http/1.1msrjournal.com:443GET /journal/indexing HTTP/1.1
      
      0-17041020/10709/16598_
      4522.391022793090.0432.86703.35
      80.191.90.24http/1.1
      
      0-17041020/10702/16516_
      4522.440021986590.0364.87615.68
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_115100_d217f0dcf7a5cffba19438041b498839.pdf HTTP/1
      
      0-17041020/10560/16530_
      4522.5404323049950.0414.73652.18
      80.191.90.24http/1.1sepehr.org:443GET /issue_4753_4754.html HTTP/1.1
      
      0-17041020/10659/16539_
      4522.300024217220.0378.22580.54
      66.249.66.5http/1.1
      
      0-17041021/10860/16767W
      4522.510020918320.0379.15614.51
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /article_2665_0.html?lang=en HTTP/1.1
      
      
      Found on 2024-08-14 22:57
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf056314cf056314d67999de

      Apache Status
      
      Apache Server Status for jcepm.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Tuesday, 13-Aug-2024 01:47:01 +0430
      Restart Time: Saturday, 10-Aug-2024 11:23:11 +0430
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  2 days 14 hours 23 minutes 49 seconds
      Server load: 1.67 1.71 1.52
      Total accesses: 16600220 - Total Traffic: 552.9 GB - Total Duration: 1185076575
      CPU Usage: u48612.7 s5152.73 cu1.21 cs.22 - 23.9% CPU load
      73.9 requests/sec - 2.5 MB/second - 34.9 kB/request - 71.3892 ms/request
      25 requests currently being processed, 0 workers gracefully restarting, 231 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      0867500no45yes801200308
      2867502no78yes17011104715
      Sum20123 25023107723
      
      __R_________________________R___________________________________
      ___RR__R_____R___________R__R___________________________________
      ................................................................
      ................................................................
      R_______R_____W______R_R____R_R_WR__________R___________________
      R___R_______R__RR_____________________________________R__R______
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-08675000/51322/51322_
      21392.981033893150.01795.681795.68
      94.101.182.5http/1.1mag.iuc.ac.ir:80GET /issue_3598_3724.html HTTP/1.1
      
      0-08675000/50532/50532_
      21392.991046366340.01761.221761.22
      185.215.232.160http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_sb=Economics&lang=en&lang=en&lang=en&lan
      
      0-08675000/51311/51311R
      21392.941037344720.01690.711690.71
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=%D8%AC%D9%84%D8%A7%D9%84%DB%8C%D8%A7%
      
      0-08675000/50853/50853_
      21392.860258737678550.01707.901707.90
      94.101.182.7http/1.1ns3186802.ip-51-195-105.eu:443GET /article_170097_e0ea4cba24b2c281a46fb3a035a1b3bd.pdf HTTP/1
      
      0-08675000/51252/51252_
      21393.1305432572470.01659.781659.78
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-1133&max_rows=10 HTTP/1.1
      
      0-08675000/51514/51514_
      21393.0504033471120.01703.321703.32
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?_action=article&au=50456&_au=Jamshidyan,%20Moham
      
      0-08675000/51424/51424_
      21392.9003937698640.01792.591792.59
      80.191.90.24http/1.1jifb.ibi.ac.ir:443GET /issue_5901_5928.html HTTP/1.1
      
      0-08675000/51380/51380_
      21391.970937396640.01723.291723.29
      80.191.90.24http/1.1
      
      0-08675000/50524/50524_
      21392.540043775210.01769.941769.94
      66.249.66.193http/1.1
      
      0-08675000/50757/50757_
      21392.991040377420.01721.991721.99
      80.191.90.24http/1.1jwwse.ir:443GET /?_action=xml&issue=9890 HTTP/1.1
      
      0-08675000/51306/51306_
      21392.5201434261250.01772.891772.89
      5.124.177.162http/1.1hsrjournal.ir:443GET /data/shw/coversheet/head_fa.jpg HTTP/1.1
      
      0-08675000/51511/51511_
      21392.810035792860.01756.321756.32
      80.191.90.24http/1.1
      
      0-08675000/51105/51105_
      21392.1714430093420.01749.271749.27
      24.125.63.252http/1.1mvt.artahub.ir:443GET /article_193077.html HTTP/1.1
      
      0-08675000/51460/51460_
      21393.180034207050.01765.601765.60
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /article_95447_d80d184543c44d27e07a02353d8f7c02.pdf?lang=en
      
      0-08675000/51302/51302_
      21393.0601933470330.01847.311847.31
      185.138.32.106http/1.1rahpooye.soore.ac.ir:443GET /contacts HTTP/1.1
      
      0-08675000/51226/51226_
      21392.40112534091810.01692.281692.28
      66.249.66.73http/1.1vrf.iranjournals.ir:443GET /?_action=press&lang=en&lang=fa&page=-1453&max_rows=50 HTTP
      
      0-08675000/51573/51573_
      21393.070029701830.01754.411754.41
      89.45.48.73http/1.1jiscm.iribu.ac.ir:443GET /inc/js/tinymce/plugins/print/plugin.min.js HTTP/1.1
      
      0-08675000/51018/51018_
      21392.850034290910.01674.451674.45
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /p_financialpolicies/p_authorship/p_topcited/p_authorship/p
      
      0-08675000/51013/51013_
      21393.180054911090.01740.381740.38
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=A%2C%20Eswar%20Kumar&au=921444 HTTP/1
      
      0-08675000/51072/51072_
      21392.991041937960.01738.981738.98
      17.241.75.93http/1.1rahpooye.soore.ac.ir:443GET /rss_mag.php?mag_id=5&slc_lang=en&sid=1 HTTP/1.1
      
      0-08675000/51160/51160_
      21393.070032188830.01701.011701.01
      185.138.32.106http/1.1rahpooye.soore.ac.ir:443GET /data/tava/coversheet/stl_back.css?v=0.66 HTTP/1.1
      
      0-08675000/51673/51673_
      21393.080131759470.01679.191679.19
      89.45.48.73http/1.1jiscm.iribu.ac.ir:443GET /inc/js/tinymce/langs/fa.js HTTP/1.1
      
      0-08675000/50838/50838_
      21392.670043121100.01859.381859.38
      66.249.66.197http/1.1
      
      0-08675000/51073/51073_
      21392.720032653840.01749.071749.07
      66.249.66.14http/1.1
      
      0-08675000/51322/51322_
      21393.1207733536860.01732.791732.79
      162.158.87.86http/1.1rahbordfarhangi.csr.ir:443GET / HTTP/1.1
      
      0-08675000/50983/50983_
      21392.850032715160.01634.701634.70
      162.158.114.154http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1
      
      0-08675000/51359/51359_
      21393.150037707830.01679.211679.21
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_3810_6676.html HTTP/1.1
      
      0-08675000/51200/51200_
      21392.770034892050.01783.291783.29
      85.208.96.196http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&_kw=%D8%A7%D9%85%D9%88%D8%A7%D9%84%2B%D9%
      
      0-08675000/51073/51073R
      21391.629034648470.01740.601740.60
      5.121.101.15http/1.1
      
      0-08675000/51058/51058_
      21392.920038271550.01780.871780.87
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /article_198419_d6ada22bea265cd6f2f8c863aea851ea.pdf HTTP/1
      
      0-08675000/51241/51241_
      21392.9915741584450.01826.151826.15
      66.249.66.203http/1.1jmedbehrazm.ir:443GET /?_action=article&vol..=&page=-2&max_rows=10&lang=en HTTP/1
      
      0-08675000/50858/50858_
      21392.850053090730.01666.891666.89
      66.249.66.15http/1.1
      
      0-08675000/51119/51119_
      21393.080031009210.01863.211863.21
      89.45.48.73http/1.1jiscm.iribu.ac.ir:443GET /inc/js/tinymce/plugins/preview/plugin.min.js HTTP/1.1
      
      0-08675000/50963/50963_
      21392.991039268480.01787.051787.05
      80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_707540_5247af5450853679ce0a1ac713cf5ea5.pdf HTTP/1
      
      0-08675000/51533/51533_
      21393.090035403790.01778.031778.03
      80.191.90.24http/1.1jifb.ibi.ac.ir:443GET /issue_5901_5928.html HTTP/1.1
      
      0-08675000/51476/51476_
      21392.96161942876700.01858.231858.23
      172.179.48.53http/1.1rahbordfarhangi.csr.ir:443GET /pistachio.vru.ac.ir/pistachio.vru.ac.ir/pistachio.vru.ac.i
      
      0-08675000/51542/51542_
      21392.1809432403310.01727.791727.79
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&lang=fa&page=-71&max_rows=50&lang=en HTTP/1
      
      0-08675000/51338/51338_
      21392.2006340903070.01710.171710.17
      66.249.66.45http/1.1icrjournal.ir:443GET /?_action=press&page=-244&max_rows=25&lang=en HTTP/1.1
      
      0-08675000/50840/50840_
      21392.860031281910.01716.341716.34
      80.191.90.24http/1.1
      
      0-08675000/51071/51071_
      21392.961035805480.01672.171672.17
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&issue=6676 HTTP/1.1
      
      0-08675000/51283/51283_
      21393.130034768660.01830.581830.58
      94.101.182.5http/1.1mag.iuc.ac.ir:80GET /?_action=xml&issue=3724 HTTP/1.1
      
      0-08675000/51627/51627_
      21392.410035960430.01689.981689.98
      5.124.177.162http/1.1
      
      0-08675000/51508/51508_
      21392.581034472880.01732.221732.22
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /robots.txt HTTP/1.1
      
      0-08675000/50968/50968</
      Found on 2024-08-12 21:16
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf056314cf056314809eb301

      Apache Status
      
      Apache Server Status for jcepm.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Sunday, 11-Aug-2024 04:05:59 +0430
      Restart Time: Saturday, 10-Aug-2024 11:23:11 +0430
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  16 hours 42 minutes 47 seconds
      Server load: 3.73 3.85 3.68
      Total accesses: 3457832 - Total Traffic: 140.8 GB - Total Duration: 332306735
      CPU Usage: u12611.3 s1199.08 cu1.21 cs.22 - 23% CPU load
      57.5 requests/sec - 2.4 MB/second - 42.7 kB/request - 96.1026 ms/request
      12 requests currently being processed, 0 workers gracefully restarting, 244 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      0867500no53yes701212432
      2867502no48yes501232375
      Sum20101 1202444807
      
      __R__R_____R______________R_____________________________________
      ___________W__W______W__________________________________________
      ................................................................
      ................................................................
      __________________________________R_____________________________
      ___RW_________W___________________W_____________________________
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-08675000/10794/10794_
      5518.91009474610.0488.72488.72
      95.108.213.167http/1.1jmchemsci.com:443GET /robots.txt HTTP/1.1
      
      0-08675000/10405/10405_
      5518.422023628690.0448.34448.34
      172.71.218.152http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1
      
      0-08675000/10607/10607R
      5517.6016013444020.0434.43434.43
      5.52.92.127http/1.1
      
      0-08675000/10501/10501_
      5518.8702511556930.0420.85420.85
      5.122.60.134http/1.1vrf.iranjournals.ir:443GET /data/fah/coversheet/1660799772.jpg HTTP/1.1
      
      0-08675000/10867/10867_
      5518.91008052180.0425.78425.78
      40.77.167.241http/1.1jscit.nit.ac.ir:443GET /?_action=article&au=328806&_au=%D9%88%D9%84%DB%8C++%D8%AF%
      
      0-08675000/10893/10893R
      5518.19207814900.0439.56439.56
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=1078744&_au=Amanloo,%20Maryam HTTP/1.1
      
      0-08675000/10984/10984_
      5518.42208941200.0408.66408.66
      185.215.232.163http/1.1gjesm.net:443GET /?_action=article&au=153065&_au=Bastani,%20Dariush%20&lang=
      
      0-08675000/10764/10764_
      5518.87018997270.0457.28457.28
      47.76.209.138http/1.1iranjournal.ir:80GET /robots.txt HTTP/1.1
      
      0-08675000/10571/10571_
      5518.831013948180.0465.56465.56
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-08675000/10670/10670_
      5518.831228989590.0435.76435.76
      66.249.66.9http/1.1jhyd.iha.ir:443GET /keyword.index?vol=6220&vl=Volume%205%20(2017-2018)%20&lang
      
      0-08675000/10874/10874_
      5518.5311579296650.0409.44409.44
      5.122.60.134http/1.1vrf.iranjournals.ir:443GET /data/fah/coversheet/cover_fa.jpg HTTP/1.1
      
      0-08675000/10871/10871R
      5517.402009734380.0422.90422.90
      65.20.152.183http/1.1
      
      0-08675000/10608/10608_
      5518.81107017140.0413.01413.01
      17.241.219.12http/1.1jwwse.ir:443GET /article_192574.html HTTP/1.1
      
      0-08675000/10740/10740_
      5518.71289108250.0471.32471.32
      5.122.149.195http/1.1aeinehokmrani.iict.ac.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1
      
      0-08675000/10812/10812_
      5518.732318509950.0442.77442.77
      66.249.66.36http/1.1jwwse.ir:443GET /browse?_action=author&lang=fa&lang=fr&lang=fa HTTP/1.1
      
      0-08675000/10689/10689_
      5518.4523710433620.0451.37451.37
      89.219.204.123http/1.1pzhfars.ir:443GET /journal/sug_op?&aus=1&edt=1019880 HTTP/1.1
      
      0-08675000/10777/10777_
      5518.64207765340.0459.75459.75
      217.113.194.241http/1.1icrjournal.ir:443GET /?_action=export&rf=ris&rc=49465&lang=en HTTP/1.1
      
      0-08675000/10589/10589_
      5518.69209041810.0446.58446.58
      37.32.19.5http/1.1bims.iranjournals.ir:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati
      
      0-08675000/10336/10336_
      5518.791023093550.0418.99418.99
      5.122.60.134http/1.1vrf.iranjournals.ir:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1
      
      0-08675000/10740/10740_
      5518.752010882670.0532.86532.86
      217.113.194.98http/1.1jcema.com:443GET /mobile/?_action=export&rf=enw&rc=39250 HTTP/1.1
      
      0-08675000/10824/10824_
      5518.531109089260.0402.04402.04
      66.249.66.205http/1.1masm.araku.ac.ir:443GET /robots.txt HTTP/1.1
      
      0-08675000/10763/10763_
      5518.801709142710.0392.96392.96
      65.21.91.182http/1.1jmchemsci.com:443GET /?_action=article&au=856900&_au=Basil+A.++Abbas&page=-2286&
      
      0-08675000/10700/10700_
      5518.38206831810.0437.61437.61
      172.68.245.173http/1.1ijashss.com:443GET /index.php/articles-archive/volume1-issue-1/14-ijashss/brow
      
      0-08675000/10645/10645_
      5518.72209738100.0453.11453.11
      5.122.149.195http/1.1aeinehokmrani.iict.ac.ir:443GET /data/avj/coversheet/head_fa.jpg HTTP/1.1
      
      0-08675000/10847/10847_
      5518.312289535690.0444.49444.49
      66.249.66.88http/1.1
      
      0-08675000/10671/10671_
      5518.72208321800.0454.60454.60
      37.32.19.5http/1.1bims.iranjournals.ir:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati
      
      0-08675000/10792/10792R
      5517.4710012501140.0467.76467.76
      149.54.14.244http/1.1
      
      0-08675000/10792/10792_
      5518.432211650210.0505.31505.31
      5.122.149.195http/1.1aeinehokmrani.iict.ac.ir:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v
      
      0-08675000/10607/10607_
      5518.8708410291860.0416.78416.78
      5.122.60.134http/1.1vrf.iranjournals.ir:443GET /data/fah/coversheet/1710850109.png HTTP/1.1
      
      0-08675000/10726/10726_
      5518.8501311243990.0448.62448.62
      89.219.204.123http/1.1pzhfars.ir:443GET /journal/sug_op?&aus=1&edt=1019877 HTTP/1.1
      
      0-08675000/10715/10715_
      5518.511379202000.0523.15523.15
      176.9.17.6http/1.1
      
      0-08675000/10821/10821_
      5518.66206668300.0394.31394.31
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=659306&_au=Bikaraan-Behesht,%20Hamed%2
      
      0-08675000/10738/10738_
      5518.312399652380.0472.63472.63
      159.138.111.237http/1.1joeds.ir:443GET /?_action=article&kw=3469&_kw=COD&lang=en HTTP/1.1
      
      0-08675000/10688/10688_
      5518.6425611779150.0461.58461.58
      5.122.149.195http/1.1aeinehokmrani.iict.ac.ir:443GET /article_25492.html HTTP/1.1
      
      0-08675000/10861/10861_
      5518.870648693750.0461.15461.15
      5.122.60.134http/1.1vrf.iranjournals.ir:443GET /data/fah/coversheet/1642521563.jpg HTTP/1.1
      
      0-08675000/10646/10646_
      5518.771014301260.0477.43477.43
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /user.php?act=login HTTP/1.1
      
      0-08675000/10671/10671_
      5518.76109070430.0421.22421.22
      17.241.227.137http/1.1mtr.jz.ac.ir:443GET /?_action=article&kw=3886&_kw=%D9%81%D9%82%D8%B1 HTTP/1.1
      
      0-08675000/10832/10832_
      5518.7522410183470.0481.73481.73
      5.122.149.195http/1.1aeinehokmrani.iict.ac.ir:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v
      
      0-08675000/10729/10729_
      5518.620278068300.0405.70405.70
      66.249.66.196http/1.1mtr.jz.ac.ir:443GET /author.index?vol=12064&vl=%D8%AF%D9%88%D8%B1%D9%87%2022%20
      
      0-08675000/10707/10707_
      5518.900011233630.0429.31429.31
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_citations/p_topcited/p_complaintsprocess/p_complaintspr
      
      0-08675000/10799/10799_
      5518.8511109393670.0413.03413.03
      5.122.60.134http/1.1vrf.iranjournals.ir:443GET /data/fah/coversheet/1650821732.png HTTP/1.1
      
      0-08675000/10843/10843_
      5518.811111649770.0446.18446.18
      5.122.60.134http/1.1vrf.iranjournals.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1
      
      0-08675000/10775/10775_
      5518.442913744340.0463.30463.30
      217.113.194.98http/1.1
      
      0-0867500
      Found on 2024-08-10 23:35
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf056314cf05631456fdcbf3

      Apache Status
      
      Apache Server Status for jcepm.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Friday, 09-Aug-2024 03:30:45 +0430
      Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430
      Parent Server Config. Generation: 7
      Parent Server MPM Generation: 6
      Server uptime:  9 days 14 hours 43 minutes 39 seconds
      Server load: 1.53 1.43 1.65
      Total accesses: 63478637 - Total Traffic: 2532.0 GB - Total Duration: 4429916140
      CPU Usage: u30377.1 s2971.82 cu181553 cs17687.1 - 28% CPU load
      76.4 requests/sec - 3.1 MB/second - 41.8 kB/request - 69.7859 ms/request
      15 requests currently being processed, 0 workers gracefully restarting, 241 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      03649226no57yes501230472
      33649227no70yes1001181543
      Sum20127 15024111015
      
      __________________________________________________R_____________
      ________R_______R________________________________R_________W____
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ___W_____R______R________R____________________________R______R__
      ______________________W____R___________________________R____R___
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-636492260/27983/44269_
      13258.28119432469080.01029.391707.73
      66.249.66.8http/1.1
      
      0-636492260/28134/44304_
      13258.2102527434960.0971.211615.19
      66.249.66.169http/1.1rahbordfarhangi.csr.ir:443GET /keyword.index?vol=11350&vl=%D8%AF%D9%88%D8%B1%D9%87%2035%2
      
      0-636492260/28011/44238_
      13258.4723431770780.0991.881636.59
      66.249.66.40http/1.1vrf.iranjournals.ir:443GET /issue_341_342_%D8%AF%D9%88%D8%B1%D9%87+5%D8%8C+%D8%B4%D9%8
      
      0-636492260/27844/43981_
      13258.482037400030.01048.451665.30
      35.240.68.149http/1.1pzhfars.ir:443GET / HTTP/1.1
      
      0-636492260/28131/44304_
      13258.551026586590.01012.751738.66
      85.208.96.205http/1.1ijwr.usc.ac.ir:443GET /?_action=article&_au=Ahmad%2B%2BMokhtari&au=862635 HTTP/1.
      
      0-636492260/28463/44692_
      13258.5111028867940.01000.661609.00
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /sitemap.xml?lang=en HTTP/1.1
      
      0-636492260/27903/44172_
      13258.630028286240.0973.491635.05
      185.215.232.172http/1.1ijpp.ir:443GET /?_action=export&rf=enw&rc=14778&lang=en HTTP/1.1
      
      0-636492260/27945/44027_
      13258.180026021630.0960.771621.26
      172.71.214.168http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/contacts/contacts/journal/
      
      0-636492260/28318/44554_
      13258.5708125696260.01042.481734.53
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=484406&_au=T.++Amani&page=-16&max_rows
      
      0-636492260/28329/44792_
      13258.180026510060.01000.121696.26
      85.208.96.210http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&_au=Tavili%2C%20Ali%20&au=122951&lang=en 
      
      0-636492260/28002/43949_
      13258.5113027138770.01035.241666.52
      65.21.91.182http/1.1flc-journal.ir:443GET /?_action=article&au=1671322&_au=Kiani%2C+Arda&page=18257&m
      
      0-636492260/27992/43874_
      13258.4205442553940.01018.921773.11
      65.21.91.182http/1.1flc-journal.ir:443GET /?_action=article&au=1673020&_au=Khalilzadeh%2C+Soheila&pag
      
      0-636492260/28087/44180_
      13258.590928506720.0974.701583.94
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /sitemap.xml?lang=en HTTP/1.1
      
      0-636492260/28057/44087_
      13258.230030425350.01045.201744.50
      34.79.27.84http/1.1
      
      0-636492260/27934/44119_
      13258.472028539150.01069.271668.19
      66.249.66.205http/1.1jers.ari.ac.ir:443GET /&url=http:/jtae.ari.ac.ir/inc/css/ju_css.css HTTP/1.1
      
      0-636492260/28028/44199_
      13258.331032281980.01066.811666.34
      136.243.145.46http/1.1vrf.iranjournals.ir:443GET /article_34482.html HTTP/1.1
      
      0-636492260/28042/44180_
      13257.732027570980.01096.521752.52
      66.249.66.6http/1.1
      
      0-636492260/28225/44544_
      13258.2622929125410.01017.231642.88
      35.240.68.149http/1.1
      
      0-636492260/28100/43988_
      13257.800034508060.01047.611693.20
      83.121.248.18http/1.1
      
      0-636492260/27859/44143_
      13258.200025107520.0999.011596.81
      66.249.66.36http/1.1
      
      0-636492260/28144/44436_
      13257.9223128748040.01013.601628.49
      65.21.91.182http/1.1flc-journal.ir:443GET /?_action=article&au=1671322&_au=Kiani%2C+Arda&page=18256&m
      
      0-636492260/28045/44323_
      13258.390929328030.0964.691647.86
      66.249.66.169http/1.1jmedbehrazm.ir:443GET /robots.txt HTTP/1.1
      
      0-636492260/28083/44351_
      13258.4405627255660.01043.571652.75
      66.249.66.162http/1.1miqat.hajj.ir:443GET /issue_4265_4268.html?lang=fa HTTP/1.1
      
      0-636492260/28127/44257_
      13258.31113528029960.0988.551685.87
      66.249.66.37http/1.1joae.ir:443GET /?_action=press&lang=fa&page=-720&max_rows=100&lang=en HTTP
      
      0-636492260/28130/44324_
      13258.25218529311280.01050.701706.64
      194.225.170.159http/1.1ijogst.put.ac.ir:443POST /article_109721.html HTTP/1.1
      
      0-636492260/28186/44403_
      13258.3801029167350.01087.921791.68
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /sitemap.xml?lang=en HTTP/1.1
      
      0-636492260/27815/44000_
      13258.63017830883750.01097.821729.59
      194.225.170.159http/1.1ijogst.put.ac.ir:443POST /article_109722.html HTTP/1.1
      
      0-636492260/27947/44090_
      13257.890029585200.01042.431670.73
      66.249.66.164http/1.1
      
      0-636492260/27970/43983_
      13258.271036740620.01130.201789.35
      185.215.232.173http/1.1demo.sinaweb.net:443GET /?_action=article&au=9983&_au=Ahmadi,%20P.%20&lang=en HTTP/
      
      0-636492260/28062/44210_
      13258.630632581680.01080.211710.55
      66.249.66.88http/1.1iase-jrn.ir:443GET /?_action=article&au=1683085&_au=%D8%AA%D9%82%D9%88%D8%A7%D
      
      0-636492260/28107/44304_
      13257.8606832998550.01038.711736.95
      217.113.194.192http/1.1
      
      0-636492260/28221/44336_
      13258.420027154110.01088.691760.34
      66.249.66.205http/1.1jers.ari.ac.ir:443GET /&url=http:/jtae.ari.ac.ir/themes/theme1/front/assets/js/th
      
      0-636492260/28172/44196_
      13258.5012634653930.01039.291593.27
      185.215.232.171http/1.1vrf.iranjournals.ir:443GET /?_action=press&page=107356&max_rows=25 HTTP/1.1
      
      0-636492260/28241/44360_
      13258.620025970120.01023.751680.87
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /search?family=Barati&form=article&name=E. HTTP/1.1
      
      0-636492260/27985/44086_
      13258.561732520530.01046.751658.90
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1
      
      0-636492260/28147/44037_
      13258.111045138600.01033.1013508.34
      66.249.66.160http/1.1
      
      0-636492260/28135/44369_
      13258.6303530751620.01061.121671.37
      65.21.82.164http/1.1celljournal.org:80GET /?_action=article&au=1774921&_au=Fariba++Ramezanali HTTP/1.
      
      0-636492260/27840/43828_
      13257.5615330191060.0987.781647.11
      66.249.66.87http/1.1
      
      0-636492260/28047/44372_
      13258.531029053860.01005.871614.15
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1
      
      0-636492260/27993/41668_
      13258.1011175447590.01079.216860.51
      172.68.225.94http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=current HTTP/1.1
      
      0-636492260/28085/44169_
      13257.8703431949200.01042.701678.73
      173.252.83.15http/1.1
      
      0-636492260/28152/44040_
      13258.511038987110.0987.261706.68
      58.110.43.227http/1.1jips.nipr.ac.ir:443GET /themes/theme1/front/assets/css/custome.css?v=0.1 HTTP/1.1
      
      0-636492260/27942/44024_
      13258.492131710820.01032.231693.23
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=282729&_kw=%D8%A7%D9%81%D8%B2%D9%88%D8
      
      0-636492260/28229/44515_
      13258.6205134758040.01037.231719.58
      17
      Found on 2024-08-08 23:00
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf056314cf056314d9cf850d

      Apache Status
      
      Apache Server Status for jcepm.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Wednesday, 07-Aug-2024 03:17:45 +0430
      Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430
      Parent Server Config. Generation: 5
      Parent Server MPM Generation: 4
      Server uptime:  7 days 14 hours 30 minutes 39 seconds
      Server load: 1.91 1.90 1.88
      Total accesses: 50218897 - Total Traffic: 2054.9 GB - Total Duration: 3537353057
      CPU Usage: u33305.6 s3375.73 cu134630 cs12932.8 - 28% CPU load
      76.4 requests/sec - 3.2 MB/second - 42.9 kB/request - 70.4387 ms/request
      23 requests currently being processed, 0 workers gracefully restarting, 233 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      23213031no72yes1301150525
      53213033no89yes1001180726
      Sum20161 230233012411
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ___W______W___R________R_R__________________R________________R__
      ________R_______R_________R________R__R_____________R___________
      ................................................................
      ................................................................
      __________________RR___RR____________________R_R________________
      ___________________________________________________R_R___RR_____
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-3-0/0/16285.
      0.00121519011316290.00.00678.33
      80.191.90.24http/1.1sepehr.org:443GET /issue_5669_5670.html HTTP/1.1
      
      0-3-0/0/16169.
      0.001215194210339030.00.00643.98
      5.196.78.175http/1.1aeinehokmrani.iict.ac.ir:443GET /lib/captcha/securimage/securimage_show.php HTTP/1.0
      
      0-3-0/0/16226.
      0.001215195812619660.00.00644.70
      172.71.146.59http/1.1iranjournal.ir:80GET /?_action=press&page=-31009&max_rows=25 HTTP/1.1
      
      0-3-0/0/16136.
      0.00121519014855590.00.00616.85
      85.208.96.204http/1.1rahpooye.soore.ac.ir:443GET /?_action=article&_kw=Bayesian&kw=89988 HTTP/1.1
      
      0-3-0/0/16172.
      0.0012151909615490.00.00725.91
      4.154.224.251http/1.1jgrs.kgut.ac.ir:443GET /jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.k
      
      0-3-0/0/16228.
      0.00121519010752740.00.00608.34
      185.136.100.190http/1.1vrf.iranjournals.ir:443GET /favicon.ico HTTP/1.1
      
      0-3-0/0/16268.
      0.00121519010602060.00.00661.55
      165.232.169.63http/1.1bese.ir:80POST /cgi-bin/alfacgiapi/perl.alfa HTTP/1.1
      
      0-3-0/0/16081.
      0.001215194412847000.00.00660.49
      72.14.201.74http/1.1pzhfars.ir:443GET /article_156010.html HTTP/1.1
      
      0-3-0/0/16234.
      0.0012151909021260.00.00692.04
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_12895_12897.html HTTP/1.1
      
      0-3-0/0/16462.
      0.0012151909830590.00.00696.15
      4.155.180.138http/1.1vrf.iranjournals.ir:443GET /phm.znu.ac.ir/phm.znu.ac.ir/phm.znu.ac.ir/phm.znu.ac.ir/ph
      
      0-3-0/0/15946.
      0.00121519010321670.00.00631.27
      188.66.246.152http/1.1jcema.com:443GET /wp-login.php HTTP/1.1
      
      0-3-0/0/15881.
      0.00121519024861240.00.00754.17
      37.32.16.2http/1.1gjesm.net:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1
      
      0-3-0/0/16092.
      0.00121519010333430.00.00609.24
      165.232.169.63http/1.1bese.ir:80GET /cgi-bin/alfacgiapi/radio.php?bx=0e215962017 HTTP/1.1
      
      0-3-0/0/16029.
      0.00121519010697480.00.00699.29
      188.66.246.152http/1.1jcema.com:443GET /wp-login.php HTTP/1.1
      
      0-3-0/0/16184.
      0.0012151909269570.00.00598.92
      4.154.224.251http/1.1jgrs.kgut.ac.ir:443GET /jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.k
      
      0-3-0/0/16170.
      0.0012151919284770.00.00599.51
      80.191.90.24http/1.1
      
      0-3-0/0/16137.
      0.0012151908377730.00.00655.98
      121.237.36.29http/1.1
      
      0-3-0/0/16318.
      0.00121519012377240.00.00625.65
      83.121.91.67http/1.1
      
      0-3-0/0/15887.
      0.00121519017249320.00.00645.59
      217.218.22.131http/1.1
      
      0-3-0/0/16283.
      0.00121519358984500.00.00597.80
      66.249.66.203http/1.1masm.araku.ac.ir:443GET /article_254115.html?lang=fa HTTP/1.1
      
      0-3-0/0/16290.
      0.00121519011854010.00.00614.88
      185.215.232.172http/1.1gjesm.net:443GET /&url=http:/www.ijcce.ac.ir/m/mobile/mobile/m/m/mobile/?_ac
      
      0-3-0/0/16278.
      0.00121519010490160.00.00683.17
      165.232.169.63http/1.1bese.ir:80GET /cgi-bin/alfacgiapi/index.php?bx=0e215962017 HTTP/1.1
      
      0-3-0/0/16268.
      0.0012151939110340.00.00609.18
      37.32.16.2http/1.1gjesm.net:443GET /data/nsmsi/coversheet/head_fa.jpg HTTP/1.1
      
      0-3-0/0/16130.
      0.00121519612103770.00.00697.33
      80.191.90.24http/1.1
      
      0-3-0/0/16194.
      0.00121519010208490.00.00655.94
      80.191.90.24http/1.1jgrs.kgut.ac.ir:443GET /?_action=xml&issue=16061 HTTP/1.1
      
      0-3-0/0/16216.
      0.00121519010314640.00.00703.76
      80.191.90.24http/1.1icrjournal.ir:443GET /issue_7991_7952.html HTTP/1.1
      
      0-3-0/0/16184.
      0.00121519156510019490.00.00631.77
      80.210.37.198http/1.1vrf.iranjournals.ir:443POST /request/submit.manuscript.ajax HTTP/1.1
      
      0-3-0/0/16143.
      0.00121519012325580.00.00628.30
      188.66.246.152http/1.1bese.ir:80GET /xmlrpc.php HTTP/1.1
      
      0-3-0/0/16013.
      0.001215198010785480.00.00659.15
      77.36.155.243http/1.1jipm.irandoc.ac.ir:443POST /contacts HTTP/1.1
      
      0-3-0/0/16147.
      0.00121519010258050.00.00630.34
      80.191.90.24http/1.1bese.ir:80GET /issue_48483_48792.html HTTP/1.1
      
      0-3-0/0/16197.
      0.001215195914358830.00.00698.24
      66.249.66.197http/1.1demo.sinaweb.net:443GET /?_action=article&au=8845&_au=%DB%8C%D8%AD%DB%8C%DB%8C++%D8
      
      0-3-0/0/16114.
      0.001215195410788050.00.00671.65
      80.191.90.24http/1.1
      
      0-3-0/0/16023.
      0.00121519014250410.00.00553.98
      80.191.90.24http/1.1bese.ir:80GET /?_action=xml&issue=4659 HTTP/1.1
      
      0-3-0/0/16118.
      0.0012151909648380.00.00657.12
      17.241.219.26http/1.1jhyd.iha.ir:443GET /?_action=article&kw=45226&_kw=%D9%85%D8%AF%D9%84+FLOW-3D H
      
      0-3-0/0/16100.
      0.00121519011185710.00.00612.15
      4.154.224.251http/1.1jgrs.kgut.ac.ir:443GET /jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.k
      
      0-3-0/0/15889.
      0.001215191325426460.00.0012475.24
      5.196.78.175http/1.1aeinehokmrani.iict.ac.ir:443POST /journal/contact.us HTTP/1.0
      
      0-3-0/0/16233.
      0.00121519510723840.00.00610.25
      40.77.167.30http/1.1jmedbehrazm.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m
      
      0-3-0/0/15987.
      0.00121519612045200.00.00659.33
      165.232.169.63http/1.1bese.ir:80POST /.quarantine/ALFA_DATA/alfacgiapi/bash.alfa HTTP/1.1
      
      0-3-0/0/16324.
      0.00121519011278280.00.00608.28
      80.191.90.24http/1.1bese.ir:80GET /issue_4234_4237.html HTTP/1.1
      
      0-3-0/0/13674.
      0.001215190160046800.00.005780.68
      80.191.90.24http/1.1bese.ir:80GET /issue_2601_4655.html HTTP/1.1
      
      0-3-0/0/16083.
      0.001215196311982710.00.00636.03
      77.36.155.243http/1.1jipm.irandoc.ac.ir:443GET /lib/captcha/securimage/securimage_show.php HTTP/1.1
      
      0-3-0/0/15887.
      0.00121519019972000.00.00719.42
      80.210.37.198http/1.1vrf.iranjournals.ir:443GET /data/bs/coversheet/stl_back.css?v=0.93 HTTP/1.1
      
      0-3-0/0/16081.
      0.001215195616170210.00.00661.00
      86.55.198.198http/1.1
      
      0-3-0/0/16285.
      0.0012151909907930.00.00682.35
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&issue=12834 HTTP/1.1
      
      0-3-0/0/16346.
      0.00121519012418200.00.00702.04
      165.232.169.63http/1.1bese.ir:80POST /cgi-bin/alfacgiapi/py.alfa HTTP/1.1
      
      0-3-0/0/16256.
      0.0012151909250300.00.00657.45
      185.215.232.173
      Found on 2024-08-06 22:47
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf056314cf056314f8f33db3

      Apache Status
      
      Apache Server Status for jcepm.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Monday, 05-Aug-2024 09:40:52 +0430
      Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430
      Parent Server Config. Generation: 3
      Parent Server MPM Generation: 2
      Server uptime:  5 days 20 hours 53 minutes 46 seconds
      Server load: 1.08 1.14 1.26
      Total accesses: 36638113 - Total Traffic: 1590.8 GB - Total Duration: 2586291670
      CPU Usage: u54403.4 s5339.91 cu72093.4 cs6771.05 - 27.3% CPU load
      72.2 requests/sec - 3.2 MB/second - 45.5 kB/request - 70.5902 ms/request
      61 requests currently being processed, 0 workers gracefully restarting, 195 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      11765832no108yes3809005915
      63750947no76yes2301050458
      Sum20184 610195010423
      
      ................................................................
      ................................................................
      _R_____RRWR_R_________W__R__R______R____________R________RR_R_RR
      R__W___R____RW_R_RRWR__R_R_____R__R___R_W_R_______R__R___R__R_W_
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      _____R__R__________RR__R_R____________R_______________RRR_W__R__
      ________RR___R______R___R_R______________R________R______RW__W__
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2-0/0/16268.
      0.0041136011315530.00.00678.25
      80.191.90.24http/1.1rahbordfarhangi.csr.ir:443GET /article_171769.html HTTP/1.1
      
      0-2-0/0/16156.
      0.0041136010337570.00.00643.82
      94.130.220.81http/1.1
      
      0-2-0/0/16208.
      0.0041136112609600.00.00644.54
      102.129.153.229http/1.1icrjournal.ir:443GET /article_15752.html HTTP/1.1
      
      0-2-0/0/16120.
      0.00411363814855220.00.00616.63
      66.249.66.44http/1.1ijwr.usc.ac.ir:443GET /index.php/jaehr/article/view/42/journal/article_40207.html
      
      0-2-0/0/16155.
      0.004113609614870.00.00724.89
      102.129.153.229http/1.1icrjournal.ir:443GET /article_16167.html HTTP/1.1
      
      0-2-0/0/16213.
      0.0041136010751710.00.00608.27
      102.129.153.229http/1.1icrjournal.ir:443GET /article_81560.html HTTP/1.1
      
      0-2-0/0/16252.
      0.0041136010594400.00.00661.31
      102.129.153.229http/1.1
      
      0-2-0/0/16072.
      0.0041136012846510.00.00660.46
      102.214.253.14http/1.1
      
      0-2-0/0/16219.
      0.004113619020940.00.00691.96
      80.191.90.24http/1.1
      
      0-2-0/0/16449.
      0.004113609807280.00.00693.79
      217.113.194.137http/1.1vrf.iranjournals.ir:443GET /?_action=article&kw=647036&_kw=%DA%A9%D8%A7%D8%B1%D8%A2%DB
      
      0-2-0/0/15932.
      0.0041136310320600.00.00631.13
      102.129.153.229http/1.1
      
      0-2-0/0/15871.
      0.0041136024857970.00.00754.12
      102.129.153.229http/1.1icrjournal.ir:443GET /article_16717.html HTTP/1.1
      
      0-2-0/0/16078.
      0.0041136110327990.00.00607.97
      102.129.153.229http/1.1
      
      0-2-0/0/16010.
      0.0041136010696010.00.00699.16
      86.57.35.135http/1.1pzhfars.ir:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1
      
      0-2-0/0/16167.
      0.0041136219265700.00.00598.38
      5.237.5.202http/1.1
      
      0-2-0/0/16154.
      0.0041136429283540.00.00599.34
      66.249.66.44http/1.1ijwr.usc.ac.ir:443GET /article_40207.html HTTP/1.1
      
      0-2-0/0/16123.
      0.004113618375900.00.00655.86
      102.129.153.229http/1.1icrjournal.ir:443GET /article_66468.html HTTP/1.1
      
      0-2-0/0/16308.
      0.0041136012377200.00.00624.50
      102.129.153.229http/1.1icrjournal.ir:443GET /article_177129.html HTTP/1.1
      
      0-2-0/0/15867.
      0.0041136817247580.00.00645.51
      102.129.153.229http/1.1
      
      0-2-0/0/16267.
      0.004113608982170.00.00597.56
      102.129.153.229http/1.1icrjournal.ir:443GET /issue_3047_4687.html HTTP/1.1
      
      0-2-0/0/16275.
      0.0041136011852590.00.00614.74
      80.191.90.24http/1.1jhyd.iha.ir:443GET /article_150804_fac7eef69b874316b215c90bb661299e.pdf HTTP/1
      
      0-2-0/0/16262.
      0.0041136010485450.00.00682.65
      154.54.249.207http/1.1vrf.iranjournals.ir:443GET /?_action=press&lang=en&lang=en&lang=en&lang=en&lang=en&lan
      
      0-2-0/0/16255.
      0.004113629103070.00.00606.19
      5.125.250.27http/1.1
      
      0-2-0/0/16116.
      0.0041136212102040.00.00697.19
      172.71.170.189http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v
      
      0-2-0/0/16177.
      0.0041136010208070.00.00655.79
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http:/acp.sinaweb.net/data/acp/coversheet/stl_front.c
      
      0-2-0/0/16198.
      0.0041136010313040.00.00703.63
      102.129.153.229http/1.1
      
      0-2-0/0/16169.
      0.00411361510000080.00.00631.00
      187.104.154.215http/1.1
      
      0-2-0/0/16134.
      0.0041136012324340.00.00627.20
      102.129.153.229http/1.1icrjournal.ir:443GET /article_16220.html HTTP/1.1
      
      0-2-0/0/15996.
      0.0041136010783040.00.00658.05
      102.129.153.229http/1.1icrjournal.ir:443GET /article_99717.html HTTP/1.1
      
      0-2-0/0/16133.
      0.00411364210256270.00.00630.09
      172.70.250.157http/1.1iranjournal.ir:80GET /issue_7838_7840.html HTTP/1.1
      
      0-2-0/0/16188.
      0.0041136014347950.00.00698.14
      102.129.153.229http/1.1icrjournal.ir:443GET /article_50381_687ce509529b84036cee0acf18a853e1.pdf HTTP/1.
      
      0-2-0/0/16098.
      0.0041136010785650.00.00671.29
      157.55.39.55http/1.1museum.aqr-libjournal.ir:443GET /article_185746_5f5fcbba2e12790871c829beb368a0b7.pdf HTTP/1
      
      0-2-0/0/16008.
      0.0041136014248530.00.00553.91
      102.129.153.229http/1.1
      
      0-2-0/0/16100.
      0.004113609627780.00.00656.94
      102.129.153.229http/1.1icrjournal.ir:443GET /article_17538.html HTTP/1.1
      
      0-2-0/0/16088.
      0.0041136111185390.00.00612.10
      102.129.153.229http/1.1icrjournal.ir:443GET /article_51728.html HTTP/1.1
      
      0-2-0/0/15879.
      0.00411363525420490.00.0012474.17
      5.237.5.202http/1.1
      
      0-2-0/0/16221.
      0.00411362110723090.00.00610.11
      205.169.39.45http/1.1mag.iga.ir:443GET /article_23847_a719336ebb8e112974c326ddac5e743a.pdf HTTP/1.
      
      0-2-0/0/15974.
      0.0041136112044210.00.00659.26
      102.129.153.229http/1.1icrjournal.ir:443GET /article_42243.html HTTP/1.1
      
      0-2-0/0/16305.
      0.0041136011276170.00.00607.69
      94.101.182.5http/1.1mag.iuc.ac.ir:80GET /?_action=xml&issue=4002 HTTP/1.1
      
      0-2-0/0/13665.
      0.00411361160045460.00.005780.56
      102.129.153.229http/1.1icrjournal.ir:443GET /article_167481.html HTTP/1.1
      
      0-2-0/0/16067.
      0.0041136011980900.00.00634.68
      102.129.153.229http/1.1
      
      0-2-0/0/15871.
      0.0041136019969300.00.00719.14
      102.129.153.229http/1.1icrjournal.ir:443GET /article_143374.html HTTP/1.1
      
      0-2-0/0/16064.
      0.0041136016169250.00.00660.68
      102.129.153.229http/1.1
      
      0-2-0/0/16271.
      0.004113609906070.00.00682.26
      80.191.90.24http/1.1icrjournal.ir:443GET /issue_18142_18570.html HTTP/1.1
      
      0-2-0/0/16332.
      0.0041136012416430.00.00701.91
      102.129.153.229http/1.1
      
      0-2-0/0/16240.
      0.004113619248820.00.00657.28
      102.129.153.229http/1.1icrjournal.ir:443GET /article_63373.html HTTP/1.1
      
      0-2-0/0/16240.
      0.0041136211705520.00.00652.52
      172.68.26.158http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/academicons.ttf HTTP/1.1
      
      0-2-0/0/16052.
      0.0041136011680720.00.00602.88
      102.
      Found on 2024-08-05 05:10
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf056314cf05631444ea1a65

      Apache Status
      
      Apache Server Status for jcepm.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Saturday, 03-Aug-2024 00:41:33 +0430
      Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430
      Parent Server Config. Generation: 3
      Parent Server MPM Generation: 2
      Server uptime:  3 days 11 hours 54 minutes 26 seconds
      Server load: 0.95 1.14 1.13
      Total accesses: 19919492 - Total Traffic: 920.0 GB - Total Duration: 1475303400
      CPU Usage: u29932.5 s2812.91 cu42182.5 cs3828.01 - 26.1% CPU load
      65.9 requests/sec - 3.1 MB/second - 48.4 kB/request - 74.0633 ms/request
      47 requests currently being processed, 0 workers gracefully restarting, 209 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      23750943no78yes1601121539
      63750947no114yes310970768
      Sum20192 470209112917
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      _________R_RR_______R_________R______________R_______W__R__W_R__
      _R___________________________R___R_____RR__R____________________
      ................................................................
      ................................................................
      W______R__R_W__R_R_________R______RR_____R_R______________R_____
      __R___________R__R____W__RR___R___RRRR_R___RR__R_R______R_R__R__
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2-0/0/16134.
      0.001229764111273080.00.00670.01
      101.47.8.29http/1.1jhyd.iha.ir:443GET /article_15795.html?lang=en HTTP/1.1
      
      0-2-0/0/16004.
      0.0012297613110309250.00.00641.01
      20.240.13.240http/1.1iase-jrn.ir:443GET /article_251585_3579b646ebb8e731a8a5ccee88895bc2.pdf HTTP/1
      
      0-2-0/0/16065.
      0.00122976012550480.00.00641.29
      85.208.96.201http/1.1journals.abu.ac.ir:80GET /article_703346.html HTTP/1.1
      
      0-2-0/0/15961.
      0.00122976014822620.00.00613.42
      114.119.129.7http/1.1mag.iga.ir:443GET /?_action=article&au=127165&_au=Sadigova,%20Sabina%20Rahib 
      
      0-2-0/0/16008.
      0.00122976139577870.00.00719.41
      37.32.18.4http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jhrs/coversheet/favicon.ico HTTP/1.1
      
      0-2-0/0/16135.
      0.0012297608377150.00.00604.74
      66.249.66.43http/1.1bese.ir:80GET /article_127292.html HTTP/1.1
      
      0-2-0/0/16077.
      0.0012297617310558020.00.00656.67
      20.240.13.240http/1.1iase-jrn.ir:443GET /article_251585_3579b646ebb8e731a8a5ccee88895bc2.pdf HTTP/1
      
      0-2-0/0/15930.
      0.00122976012818560.00.00657.18
      101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=149852&_au=Iraj++Mahdavi HTTP/1.1
      
      0-2-0/0/16085.
      0.001229761558991610.00.00686.94
      185.215.232.171http/1.1gjesm.net:443GET /?_action=press&page=-194&max_rows=100&lang=fa HTTP/1.1
      
      0-2-0/0/16312.
      0.0012297619642170.00.00690.25
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_170626_9b428c6338e9d21d6202030d8b199fd4.pdf HTTP/1
      
      0-2-0/0/15809.
      0.00122976110105390.00.00627.19
      172.71.215.112http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ
      
      0-2-0/0/15719.
      0.00122976024780580.00.00750.23
      101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=525124&_au=Baghban,%20Abdollah HTTP/1.
      
      0-2-0/0/15940.
      0.0012297689810261760.00.00602.57
      94.101.182.4http/1.1bagh-sj.com:443GET /article_184504_4c194dd09ecf5ad013a87a8a644b4995.pdf HTTP/1
      
      0-2-0/0/15873.
      0.001229768410683160.00.00696.42
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-30250&max_rows=25 HTTP/1.1
      
      0-2-0/0/16022.
      0.00122976999224100.00.00592.93
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=30312&max_rows=25 HTTP/1.1
      
      0-2-0/0/16005.
      0.00122976269216080.00.00592.72
      178.20.44.82http/1.1jwwse.ir:443GET /journal/editorial.board HTTP/1.0
      
      0-2-0/0/15967.
      0.00122976438350500.00.00652.48
      101.47.8.29http/1.1jhyd.iha.ir:443GET /article_105498.html HTTP/1.1
      
      0-2-0/0/16159.
      0.001229764012336050.00.00620.04
      185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_26395_27587.html HTTP/1.1
      
      0-2-0/0/15684.
      0.0012297653817206620.00.00639.73
      66.249.66.197http/1.1ijwr.usc.ac.ir:443GET /article_191647_fd2130a0d395e203ddff3a23f1de6c80.pdf HTTP/1
      
      0-2-0/0/16115.
      0.00122976428797650.00.00588.29
      66.249.66.15http/1.1icrjournal.ir:443GET /?_action=article&au=334729&_au=%D8%B3%DB%8C%D8%AF+%D8%AD%D
      
      0-2-0/0/16123.
      0.001229764811772220.00.00609.70
      185.215.232.170http/1.1gjesm.net:443GET /nsmsi.ir/nsmsi.ir/m/article_38181.html?lang=fa HTTP/1.1
      
      0-2-0/0/16131.
      0.0012297611510439220.00.00676.76
      66.249.66.3http/1.1mag.iga.ir:443GET / HTTP/1.1
      
      0-2-0/0/16095.
      0.0012297609012430.00.00595.52
      5.214.201.237http/1.1
      
      0-2-0/0/15975.
      0.001229766412010690.00.00685.00
      101.47.8.29http/1.1jhyd.iha.ir:443GET /article_52008.html HTTP/1.1
      
      0-2-0/0/16060.
      0.00122976010171160.00.00648.30
      217.113.194.107http/1.1
      
      0-2-0/0/16048.
      0.001229761610273030.00.00692.44
      89.45.48.75http/1.1ns3186802.ip-51-195-105.eu:443GET /journal/editorial.board?edbc=19201 HTTP/1.1
      
      0-2-0/0/16015.
      0.0012297609975260.00.00627.17
      101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=206811&_kw=Lingo+Software HTTP/1.1
      
      0-2-0/0/16003.
      0.001229768412303040.00.00624.21
      185.215.232.171http/1.1ijp.iranpath.org:443GET /?_action=article&sb=1555&_sb=Uropathology&page=-277&max_ro
      
      0-2-0/0/15846.
      0.00122976010747490.00.00652.07
      101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=718589&_au=Kamranrad,%20Reza HTTP/1.1
      
      0-2-0/0/15965.
      0.0012297611210219540.00.00627.66
      101.47.8.29http/1.1jhyd.iha.ir:443GET /?_action=article&amp;au=304727&amp;_au=%DA%A9%D8%B1%D9%85%
      
      0-2-0/0/16011.
      0.00122976014294520.00.00692.65
      101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /issue_21117_21118.html HTTP/1.1
      
      0-2-0/0/15943.
      0.001229763610650200.00.00661.40
      101.47.8.29http/1.1
      
      0-2-0/0/15866.
      0.00122976014207910.00.00551.22
      101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=705590&_au=Faezeh++Motevalli-Taher HTT
      
      0-2-0/0/15999.
      0.0012297609615790.00.00655.46
      185.215.232.172http/1.1gjesm.net:443GET /Documents%20and%20Settings/Downloads/ijbms.mums.ac.ir/mobi
      
      0-2-0/0/15965.
      0.00122976011159730.00.00606.97
      101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=126860&_au=A.++Ghodratnama HTTP/1.1
      
      0-2-0/0/15731.
      0.00122976025396110.00.0012470.81
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_topcited/p_citations/p_topcited/p_citations/p_topcited/
      
      0-2-0/0/16054.
      0.001229766910683540.00.00603.25
      66.249.66.37http/1.1aeinehokmrani.iict.ac.ir:443GET /article_711538.html HTTP/1.1
      
      0-2-0/0/15797.
      0.00122976011927860.00.00645.64
      101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=158829&_au=E.++Babaee+Tirkolaee HTTP/1
      
      0-2-0/0/16146.
      0.00122976011100780.00.00602.43
      14.155.188.167http/1.1bese.ir:80GET /keyword.index HTTP/1.1
      
      0-2-0/0/13512.
      0.001229766159904080.00.005773.71
      89.45.48.76http/1.1ns3186802.ip-51-195-105.eu:443GET /data/saas/avatar/1722498071.jpeg HTTP/1.1
      
      0-2-0/0/15894.
      0.00122976011891920.00.00617.75
      172.179.28.69http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo
      
      0-2-0/0/15731.
      0.00122976019920040.00.00714.78
      162.158.179.160http/1.1iranjournal.ir:80HEAD / HTTP/1.1
      
      0-2-0/0/15913.
      0.00122976016135260.00.00652.16
      101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=133658&_au=Mir+Mehdi++Seyyed+Esfahani 
      
      0-2-0/0/16124.
      0.00122976
      Found on 2024-08-02 20:11
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf056314cf056314b3331daa

      Apache Status
      
      Apache Server Status for jcepm.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Thursday, 01-Aug-2024 17:24:35 +0430
      Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430
      Parent Server Config. Generation: 3
      Parent Server MPM Generation: 2
      Server uptime:  2 days 4 hours 37 minutes 29 seconds
      Server load: 0.74 0.91 0.97
      Total accesses: 12893562 - Total Traffic: 600.5 GB - Total Duration: 948007943
      CPU Usage: u4540.51 s443.92 cu42182.5 cs3828.01 - 26.9% CPU load
      68.1 requests/sec - 3.2 MB/second - 48.8 kB/request - 73.5257 ms/request
      28 requests currently being processed, 0 workers gracefully restarting, 228 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      23750943no32yes501230255
      63750947no82yes2301051517
      Sum20114 28022817612
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ______________R___________________________R______________W______
      ____________R________________________________________R__________
      ................................................................
      ................................................................
      ____R_R_R_______W______R____R_____RW___R_____________R______R___
      ______W____R__R_________R_______R___R__R______R___R_R__RR_______
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2-0/0/16134.
      0.00103594111273080.00.00670.01
      101.47.8.29http/1.1jhyd.iha.ir:443GET /article_15795.html?lang=en HTTP/1.1
      
      0-2-0/0/16004.
      0.001035913110309250.00.00641.01
      20.240.13.240http/1.1iase-jrn.ir:443GET /article_251585_3579b646ebb8e731a8a5ccee88895bc2.pdf HTTP/1
      
      0-2-0/0/16065.
      0.0010359012550480.00.00641.29
      85.208.96.201http/1.1journals.abu.ac.ir:80GET /article_703346.html HTTP/1.1
      
      0-2-0/0/15961.
      0.0010359014822620.00.00613.42
      114.119.129.7http/1.1mag.iga.ir:443GET /?_action=article&au=127165&_au=Sadigova,%20Sabina%20Rahib 
      
      0-2-0/0/16008.
      0.0010359139577870.00.00719.41
      37.32.18.4http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jhrs/coversheet/favicon.ico HTTP/1.1
      
      0-2-0/0/16135.
      0.001035908377150.00.00604.74
      66.249.66.43http/1.1bese.ir:80GET /article_127292.html HTTP/1.1
      
      0-2-0/0/16077.
      0.001035917310558020.00.00656.67
      20.240.13.240http/1.1iase-jrn.ir:443GET /article_251585_3579b646ebb8e731a8a5ccee88895bc2.pdf HTTP/1
      
      0-2-0/0/15930.
      0.0010359012818560.00.00657.18
      101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=149852&_au=Iraj++Mahdavi HTTP/1.1
      
      0-2-0/0/16085.
      0.00103591558991610.00.00686.94
      185.215.232.171http/1.1gjesm.net:443GET /?_action=press&page=-194&max_rows=100&lang=fa HTTP/1.1
      
      0-2-0/0/16312.
      0.001035919642170.00.00690.25
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_170626_9b428c6338e9d21d6202030d8b199fd4.pdf HTTP/1
      
      0-2-0/0/15809.
      0.0010359110105390.00.00627.19
      172.71.215.112http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ
      
      0-2-0/0/15719.
      0.0010359024780580.00.00750.23
      101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=525124&_au=Baghban,%20Abdollah HTTP/1.
      
      0-2-0/0/15940.
      0.001035989810261760.00.00602.57
      94.101.182.4http/1.1bagh-sj.com:443GET /article_184504_4c194dd09ecf5ad013a87a8a644b4995.pdf HTTP/1
      
      0-2-0/0/15873.
      0.00103598410683160.00.00696.42
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-30250&max_rows=25 HTTP/1.1
      
      0-2-0/0/16022.
      0.0010359999224100.00.00592.93
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=30312&max_rows=25 HTTP/1.1
      
      0-2-0/0/16005.
      0.0010359269216080.00.00592.72
      178.20.44.82http/1.1jwwse.ir:443GET /journal/editorial.board HTTP/1.0
      
      0-2-0/0/15967.
      0.0010359438350500.00.00652.48
      101.47.8.29http/1.1jhyd.iha.ir:443GET /article_105498.html HTTP/1.1
      
      0-2-0/0/16159.
      0.00103594012336050.00.00620.04
      185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_26395_27587.html HTTP/1.1
      
      0-2-0/0/15684.
      0.001035953817206620.00.00639.73
      66.249.66.197http/1.1ijwr.usc.ac.ir:443GET /article_191647_fd2130a0d395e203ddff3a23f1de6c80.pdf HTTP/1
      
      0-2-0/0/16115.
      0.0010359428797650.00.00588.29
      66.249.66.15http/1.1icrjournal.ir:443GET /?_action=article&au=334729&_au=%D8%B3%DB%8C%D8%AF+%D8%AD%D
      
      0-2-0/0/16123.
      0.00103594811772220.00.00609.70
      185.215.232.170http/1.1gjesm.net:443GET /nsmsi.ir/nsmsi.ir/m/article_38181.html?lang=fa HTTP/1.1
      
      0-2-0/0/16131.
      0.001035911510439220.00.00676.76
      66.249.66.3http/1.1mag.iga.ir:443GET / HTTP/1.1
      
      0-2-0/0/16095.
      0.001035909012430.00.00595.52
      5.214.201.237http/1.1
      
      0-2-0/0/15975.
      0.00103596412010690.00.00685.00
      101.47.8.29http/1.1jhyd.iha.ir:443GET /article_52008.html HTTP/1.1
      
      0-2-0/0/16060.
      0.0010359010171160.00.00648.30
      217.113.194.107http/1.1
      
      0-2-0/0/16048.
      0.00103591610273030.00.00692.44
      89.45.48.75http/1.1ns3186802.ip-51-195-105.eu:443GET /journal/editorial.board?edbc=19201 HTTP/1.1
      
      0-2-0/0/16015.
      0.001035909975260.00.00627.17
      101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=206811&_kw=Lingo+Software HTTP/1.1
      
      0-2-0/0/16003.
      0.00103598412303040.00.00624.21
      185.215.232.171http/1.1ijp.iranpath.org:443GET /?_action=article&sb=1555&_sb=Uropathology&page=-277&max_ro
      
      0-2-0/0/15846.
      0.0010359010747490.00.00652.07
      101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=718589&_au=Kamranrad,%20Reza HTTP/1.1
      
      0-2-0/0/15965.
      0.001035911210219540.00.00627.66
      101.47.8.29http/1.1jhyd.iha.ir:443GET /?_action=article&amp;au=304727&amp;_au=%DA%A9%D8%B1%D9%85%
      
      0-2-0/0/16011.
      0.0010359014294520.00.00692.65
      101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /issue_21117_21118.html HTTP/1.1
      
      0-2-0/0/15943.
      0.00103593610650200.00.00661.40
      101.47.8.29http/1.1
      
      0-2-0/0/15866.
      0.0010359014207910.00.00551.22
      101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=705590&_au=Faezeh++Motevalli-Taher HTT
      
      0-2-0/0/15999.
      0.001035909615790.00.00655.46
      185.215.232.172http/1.1gjesm.net:443GET /Documents%20and%20Settings/Downloads/ijbms.mums.ac.ir/mobi
      
      0-2-0/0/15965.
      0.0010359011159730.00.00606.97
      101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=126860&_au=A.++Ghodratnama HTTP/1.1
      
      0-2-0/0/15731.
      0.0010359025396110.00.0012470.81
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_topcited/p_citations/p_topcited/p_citations/p_topcited/
      
      0-2-0/0/16054.
      0.00103596910683540.00.00603.25
      66.249.66.37http/1.1aeinehokmrani.iict.ac.ir:443GET /article_711538.html HTTP/1.1
      
      0-2-0/0/15797.
      0.0010359011927860.00.00645.64
      101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=158829&_au=E.++Babaee+Tirkolaee HTTP/1
      
      0-2-0/0/16146.
      0.0010359011100780.00.00602.43
      14.155.188.167http/1.1bese.ir:80GET /keyword.index HTTP/1.1
      
      0-2-0/0/13512.
      0.00103596159904080.00.005773.71
      89.45.48.76http/1.1ns3186802.ip-51-195-105.eu:443GET /data/saas/avatar/1722498071.jpeg HTTP/1.1
      
      0-2-0/0/15894.
      0.0010359011891920.00.00617.75
      172.179.28.69http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo
      
      0-2-0/0/15731.
      0.0010359019920040.00.00714.78
      162.158.179.160http/1.1iranjournal.ir:80HEAD / HTTP/1.1
      
      0-2-0/0/15913.
      0.0010359016135260.00.00652.16
      101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=133658&_au=Mir+Mehdi++Seyyed+Esfahani 
      
      0-2-0/0/16124.
      0.001035909879150.00.00
      Found on 2024-08-01 12:54
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf056314cf0563140f70d9dc

      Apache Status
      
      Apache Server Status for jcepm.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Tuesday, 30-Jul-2024 18:15:22 +0430
      Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  5 hours 28 minutes 16 seconds
      Server load: 1.95 1.52 1.55
      Total accesses: 1659039 - Total Traffic: 92.8 GB - Total Duration: 151364738
      CPU Usage: u7050.8 s567.62 cu.47 cs.08 - 38.7% CPU load
      84.2 requests/sec - 4.8 MB/second - 58.7 kB/request - 91.2364 ms/request
      42 requests currently being processed, 0 workers gracefully restarting, 214 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      1287689no66yes1801100395
      3287691no105yes24010416811
      Sum20171 420214110716
      
      ................................................................
      ................................................................
      ________R_________R_________________________R______R__R______RR_
      W_R____R_R____R_____R________R__R_____RW______________R_________
      ................................................................
      ................................................................
      _R___W___R_R___R________R__RR__RW____R_R___R_R________RR________
      ___RR_____________R________________________RR_R___R__________W__
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0-0/0/1.
      0.0019673000.00.000.00
      45.11.56.7http/1.1jgrs.kgut.ac.ir:443GET /themes/base/front/assets/css/RTL-font-Yekan.css HTTP/1.1
      
      0-0-0/0/2.
      0.00196738120.00.000.01
      80.191.143.5http/1.1rahbordfarhangi.csr.ir:443GET /author HTTP/1.1
      
      0-0-0/0/1.
      0.001967314140.00.000.01
      5.125.216.10http/1.1aeinehokmrani.iict.ac.ir:443GET /contacts HTTP/1.1
      
      0-0-0/0/1.
      0.0019673000.00.000.01
      4.155.152.79http/1.1jscit.nit.ac.ir:443GET /jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit.
      
      0-0-0/0/1.
      0.0019673110.00.000.00
      51.68.196.224http/1.1iranjournal.ir:80GET /journal/contact.us HTTP/1.0
      
      0-0-0/0/1.
      0.001967338380.00.000.01
      172.69.150.55http/1.1ajgreenchem.com:443GET /?_action=export&rf=bibtex&rc=92340 HTTP/1.1
      
      0-0-0/0/1.
      0.001967345450.00.000.02
      45.11.56.7http/1.1jgrs.kgut.ac.ir:443GET /article_46925.html HTTP/1.1
      
      0-0-0/0/1.
      0.0019673110.00.000.01
      45.11.56.7http/1.1jgrs.kgut.ac.ir:443GET /themes/old/front/assets/css/layout-RTL.css??v=0.005 HTTP/1
      
      0-0-0/0/1.
      0.0019673110.00.000.01
      52.167.144.191http/1.1jscit.nit.ac.ir:443GET /index.php/ijs/issue/download/39/journal/journal/issue_1079
      
      0-0-0/0/1.
      0.0019673000.00.000.00
      14.155.202.206http/1.1bese.ir:80GET /journal/glossary HTTP/1.1
      
      0-0-0/0/1.
      0.0019673770.00.000.00
      66.249.66.163http/1.1bese.ir:80GET /&url=http:/www.jpaiassoc.ir/author.index HTTP/1.1
      
      0-0-0/0/2.
      0.001967323240.00.000.10
      77.237.88.146http/1.1jpl.sdil.ac.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m
      
      0-0-0/0/1.
      0.0019673000.00.000.01
      185.215.232.170http/1.1gjesm.net:443GET /&url=http://www.ijcce.ac.ir/?_action=article&kw=20671&_kw=
      
      0-0-0/0/1.
      0.0019673110.00.000.00
      185.215.232.173http/1.1iranjournal.ir:80GET /article_665362.html HTTP/1.1
      
      0-0-0/0/1.
      0.0019673000.00.000.00
      66.249.66.194http/1.1bese.ir:80GET /mobile/?_action=xml&article=45768 HTTP/1.1
      
      0-0-0/0/1.
      0.0019673000.00.000.00
      80.191.90.24http/1.1pzhfars.ir:443GET /article_199657_8e40b6946d67bac819a1daf8026a2d3e.pdf HTTP/1
      
      0-0-0/0/1.
      0.0019673000.00.000.01
      185.191.171.19http/1.1bese.ir:80GET /?_action=article&_kw=Iran&kw=194&lang=en&lang=en&lang=en&l
      
      0-0-0/0/1.
      0.0019673000.00.000.01
      4.242.104.8http/1.1qcc.quran.ac.ir:443GET /qcc.quran.ac.ir/qcc.quran.ac.ir/qcc.quran.ac.ir/qcc.quran.
      
      0-0-0/0/1.
      0.0019673000.00.000.00
      4.155.152.79http/1.1jscit.nit.ac.ir:443GET /jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit.
      
      0-0-0/0/1.
      0.0019673000.00.000.00
      185.215.232.173http/1.1iranjournal.ir:80GET / HTTP/1.1
      
      0-0-0/0/1.
      0.0019673000.00.000.00
      103.176.152.28http/1.1bese.ir:80GET /geoserver/web/wicket/bookmarkable/org.geoserver.web.demo.M
      
      0-0-0/0/1.
      0.0019673000.00.000.00
      80.191.90.24http/1.1bese.ir:80GET /volume_526.html HTTP/1.1
      
      0-0-0/0/1.
      0.0019673000.00.000.01
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /p_topcited/p_citations/p_topcited/p_authorship/p_citations
      
      0-0-0/0/1.
      0.0019673000.00.000.00
      185.215.232.173http/1.1iranjournal.ir:80GET / HTTP/1.1
      
      0-0-0/0/1.
      0.00196732582580.00.000.05
      5.122.14.135http/1.1museum.aqr-libjournal.ir:443GET / HTTP/1.1
      
      0-0-0/0/1.
      0.0019673440.00.000.02
      45.11.56.7http/1.1jgrs.kgut.ac.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m
      
      0-0-0/0/1.
      0.0019673000.00.000.00
      45.11.56.7http/1.1jgrs.kgut.ac.ir:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1
      
      0-0-0/0/1.
      0.0019673000.00.000.01
      180.127.240.183http/1.1museum.aqr-libjournal.ir:443GET /?_action=export&rf=enw&rc=143474 HTTP/1.1
      
      0-0-0/0/1.
      0.001967329290.00.000.01
      66.249.66.168http/1.1jmedbehrazm.ir:443GET /?_action=article&au=1413914&_au=%D8%B1%D9%20%DB%8C%D8%B9%D
      
      0-0-0/0/1.
      0.0019673880.00.000.05
      45.11.56.7http/1.1jgrs.kgut.ac.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1
      
      0-0-0/0/1.
      0.0019673220.00.000.06
      45.11.56.7http/1.1jgrs.kgut.ac.ir:443GET /data/jsmj/coversheet/head_fa.jpg HTTP/1.1
      
      0-0-0/0/1.
      0.0019673440.00.000.06
      45.11.56.7http/1.1jgrs.kgut.ac.ir:443GET /data/jsmj/coversheet/cover_fa.jpg HTTP/1.1
      
      1-02876890/5089/5089_
      3069.010513141830.0212.20212.20
      185.215.232.170http/1.1bims.iranjournals.ir:443GET / HTTP/1.1
      
      1-02876890/5106/5106_
      3068.85102589270.0215.42215.42
      172.245.195.135http/1.1
      
      1-02876890/5004/5004_
      3069.120165477250.0252.33252.33
      65.21.91.182http/1.1flc-journal.ir:443GET /?_action=export&rf=ris&rc=7382 HTTP/1.1
      
      1-02876890/5146/5146_
      3069.03204171550.0246.10246.10
      185.215.232.172http/1.1bims.iranjournals.ir:443GET /robots.txt HTTP/1.1
      
      1-02876890/5062/5062_
      3069.02006968760.0264.53264.53
      80.191.90.24http/1.1
      
      1-02876890/5015/5015_
      3068.68204092580.0259.44259.44
      162.158.179.21http/1.1iranjournal.ir:80GET / HTTP/1.1
      
      1-02876890/5152/5152_
      3069.16014671730.0227.04227.04
      172.68.174.149http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1
      
      1-02876890/4983/4983_
      3069.13004005070.0208.56208.56
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /.vscode/sftp.json HTTP/1.1
      
      1-02876890/5040/5040R
      3067.851225040350.0245.14245.14
      151.232.41.187http/1.1
      
      1-02876890/5065/5065_
      3068.14025411860.0271.77271.77
      80.191.90.24http/1.1
      
      1-02876890/5192/5192_
      3069.042343633070.0208.10208.10
      20.27.20.16http/1.1flc-journal.ir:443GET /issue_33117_33131.html HTTP/1.1
      
      1-02876890/5134/5134_
      3068.72102798380.0243.47243.47
      85.208.96.210http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&_sb=Behavior%2Band%2Bother%2Bconcepts&lan
      
      1-02876890/5169/5169_
      3069.03204200130.0241.24241.24
      66.249.66.36http/1.1bese.ir:80GET /article_55287.html HTTP/1.1
      
      1-02876890/5021/5021_
      3069.061376070690.0226.94226.94
      185.215.232.173http/1.1jiscm.iribu.ac.ir:443GET /javm.iribu.ac.ir/javm.iribu.ac.ir/javm.iribu.ac.ir/javm.ir
      
      1-02876890/5071/5071_
      3069.0710591711
      Found on 2024-07-30 13:45
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf056314cf05631433005a76

      Apache Status
      
      Apache Server Status for jcepm.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Monday, 29-Jul-2024 02:06:35 +0430
      Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  15 days 7 hours 17 minutes 57 seconds
      Server load: 2.56 1.91 1.28
      Total accesses: 96174121 - Total Traffic: 4230.3 GB - Total Duration: 6366734921
      CPU Usage: u19737.2 s1872.22 cu313204 cs29700.4 - 27.6% CPU load
      72.7 requests/sec - 3.3 MB/second - 46.1 kB/request - 66.2001 ms/request
      27 requests currently being processed, 0 workers gracefully restarting, 229 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      01392991no79yes1901090565
      23531344no33yes801200241
      Sum20112 2702290806
      
      ___________R____W___W_R__WR______R____R_______R__R__________RR__
      ______R___W_R________R___R______________________________RR______
      ................................................................
      ................................................................
      _W_________________________W___________________________R________
      __________R___R__R_W__________R_________________________________
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1513929910/11239/164158_
      5267.871087447890.0489.456198.29
      66.249.92.33http/1.1archtrauma.kaums.ac.ir:443GET /.well-known/assetlinks.json HTTP/1.1
      
      0-1513929910/11298/162458_
      5267.661096674890.0477.796364.84
      185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=%D8%B4%D8%A7%DB%8C%D8%B3%D8%AA%DA%AF%
      
      0-1513929910/11124/163212_
      5267.6210100175450.0491.516398.98
      185.191.171.18http/1.1jwwse.ir:443GET /journal/editorial.board?edbc=17135 HTTP/1.1
      
      0-1513929910/11045/162428_
      5267.7012093030510.0411.926262.23
      172.70.47.29http/1.1ns3186802.ip-51-195-105.eu:443GET /ju.rss HTTP/1.1
      
      0-1513929910/11587/163051_
      5267.701092073730.0475.656203.03
      172.71.152.69http/1.1chemmethod.com:443GET /article_131260.html HTTP/1.1
      
      0-1513929910/11175/163114_
      5267.6110100147860.0425.146468.18
      80.191.90.24http/1.1bese.ir:80GET /issue_14519_14520.html HTTP/1.1
      
      0-1513929910/11435/162934_
      5267.6917494465270.0478.916427.31
      66.249.66.71http/1.1pzhfars.ir:443GET /mobile/article_60879.html HTTP/1.1
      
      0-1513929910/11439/162888_
      5267.690095396960.0484.616289.12
      193.186.4.43http/1.1
      
      0-1513929910/11525/163679_
      5267.950097698090.0424.586395.76
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_topcited/p_citations/p_topcited/p_publishedarticles/p_a
      
      0-1513929910/11482/163220_
      5267.74021101554720.0516.146500.29
      94.101.182.4http/1.1bagh-sj.com:443GET /volume_5.html HTTP/1.1
      
      0-1513929910/11449/163471_
      5264.880098382280.0449.436207.01
      102.91.93.207http/1.1
      
      0-1513929910/11422/164296R
      5262.022110797842030.0462.736354.34
      83.121.34.127http/1.1
      
      0-1513929910/11333/163149_
      5267.550104102957950.0452.756265.67
      80.191.90.24http/1.1
      
      0-1513929910/11316/163520_
      5264.961098746830.0441.406298.80
      91.107.153.238http/1.1
      
      0-1513929910/11510/163213_
      5267.3610106583590.0493.876382.37
      80.191.90.24http/1.1bese.ir:80GET /?_action=xml&issue=14521 HTTP/1.1
      
      0-1513929910/11570/162386_
      5267.800098527120.0469.256346.99
      80.191.90.24http/1.1jhyd.iha.ir:443GET /issue_20007_20495.html HTTP/1.1
      
      0-1513929911/11159/163409W
      5267.8200101546840.0448.006298.56
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /server-status HTTP/1.1
      
      0-1513929910/10988/163103_
      5263.8610102439270.0409.926233.22
      77.77.80.90http/1.1
      
      0-1513929910/11366/163540_
      5266.780888389080.0407.686278.14
      89.45.48.77http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/app.js?v=0.1 HTTP/1.1
      
      0-1513929910/11407/162790_
      5267.74039101957200.0450.366398.16
      217.113.194.82http/1.1
      
      0-1513929916/11435/163534W
      5267.820098145560.0526.106306.42
      4.242.104.8http/1.1museum.aqr-libjournal.ir:443GET /?_action=press&lang=en&lang=en&lang=en&lang=en&lang=en&lan
      
      0-1513929910/11167/163139_
      5267.701087135960.0459.606414.66
      185.215.232.173http/1.1bims.iranjournals.ir:443GET /m/data/plant/coversheet/stl_front.css?v=0.2 HTTP/1.1
      
      0-1513929910/11450/163705R
      5267.8224098345350.0455.096422.72
      66.249.66.78http/1.1jspr.jdisf.ac.ir:443
      
      0-1513929910/11375/163889_
      5267.871094188020.0431.346414.61
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1
      
      0-1513929910/11575/163402_
      5267.371101103944410.0478.816476.44
      4.242.104.8http/1.1museum.aqr-libjournal.ir:443GET /?_action=press&lang=en&lang=en&lang=en&lang=en&lang=en&lan
      
      0-15139299114/11281/163304W
      5264.5800105585350.0468.486330.81
      4.242.104.8http/1.1museum.aqr-libjournal.ir:443GET /?_action=press&lang=en&lang=en&lang=en&lang=en&lang=en&lan
      
      0-1513929910/11040/162480R
      5266.8790100158200.0463.246318.46
      2.183.245.40http/1.1
      
      0-1513929910/11468/163084_
      5267.970089148080.0476.126093.00
      185.215.232.172http/1.1gjesm.net:443GET /Documents%20and%20Settings/Downloads/ijbms.mums.ac.ir/mobi
      
      0-1513929910/11480/162371_
      5267.95020103069310.0495.076462.33
      94.101.182.4http/1.1bagh-sj.com:443GET /volume_5.html HTTP/1.1
      
      0-1513929910/11518/163115_
      5267.9410105977530.0529.736331.79
      114.119.144.132http/1.1icrjournal.ir:443GET /?_action=article&au=338271&_au=zar,%20mo%20&lang=en HTTP/1
      
      0-1513929910/11516/163234_
      5267.950094014290.0477.616248.54
      217.113.194.82http/1.1icrjournal.ir:443GET /%26url=http:/www.behavsci.ir/?_action=export&rf=ris&rc=676
      
      0-1513929910/11495/163532_
      5267.240095538800.0440.736404.37
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /request/article.ajax?task=loadIssues&volume=11582 HTTP/1.1
      
      0-1513929910/11430/163219_
      5267.881099049030.0506.006255.59
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /wp-load.php?daksldlkdsadas=1 HTTP/1.1
      
      0-1513929910/11204/163640R
      5267.802096252260.0435.636234.76
      151.235.223.4http/1.1
      
      0-1513929910/11720/163456_
      5266.581093239580.0515.556328.09
      66.249.66.163http/1.1
      
      0-1513929910/11436/162281_
      5267.6010114507660.0475.156506.04
      185.191.171.3http/1.1jwwse.ir:443GET /robots.txt HTTP/1.1
      
      0-1513929910/11415/161884_
      5267.7400114874930.0471.006309.27
      128.199.230.13http/1.1bese.ir:80GET /wp-info.php HTTP/1.1
      
      0-1513929910/11151/161889_
      5267.6010106889790.0430.306046.11
      66.249.66.88http/1.1
      
      0-1513929910/11542/164059R
      5267.822097655140.0482.656397.30
      147.78.47.55http/1.1
      
      0-1513929910/11419/163257_
      5267.990193859070.0489.496177.82
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /p_topcited/p_citations/p_topcited/p_publishedarticles/p_au
      
      0-1513929910/11217/162770_
      5267.891095434700.0444.786142.56
      94.101.182.4http/1.1bagh-sj.com:443GET /volume_5.html HTTP/1.1
      
      0-1513929910/11185/162690_
      5267.6210106515020.0432.716252.82
      2.190.163.54http/1.1vrf.iranjournals.ir:443GET /data/rau/coversheet/stl_back.css?v=0.52 HTTP/1.1
      
      0-1513929910/11178/162082_
      5267.9210102902080.0469.426421.05
      162.158.179.82http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ
      
      0-1513929910/11189/162387_
      5267.7904593175630.0522.786076.27
      185.215.232.172http/1.1mag.iuc.ac.ir:80GET /?_action=article&au=134545&_au=%D9%85%D8%AD%D9%85%D8%AF%D8
      
      0-1513929910/11470/163496_
      5267.8103
      Found on 2024-07-28 21:36
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf056314cf05631467d5deb0

      Apache Status
      
      Apache Server Status for jcepm.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Saturday, 27-Jul-2024 02:06:45 +0430
      Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430
      Parent Server Config. Generation: 13
      Parent Server MPM Generation: 12
      Server uptime:  13 days 7 hours 18 minutes 7 seconds
      Server load: 4.06 3.40 2.39
      Total accesses: 83769034 - Total Traffic: 3739.9 GB - Total Duration: 5433302515
      CPU Usage: u50849.7 s4848.52 cu240663 cs22708.1 - 27.8% CPU load
      72.9 requests/sec - 3.3 MB/second - 46.8 kB/request - 64.8605 ms/request
      17 requests currently being processed, 0 workers gracefully restarting, 239 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      12033323no76yes801200654
      42033325no68yes901190545
      Sum20144 17023901199
      
      ................................................................
      ................................................................
      RR______________________________________________________________
      _____R________R_______________________R_________W__W_R__________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      _R_____W_____________________________R_R_____R__________________
      ____________________R____________________R_____R_R______________
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-12-0/0/152776.
      0.00158101399878464740.00.005702.49
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=999999.9+union+all+select+1%2C2%2C3%2C4%2C5%
      
      0-12-0/0/151044.
      0.00158101425185816100.00.005877.87
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1
      
      0-12-0/0/151954.
      0.00158101395388472520.00.005898.24
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union
      
      0-12-0/0/151242.
      0.00158101537481514360.00.005841.05
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1
      
      0-12-0/0/151336.
      0.00158101443981016780.00.005717.98
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union
      
      0-12-0/0/151789.
      0.00158101446690766730.00.006038.76
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1
      
      0-12-0/0/151380.
      0.00158101086528670.00.005945.58
      172.179.117.48http/1.1rahbordfarhangi.csr.ir:443GET /rahbordfarhangi.csr.ir/rahbordfarhangi.csr.ir/rahbordfarha
      
      0-12-0/0/151330.
      0.00158101290986513210.00.005798.26
      52.167.144.137http/1.1iase-jrn.ir:443GET /jufile?ar_sfile=3910977&lang=en HTTP/1.1
      
      0-12-0/0/152033.
      0.00158101087099260.00.005965.23
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET //2020/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-12-0/0/151606.
      0.0015810112892299750.00.005978.43
      172.68.10.170http/1.1gjesm.net:443GET /article_710285.html HTTP/1.1
      
      0-12-0/0/151903.
      0.00158101089030690.00.005749.55
      80.191.90.24http/1.1museum.aqr-libjournal.ir:443GET /?_action=xml&issue=15940 HTTP/1.1
      
      0-12-0/0/152769.
      0.00158101460586429940.00.005885.88
      66.249.66.162http/1.1ircmj.com:443GET /article_200718_3a0169dc65c2ee542c64976c8ac4eb19.pdf HTTP/1
      
      0-12-0/0/151698.
      0.00158101444593700570.00.005808.34
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union
      
      0-12-0/0/152097.
      0.00158101454389371260.00.005855.05
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=1&pid=947&v=99
      
      0-12-0/0/151604.
      0.00158101306393491830.00.005882.48
      185.215.232.173http/1.1gjesm.net:443GET /article_40568_8c3eb5cc988a5a98296c16d93e748ad1.pdf; HTTP/1
      
      0-12-0/0/150673.
      0.00158101292090906220.00.005868.62
      52.167.144.236http/1.1icrjournal.ir:443GET /?_action=article&kw=5184&_kw=Good+Governance&lang=en HTTP/
      
      0-12-0/0/152130.
      0.00158101089358170.00.005845.36
      52.167.144.190http/1.1icrjournal.ir:443GET /index.php/10-news/data/waterj/news/?_action=article&kw=586
      
      0-12-0/0/151994.
      0.00158101089464140.00.005809.31
      40.77.202.140http/1.1mtr.jz.ac.ir:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v
      
      0-12-0/0/152051.
      0.00158101401679322870.00.005859.78
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=999999.9+union+all+select+1%2C2%2C3
      
      0-12-0/0/151248.
      0.00158101090906190.00.005943.57
      172.179.117.48http/1.1rahbordfarhangi.csr.ir:443GET /rahbordfarhangi.csr.ir/rahbordfarhangi.csr.ir/rahbordfarha
      
      0-12-0/0/151996.
      0.00158101424284361290.00.005771.97
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=1&pid=947&v=99
      
      0-12-0/0/151843.
      0.00158101431976930680.00.005949.17
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1
      
      0-12-0/0/152142.
      0.00158101289787486420.00.005964.82
      20.120.134.38http/1.1jgrs.kgut.ac.ir:443GET /journal/contact.us HTTP/1.1
      
      0-12-0/0/152382.
      0.00158101438383205150.00.005979.43
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union
      
      0-12-0/0/151710.
      0.001581013443793310260.00.005994.28
      5.211.191.165http/1.1pzhfars.ir:443GET /article_162372_55684a40124ed4e1e03d613c0f6f86ea.pdf HTTP/1
      
      0-12-0/0/151899.
      0.00158101393349690.00.005857.00
      85.208.96.199http/1.1demo.sinaweb.net:443GET /?_action=article&_kw=iran&kw=194&lang=en&lang=en&lang=en&l
      
      0-12-0/0/151327.
      0.00158101090282830.00.005852.76
      172.71.215.104http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/journal/glossary/
      
      0-12-0/0/151492.
      0.00158101398378947630.00.005608.54
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1
      
      0-12-0/0/150777.
      0.00158101294991781560.00.005958.38
      85.208.96.194http/1.1mag.iga.ir:443GET /index.php/images/instagram.com/instagram.com/instagram.com
      
      0-12-0/0/151470.
      0.00158101095307750.00.005795.20
      172.179.117.48http/1.1rahbordfarhangi.csr.ir:443GET /rahbordfarhangi.csr.ir/rahbordfarhangi.csr.ir/rahbordfarha
      
      0-12-0/0/151582.
      0.00158101463685433550.00.005761.70
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=1&pid=999999.9
      
      0-12-0/0/151912.
      0.00158101437287075080.00.005955.49
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=999999.9+union+all+select+1%2C2%2C3
      
      0-12-0/0/151655.
      0.00158101410689406720.00.005746.01
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1
      
      0-12-0/0/152320.
      0.00158101082715800.00.005796.03
      87.250.224.54http/1.1pzhfars.ir:443GET /article_150558.html HTTP/1.1
      
      0-12-0/0/151614.
      0.00158101284597690.00.005808.31
      80.191.90.24http/1.1ijwr.usc.ac.ir:443GET /article_200509_1e42794f4f21925b1da3e777eaa0ab6f.pdf HTTP/1
      
      0-12-0/0/150718.
      0.001581013879104137980.00.006018.12
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=999999.9+union+all+select+1%2C2%2C3%2C4%2C5%
      
      0-12-0/0/150341.
      0.001581014211104853270.00.005830.69
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=999999.9+union+all+select+1%2C2%2C3
      
      0-12-0/0/150602.
      0.00158101429496399000.00.005612.70
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_146162_abb0c5b7fa9a8a4a49dfb0f16677ebf8.pdf HTTP/1
      
      0-12-0/0/152383.
      0.00158101460490475270.00.005906.16
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union
      
      0-12-0/0/151698.
      0.00158101437183143330.00.005671.24
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /i
      Found on 2024-07-26 21:36
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf056314cf056314379961ca

      Apache Status
      
      Apache Server Status for jcepm.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Wednesday, 24-Jul-2024 23:29:26 +0430
      Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430
      Parent Server Config. Generation: 13
      Parent Server MPM Generation: 12
      Server uptime:  11 days 4 hours 40 minutes 48 seconds
      Server load: 0.95 0.77 0.82
      Total accesses: 70545718 - Total Traffic: 3160.0 GB - Total Duration: 4377197054
      CPU Usage: u6785.8 s656.32 cu240661 cs22707.8 - 28% CPU load
      72.9 requests/sec - 3.3 MB/second - 47.0 kB/request - 62.0477 ms/request
      36 requests currently being processed, 0 workers gracefully restarting, 220 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      12033323no55yes1401140347
      42033325no83yes2201060509
      Sum20138 36022008416
      
      ................................................................
      ................................................................
      ________________W__R____________R_____R_____________R___________
      ____R__R__R_____W___R______RR__R________________R_______________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      __R____W__R_______W__R______RR________________R_________________
      ______WR_____R__W___________________RR___R_R___R__R__R___R__R_W_
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-11-0/0/152767.
      0.0027170078424530.00.005702.43
      172.71.214.178http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637
      
      0-11-0/0/151037.
      0.0027170085773140.00.005877.79
      66.249.66.34http/1.1
      
      0-11-0/0/151950.
      0.00271706006388432970.00.005898.21
      5.200.67.57http/1.1rahbordfarhangi.csr.ir:443GET /article_154217_2e37e18ba264952bb07fb21067a3df30.pdf HTTP/1
      
      0-11-0/0/151234.
      0.0027170081459580.00.005841.00
      162.158.179.21http/1.1iranjournal.ir:80GET /?_action=current HTTP/1.1
      
      0-11-0/0/151330.
      0.0027170080972180.00.005717.94
      47.128.38.244http/1.1miqat.hajj.ir:443GET /?_action=article&_kw=Khuzestan+province&kw=27003&lang=en H
      
      0-11-0/0/151784.
      0.0027170090722050.00.006038.73
      85.208.96.199http/1.1rahpooye.soore.ac.ir:443GET /?_action=article&_kw=Intertextuality&kw=2099&lang=en HTTP/
      
      0-11-0/0/151374.
      0.0027170286528640.00.005945.55
      37.32.17.4http/1.1gjesm.net:443GET /data/ijbme/coversheet/favicon.ico HTTP/1.1
      
      0-11-0/0/151320.
      0.0027170086484080.00.005798.21
      34.222.123.150http/1.1
      
      0-11-0/0/152030.
      0.0027170087099250.00.005965.21
      80.191.90.24http/1.1rahbordfarhangi.csr.ir:443GET /article_129962_e83832a982896fd00caa25e8e2a734a1.pdf HTTP/1
      
      0-11-0/0/151600.
      0.0027170092298430.00.005978.42
      66.249.66.160http/1.1
      
      0-11-0/0/151894.
      0.0027170089029740.00.005749.47
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=%D8%A8%D8%A7%D8%B1%D9%86%D8%AF%DA%AF%
      
      0-11-0/0/152760.
      0.0027170086383510.00.005885.19
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jsqm/news/LinkedIn.png HTTP/1.1
      
      0-11-0/0/151692.
      0.0027170093654990.00.005808.27
      80.191.90.24http/1.1bese.ir:80GET /issue_34215_34216.html HTTP/1.1
      
      0-11-0/0/152091.
      0.0027170089325120.00.005854.98
      172.69.151.188http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1
      
      0-11-0/0/151595.
      0.0027170093460490.00.005882.41
      194.225.166.155http/1.1
      
      0-11-0/0/150664.
      0.0027170090876970.00.005868.59
      40.77.167.136http/1.1jwwse.ir:443GET /article_106934.html HTTP/1.1
      
      0-11-0/0/152125.
      0.00271702289357710.00.005845.33
      194.225.166.155http/1.1
      
      0-11-0/0/151993.
      0.0027170089048510.00.005809.27
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /p_topcited/p_citations/p_topcited/p_topcited/p_publishedar
      
      0-11-0/0/152044.
      0.0027170079282610.00.005859.74
      80.191.90.24http/1.1bese.ir:80GET /issue_34215_34216.html HTTP/1.1
      
      0-11-0/0/151242.
      0.00271701590906150.00.005943.55
      66.249.66.16http/1.1stmechanics.bmtc.ac.ir:443GET /from-mild-to-moisten-well HTTP/1.1
      
      0-11-0/0/151989.
      0.0027170184318300.00.005771.93
      45.86.86.242http/1.1demo.sinaweb.net:443GET /contacts?_action=signup HTTP/1.1
      
      0-11-0/0/151837.
      0.0027170076887430.00.005949.13
      152.58.212.137http/1.1icrjournal.ir:443GET /data/jabr/news/Choose%20a%20License_2.png HTTP/1.1
      
      0-11-0/0/152136.
      0.0027170087457050.00.005964.77
      5.121.156.48http/1.1aeinehokmrani.iict.ac.ir:443GET /data/rjcr/coversheet/stl_front.css?v=0.12 HTTP/1.1
      
      0-11-0/0/152375.
      0.0027170083161280.00.005979.39
      66.249.66.82http/1.1jwwse.ir:443GET /&url=http:/www.armanshahrjournal.com/?_action=article&kw=2
      
      0-11-0/0/151707.
      0.00271701192965880.00.005994.23
      66.249.66.23http/1.1demo.sinaweb.net:443GET /issue_41_45_%D8%AF%D9%88%D8%B1%D9%87+8%D8%8C+%D8%B4%D9%85%
      
      0-11-0/0/151892.
      0.0027170093311020.00.005856.95
      85.208.96.204http/1.1jwwse.ir:443GET /?_action=article&_kw=%D8%B8%D8%B1%D9%81%DB%8C%D8%AA%2B%D8%
      
      0-11-0/0/151322.
      0.00271703390282800.00.005852.75
      172.179.67.34http/1.1museum.aqr-libjournal.ir:443GET /part.usc.ac.ir/part.usc.ac.ir/part.usc.ac.ir/part.usc.ac.i
      
      0-11-0/0/151489.
      0.0027170078535250.00.005608.51
      185.215.232.160http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=164&_kw=Sustainable+development&lang=e
      
      0-11-0/0/150770.
      0.0027170091752020.00.005958.35
      172.179.117.48http/1.1mtr.jz.ac.ir:443GET /rahbord.csr.ir/rahbord.csr.ir/rahbord.csr.ir/?_action=expo
      
      0-11-0/0/151464.
      0.0027170095307340.00.005795.15
      37.32.19.4http/1.1ns3186802.ip-51-195-105.eu:443GET /ju.rss HTTP/1.1
      
      0-11-0/0/151573.
      0.0027170085386810.00.005761.65
      204.18.95.11http/1.1vrf.iranjournals.ir:443GET /data/ilaw/coversheet/stl_front.css?v=0.12 HTTP/1.1
      
      0-11-0/0/151906.
      0.0027170087030930.00.005955.42
      172.71.214.178http/1.1iranjournal.ir:80GET / HTTP/1.1
      
      0-11-0/0/151647.
      0.0027170089365560.00.005745.93
      185.191.171.3http/1.1journals.bhrc.ac.ir:80GET /article_66236.html HTTP/1.1
      
      0-11-0/0/152314.
      0.0027170082715400.00.005795.96
      194.225.166.155http/1.1
      
      0-11-0/0/151606.
      0.0027170084597600.00.005808.25
      80.191.90.24http/1.1bese.ir:80GET /issue_34215_34486.html HTTP/1.1
      
      0-11-0/0/150710.
      0.00271700104098150.00.006018.04
      80.191.90.24http/1.1rahbordfarhangi.csr.ir:443GET /article_132280.html HTTP/1.1
      
      0-11-0/0/150335.
      0.00271700104810780.00.005830.62
      52.230.152.61http/1.1ajnanomat.com:443GET /article_150256_63d07cc7107e33f0c9fbe71c6e8875c3.pdf HTTP/1
      
      0-11-0/0/150600.
      0.00271703395948560.00.005611.24
      172.179.67.34http/1.1museum.aqr-libjournal.ir:443GET /part.usc.ac.ir/part.usc.ac.ir/part.usc.ac.ir/part.usc.ac.i
      
      0-11-0/0/152378.
      0.00271701390429170.00.005906.11
      5.134.134.172http/1.1jpl.sdil.ac.ir:443GET /contacts HTTP/1.1
      
      0-11-0/0/151694.
      0.0027170083099590.00.005671.19
      85.208.96.199http/1.1journal.hzrc.ac.ir:443GET /?_action=article&_sb=Hajj&lang=en&lang=en&lang=en&lang=en&
      
      0-11-0/0/151414.
      0.00271701288343850.00.005692.65
      66.249.66.205http/1.1
      
      0-11-0/0/151376.
      0.0027170092092980.00.005816.58
      80.191.90.24http/1.1vrf.iranjournals.ir:443GET /issue_47927_35012.html HTTP/1.1
      
      0-11-0/0/150769.
      0.00271707791390080.00.005938.45
      66.249.66.38http/1.1jisva.neyshabur.ac.ir:443GET /?_action=press&lang=en&lang=fa&page=-94&max_rows=25 HTTP/1
      
      0-11-0/0/151059.
      0.0027170078602280.00.005547.72
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /mobile/?_action=article&_au=%D9%86%DB%8C%D9%84%D9%88%D9%81
      
      0-11-0/0/151891
      Found on 2024-07-24 18:59
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf056314cf056314a250a3a1

      Apache Status
      
      Apache Server Status for jcepm.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Monday, 22-Jul-2024 20:31:01 +0430
      Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430
      Parent Server Config. Generation: 10
      Parent Server MPM Generation: 9
      Server uptime:  9 days 1 hour 42 minutes 23 seconds
      Server load: 1.06 1.09 1.11
      Total accesses: 57254105 - Total Traffic: 2482.4 GB - Total Duration: 3342003596
      CPU Usage: u4865.82 s440.11 cu191301 cs18254.1 - 27.4% CPU load
      73.1 requests/sec - 3.2 MB/second - 45.5 kB/request - 58.3714 ms/request
      190 requests currently being processed, 0 workers gracefully restarting, 194 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      02391517no136yes7305505211
      12629777no99yes700580273
      22043265no67yes470810220
      Sum30302 1900194010114
      
      RR_RR__RR_RWR___R_RRR_R__RR_R_R_R__R_R_R_RR_R___R_R_R_RR______R_
      _R___RR_RR__RR__RRRRR_R__RWRRR_RRRRRRR___RRR_RRR_RRWR_RR_RR_RR_R
      R___R__R_R_RR_R_R_RRR_R__R__R____RRRRR_RRR_R_R_RR_RRRRR_RRRRWR__
      __R____RR__R_RRR__RR_RRR_R_RRR__R_RWR__R_RR__RRRR_R__RR_RR_R____
      ___R___RR______R_R_RR___R____RR__R_R__R_________RR___RRRR_R____R
      _R_RR_R_RR___R__R_RR__R_____R__RR__R____RR__R__R___W_RR____RR_RR
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-923915170/3001/103752R
      1689.63196045892620.0154.133137.80
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-923915170/2859/102709R
      1690.956044083830.0183.913343.08
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-923915170/2792/102844_
      1692.030054925820.0215.283310.40
      162.158.130.72http/1.1gjesm.net:443GET /?_action=xml&article=713193&lang=en HTTP/1.1
      
      0-923915170/2727/102924R
      1689.8516251614050.0159.863286.58
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-923915170/3101/102976R
      1689.0726047632580.0180.313230.27
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-923915170/2780/103585_
      1691.9701853712100.0152.653234.91
      154.54.249.215http/1.1
      
      0-923915170/2796/103114_
      1691.950046898930.0169.853299.81
      66.249.70.169http/1.1
      
      0-923915170/2736/102609R
      1687.2245150289420.0133.683200.02
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-923915170/2613/102877R
      1689.3223048486450.0150.013263.40
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-923915170/2908/103020_
      1691.7101952412590.0198.933186.30
      66.249.70.66http/1.1mtr.jz.ac.ir:443GET /?_action=xml&article=133538 HTTP/1.1
      
      0-923915170/2827/102968R
      1687.2322057080180.0155.053210.12
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-923915171/2914/103522W
      1691.670046879610.0170.883362.93
      172.70.189.46http/1.1iranjournal.ir:80GET /article_168515.html HTTP/1.1
      
      0-923915170/2947/103358R
      1688.2334052655820.0217.183261.99
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-923915170/2963/103389_
      1692.000052943430.0195.853240.97
      66.249.70.4http/1.1bese.ir:80GET /robots.txt HTTP/1.1
      
      0-923915170/2697/102885_
      1691.560058861910.0179.563274.48
      172.71.210.127http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ
      
      0-923915170/3028/102604_
      1692.070054783180.0198.773267.76
      154.54.249.215http/1.1vrf.iranjournals.ir:443GET /?_action=article&kw=116095&_kw=%D8%A7%D9%86%DB%8C%D9%85%DB
      
      0-923915170/2784/102901R
      1687.70381352600470.0130.083179.90
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-923915170/2789/103125_
      1692.090054953120.0217.753228.24
      5.209.154.208http/1.1jwwse.ir:443GET /themes/theme1/front/assets/css/style-rtl.css HTTP/1.1
      
      0-923915170/3067/103366R
      1691.147043840620.0136.103338.19
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-923915170/2929/103124R
      1691.286055838820.0162.433288.35
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-923915170/2902/103556R
      1680.8212052981970.0167.063255.29
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-923915170/2982/103148_
      1691.440043478030.0178.853280.40
      117.23.227.175http/1.1
      
      0-923915170/2829/103271R
      1687.4041055644350.0207.033314.26
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-923915170/2876/103672_
      1691.650052522940.0170.073401.28
      172.71.214.132http/1.1iranjournal.ir:80GET /?_action=issue HTTP/1.1
      
      0-923915170/3150/102985_
      1691.940057675270.0171.593322.97
      185.191.171.4http/1.1jspr.jdisf.ac.ir:443GET /article_701769.html HTTP/1.1
      
      0-923915170/2716/103311R
      1690.2313050863570.0148.333124.89
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-923915170/2697/102688R
      1689.8617052740000.0125.783296.99
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-923915170/2838/103009_
      1690.220047802860.0176.643137.60
      66.249.70.131http/1.1
      
      0-923915170/2651/101775R
      1688.86286557921770.0147.653174.51
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-923915170/2915/103577_
      1692.090542351770.0158.793174.09
      5.209.154.208http/1.1jwwse.ir:443GET /inc/css/ju_css.css?v=0.1 HTTP/1.1
      
      0-923915170/2673/102827R
      1690.758054704270.0120.563219.71
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-923915170/2799/102933_
      1687.1403850681630.0160.023195.35
      163.123.193.9http/1.1
      
      0-923915170/2694/103029R
      1691.3626650367510.0154.863124.82
      5.22.34.234http/1.1
      
      0-923915170/2965/102882_
      1692.000047137510.0156.643123.75
      78.38.166.121http/1.1taejtehad.mfeb.ir:443GET /inc/css/ju_stl.css HTTP/1.1
      
      0-923915170/2793/103214_
      1692.0301149016600.0160.343291.85
      78.38.166.121http/1.1taejtehad.mfeb.ir:443GET /inc/js/jquery/jquery-ui.min.js?v=0.02 HTTP/1.1
      
      0-923915170/2737/103147R
      1690.4411056592370.0172.733248.13
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-923915170/2786/102083_
      1692.040061446120.0150.393077.78
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_topcited/p_authorship/
      
      0-923915170/2705/102573R
      1688.0835055970330.0151.743102.07
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-923915170/2811/103458_
      1692.09043254910030.0152.523161.44
      66.249.70.105http/1.1passer.garmian.edu.krd:443GET /article_66296_ceb7c3adf8ff362decf4adf938f63b23.pdf HTTP/1.
      
      0-923915170/2832/103300R
      1690.1514050830140.0136.163245.63
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-923915170/2711/102977_
      1691.980055481860.0156.283097.93
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /mobile/?_action=xml&article=810&lang=en HTTP/1.1
      
      0-923915170/2595/102600R
      1691.382057983450.0152.713142.29
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-923915170/2661/102666R
      1690.7294853091760.0138.333238.93
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-923915170/2571/102511_
      1691.870047110150.0140.553185.50
      66.249.70.1http/1.1
      
      0-923915170/2796/103392R
      1686.256056422660.0146.013074.63
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-923915170/2778/103261_
      1691.990151530230.0155.753232.81
      78.38.166.121http/1.1taejtehad.mfeb.ir:443
      Found on 2024-07-22 16:00
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf056314cf056314afd51319

      Apache Status
      
      Apache Server Status for jcepm.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Saturday, 20-Jul-2024 13:42:34 +0430
      Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430
      Parent Server Config. Generation: 8
      Parent Server MPM Generation: 7
      Server uptime:  6 days 18 hours 53 minutes 56 seconds
      Server load: 1.81 2.12 1.95
      Total accesses: 44961493 - Total Traffic: 1825.8 GB - Total Duration: 2271601434
      CPU Usage: u61667.8 s4865.36 cu83962.5 cs9253.7 - 27.2% CPU load
      76.7 requests/sec - 3.2 MB/second - 42.6 kB/request - 50.5233 ms/request
      68 requests currently being processed, 0 workers gracefully restarting, 188 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      12942752no87yes2501030595
      42942754no133yes4308517712
      Sum20220 680188113617
      
      ................................................................
      ................................................................
      RR___R_____R_____R__________________________RRR_RW____R___R_R_R_
      ________R___R_R_______R_RW_RR__________________________W____R_R_
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      _W_RWR_RWR__R__________R__R____RR___RR__________R_RW______RR___W
      ___R___WR__R_______R__RR_RR__W_______RR_RRWW__R_R___R___R_RW__R_
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-6-0/0/93768.
      0.00169813135516610.00.002695.22
      66.249.66.192http/1.1
      
      0-6-0/0/92935.
      0.001698134635574470.00.002851.59
      66.249.66.17http/1.1mag.iga.ir:443GET / HTTP/1.1
      
      0-6-0/0/92970.
      0.00169813044304290.00.002771.84
      66.249.66.42http/1.1jipm.irandoc.ac.ir:443GET /search.php?sid=1&slc_lang=en&key=ERIC+Online+Thesaurus HTT
      
      0-6-0/0/93352.
      0.00169813041872960.00.002772.61
      206.81.24.74http/1.1ns3186802.ip-51-195-105.eu:443GET /v2/_catalog HTTP/1.1
      
      0-6-0/0/92940.
      0.00169813035583850.00.002725.04
      66.249.66.208http/1.1jldr.uoz.ac.ir:443GET /&url=http:/nfvm.uoz.ac.ir/data/nfvm/coversheet/stl.css HTT
      
      0-6-0/0/93802.
      0.0016981312747404590.00.002731.42
      66.249.66.80http/1.1
      
      0-6-0/0/93520.
      0.00169813039707670.00.002828.81
      80.191.90.24http/1.1bese.ir:80GET /issue_14564_14843.html HTTP/1.1
      
      0-6-0/0/93072.
      0.0016981340641419550.00.002785.99
      66.249.66.86http/1.1joeds.ir:443GET /article_191772_0f5dae6781fe9c12cfa899f0bfd55080.pdf HTTP/1
      
      0-6-0/0/93157.
      0.00169813440628040.00.002790.59
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /data/srdms/news/1655054917_indx_.jpeg HTTP/1.1
      
      0-6-0/0/93227.
      0.0016981317341383450.00.002753.13
      36.110.131.243http/1.1
      
      0-6-0/0/93219.
      0.00169813047531630.00.002762.40
      37.32.18.9http/1.1ns3186802.ip-51-195-105.eu:443GET /images/orcid.gif HTTP/1.1
      
      0-6-0/0/93777.
      0.00169813037160800.00.002863.71
      36.110.131.241http/1.1
      
      0-6-0/0/93596.
      0.0016981313839765860.00.002762.95
      4.155.152.8http/1.1ijogst.put.ac.ir:443GET /?_action=article&sb=2458&_sb=Petroleum+Engineering&page=-4
      
      0-6-0/0/93753.
      0.001698134144206520.00.002726.80
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_135368.html HTTP/1.1
      
      0-6-0/0/93177.
      0.00169813047629090.00.002781.55
      66.249.66.85http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/data/jgu/coversheet/stl.css
      
      0-6-0/0/92755.
      0.0016981338345122650.00.002776.95
      154.28.229.79http/1.1
      
      0-6-0/0/93369.
      0.001698138239365540.00.002721.07
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-593&max_rows=50 HTTP/1.1
      
      0-6-0/0/93665.
      0.00169813038856460.00.002736.13
      85.208.96.197http/1.1mtr.jz.ac.ir:443GET /?_action=article&_kw=foreign%2Bpolicy&kw=3746&lang=en&lang
      
      0-6-0/0/93381.
      0.001698134439160720.00.002860.38
      66.249.66.85http/1.1passer.garmian.edu.krd:443GET /?_action=article&au=877530&_au=%D9%85%D8%AD%D9%85%D8%AF%20
      
      0-6-0/0/93192.
      0.00169813644111910.00.002755.49
      66.249.66.206http/1.1
      
      0-6-0/0/93663.
      0.00169813238801230.00.002782.75
      31.2.167.112http/1.1
      
      0-6-0/0/93421.
      0.00169813893732966240.00.002777.03
      5.116.234.149http/1.1asm.pgu.ac.ir:443GET /data/asm/coversheet/721721062760.jpg HTTP/1.1
      
      0-6-0/0/93503.
      0.00169813045013540.00.002790.06
      66.249.66.208http/1.1jldr.uoz.ac.ir:443GET /&url=http:/nfvm.uoz.ac.ir/data/nfvm/coversheet/stl_front.c
      
      0-6-0/0/93934.
      0.00169813042917940.00.002955.99
      66.249.66.45http/1.1ijwr.usc.ac.ir:443GET /index.php/jaehr/article/viewFile/248/?_action=article&au=2
      
      0-6-0/0/93069.
      0.00169813043197110.00.002827.17
      66.249.66.84http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/themes/theme1/front/assets/
      
      0-6-0/0/93841.
      0.00169813039070330.00.002688.43
      66.249.66.195http/1.1
      
      0-6-0/0/93230.
      0.00169813041456070.00.002907.75
      36.110.131.136http/1.1
      
      0-6-0/0/93360.
      0.00169813035937630.00.002673.51
      66.249.66.79http/1.1bese.ir:80GET /index.php/bese/article/download/173/journal/journal/issue_
      
      0-6-0/0/92507.
      0.00169813047693380.00.002723.07
      66.249.66.79http/1.1
      
      0-6-0/0/94065.
      0.00169813234881280.00.002742.63
      91.251.176.68http/1.1
      
      0-6-0/0/93427.
      0.00169813044096930.00.002814.26
      147.182.149.75http/1.1ns3186802.ip-51-195-105.eu:443GET /.DS_Store HTTP/1.1
      
      0-6-0/0/93297.
      0.00169813641481210.00.002691.37
      210.125.183.20http/1.1
      
      0-6-0/0/93605.
      0.00169813039823270.00.002711.65
      66.249.66.208http/1.1jwwse.ir:443GET /&url=http:/www.nowavari.ir/?_action=article&au=877685&_au=
      
      0-6-0/0/93319.
      0.00169813208838065470.00.002681.97
      151.246.77.159http/1.1ijwr.usc.ac.ir:443GET /data/isia/coversheet/291698818372.png HTTP/1.1
      
      0-6-0/0/93654.
      0.00169813036801310.00.002850.37
      66.249.66.9http/1.1
      
      0-6-0/0/93514.
      0.00169813044471510.00.002744.88
      66.249.66.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php/jscit/article/view/vol.5_no.2_7/journal/journal/
      
      0-6-0/0/92514.
      0.00169813048211410.00.002670.99
      66.249.66.84http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/themes/theme1/front/assets/
      
      0-6-0/0/93196.
      0.001698133643638610.00.002667.52
      66.249.66.5http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=4475&_kw=Islamic+government&page=379&m
      
      0-6-0/0/93789.
      0.0016981311543685050.00.002711.45
      4.155.152.8http/1.1jgrs.kgut.ac.ir:443GET /?_action=press&page=-41417&max_rows=25 HTTP/1.1
      
      0-6-0/0/93621.
      0.00169813038201830.00.002781.79
      188.209.36.220http/1.1
      
      0-6-0/0/93267.
      0.00169813146672900.00.002642.76
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1
      
      0-6-0/0/93240.
      0.001698132244508980.00.002707.19
      185.215.232.171http/1.1bims.iranjournals.ir:80GET /author.index?vol=1415&vl=%D8%AF%D9%88%D8%B1%D9%87%202%20(1
      
      0-6-0/0/93144.
      0.00169813043900550.00.002776.90
      95.163.255.236http/1.1jfsa.fuzzy.ir:443GET /page_694.html HTTP/1.1
      
      0-6-0/0/93361.
      0.00169813039712330.00.002761.75
      172.71.214.181http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637
      
      0-6-0/0/93647.
      0.00169813044053320.00.002621.23
      147.182.149.75http/1.1ns3186802.ip-51-195-105.eu:443GET /.git/config HTTP/1.1
      
      0-6-0/0/93605.
      0.00169813042616620.00.002792.35
      47.128.32.70http/1.
      Found on 2024-07-20 09:12
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf056314cf056314dd885947

      Apache Status
      
      Apache Server Status for jcepm.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Thursday, 18-Jul-2024 13:45:52 +0430
      Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430
      Parent Server Config. Generation: 5
      Parent Server MPM Generation: 4
      Server uptime:  4 days 18 hours 57 minutes 14 seconds
      Server load: 1.24 1.22 1.27
      Total accesses: 32339067 - Total Traffic: 919.1 GB - Total Duration: 1383299640
      CPU Usage: u68669.6 s7445.28 cu14457.6 cs1734.25 - 22.3% CPU load
      78.1 requests/sec - 2.3 MB/second - 29.8 kB/request - 42.7749 ms/request
      30 requests currently being processed, 0 workers gracefully restarting, 226 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      01738754no71yes1201160556
      11579734no123yes1801101938
      Sum20194 300226114814
      
      __R_RR_______________________R_R____________R___________________
      ______________R_____________R________________R_____R_______RW___
      _R___________R____R___________R________________R_________W____R_
      ___R__W___________R__________RRR_R___________W_____R____RR______
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-417387540/76958/93118_
      29226.610035224610.02330.002660.53
      37.129.203.211http/1.1
      
      0-417387540/76592/92324_
      29229.741034994950.02428.862825.75
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /p_topcited/p_citations/p_topcited/p_citations/p_complaints
      
      0-417387540/76593/92309R
      29224.9933043498650.02284.852734.79
      185.191.171.17http/1.1jwwse.ir:443GET /?_action=article&_au=Mohammad%2B%2BMoradi&au=684702&lang=e
      
      0-417387540/76659/92711_
      29229.8401841517370.02332.522740.07
      66.249.66.192http/1.1jhyd.iha.ir:443GET /?_action=export&rf=bibtex&rc=189500 HTTP/1.1
      
      0-417387540/76571/92286R
      29228.4710835165040.02368.962677.82
      5.117.103.19http/1.1flc-journal.ir:443
      
      0-417387540/77145/93144R
      29229.412047002950.02327.842701.34
      83.121.227.8http/1.1
      
      0-417387540/76800/92860_
      29228.981039432010.02451.082780.58
      2.176.152.198http/1.1
      
      0-417387540/76454/92415_
      29229.790041119220.02303.032726.20
      4.155.177.15http/1.1jmst.kmsu.ac.ir:443GET /jmst.kmsu.ac.ir/jmst.kmsu.ac.ir/jmst.kmsu.ac.ir/jmst.kmsu.
      
      0-417387540/76397/92495_
      29229.561040352180.02350.072748.46
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1
      
      0-417387540/76551/92548_
      29229.750040996590.02328.302709.79
      162.158.110.81http/1.1ns3186802.ip-51-195-105.eu:443GET /article_192324_fd302627c8314654dda7738f8505bb16.pdf HTTP/1
      
      0-417387540/76530/92563_
      29229.481747090890.02288.372705.68
      66.249.66.36http/1.1
      
      0-417387540/76976/93102_
      29229.750036347020.02468.982823.56
      105.235.68.16http/1.1icrjournal.ir:443GET /data/crl/coversheet/stl_back.css?v=0.99 HTTP/1.1
      
      0-417387540/77011/92907_
      29229.751039465360.02342.752719.03
      40.77.167.52http/1.1mtr.jz.ac.ir:443GET /index.php/ijhr/notification/article_126608.html HTTP/1.1
      
      0-417387540/76905/93026_
      29229.240043986190.02343.262694.80
      89.45.48.73http/1.1gjesm.net:443GET /data/nsmsi/news/1612871507_indx_.png HTTP/1.1
      
      0-417387540/76627/92605_
      29229.8204045068890.02339.822758.23
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /./article_103163.html HTTP/1.1
      
      0-417387540/76240/92093_
      29229.691044905720.02380.162751.31
      172.71.211.19http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ
      
      0-417387540/76661/92697_
      29229.551038939320.02334.162681.40
      66.249.66.192http/1.1vrf.iranjournals.ir:443GET /&url=http://journal.saim.ir/?_action=article&kw=127216&_kw
      
      0-417387540/76954/93004_
      29229.741038168690.02285.072696.71
      4.155.177.15http/1.1jmst.kmsu.ac.ir:443GET /jmst.kmsu.ac.ir/jmst.kmsu.ac.ir/jmst.kmsu.ac.ir/jmst.kmsu.
      
      0-417387540/76677/92733_
      29229.5314738855490.02414.512813.30
      66.249.66.72http/1.1flc-journal.ir:443GET /article_248304.html?lang=fa HTTP/1.1
      
      0-417387540/76643/92584_
      29229.741043136340.02391.512737.50
      4.155.177.15http/1.1jmst.kmsu.ac.ir:443GET /jmst.kmsu.ac.ir/jmst.kmsu.ac.ir/jmst.kmsu.ac.ir/jmst.kmsu.
      
      0-417387540/76700/93008_
      29229.711038131860.02389.372743.62
      172.71.210.254http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637
      
      0-417387540/76977/92797_
      29229.7511931719830.02356.112746.41
      66.249.66.160http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=export&rf=bibtex&rc=80046 HTTP/1.1
      
      0-417387540/76749/92891_
      29229.7311844533680.02395.912760.18
      89.45.48.73http/1.1ns3186802.ip-51-195-105.eu:443GET /contacts HTTP/1.1
      
      0-417387540/77094/93279_
      29229.741042714360.02495.072937.17
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /p_topcited/p_citations/p_topcited/p_citations/p_authorship
      
      0-417387540/76815/92414_
      29229.731642040010.02425.132791.92
      185.215.232.170http/1.1iranjournal.ir:80GET /robots.txt HTTP/1.1
      
      0-417387540/77075/93205_
      29229.2307338288650.02272.062660.13
      66.249.66.161http/1.1
      
      0-417387540/76538/92612_
      29229.650039515120.02536.322889.40
      176.9.16.209http/1.1mag.iga.ir:443GET /article_699747.html HTTP/1.1
      
      0-417387540/76580/92693_
      29229.561035527360.02288.002632.57
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /LENOVO/AppData/Roaming/Microsoft/Word/Web%20site:%20http:/
      
      0-417387540/76004/91847_
      29229.64030046785670.02312.192687.47
      66.249.66.43http/1.1
      
      0-417387540/77452/93441R
      29229.691034631900.02365.612718.00
      66.249.66.192http/1.1pzhfars.ir:443
      
      0-417387540/77070/92849_
      29229.8402743746610.02358.442776.18
      66.249.66.32http/1.1vrf.iranjournals.ir:443GET /?_action=article&au=1715940&_au=Rezaie%20Jamalooie,%20Hasa
      
      0-417387540/76611/92690R
      29225.9215041112530.02288.462666.28
      41.141.163.117http/1.1
      
      0-417387540/76854/92957_
      29229.8005939524270.02302.222679.97
      4.155.152.8http/1.1jgrs.kgut.ac.ir:443GET /?_action=article&sb=6093&_sb=Oil+and+Gas+Economics+and+Man
      
      0-417387540/76973/92663_
      29229.501037684330.02345.272653.10
      66.249.66.81http/1.1jcema.com:80GET /&url=http://www.farhangeilam.ir/?_action=xml&article=5080 
      
      0-417387540/77063/93013_
      29229.640035973680.02451.642823.14
      80.191.90.24http/1.1flc-journal.ir:443GET /article_244027_027f64097b6f34ec1d2039ce03910f62.pdf HTTP/1
      
      0-417387540/76954/92908_
      29229.731044128030.02289.972702.87
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jrifst/news/Conflict_of_Interest_Form-en.pdf?lang=en 
      
      0-417387540/76223/91876_
      29229.810047708380.02223.192626.64
      66.249.66.70http/1.1jwwse.ir:443GET /%20http:/www.armanshahrjournal.com/?_action=article&kw=800
      
      0-417387540/76418/92546_
      29229.3514443282610.02254.342631.89
      4.155.177.15http/1.1jmst.kmsu.ac.ir:443GET /jmst.kmsu.ac.ir/jmst.kmsu.ac.ir/jmst.kmsu.ac.ir/jmst.kmsu.
      
      0-417387540/76971/93157_
      29229.691043465920.02286.352686.07
      172.71.210.254http/1.1iranjournal.ir:80HEAD / HTTP/1.1
      
      0-417387540/77071/92958_
      29229.7504337326670.02352.652746.52
      4.155.177.15http/1.1jmst.kmsu.ac.ir:443GET /jmst.kmsu.ac.ir/jmst.kmsu.ac.ir/jmst.kmsu.ac.ir/jmst.kmsu.
      
      0-417387540/76762/92599_
      29229.571046380180.02271.492613.93
      66.249.66.36http/1.1
      
      0-417387540/76657/92576_
      29229.660043592060.02324.142676.75
      80.191.90.24http/1.1
      
      0-417387540/76678/92516_
      29229.2812243664310.02374.272735.96
      66.249.66.193http/1.1
      
      0-417387540/76719/92671_
      29229.741039342680.02358.462728.56
      172.68.193.158htt
      Found on 2024-07-18 09:15
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf056314cf0563144d4eb0da

      Apache Status
      
      Apache Server Status for jcepm.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Tuesday, 16-Jul-2024 13:24:28 +0430
      Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430
      Parent Server Config. Generation: 5
      Parent Server MPM Generation: 4
      Server uptime:  2 days 18 hours 35 minutes 50 seconds
      Server load: 0.62 0.58 0.70
      Total accesses: 21851834 - Total Traffic: 473.0 GB - Total Duration: 692416975
      CPU Usage: u32526.1 s3956.59 cu14442.4 cs1732.72 - 22% CPU load
      91.1 requests/sec - 2.0 MB/second - 22.7 kB/request - 31.6869 ms/request
      28 requests currently being processed, 0 workers gracefully restarting, 228 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      01738754no68yes901190544
      11579734no75yes1901092513
      Sum20143 28022821057
      
      __________________R___________R__________________R____R_________
      ________________R_R_____________________________R_______RR______
      __R__R_RR________RR_R_______R__________R_R______R_____W_______WR
      ___R_R___R____________R_R_______________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-417387540/45240/61400_
      13721.550016475260.0907.551238.08
      17.241.227.27http/1.1vrf.iranjournals.ir:443GET /?_action=xml&article=254593 HTTP/1.1
      
      0-417387540/44843/60575_
      13721.451017272820.0993.171390.06
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /data/pcr/coversheet/stl_back.css?v=0.27 HTTP/1.1
      
      0-417387540/44881/60597_
      13721.37011522713610.0934.171384.12
      37.32.16.5http/1.1ns3186802.ip-51-195-105.eu:443GET /article_151900_ab42809338defc8d0d58ddd048b398f0.pdf HTTP/1
      
      0-417387540/44812/60864_
      13721.331021161530.0973.181380.74
      172.69.7.169http/1.1ns3186802.ip-51-195-105.eu:443GET /journalajaees.com/index.php/AJAEES/article/download/28369/
      
      0-417387540/44883/60598_
      13721.121015218930.01038.181347.04
      5.134.175.90http/1.1miqat.hajj.ir:443GET /themes/base/front/assets/css/RTL-font-Yekan.css HTTP/1.1
      
      0-417387540/45132/61131_
      13720.852022268640.0928.391301.89
      185.191.171.14http/1.1demo.sinaweb.net:443GET /index.php/priw/article/view/journal/journal/journal/journa
      
      0-417387540/44864/60924_
      13721.461024553100.01015.481344.99
      80.191.90.24http/1.1vrf.iranjournals.ir:443GET /?_action=xml&article=706181&lang=en HTTP/1.1
      
      0-417387540/44894/60855_
      13721.311116684440.0900.571323.74
      80.191.90.24http/1.1
      
      0-417387540/44462/60560_
      13721.510019700440.0974.291372.68
      93.158.213.26http/1.1icrjournal.ir:443GET /robots.txt HTTP/1.1
      
      0-417387540/44837/60834_
      13720.77054516362100.01022.821404.31
      178.171.46.89http/1.1
      
      0-417387540/44728/60761_
      13721.261027631940.0893.451310.76
      66.249.88.1http/1.1
      
      0-417387540/45298/61424_
      13721.261013782360.01000.881355.47
      17.241.219.123http/1.1jcema.com:80GET /?_action=export&rf=ris&rc=242467 HTTP/1.1
      
      0-417387540/45248/61144_
      13721.430119655410.0962.561338.84
      172.71.210.188http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/faq/news/journal/
      
      0-417387540/44874/60995_
      13721.442020662670.0881.841233.38
      91.184.73.216http/1.1pzhfars.ir:443GET /data/cec/coversheet/favicon.ico HTTP/1.1
      
      0-417387540/45020/60998_
      13721.461018030680.0968.641387.05
      17.241.227.241http/1.1joae.ir:443GET /?_action=export&rf=ris&rc=134878 HTTP/1.1
      
      0-417387540/44681/60534_
      13721.510120186310.0936.051307.20
      46.100.19.99http/1.1cnj.araku.ac.ir:443GET /themes/theme1/front/assets/css/jquery-ui.min.css HTTP/1.1
      
      0-417387540/44862/60898_
      13721.242015936930.0945.681292.91
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/css/academicons.min.css HTTP/1.1
      
      0-417387540/45136/61186_
      13721.220020928580.0954.761366.40
      212.80.222.159http/1.1
      
      0-417387540/44949/61005R
      13720.312018820010.0981.621380.41
      17.241.227.200http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-417387540/44768/60709_
      13721.311023179900.0945.841291.84
      91.184.73.216http/1.1pzhfars.ir:443GET /data/cec/coversheet/head_fa.jpg HTTP/1.1
      
      0-417387540/44978/61286_
      13721.360017686550.01059.471413.72
      80.191.90.24http/1.1vrf.iranjournals.ir:443GET /volume_48276.html HTTP/1.1
      
      0-417387540/45091/60911_
      13721.490814535060.0933.911324.21
      5.134.175.90http/1.1miqat.hajj.ir:443GET /data/ccr/news/1619259222_indx_.jpg HTTP/1.1
      
      0-417387540/44969/61111_
      13721.150024695690.0994.881359.15
      49.13.142.186http/1.1jcl.illrc.ac.ir:443GET /data/lej/coversheet/favicon.ico HTTP/1.1
      
      0-417387540/45350/61535_
      13721.062020027070.01007.021449.12
      80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_706179_782efb6d3f5dd182d8db469f47c0480d.pdf HTTP/1
      
      0-417387540/45254/60853_
      13720.722021235220.01028.791395.58
      5.218.183.110http/1.1jwwse.ir:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1
      
      0-417387540/45163/61293_
      13721.2521715586220.0899.331287.40
      66.249.66.161http/1.1museum.aqr-libjournal.ir:443GET /?_action=export&rf=enw&rc=129434 HTTP/1.1
      
      0-417387540/44543/60617_
      13721.050820770500.01023.481376.56
      80.191.90.24http/1.1
      
      0-417387540/44845/60958_
      13721.451017737850.0976.021320.59
      80.191.90.24http/1.1vrf.iranjournals.ir:443GET /?_action=xml&article=705670&lang=en HTTP/1.1
      
      0-417387540/44386/60229_
      13721.461024108670.01025.481400.76
      154.54.249.196http/1.1iues.ilam.ac.ir:443GET /?_action=article&kw=112319&_kw=%D8%B7%D8%B1%D8%AD%E2%80%8C
      
      0-417387540/45495/61484_
      13721.560016868000.0940.371292.76
      80.191.90.24http/1.1vrf.iranjournals.ir:443GET /?_action=xml&article=706228&lang=en HTTP/1.1
      
      0-417387540/45166/60945R
      13719.9421017087650.01031.161448.90
      5.233.196.226http/1.1
      
      0-417387540/44862/60941_
      13721.44222020179480.0994.421372.25
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /author HTTP/1.1
      
      0-417387540/44865/60968_
      13721.1211320768260.01006.951384.70
      172.71.184.30http/1.1iranjournal.ir:80GET /journal/contact.us HTTP/1.1
      
      0-417387540/45207/60897_
      13721.190018277930.0979.241287.07
      172.69.6.231http/1.1ns3186802.ip-51-195-105.eu:443GET /journalajaees.com/index.php/AJAEES/article/download/28369/
      
      0-417387540/45316/61266_
      13721.222016036700.01014.271385.78
      52.230.152.106http/1.1jcema.com:80GET /?_action=article&au=304767&_au=Jahangirnezhad,%20Mahmood%2
      
      0-417387540/45092/61046_
      13721.400020337550.0891.161304.06
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_topcited/p_citations/p_topcited/p_publishedarticles/p_a
      
      0-417387540/44738/60391_
      13721.4716325908310.0888.871292.32
      4.155.152.8http/1.1ijogst.put.ac.ir:443GET /?_action=press&page=-8405&max_rows=25 HTTP/1.1
      
      0-417387540/44917/61045_
      13721.471019919120.0921.011298.57
      31.223.33.135http/1.1pzhfars.ir:443GET /data/ijd/coversheet/favicon.ico HTTP/1.1
      
      0-417387540/45046/61232_
      13721.261021686880.0932.111331.84
      91.184.73.216http/1.1pzhfars.ir:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1
      
      0-417387540/45265/61152_
      13721.441019191330.0941.651335.52
      5.134.175.90http/1.1miqat.hajj.ir:443GET /data/ccr/news/1593925004_indx_.jpg HTTP/1.1
      
      0-417387540/44899/60736_
      13721.491022856750.0922.381264.83
      172.70.143.174http/1.1gjesm.net:443GET /data/gjesm/coversheet/stl_back.css?v=0.25 HTTP/1.1
      
      0-417387540/44823/60742_
      13721.510021515500.0957.901310.51
      2.57.29.211http/1.1jcema.com:80GET /./?_action=export&rf=ris&rc=198298 HTTP/1.1
      
      0-417387540/44979/60817_
      13720.971221330800.0942.241303.93
      31.223.33.135http/1.1pzhfars.ir:443GET /themes/base/front/assets/fonts/fontawesome-
      Found on 2024-07-16 08:54
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf056314cf056314dd6b4c3b

      Apache Status
      
      Apache Server Status for jcepm.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Sunday, 14-Jul-2024 14:00:20 +0430
      Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430
      Parent Server Config. Generation: 5
      Parent Server MPM Generation: 4
      Server uptime:  19 hours 11 minutes 42 seconds
      Server load: 1.09 0.90 1.00
      Total accesses: 6702998 - Total Traffic: 149.7 GB - Total Duration: 220870845
      CPU Usage: u2040.48 s223.08 cu12819.2 cs1552.38 - 24.1% CPU load
      97 requests/sec - 2.2 MB/second - 23.4 kB/request - 32.9511 ms/request
      30 requests currently being processed, 0 workers gracefully restarting, 226 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      11579734no36yes1201160178
      21579735no62yes1801101384
      Sum2098 30022615512
      
      ................................................................
      ................................................................
      __________________________R__________________________RR_RR______
      _______R_____W____R_R___________W______R________R_______________
      _________R_____________W________R_R__R________R_______R____R___R
      _W_________RR_____________W___WW___________R_R______________R___
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-4-0/0/16160.
      0.00897203977420.00.00330.53
      151.247.53.31http/1.1jwwse.ir:443GET /data/imj/coversheet/favicon.ico HTTP/1.1
      
      0-4-0/0/15732.
      0.0089722355293430.00.00396.89
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /article_153086_541c1a1dce773a6e2db95305b29b9fcf.pdf HTTP/1
      
      0-4-0/0/15716.
      0.00897266888670.00.00449.95
      108.174.2.216http/1.1jcema.com:80GET /article_105603.html HTTP/1.1
      
      0-4-0/0/16052.
      0.008972165011950.00.00407.55
      5.22.89.172http/1.1aeinehokmrani.iict.ac.ir:443GET /data/qjmst/news/1660041996_indx_.png HTTP/1.1
      
      0-4-0/0/15715.
      0.00897276621710.00.00308.86
      185.215.232.163http/1.1iranjournal.ir:80GET /article_175914.html HTTP/1.1
      
      0-4-0/0/15999.
      0.00897205934650.00.00373.50
      185.191.171.4http/1.1pzhfars.ir:443GET /?_action=article&_kw=%D8%B9%D8%B5%D8%A7%D8%B1%D9%87%2B%D9%
      
      0-4-0/0/16060.
      0.008972205966950.00.00329.50
      5.22.89.172http/1.1aeinehokmrani.iict.ac.ir:443GET /data/qjmst/news/1624077310_indx_.png HTTP/1.1
      
      0-4-0/0/15961.
      0.008972164645500.00.00423.17
      5.22.89.172http/1.1aeinehokmrani.iict.ac.ir:443GET /data/qjmst/coversheet/1664555714.jpg HTTP/1.1
      
      0-4-0/0/16098.
      0.008972253269290.00.00398.39
      5.214.243.12http/1.1icrjournal.ir:443POST /contacts HTTP/1.1
      
      0-4-0/0/15997.
      0.008972124069470.00.00381.49
      5.214.243.12http/1.1icrjournal.ir:443GET /contacts HTTP/1.1
      
      0-4-0/0/16033.
      0.00897204780510.00.00417.31
      47.128.115.243http/1.1museum.aqr-libjournal.ir:443GET / HTTP/1.1
      
      0-4-0/0/16126.
      0.008972153339210.00.00354.59
      185.215.232.160http/1.1ns3186802.ip-51-195-105.eu:443POST /journal/contact.us HTTP/1.1
      
      0-4-0/0/15896.
      0.008972175319960.00.00376.28
      5.215.48.153http/1.1museum.aqr-libjournal.ir:443GET /?_action=current&_is=%D8%B4%D9%85%D8%A7%D8%B1%D9%87%20%D8%
      
      0-4-0/0/16121.
      0.008972675442710.00.00351.54
      5.215.48.153http/1.1museum.aqr-libjournal.ir:443GET / HTTP/1.1
      
      0-4-0/0/15978.
      0.008972384299110.00.00418.41
      66.249.66.193http/1.1vrf.iranjournals.ir:443GET /article_24309_en.html?lang=en HTTP/1.1
      
      0-4-0/0/15853.
      0.008972294880680.00.00371.15
      66.249.66.13http/1.1museum.aqr-libjournal.ir:443GET /?_action=xml&article=43605 HTTP/1.1
      
      0-4-0/0/16036.
      0.008972313872970.00.00347.23
      5.22.89.172http/1.1aeinehokmrani.iict.ac.ir:443GET /data/qjmst/news/1622793006_indx_.png HTTP/1.1
      
      0-4-0/0/16050.
      0.00897204602230.00.00411.64
      5.22.89.172http/1.1aeinehokmrani.iict.ac.ir:443GET /data/qjmst/news/1600327284_indx_.jpg HTTP/1.1
      
      0-4-0/0/16056.
      0.0089721995232140.00.00398.78
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_126655_2cf2f70e6c7f10bccb8bea46ee34728c.pdf HTTP/1
      
      0-4-0/0/15941.
      0.00897205032070.00.00345.99
      217.182.134.106http/1.1jwwse.ir:443GET /robots.txt HTTP/1.1
      
      0-4-0/0/16308.
      0.00897202923130.00.00354.25
      2.210.210.76http/1.1
      
      0-4-0/0/15820.
      0.00897204294250.00.00390.30
      164.215.206.186http/1.1flc-journal.ir:443GET /data/rlr/coversheet/stl_front.css?v=0.12 HTTP/1.1
      
      0-4-0/0/16142.
      0.00897206459210.00.00364.26
      77.237.82.56http/1.1
      
      0-4-0/0/16185.
      0.00897207888990.00.00442.10
      217.113.194.19http/1.1jscit.nit.ac.ir:443GET /?_action=article&au=816218&_au=%D8%B9%D8%A7%D8%AA%DA%A9%D9
      
      0-4-0/0/15599.
      0.00897216222860.00.00366.78
      217.113.194.19http/1.1
      
      0-4-0/0/16130.
      0.00897254425320.00.00388.07
      77.237.82.56http/1.1
      
      0-4-0/0/16074.
      0.00897224515190.00.00353.08
      80.191.90.24http/1.1
      
      0-4-0/0/16113.
      0.00897214343150.00.00344.57
      81.12.48.14http/1.1demo.sinaweb.net:443GET /themes/theme1/front/assets/css/jquery-ui.min.css HTTP/1.1
      
      0-4-0/0/15843.
      0.00897203957640.00.00375.28
      217.182.134.106http/1.1iase-jrn.ir:443GET /robots.txt HTTP/1.1
      
      0-4-0/0/15989.
      0.00897205938770.00.00352.39
      5.22.89.172http/1.1aeinehokmrani.iict.ac.ir:443GET /data/qjmst/news/1624077310_indx_.png HTTP/1.1
      
      0-4-0/0/15779.
      0.00897224290090.00.00417.74
      5.22.89.172http/1.1aeinehokmrani.iict.ac.ir:443GET /data/qjmst/news/1623135340_indx_.jpg HTTP/1.1
      
      0-4-0/0/16079.
      0.00897205329610.00.00377.83
      5.22.89.172http/1.1aeinehokmrani.iict.ac.ir:443GET /data/qjmst/coversheet/1664555714.jpg HTTP/1.1
      
      0-4-0/0/16103.
      0.0089722654518410.00.00377.75
      158.58.186.120http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http:/www.socialpsychology.ir/article_109698_27c4d2ac
      
      0-4-0/0/15690.
      0.00897204974680.00.00307.83
      85.208.96.210http/1.1vrf.iranjournals.ir:443GET /&url=http:/eghtesad.iict.ac.ir/?_action=article&_kw=%D9%85
      
      0-4-0/0/15950.
      0.00897206148300.00.00371.51
      81.12.48.14http/1.1demo.sinaweb.net:443GET /inc/css/jquery.loading.modal.min.css HTTP/1.1
      
      0-4-0/0/15954.
      0.00897205025600.00.00412.91
      81.12.48.14http/1.1demo.sinaweb.net:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1
      
      0-4-0/0/15653.
      0.008972197527150.00.00403.45
      5.215.22.161http/1.1museum.aqr-libjournal.ir:443GET /?_action=xml&article=197593 HTTP/1.1
      
      0-4-0/0/16128.
      0.0089723604444580.00.00377.56
      5.22.89.172http/1.1aeinehokmrani.iict.ac.ir:443GET /data/qjmst/news/1623135110_indx_.jpg HTTP/1.1
      
      0-4-0/0/16186.
      0.008972115389420.00.00399.72
      5.22.89.172http/1.1aeinehokmrani.iict.ac.ir:443GET /data/qjmst/news/1623135060_indx_.jpg HTTP/1.1
      
      0-4-0/0/15887.
      0.00897207107290.00.00393.87
      80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_702255.html HTTP/1.1
      
      0-4-0/0/15837.
      0.00897254817260.00.00342.44
      5.22.89.172http/1.1aeinehokmrani.iict.ac.ir:443GET /data/qjmst/news/1617863782_indx_.jpg HTTP/1.1
      
      0-4-0/0/15919.
      0.00897205179920.00.00352.61
      185.215.232.172http/1.1gjesm.net:443GET /index.php/tahghighat-kalami/18/9-uncategorised/journal/jou
      
      0-4-0/0/15838.
      0.00897206469870.00.00361.69
      80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_705671.html HTTP/1.1
      
      0-4-0/0/15952.
      0.00897205690770.00.00370.10
      114.119.149.171http/1.1jgrs.kgut.ac.ir:443GET /index.php/MainJournal/rt/captureCite/journal/?_action=expo
      
      0-4-0/0/16008.
      0.00897255122670.00.00365.16
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/css/ju_css.css HTTP/1.1
      
      0-4-0/0/16026.
      0.008972
      Found on 2024-07-14 09:30
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf056314cf056314834edc76

      Apache Status
      
      Apache Server Status for jcepm.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Friday, 12-Jul-2024 15:50:12 +0430
      Restart Time: Thursday, 11-Jul-2024 12:59:41 +0430
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  1 day 2 hours 50 minutes 31 seconds
      Server load: 1.53 4.32 10.15
      Total accesses: 10504621 - Total Traffic: 221.7 GB - Total Duration: 1443691120
      CPU Usage: u379.01 s43.84 cu29646.3 cs3312.16 - 34.5% CPU load
      109 requests/sec - 2.3 MB/second - 22.1 kB/request - 137.434 ms/request
      30 requests currently being processed, 0 workers gracefully restarting, 226 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      02129495no94yes1501130727
      72123016no75yes1501130613
      Sum20169 300226013310
      
      ________R___R_______________RR_______________R____________RR__W_
      R____R_RR__________________________R___R_______W________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ___W___R______R__R____R____________W___R_______R_________R______
      ___W___R______________R_R__R_______________R____________________
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-021294950/624/26393_
      239.2411128728820.011.66604.84
      172.70.246.194http/1.1ijwr.usc.ac.ir:443GET /inc/js/jquery/jquery-ui.min.js?v=0.02 HTTP/1.1
      
      0-021294950/574/26407_
      239.15138127413830.012.79533.20
      66.249.66.169http/1.1museum.aqr-libjournal.ir:443GET /article_179842_baadc807284b5137ecb09e62781a28bb.pdf HTTP/1
      
      0-021294950/591/26464_
      239.131031899660.010.72582.54
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /m/article_174221.html?lang=en HTTP/1.1
      
      0-021294950/563/26153_
      239.340029786310.023.47553.76
      175.16.75.237http/1.1vrf.iranjournals.ir:443GET /news?newsCode=2241 HTTP/1.1
      
      0-021294950/572/25961_
      238.870033267300.08.22462.74
      3.238.116.201http/1.1jwwse.ir:443GET /?_action=article&au=148072&_au=%D9%85%D9%87%D8%AF%DB%8C++%
      
      0-021294950/609/26117_
      239.141328614130.010.87521.30
      5.214.75.173http/1.1vrf.iranjournals.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m
      
      0-021294950/600/26327_
      239.151031367710.08.24561.26
      66.249.66.39http/1.1jcema.com:80GET /&url=http://jh-per.halal.ac.ir/?_action=article&au=900451&
      
      0-021294950/585/26232_
      238.481127534010.012.03568.84
      78.157.56.187http/1.1
      
      0-021294950/529/25800R
      238.636735794240.07.58515.81
      5.127.242.215http/1.1
      
      0-021294950/556/26016_
      239.181029936430.017.10525.11
      175.16.75.237http/1.1vrf.iranjournals.ir:443GET /news?newsCode=2241 HTTP/1.1
      
      0-021294950/626/26154_
      238.900030436510.016.40544.73
      173.252.107.2http/1.1
      
      0-021294950/586/26084_
      239.00140732480940.09.22495.25
      66.249.66.83http/1.1
      
      0-021294950/562/26244R
      237.26193730829930.09.07544.49
      36.79.240.243http/1.1
      
      0-021294950/607/25864_
      238.540030323530.07.86496.13
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=%D9%BE%D8%B1%D8%AF%D9%87%2B%D8%A2%D8%
      
      0-021294950/554/26283_
      239.1618127550990.09.55557.09
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=484406&_au=Raoofat%2C+M.&page=51&max_r
      
      0-021294950/507/26481_
      239.300031176490.08.82568.16
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /p_financialpolicies/p_authorship/p_topcited/p_complaintspr
      
      0-021294950/535/26165_
      239.021030579790.016.16545.81
      52.6.247.196http/1.1jcema.com:80GET /article_30948.html HTTP/1.1
      
      0-021294950/602/26561_
      239.080027714930.021.06556.08
      54.36.148.135http/1.1mag.iuc.ac.ir:80GET /index.php/jsee/comment/view/39/0/journal/journal/?_action=
      
      0-021294950/567/26735_
      239.0301726387360.013.92550.12
      172.70.175.106http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=export&rf=bibtex&rc=200207 HTTP/1.1
      
      0-021294950/569/26145_
      238.801030103250.010.58515.48
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=349244&_au=%D9%84%D8%B1%D8%B3%D8%AA%D8
      
      0-021294950/520/26200_
      239.310831019030.010.68519.44
      66.249.66.80http/1.1museum.aqr-libjournal.ir:443GET /robots.txt HTTP/1.1
      
      0-021294950/595/26596_
      238.991028571300.010.37584.65
      54.36.149.103http/1.1iranjournal.ir:80GET /?_action=article&kw=59828&_kw=%D9%85%D9%86%D8%B7%D9%82%D9%
      
      0-021294950/561/26448_
      238.921029025050.012.39516.34
      172.70.246.93http/1.1ijwr.usc.ac.ir:443GET /inc/css/jquery.loading.modal.min.css HTTP/1.1
      
      0-021294950/588/26474_
      238.860029944030.09.60517.26
      172.69.71.214http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http:/www.ijee.net/?_action=article&au=571992&_au=F.+
      
      0-021294950/547/26339_
      239.0814130144530.09.09635.86
      185.215.232.172http/1.1iranjournal.ir:80GET /article_109544.html HTTP/1.1
      
      0-021294950/614/26096_
      238.961029567280.09.69544.39
      66.249.66.165http/1.1
      
      0-021294950/630/26172_
      239.1714332416700.07.80597.18
      66.249.66.68http/1.1jcema.com:443GET /?_action=article&kw=493412&_kw=%D8%A7%D8%B1%D8%B2%D8%B4+%D
      
      0-021294950/506/26076_
      238.890829157980.09.00538.84
      185.215.232.170http/1.1gjesm.net:443GET /robots.txt HTTP/1.1
      
      0-021294950/561/25989R
      238.166029494130.035.66553.14
      102.68.77.1http/1.1
      
      0-021294950/593/26181R
      239.042028375380.07.40521.80
      5.214.75.173http/1.1
      
      0-021294950/574/26256_
      239.30047428765800.012.12560.34
      89.45.48.75http/1.1ns3186802.ip-51-195-105.eu:443GET /article_183874_b946923fa6ded149d0c37106a4e2dfee.pdf HTTP/1
      
      0-021294950/564/26092_
      239.0702930433520.08.04578.93
      172.70.38.119http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=1471476&_au=Hanieh++Atashpanjeh HTTP/1
      
      0-021294950/611/26103_
      238.921032129200.08.04529.83
      217.113.194.34http/1.1
      
      0-021294950/546/25841_
      239.330030836010.011.16503.30
      167.235.223.94http/1.1jcema.com:80HEAD /article_101954_efacfa1f01fa71a5b13fd4da91310225.pdf HTTP/
      
      0-021294950/633/26282_
      238.7903928898810.013.50515.33
      203.12.10.87http/1.1pzhfars.ir:443GET /article_132596.html HTTP/1.1
      
      0-021294950/578/26193_
      239.141028676780.07.56523.10
      52.167.144.228http/1.1jmfc.pgu.ac.ir:443GET /?_action=article&keywords=2025 HTTP/1.1
      
      0-021294950/529/25888_
      239.050841449720.010.32552.50
      91.107.212.146http/1.1aeinehokmrani.iict.ac.ir:443GET /ju.rss HTTP/1.1
      
      0-021294950/619/26226_
      239.280028632530.011.85568.48
      175.16.75.237http/1.1vrf.iranjournals.ir:443GET /news?newsCode=2241 HTTP/1.1
      
      0-021294950/680/26200_
      238.850031927120.012.63579.14
      185.191.171.6http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&_kw=%D8%A7%DB%8C%D8%B1%D8%A7%D9%86&kw=170
      
      0-021294950/520/26030_
      239.261631957580.06.68531.49
      185.215.232.171http/1.1iranjournal.ir:80GET /robots.txt HTTP/1.1
      
      0-021294950/642/26239_
      239.251033067810.07.80582.43
      114.119.159.208http/1.1imrl.arc.irib.ir:80GET /robots.txt HTTP/1.1
      
      0-021294950/542/26478_
      239.2412728485600.016.63516.13
      66.249.66.160http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&au=2866147&_au=%D8%B3%D8%A7%DB%8C%D9%87++
      
      0-021294950/601/26032_
      238.97037331988650.08.09602.13
      31.2.216.95http/1.1iase-jrn.ir:443GET /article_253194_2c0d4b0dd23e6f8978ad457917415923.pdf HTTP/1
      
      0-021294950/620/26251_
      239.320032333170.014.95605.41
      41.216.188.168http/1.1jcema.com:80GET /wp-in
      Found on 2024-07-12 11:20
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf056314cf056314e20a9ffd

      Apache Status
      
      Apache Server Status for jcepm.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Wednesday, 10-Jul-2024 15:23:59 +0430
      Restart Time: Tuesday, 09-Jul-2024 13:00:09 +0430
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  1 day 2 hours 23 minutes 50 seconds
      Server load: 3.11 3.33 5.36
      Total accesses: 7631904 - Total Traffic: 257.2 GB - Total Duration: 518816325
      CPU Usage: u444.06 s42.02 cu24050 cs2316.11 - 28.3% CPU load
      80.3 requests/sec - 2.8 MB/second - 35.3 kB/request - 67.9799 ms/request
      62 requests currently being processed, 0 workers gracefully restarting, 194 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      01001676no123yes4308507213
      71007684no58yes1901090372
      Sum20181 620194010915
      
      __R_____RR_R__RR__R_______R_RRWR_RR__R_RR_R____R_____RR__R_RRRRR
      R_R__W_R____R__R__RW_____RR___R___RR_R_____RR___________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ____________________R____________R________R_R_R____RRR__________
      __W__________R______R_R_R_______R______W____R__W___R___R________
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-010016760/615/4743_
      296.060643066610.011.17150.04
      4.155.136.185http/1.1api.lu.ac.ir:443GET /?_action=press&page=-7741&max_rows=25 HTTP/1.1
      
      0-010016760/630/4855_
      296.00004984090.016.49140.52
      172.179.109.9http/1.1law.mofidu.ac.ir:443GET /law.mofidu.ac.ir/law.mofidu.ac.ir/law.mofidu.ac.ir/law.mof
      
      0-010016760/623/4861R
      295.96104862390.025.85162.98
      185.191.171.4http/1.1pzhfars.ir:443
      
      0-010016760/609/4707_
      296.270253984330.017.79160.49
      95.162.154.131http/1.1jgrs.kgut.ac.ir:443GET /editor?_action=revised HTTP/1.1
      
      0-010016760/632/4839_
      296.200253256330.016.94162.98
      66.249.66.208http/1.1cnj.araku.ac.ir:443GET /keyword.index?vol=2001&vl=%D8%AF%D9%88%D8%B1%D9%87%206%20(
      
      0-010016760/627/4722_
      296.19003670580.022.18170.55
      216.244.66.203http/1.1jwwse.ir:443GET /robots.txt HTTP/1.1
      
      0-010016760/556/4779_
      296.190273840510.018.31140.49
      66.249.66.13http/1.1museum.aqr-libjournal.ir:443GET /keyword.index?vol=4740&vl=%D8%AF%D9%88%D8%B1%D9%87%2016%20
      
      0-010016760/596/4704_
      296.270184131330.031.38161.09
      66.249.66.74http/1.1vrf.iranjournals.ir:443GET /author.index?vol=499&vl=Volume%204%20(2006)&lang=en&lang=f
      
      0-010016760/567/4682R
      294.341504405230.022.94150.53
      83.123.79.244http/1.1
      
      0-010016760/583/4697R
      293.631802827090.011.86166.09
      37.60.238.14http/1.1
      
      0-010016760/601/4676_
      295.480533238040.08.54114.76
      66.249.66.164http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&sb=112&_sb=Biochemistry&page=-1024&max_ro
      
      0-010016760/622/4734R
      294.818662671890.016.07130.49
      130.255.239.10http/1.1
      
      0-010016760/631/4879_
      296.19003004960.016.50141.68
      85.208.96.199http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&_kw=Ethics&kw=2584&lang=en&lang=en&lang=e
      
      0-010016760/622/5025_
      295.82002535830.019.20161.36
      207.46.13.127http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http:/iha.sinaweb.net/article_132838.html HTTP/1.1
      
      0-010016760/649/4988R
      287.9634613138520.012.72167.92
      218.60.251.78http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-010016760/583/4681R
      295.1571163265080.017.05132.68
      5.115.98.241http/1.1
      
      0-010016760/587/4864_
      295.79004786000.019.11154.00
      216.244.66.203http/1.1
      
      0-010016760/572/4701_
      296.20004523930.010.99163.42
      172.179.109.9http/1.1law.mofidu.ac.ir:443GET /law.mofidu.ac.ir/law.mofidu.ac.ir/law.mofidu.ac.ir/law.mof
      
      0-010016760/630/4833R
      296.17103359150.017.71161.86
      85.208.96.198http/1.1icrjournal.ir:443
      
      0-010016760/615/4893_
      296.23003300480.019.44172.47
      172.179.109.9http/1.1law.mofidu.ac.ir:443GET /law.mofidu.ac.ir/law.mofidu.ac.ir/law.mofidu.ac.ir/law.mof
      
      0-010016760/597/4826_
      295.910192139410.022.16142.84
      54.36.149.42http/1.1
      
      0-010016760/663/4888_
      295.4001093306810.017.56152.17
      103.196.76.8http/1.1
      
      0-010016760/597/4747_
      296.08004693420.014.70166.63
      158.220.123.114http/1.1jmedbehrazm.ir:443GET /?_action=article&kw=304338&_kw=%D8%AA%D8%A8%D8%A7%D8%B1%20
      
      0-010016760/588/4760_
      296.250883668310.012.47137.70
      4.155.152.8http/1.1pzhfars.ir:443GET /?_action=article&kw=10879&_kw=curriculum&lang=en&lang=en&l
      
      0-010016760/639/4791_
      296.24023041330.014.73135.98
      5.238.16.80http/1.1jpl.sdil.ac.ir:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v
      
      0-010016760/643/4847_
      296.0101223776710.017.09139.14
      66.249.66.164http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=press&page=-2414&max_rows=100 HTTP/1.1
      
      0-010016760/580/4810R
      295.38203645070.015.79165.24
      91.133.198.231http/1.1
      
      0-010016760/597/4781_
      296.21002900970.021.40159.60
      5.238.16.80http/1.1jpl.sdil.ac.ir:443GET /images/social/ita.png HTTP/1.1
      
      0-010016760/597/4783R
      290.951903998830.08.36128.82
      37.217.152.45http/1.1
      
      0-010016760/629/4828R
      293.9617594619200.012.64178.28
      5.238.16.80http/1.1
      
      0-010016761/618/4803W
      296.17002657110.022.29152.93
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /server-status HTTP/1.1
      
      0-010016760/608/4801R
      293.4219364522930.018.80194.28
      172.234.230.121http/1.1
      
      0-010016760/659/4990_
      296.220522122470.029.04147.63
      66.249.66.208http/1.1vrf.iranjournals.ir:443GET /?_action=article&kw=58276&_kw=%D8%B1%D8%B3%D8%A7%D9%86%D9%
      
      0-010016760/640/4979R
      296.17105410020.027.94180.35
      185.191.171.16http/1.1archtrauma.kaums.ac.ir:443GET /index.php/about/99-company-profile/principles-a-policy/&ur
      
      0-010016760/629/4820R
      295.47102832300.013.37147.44
      2.144.3.140http/1.1gjesm.net:443
      
      0-010016760/560/4743_
      292.00002264120.018.68155.78
      178.131.252.173http/1.1
      
      0-010016760/588/4819_
      296.200373230870.030.84164.90
      172.179.109.9http/1.1law.mofidu.ac.ir:443GET /law.mofidu.ac.ir/law.mofidu.ac.ir/law.mofidu.ac.ir/law.mof
      
      0-010016760/590/4924R
      293.531662724420.018.85163.92
      94.182.51.133http/1.1
      
      0-010016760/582/4859_
      296.23002400710.016.45142.22
      185.215.232.172http/1.1bims.iranjournals.ir:443GET /plant.ijbio.ir/plant.ijbio.ir/plant.ijbio.ir/plant.ijbio.i
      
      0-010016760/618/4850R
      295.85203253380.022.19140.12
      5.215.198.203http/1.1
      
      0-010016760/598/4716R
      293.7218273263720.015.97130.65
      5.238.16.80http/1.1museum.aqr-libjournal.ir:443
      
      0-010016760/677/4809_
      296.25002869980.022.00173.77
      185.215.232.160http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=110697&_kw=Functionalized%20tips HTTP/
      
      0-010016760/615/4983R
      294.1714132291010.026.97185.60
      5.238.16.80http/1.1museum.aqr-libjournal.ir:443
      
      0-010016760/564/4805_
      296.24002745300.029.32157.74
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-010016760/649/4910_
      296.060492682260.015.81147.72
      66.249.66.85http/1.1joeds.ir:443GET /index.php?_action=article&au=344077&_au=%DA%A9%D9%88%DA%A9
      
      0-010016760/683/4886_
      <
      Found on 2024-07-10 10:53
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf056314cf056314471808f2

      Apache Status
      
      Apache Server Status for jcepm.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13
      Server MPM: event
      Server Built: Apr  8 2024 16:54:18
      
      Current Time: Monday, 08-Jul-2024 11:54:20 +0430
      Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430
      Parent Server Config. Generation: 9
      Parent Server MPM Generation: 8
      Server uptime:  8 days 22 hours 25 minutes 28 seconds
      Server load: 1.24 1.15 1.09
      Total accesses: 52857606 - Total Traffic: 2027.6 GB - Total Duration: 6557445851
      CPU Usage: u3489.9 s336.8 cu173331 cs16981.2 - 25.1% CPU load
      68.5 requests/sec - 2.7 MB/second - 40.2 kB/request - 124.059 ms/request
      59 requests currently being processed, 0 workers gracefully restarting, 197 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      11240434no67yes2909902912
      3921385no101yes3009805519
      Sum20168 59019708431
      
      ................................................................
      ................................................................
      R__________R__R__R_RW_______R_R__R__________R_________R___R_____
      _R_R____R___R______R___R___________R_RRRR_R____RR____R____R____W
      ................................................................
      ................................................................
      ______RW_R___R_R___R__R__R___RRR_RR_W_R_R____R________RRW_______
      _____________R______R_____________R___W__R_R___R_____W_RR_______
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-8-0/0/52660.
      0.00112958477427560.00.002086.19
      66.249.72.137http/1.1vrf.iranjournals.ir:443GET /article_25575_2028649f56ed87599cb6b15961aa690a.pdf HTTP/1.
      
      0-8-0/0/52767.
      0.00112952872804600.00.001963.89
      4.155.152.8http/1.1pzhfars.ir:443GET /www.icsajournal.ir/www.icsajournal.ir/www.icsajournal.ir/w
      
      0-8-0/0/53105.
      0.00112930877705980.00.002173.45
      62.72.43.10http/1.1
      
      0-8-0/0/52819.
      0.001129079815130.00.002039.78
      62.72.43.10http/1.1mazaheb.urd.ac.ir:443GET /newsite HTTP/1.1
      
      0-8-0/0/52590.
      0.001129083954100.00.001961.73
      62.72.43.10http/1.1museum.aqr-libjournal.ir:443GET /new HTTP/1.1
      
      0-8-0/0/53146.
      0.001129082851600.00.002056.04
      62.72.43.10http/1.1jcema.com:80GET /newsite HTTP/1.1
      
      0-8-0/0/52816.
      0.001129076617420.00.001934.71
      62.72.43.10http/1.1aeinehokmrani.iict.ac.ir:443GET / HTTP/1.1
      
      0-8-0/0/53072.
      0.001129075561680.00.002081.48
      62.72.43.10http/1.1jcema.com:80GET /newsite HTTP/1.1
      
      0-8-0/0/53195.
      0.001129079052920.00.002050.73
      62.72.43.10http/1.1sjs.isri.ac.ir:443GET /old HTTP/1.1
      
      0-8-0/0/52017.
      0.001129080067020.00.002097.41
      5.127.20.38http/1.1vrf.iranjournals.ir:443GET /data/cr/coversheet/stl_front.css?v=0.64 HTTP/1.1
      
      0-8-0/0/52709.
      0.001129072361590.00.001954.66
      62.72.43.10http/1.1iranjournal.ir:80GET /wordpress HTTP/1.1
      
      0-8-0/0/53400.
      0.0011293077888450.00.001946.54
      5.160.70.114http/1.1jut.samt.ac.ir:443GET /contacts HTTP/1.1
      
      0-8-0/0/52996.
      0.001129084289720.00.002151.83
      62.72.43.10http/1.1jcema.com:80GET /wp-admin/setup-config.php HTTP/1.1
      
      0-8-0/0/52215.
      0.001129085957670.00.001921.68
      62.72.43.10http/1.1flc-journal.ir:443GET /testing HTTP/1.1
      
      0-8-0/0/52671.
      0.001129078424750.00.002035.32
      185.215.232.170http/1.1jiscm.iribu.ac.ir:443GET /wp-admin/setup-config.php HTTP/1.1
      
      0-8-0/0/52601.
      0.001129202885462760.00.002039.11
      62.72.43.10http/1.1
      
      0-8-0/0/52606.
      0.0011296077181304540.00.002057.62
      62.72.43.10http/1.1
      
      0-8-0/0/53094.
      0.001129081943000.00.002025.69
      62.72.43.10http/1.1jcema.com:80GET /test HTTP/1.1
      
      0-8-0/0/52807.
      0.001129083988920.00.002068.00
      62.72.43.10http/1.1miqat.hajj.ir:443GET /new HTTP/1.1
      
      0-8-0/0/52638.
      0.0011296138480343350.00.001951.42
      62.72.43.10http/1.1
      
      0-8-0/0/53700.
      0.001129074814460.00.002058.08
      62.72.43.10http/1.1mag.iuc.ac.ir:80GET / HTTP/1.1
      
      0-8-0/0/52973.
      0.001129086195320.00.002085.61
      62.72.43.10http/1.1mag.iga.ir:443GET /old HTTP/1.1
      
      0-8-0/0/53419.
      0.001129080078540.00.002099.70
      62.72.43.10http/1.1jfsa.fuzzy.ir:443GET /core HTTP/1.1
      
      0-8-0/0/52845.
      0.001129378820440.00.002082.37
      81.12.41.189http/1.1jwwse.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m
      
      0-8-0/0/52525.
      0.001129078570520.00.002062.69
      162.158.107.37http/1.1pcbiochemres.com:443GET /home HTTP/1.1
      
      0-8-0/0/52910.
      0.001129087921770.00.001962.01
      162.158.107.92http/1.1echemcom.com:443GET /home HTTP/1.1
      
      0-8-0/0/53705.
      0.001129077198220.00.001968.86
      66.249.72.71http/1.1
      
      0-8-0/0/52337.
      0.0011292775063630.00.002065.81
      5.208.149.95http/1.1vrf.iranjournals.ir:443GET /data/bs/news/1200px-Open_Access_logo_PLoS_transparent-svg.
      
      0-8-0/0/52756.
      0.001129076061020.00.002167.84
      62.72.43.10http/1.1jcema.com:80GET /test HTTP/1.1
      
      0-8-0/0/52758.
      0.001129092618810.00.001982.36
      62.72.43.10http/1.1jcema.com:80GET /test HTTP/1.1
      
      0-8-0/0/52910.
      0.001129079448600.00.002102.38
      5.127.20.38http/1.1vrf.iranjournals.ir:443GET /themes/base/front/assets/css/RTL-font-Yekan.css HTTP/1.1
      
      0-8-0/0/52744.
      0.001129089675010.00.002090.88
      62.72.43.10http/1.1shobhe.quran.ac.ir:443GET /testing HTTP/1.1
      
      0-8-0/0/52609.
      0.0011298576981030.00.001942.00
      5.208.149.95http/1.1vrf.iranjournals.ir:443GET / HTTP/1.1
      
      0-8-0/0/52564.
      0.001129081844310.00.002054.70
      62.72.43.10http/1.1jcema.com:80GET /newsite HTTP/1.1
      
      0-8-0/0/52355.
      0.001129087438000.00.002042.27
      62.72.43.10http/1.1jcema.com:80GET /test HTTP/1.1
      
      0-8-0/0/52556.
      0.0011291281067550.00.001975.45
      5.160.70.114http/1.1jut.samt.ac.ir:443GET /contacts HTTP/1.1
      
      0-8-0/0/52514.
      0.001129078111500.00.001938.49
      62.72.43.10http/1.1
      
      0-8-0/0/53159.
      0.0011296122383885620.00.002105.53
      62.72.43.10http/1.1
      
      0-8-0/0/53057.
      0.001129079268920.00.002108.30
      5.125.240.89http/1.1
      
      0-8-0/0/52821.
      0.001129080450670.00.001945.02
      62.72.43.10http/1.1iranjournal.ir:80GET / HTTP/1.1
      
      0-8-0/0/53817.
      0.001129082550920.00.002037.86
      62.72.43.10http/1.1iranjournal.ir:80GET /wordpress HTTP/1.1
      
      0-8-0/0/52706.
      0.001129073723850.00.002156.82
      62.72.43.10http/1.1naghdeara.quran.ac.ir:443GET / HTTP/1.1
      
      0-8-0/0/53138.
      0.001129072289330.00.002125.96
      62.72.43.10http/1.1jcema.com:80GET / HTTP/1.1
      
      0-8-0/0/53247.
      0.001129073817230.00.002066.25
      62.72.43.10http/1.1jcema.com:80GET /test HTTP/1.1
      
      0-8-0/0/52251.
      0.001129084232480.00.001999.60
      62.72.43.10http/1.1jcema.com:80GET /test HTTP/1.1
      
      0-8-0/0/52685.
      0.001129078342200.00.001962.80
      62.72.43.10http/1.1ijwr.usc.ac.ir:443GET /wp HTTP/1.1
      
      0-8-0/0/52090.
      0.001129075631730.00.002042.56
      178.252.174.254http/1.1
      
      0-8-0/0/53435.
      0.001129079356110.00.001935.95
      62.72.43.10http/1.1aeinehokmrani.iict.ac.ir:443GET /testing HTTP/1.1
      
      0-8-0/0/52811.
      0.001129081708630.00.001956.93
      62.72.43.10http/1.1icrjournal.ir:443GET /testing HTTP/1.1
      
      0-8-0/0/53020.
      0.001129078039410.00.002000.08
      62.72.
      Found on 2024-07-08 07:24
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf056314cf05631449d037fb

      Apache Status
      
      Apache Server Status for jcepm.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13
      Server MPM: event
      Server Built: Apr  8 2024 16:54:18
      
      Current Time: Saturday, 06-Jul-2024 08:19:59 +0430
      Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430
      Parent Server Config. Generation: 8
      Parent Server MPM Generation: 7
      Server uptime:  6 days 18 hours 51 minutes 7 seconds
      Server load: 1.90 1.67 1.47
      Total accesses: 40197843 - Total Traffic: 1492.4 GB - Total Duration: 2754106935
      CPU Usage: u454.91 s43.89 cu130787 cs12871 - 24.6% CPU load
      68.6 requests/sec - 2.6 MB/second - 38.9 kB/request - 68.5138 ms/request
      150 requests currently being processed, 0 workers gracefully restarting, 234 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      02161524no87yes410870452
      12117980no111yes680600362
      22097330no67yes410870250
      Sum30265 150023401064
      
      ___R__RR___R_R______R__R_R_R__R___R__R___RW_R__RR__R________R___
      _RRRR____R___R_____R_R_R_R_R_R__R_RR__RR_____R__RR_____R______R_
      _R_RR_RRRR_RRR_RR_____R___R_RR_RRR___R_R_RR__R__R_R_R_R__RRR__RR
      _RRRR_R_WR____R_RRR_R_RRRRRRR_R___RR_RR___R_RR_RW__RR___R_RR_R__
      R___RR_____RR___RR____RRR____R_____RR___R_R___R____RRR_____RRR__
      RR_RR____R__RR____________R__R______RR___R_R___R___R__R___R__RR_
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-721615240/16/42211_
      6.831027441870.00.221609.74
      85.133.184.109http/1.1pzhfars.ir:443GET /data/lrsi/coversheet/stl_back.css?v=0.65 HTTP/1.1
      
      0-721615240/29/42350_
      7.020024146680.00.281522.43
      172.179.116.79http/1.1rahpooye.soore.ac.ir:443GET /rahpooye.soore.ac.ir/rahpooye.soore.ac.ir/rahpooye.soore.a
      
      0-721615240/11/42737_
      3.881028613570.00.541681.85
      98.98.166.182http/1.1
      
      0-721615240/15/42625R
      4.5835029938530.00.101629.74
      98.98.166.182http/1.1museum.aqr-libjournal.ir:443
      
      0-721615240/20/42258_
      6.950034466390.00.221496.56
      66.249.66.2http/1.1jcema.com:80GET /article_67726.html HTTP/1.1
      
      0-721615240/11/42828_
      6.95010731016500.00.141547.15
      172.71.214.24http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1
      
      0-721615240/13/42454R
      4.69313728208760.00.031527.44
      98.98.166.182http/1.1museum.aqr-libjournal.ir:443
      
      0-721615240/14/42471R
      4.5134027077090.00.101624.69
      98.98.166.182http/1.1museum.aqr-libjournal.ir:443
      
      0-721615240/20/42694_
      7.040031543190.00.601551.88
      4.155.152.8http/1.1pzhfars.ir:443GET /www.icsajournal.ir/www.icsajournal.ir/www.icsajournal.ir/w
      
      0-721615240/19/41859_
      6.060131133970.00.161637.28
      185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=338970&_au=Saeed%2BReza%2B%2BKhodashen
      
      0-721615240/13/42724_
      3.891024476710.00.121550.32
      98.98.166.182http/1.1
      
      0-721615240/21/42823R
      4.9825027942730.00.211474.14
      98.98.166.182http/1.1museum.aqr-libjournal.ir:443
      
      0-721615240/3/42423_
      6.98010332022810.00.101689.70
      172.69.58.58http/1.1iranjournal.ir:80GET /?_action=press&page=-526&max_rows=50 HTTP/1.1
      
      0-721615240/22/42361R
      6.285036520550.00.391496.71
      98.98.166.182http/1.1museum.aqr-libjournal.ir:443
      
      0-721615240/24/42337_
      6.4001730979060.00.231591.68
      66.249.66.163http/1.1sepehr.org:443GET /?_action=export&rf=enw&rc=25949 HTTP/1.1
      
      0-721615240/15/42315_
      6.9903332591880.00.371577.47
      185.215.232.162http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=262887&_kw=%D9%85%D8%A7%D8%AF%D9%87+%D
      
      0-721615240/4/42472_
      6.950031324990.00.081639.07
      185.191.171.8http/1.1iwrr.sinaweb.net:80GET /?_action=article&_kw=optimization&kw=3488&lang=en&lang=en&
      
      0-721615240/29/42604_
      7.020027305700.00.501597.20
      185.215.232.170http/1.1mag.iuc.ac.ir:80GET /?_action=press&lang=en&lang=fa&page=-1023&max_rows=100 HTT
      
      0-721615240/18/42704_
      6.890032283250.00.331657.43
      172.179.49.5http/1.1ijwr.usc.ac.ir:443GET /sipl.gu.ac.ir/sipl.gu.ac.ir/sipl.gu.ac.ir/sipl.gu.ac.ir/si
      
      0-721615240/13/42209_
      6.760028035930.00.061535.96
      4.155.152.8http/1.1pzhfars.ir:443GET /www.icsajournal.ir/www.icsajournal.ir/www.icsajournal.ir/w
      
      0-721615240/8/42943R
      5.1420025324110.00.031642.84
      98.98.166.182http/1.1museum.aqr-libjournal.ir:443
      
      0-721615240/29/42500_
      6.8904133565250.01.421609.20
      172.69.58.96http/1.1gjesm.net:443GET /article_708880.html HTTP/1.1
      
      0-721615240/14/42952_
      6.9602729221910.00.171635.57
      66.249.66.34http/1.1iranjournal.ir:80GET /keyword.index?vol=9936&vl=%D8%AF%D9%88%D8%B1%D9%87%2011%20
      
      0-721615240/8/42329R
      5.3813027894530.00.061652.12
      98.98.166.182http/1.1museum.aqr-libjournal.ir:443
      
      0-721615240/12/42109_
      6.9503930104580.01.301602.81
      66.249.66.22http/1.1jfsa.fuzzy.ir:443GET /?_action=article&kw=403332&_kw=%D8%AF%D8%B1%D8%AE%D8%AA+%D
      
      0-721615240/17/42284R
      6.25566333457950.02.711571.12
      85.133.184.109http/1.1
      
      0-721615240/29/42911_
      6.950029924130.00.991482.12
      172.179.49.5http/1.1ijwr.usc.ac.ir:443GET /sipl.gu.ac.ir/sipl.gu.ac.ir/sipl.gu.ac.ir/sipl.gu.ac.ir/si
      
      0-721615240/9/42048R
      4.7330027114770.00.051582.81
      98.98.166.182http/1.1museum.aqr-libjournal.ir:443
      
      0-721615240/21/42555_
      6.631127779580.00.581715.41
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=National%2Bidentity&kw=5370&lang=en&l
      
      0-721615240/9/42706_
      6.9104034411900.00.061525.92
      66.249.66.88http/1.1jmchemsci.com:443GET /?_action=article&au=204742&_au=Gerard+Thomas+Flaherty&page
      
      0-721615240/5/42869R
      4.38344327308530.00.101650.31
      98.98.166.182http/1.1museum.aqr-libjournal.ir:443
      
      0-721615240/9/42724_
      6.230037449300.00.071729.83
      66.249.66.23http/1.1jgrs.kgut.ac.ir:443GET /index.php/MainJournal/article/viewFile/46/journal/journal/
      
      0-721615240/27/42395_
      7.0403028347470.01.041536.34
      172.179.49.5http/1.1miqat.hajj.ir:443GET /ccr.gu.ac.ir/ccr.gu.ac.ir/ccr.gu.ac.ir/ccr.gu.ac.ir/ccr.gu
      
      0-721615240/16/42689_
      6.8805231608480.00.161631.67
      185.215.232.160http/1.1bims.iranjournals.ir:443GET /?_action=press&lang=en&lang=fa&page=-1943&max_rows=25 HTTP
      
      0-721615240/4/42284R
      1.8129033264370.00.021581.53
      98.98.166.182http/1.1museum.aqr-libjournal.ir:443
      
      0-721615240/11/42303_
      6.8713526085190.00.161507.80
      66.249.66.192http/1.1jwwse.ir:443GET /?_action=article&kw=208543&_kw=%D8%B3%D8%A8%DB%8C%D9%84 HT
      
      0-721615240/26/42239_
      6.8217026042050.00.231536.73
      41.186.78.59http/1.1icrjournal.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1
      
      0-721615240/16/42514R
      6.7422230541680.00.271588.16
      98.98.166.182http/1.1museum.aqr-libjournal.ir:443
      
      0-721615240/22/42512_
      6.841031531450.01.831619.68
      185.215.232.163http/1.1gjesm.net:443GET /?_action=article&sb=672&_sb=Catalysts%2C+Kinetics+&Reactor
      
      0-721615240/11/42505_
      6.8713729253280.00.111575.19
      185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=1387824&_au=%D8%A7%D8%B3%D8%AF%DB%8C%2
      
      0-721615240/10/42781_
      6.3911929951520.00.781584.92
      66.249.66.23http/1.1
      
      0-721615240/4/42432R
      1.2138025782160.00.081704.50
      98.98.166.182http/1.1museum.aqr-libjournal.ir:443
      
      0-721615241/7/42495W
      6.360023983910.02.941649.30
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /server-status HTTP/1.1
      
      0-721615240/8/42791_
      6.590024548400.00.111607.11
      172.179.49.5http/1.1miqat.hajj.ir:443GET /ccr.gu.ac.ir/ccr.gu.ac.ir/ccr.gu.ac.ir/ccr.gu.ac.ir/ccr.gu
      
      0-7<
      Found on 2024-07-06 03:49
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf056314cf0563140dbd7f20

      Apache Status
      
      Apache Server Status for jcepm.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13
      Server MPM: event
      Server Built: Apr  8 2024 16:54:18
      
      Current Time: Thursday, 04-Jul-2024 06:15:02 +0430
      Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430
      Parent Server Config. Generation: 8
      Parent Server MPM Generation: 7
      Server uptime:  4 days 16 hours 46 minutes 10 seconds
      Server load: 0.84 0.96 0.97
      Total accesses: 28312611 - Total Traffic: 1014.5 GB - Total Duration: 1899082710
      CPU Usage: u29701.2 s2835.47 cu61873.7 cs6261.36 - 24.8% CPU load
      69.7 requests/sec - 2.6 MB/second - 37.6 kB/request - 67.0755 ms/request
      8 requests currently being processed, 0 workers gracefully restarting, 248 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      1461285no36yes301250293
      5461288no55yes501230491
      Sum2091 802480784
      
      ................................................................
      ................................................................
      ____________R___________________________________________________
      _____________W_____________________________R____________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      _________________________________________R__R___________________
      ___W__________________________R__R______________________________
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-6-0/0/35935.
      0.00128791023164770.00.001320.97
      185.215.232.161http/1.1ijp.iranpath.org:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1
      
      0-6-0/0/36158.
      0.00128791120692540.00.001300.74
      185.215.232.161http/1.1ijp.iranpath.org:443GET /themes/theme1/front/assets/css/jquery-ui.min.css HTTP/1.1
      
      0-6-0/0/36501.
      0.00128791024143120.00.001408.18
      185.183.185.141http/1.1
      
      0-6-0/0/36360.
      0.00128791026186230.00.001346.72
      85.208.96.194http/1.1jwwse.ir:443GET /?_action=article&_kw=Ilam&kw=18905&lang=en&lang=en&lang=en
      
      0-6-0/0/36317.
      0.00128791029968400.00.001223.27
      157.55.39.61http/1.1jgrs.kgut.ac.ir:443GET /index.php/MainJournal/article/downloadSuppFile/867/article
      
      0-6-0/0/36609.
      0.00128791027475570.00.001308.29
      40.77.167.35http/1.1jcema.com:80GET /article_251139_b2cfb0d5ebe50102c1ba42cfdbadcc57.pdf HTTP/1
      
      0-6-0/0/36202.
      0.00128791025552180.00.001287.86
      93.114.22.70http/1.1
      
      0-6-0/0/36286.
      0.00128791022762170.00.001336.70
      66.249.66.196http/1.1jcema.com:80GET /&url=http://nfvm.uoz.ac.ir/article_97349.html?lang=fa HTTP
      
      0-6-0/0/36456.
      0.00128791026777900.00.001235.17
      185.191.171.8http/1.1joeds.ir:443GET /robots.txt HTTP/1.1
      
      0-6-0/0/35742.
      0.00128791026665100.00.001346.58
      217.113.194.106http/1.1jwwse.ir:443GET /?_action=article&kw=24842&_kw=%D9%81%D8%B1%D9%87%D9%86%DA%
      
      0-6-0/0/36644.
      0.00128791020484560.00.001283.30
      185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap-l
      
      0-6-0/0/36555.
      0.00128791023892090.00.001196.74
      109.125.187.39http/1.1journals.abu.ac.ir:80GET /inc/css/stl.css HTTP/1.1
      
      0-6-0/0/36328.
      0.00128791027197530.00.001412.75
      185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati
      
      0-6-0/0/36314.
      0.00128791031840170.00.001273.21
      216.244.66.236http/1.1demo.sinaweb.net:443GET /index.php/?_action=export&rf=bibtex&rc=261 HTTP/1.1
      
      0-6-0/0/35941.
      0.0012879111027532690.00.001300.85
      185.191.78.218http/1.1ijism.isc.ac:443GET / HTTP/1.1
      
      0-6-0/0/36158.
      0.00128791027449710.00.001301.69
      216.245.221.88http/1.1law.mofidu.ac.ir:443HEAD / HTTP/1.1
      
      0-6-0/0/36362.
      0.00128791028172830.00.001411.53
      185.86.181.170http/1.1jpl.sdil.ac.ir:443GET / HTTP/1.1
      
      0-6-0/0/36203.
      0.001287917723661660.00.001342.35
      185.183.185.141http/1.1iranjournal.ir:80GET /article_102279.html HTTP/1.1
      
      0-6-0/0/36564.
      0.00128791328289680.00.001393.78
      185.191.78.218http/1.1
      
      0-6-0/0/36043.
      0.00128791024005450.00.001266.67
      172.69.91.162http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1
      
      0-6-0/0/36699.
      0.001287912322300630.00.001362.83
      185.183.185.141http/1.1iranjournal.ir:80GET /data/iha/coversheet/stl_front.css?v=0.12 HTTP/1.1
      
      0-6-0/0/36108.
      0.00128791028977020.00.001337.67
      85.208.96.200http/1.1joeds.ir:443GET /?_action=article&_sb=Biology%2Band%2BPhysiology&lang=en&la
      
      0-6-0/0/36553.
      0.00128791824221840.00.001350.76
      172.70.105.151http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/app.js?v=0.1 HTTP/1.1
      
      0-6-0/0/36233.
      0.001287914124703450.00.001395.85
      66.249.66.207http/1.1vrf.iranjournals.ir:443GET /article_19913_0.html HTTP/1.1
      
      0-6-0/0/36108.
      0.00128791025402060.00.001358.76
      83.120.26.92http/1.1
      
      0-6-0/0/36125.
      0.00128791030356230.00.001311.78
      151.247.143.14http/1.1
      
      0-6-0/0/36648.
      0.0012879116725584010.00.001220.95
      83.122.60.236http/1.1
      
      0-6-0/0/35967.
      0.00128791023478440.00.001356.63
      54.36.148.130http/1.1mag.iga.ir:443GET /article_712007.html HTTP/1.1
      
      0-6-0/0/36313.
      0.00128791023952900.00.001455.67
      66.249.66.196http/1.1demo.sinaweb.net:443GET /index.php/isih/article_73_0.html?lang=en HTTP/1.1
      
      0-6-0/0/36218.
      0.00128791030254940.00.001222.18
      217.113.194.106http/1.1
      
      0-6-0/0/36545.
      0.00128791023516560.00.001384.34
      4.155.161.52http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i
      
      0-6-0/0/36524.
      0.001287911834308340.00.001451.27
      66.249.66.160http/1.1
      
      0-6-0/0/36375.
      0.00128791324484120.00.001288.99
      185.215.232.161http/1.1ijp.iranpath.org:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m
      
      0-6-0/0/36340.
      0.00128791027420260.00.001317.99
      54.36.149.24http/1.1hsrjournal.ir:443GET /?_action=article&kw=108079&_kw=%D8%B1%D9%88%D8%B4%E2%80%8C
      
      0-6-0/0/36232.
      0.00128791130583770.00.001343.56
      37.254.81.77http/1.1flc-journal.ir:443GET /themes/theme1/front/assets/images/footer.png HTTP/1.1
      
      0-6-0/0/36196.
      0.00128791122535020.00.001168.02
      185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1
      
      0-6-0/0/36218.
      0.00128791122858050.00.001226.52
      66.249.66.9http/1.1
      
      0-6-0/0/36308.
      0.00128791324651520.00.001291.21
      185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m
      
      0-6-0/0/36258.
      0.00128791027478850.00.001320.46
      109.125.187.39http/1.1
      
      0-6-0/0/36475.
      0.00128791025631890.00.001299.29
      185.215.232.161http/1.1ijp.iranpath.org:443GET /data/ijp/coversheet/stl_front.css?v=0.12 HTTP/1.1
      
      0-6-0/0/36614.
      0.00128791026830210.00.001315.91
      74.125.208.97http/1.1jwwse.ir:443GET /.well-known/traffic-advice HTTP/1.1
      
      0-6-0/0/36447.
      0.00128791022672650.00.001398.24
      66.249.66.77http/1.1
      
      0-6-0/0/36356.
      0.0012879123618958090.00.001389.24
      185.215.232.161http/1.1celljournal.org:443GET /index.php/checklist-forms/journal/article_248819_79bd2226d
      
      0-6-0/0/36532.
      0.001287913921661310.00.001342.58
      185.215.232.166http/1.1ns3186802.ip-51-195-105.eu:443GET /article_41736_en.html?lang=en HTTP/1.1
      
      0-6-0/0/36166.
      0.00128791528744980.00.001292.47
      109.125.187.39http/1.1journals.abu.ac.ir:80GET /images/header.png HTTP/1.1
      
      0-6-0/0/36346.
      0.001287912021952250.00.001227.82
      83.120.26.92</
      Found on 2024-07-04 01:44
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf056314cf056314ce181b6f

      Apache Status
      
      Apache Server Status for jcepm.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13
      Server MPM: event
      Server Built: Apr  8 2024 16:54:18
      
      Current Time: Tuesday, 02-Jul-2024 05:36:24 +0430
      Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430
      Parent Server Config. Generation: 7
      Parent Server MPM Generation: 6
      Server uptime:  2 days 16 hours 7 minutes 32 seconds
      Server load: 1.27 1.63 1.55
      Total accesses: 16196845 - Total Traffic: 545.1 GB - Total Duration: 1105796530
      CPU Usage: u18039.8 s1780.55 cu31980.4 cs3323.26 - 23.9% CPU load
      70.2 requests/sec - 2.4 MB/second - 35.3 kB/request - 68.2723 ms/request
      12 requests currently being processed, 0 workers gracefully restarting, 244 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      01885717no32yes401240232
      22837299no73yes801200577
      Sum20105 1202440809
      
      __________________________________________________________R_____
      ____W_____________________R___________________________________W_
      ................................................................
      ................................................................
      _____________R___________________R____________________R__R______
      _________R_____R_________________R___________R__________________
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-618857170/25317/25794_
      11377.2911825418221670.0955.77981.20
      4.155.161.52http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i
      
      0-618857170/25670/26188_
      11377.382014463570.0935.34942.02
      149.102.232.35http/1.1jcema.com:80GET /fm.php HTTP/1.1
      
      0-618857170/25965/26489_
      11376.802019067840.01038.341055.62
      185.122.141.140http/1.1
      
      0-618857170/25978/26459_
      11377.4701216352630.0952.42982.51
      66.249.66.10http/1.1stmechanics.bmtc.ac.ir:443GET /sunlight-comes-around-a-week-fall-break-over-yet HTTP/1.1
      
      0-618857170/25730/26275_
      11377.510022060330.0847.85860.81
      192.99.9.92http/1.1icrjournal.ir:443GET /?_action=article&kw=370351&_kw=%D8%A7%D8%B1%D8%B2%DB%8C%D8
      
      0-618857170/25910/26456_
      11375.981521526860.0932.98951.97
      104.237.189.6http/1.1miqat.hajj.ir:443GET /inc/css/ju_css.css HTTP/1.1
      
      0-618857170/25522/26038_
      11377.372018236420.0878.71892.81
      149.102.232.35http/1.1jcema.com:80GET /f0x.php HTTP/1.1
      
      0-618857170/25616/26134_
      11377.480014639880.0905.04933.29
      94.101.182.8http/1.1ns3186802.ip-51-195-105.eu:443GET /article_188365_9e65e29c362fc4596714bd9b7172c3cd.pdf HTTP/1
      
      0-618857170/25692/26235_
      11376.872017511170.0828.43847.75
      94.101.182.8http/1.1ns3186802.ip-51-195-105.eu:443GET /article_188364_de15159ed123b8dc9c391cd76e7c1824.pdf HTTP/1
      
      0-618857170/25223/25691_
      11377.460019795890.0963.25987.10
      149.102.232.35http/1.1jcema.com:80GET /exit.php HTTP/1.1
      
      0-618857170/26120/26601_
      11376.812013489480.0847.69869.36
      85.208.96.212http/1.1jwwse.ir:443GET /?_action=article&_kw=destiny%2Bof%2Baffairs&kw=415335&lang
      
      0-618857170/25903/26428_
      11377.353017121480.0794.88806.86
      178.151.245.162http/1.1jcema.com:80GET /issue_1123_1124_Volume+1,+Issue+1,+Spring+2014%3Cspan+id=%
      
      0-618857170/25841/26332_
      11376.531018983170.01004.101018.84
      63.143.42.248http/1.1museum.aqr-libjournal.ir:443HEAD / HTTP/1.1
      
      0-618857170/25940/26438_
      11376.082019910460.0884.08896.21
      162.158.107.35http/1.1gjesm.net:443GET //site/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-618857170/25447/25970_
      11376.570420411960.0940.59947.64
      104.237.189.6http/1.1miqat.hajj.ir:443GET /data/ccr/news/1619260386_indx_.jpg HTTP/1.1
      
      0-618857170/25645/26151_
      11377.411019549920.0885.01897.23
      149.102.232.35http/1.1jcema.com:80GET /link.php HTTP/1.1
      
      0-618857170/25807/26329_
      11376.4831318425240.0968.48983.27
      104.237.189.6http/1.1miqat.hajj.ir:443GET /data/ccr/news/gu.png HTTP/1.1
      
      0-618857170/25565/26093_
      11374.7231218052120.0930.73942.70
      66.249.66.10http/1.1stmechanics.bmtc.ac.ir:443GET /nice-lady-in-public-so-they-negate-the-need-there-will-ult
      
      0-618857170/25879/26371_
      11376.8121120504250.0951.91967.26
      66.249.66.10http/1.1stmechanics.bmtc.ac.ir:443GET /preclinical-multimodality-phantom-design-for-consistent-ac
      
      0-618857170/25555/26081_
      11377.353616902690.0902.33925.90
      185.122.141.140http/1.1miqat.hajj.ir:443GET /article_165033.html HTTP/1.1
      
      0-618857170/26059/26560_
      11377.3402015443440.0928.00940.31
      179.6.12.143http/1.1iase-jrn.ir:443GET /themes/base/front/assets/fonts/arimo/arimo-v26-latin-regul
      
      0-618857170/25757/26218_
      11377.343020133600.0952.69976.18
      185.215.232.165http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1
      
      0-618857170/25953/26487_
      11376.062016674420.0946.79954.00
      85.208.96.202http/1.1jwwse.ir:443GET /?_action=article&_kw=Culture&kw=427&lang=en&lang=en&lang=e
      
      0-618857170/25703/26217_
      11377.330016318650.01021.381034.58
      173.244.35.13http/1.1
      
      0-618857170/25533/26049_
      11376.303019564090.0925.49939.29
      185.191.171.16http/1.1icrjournal.ir:443GET /?_action=article&_kw=%D8%B1%DB%8C%D8%B2%D9%85%D9%82%DB%8C%
      
      0-618857170/25519/26019_
      11376.982022920820.0962.50978.74
      52.230.152.28http/1.1jfsa.fuzzy.ir:443GET /?_action=article&au=777057&_au=%D8%B1%D8%B6%D9%88%D8%A7%D9
      
      0-618857170/26067/26544_
      11377.55025417417580.0861.68877.59
      185.215.232.165http/1.1ns3186802.ip-51-195-105.eu:443GET /article_198348_8b390ba547df47b888c5a17d722c4bdb.pdf HTTP/1
      
      0-618857170/25309/25815_
      11377.291018653970.0946.58979.43
      110.154.102.186http/1.1mazaheb.urd.ac.ir:443GET /contacts HTTP/1.1
      
      0-618857170/25676/26182_
      11377.291018718920.01020.711041.15
      54.36.149.90http/1.1jgrs.kgut.ac.ir:443GET /index.php/MainJournal/journal/data/jsmj/news/20-5/data/jsm
      
      0-618857170/25750/26260_
      11376.802022828120.0898.99911.68
      94.101.182.8http/1.1ns3186802.ip-51-195-105.eu:443GET /article_188364_de15159ed123b8dc9c391cd76e7c1824.pdf HTTP/1
      
      0-618857170/25658/26204_
      11377.540517966800.0930.13960.55
      40.94.94.81http/1.1jpmb-gabit.ir:443GET /inc/css/ju_css.css HTTP/1.1
      
      0-618857170/25957/26438_
      11376.131020891230.0940.81959.43
      149.102.232.35http/1.1jcema.com:80GET /.well-known/install.php HTTP/1.1
      
      0-618857170/25952/26446_
      11377.4013319096490.0906.20922.04
      40.94.94.49http/1.1jpmb-gabit.ir:443GET /article_714059.html?lang=en HTTP/1.1
      
      0-618857170/25510/26060_
      11377.500020474500.0931.35949.90
      94.101.182.8http/1.1ns3186802.ip-51-195-105.eu:443GET /article_188365_9e65e29c362fc4596714bd9b7172c3cd.pdf HTTP/1
      
      0-618857170/25743/26220_
      11377.340021584230.0992.471005.58
      54.36.149.104http/1.1mag.iga.ir:443GET /article_245830.html HTTP/1.1
      
      0-618857170/25739/26235_
      11376.130016713360.0831.20845.78
      149.102.232.35http/1.1jcema.com:80GET /.well-known/pki-validation/web.php HTTP/1.1
      
      0-618857170/25554/26082_
      11377.372016604270.0839.12859.33
      185.215.232.174http/1.1gjesm.net:443GET /inc/js/app.js HTTP/1.1
      
      0-618857170/25524/26044_
      11377.343020165550.0937.92949.49
      149.102.232.35http/1.1jcema.com:80GET /wp-signup.php HTTP/1.1
      
      0-618857170/25850/26341_
      11377.3431216785380.0927.25939.16
      66.249.66.10http/1.1stmechanics.bmtc.ac.ir:443GET /their-sleep-this-evening-a-pleasure-satisfy-our-needs HTTP
      
      0-618857170/25768/26292_
      11377.3924918938670.0904.90918.45
      66.249.66.201http/1.1jmfc.pgu.ac.ir:443GET /index.php/79-mag/journal/issue_1636_1582.html HTTP/1.1
      
      0-618857170/26006/26505_
      11376.522018996480.0933.68950.97
      149.102.232.35http/1.1jcema.com:80GET /jp.php HTTP/1.1
      
      0-618857170/25767/26306_
      11376.14319115253710.0944.41965.92
      104.237.189.6http/1.1miqat.hajj.ir:443GET /data/ccr/coversheet/1677486055.jpg HTTP/1.1
      
      0-618857170/25751/26241_
      11377.520013838110.0972.66988.50
      149.102.232.35http/1.1jcema.com:80GET /mad.php HTTP/1.1
      
      0-61885717
      Found on 2024-07-02 01:06
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf056314cf056314390f0563

      Apache Status
      
      Apache Server Status for jcepm.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13
      Server MPM: event
      Server Built: Apr  8 2024 16:54:18
      
      Current Time: Sunday, 30-Jun-2024 19:06:38 +0430
      Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430
      Parent Server Config. Generation: 7
      Parent Server MPM Generation: 6
      Server uptime:  1 day 5 hours 37 minutes 46 seconds
      Server load: 1.12 1.03 0.86
      Total accesses: 7622401 - Total Traffic: 243.0 GB - Total Duration: 490200105
      CPU Usage: u2301.67 s242.12 cu20734.3 cs2167.4 - 23.9% CPU load
      71.5 requests/sec - 2.3 MB/second - 33.4 kB/request - 64.3105 ms/request
      39 requests currently being processed, 0 workers gracefully restarting, 217 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      11628772no41yes1101170255
      21628773no70yes2801001357
      Sum20111 39021716012
      
      ................................................................
      ................................................................
      _____R______R______________RR______R_________________________R__
      _________________R___W___________R______________R________R______
      __R_____R___W________W___R_______W________R__________R__R_RR_RR_
      RR__R_____R__R_____R__RR_R__R___R_R__R________R______R__________
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-6-0/0/467.
      0.00114070157080.00.0025.38
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_financialpolicies/p_au
      
      0-6-0/0/503.
      0.00114073601080.00.006.57
      94.101.182.3http/1.1bims.iranjournals.ir:443GET /themes/base/front/assets/fonts/academicons.ttf HTTP/1.1
      
      0-6-0/0/510.
      0.00114070350320.00.0017.10
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_topcited/p_authorship/
      
      0-6-0/0/473.
      0.001140738696310.00.0029.71
      45.61.88.102http/1.1vrf.iranjournals.ir:443GET /issue_2657_2692.html HTTP/1.1
      
      0-6-0/0/536.
      0.00114070459800.00.0012.90
      115.145.212.23http/1.1aeinehokmrani.iict.ac.ir:443GET /data/ijnn/coversheet/stl_front.css?v=0.12 HTTP/1.1
      
      0-6-0/0/530.
      0.00114071130520.00.0018.80
      94.101.182.3http/1.1bims.iranjournals.ir:443GET /themes/base/front/assets/fonts/font-icons.woff HTTP/1.1
      
      0-6-0/0/510.
      0.00114070322210.00.0014.05
      162.158.170.163http/1.1ijashss.com:443GET /index.php/10.22075/10.22075/10.22034/10.22075/10.22034/jou
      
      0-6-0/0/509.
      0.00114070109300.00.0028.20
      85.208.96.203http/1.1sepehr.org:443GET /?_action=article&_kw=Remote%2BSensing&kw=8142&lang=en&lang
      
      0-6-0/0/525.
      0.00114071117050.00.0019.19
      5.234.248.248http/1.1jcl.illrc.ac.ir:443GET /themes/old/front/assets/css/layout-RTL.css??v=0.005 HTTP/1
      
      0-6-0/0/461.
      0.0011407991610.00.0023.82
      103.112.165.209http/1.1museum.aqr-libjournal.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1
      
      0-6-0/0/473.
      0.00114070161530.00.0021.63
      194.247.173.99http/1.1jwwse.ir:443GET /issue_5963_5964_%C3%98%C2%AF%C3%99%C2%88%C3%98%C2%B1%C3%99
      
      0-6-0/0/516.
      0.00114070594030.00.009.69
      188.165.215.206http/1.1jwwse.ir:443GET /issue_598_638_Volume+2,+Issue+4,+Winter+2009%3Cspan+id=%22
      
      0-6-0/0/477.
      0.001140747294690.00.0014.62
      162.158.22.57http/1.1ns3186802.ip-51-195-105.eu:443POST /contacts HTTP/1.1
      
      0-6-0/0/493.
      0.0011407193010.00.0012.10
      52.230.152.53http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&au=2865920&_au=%D8%B9%D8%A8%D8%AF%D8%A7%D
      
      0-6-0/0/517.
      0.00114070756360.00.006.99
      85.208.96.204http/1.1demo.sinaweb.net:443GET /index.php/priw/article/download/79/05/01/journal/?_action=
      
      0-6-0/0/497.
      0.00114070136910.00.0012.07
      115.145.212.23http/1.1aeinehokmrani.iict.ac.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap-l
      
      0-6-0/0/511.
      0.001140718110120.00.0014.75
      185.215.232.163http/1.1vrf.iranjournals.ir:443POST /request/reviewer.ajax HTTP/1.1
      
      0-6-0/0/519.
      0.00114070314540.00.0011.84
      85.208.96.212http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/issue/view/journal/t.me/t.me/t.me/article_13
      
      0-6-0/0/483.
      0.00114079426190.00.0015.28
      115.145.212.23http/1.1aeinehokmrani.iict.ac.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1
      
      0-6-0/0/512.
      0.00114070316280.00.0023.49
      115.145.212.23http/1.1aeinehokmrani.iict.ac.ir:443GET /themes/base/front/assets/css/gfonts-OpenSans.css HTTP/1.1
      
      0-6-0/0/495.
      0.00114071111300.00.0012.27
      217.113.194.126http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=973904&_au=Pazhoha,%20Maryam HTTP/1.1
      
      0-6-0/0/449.
      0.001140712967250.00.0023.40
      5.120.14.177http/1.1jipm.irandoc.ac.ir:443GET /contacts HTTP/1.1
      
      0-6-0/0/520.
      0.0011407055730.00.007.12
      5.120.14.177http/1.1
      
      0-6-0/0/503.
      0.00114070332200.00.0013.13
      114.119.136.137http/1.1ijwr.usc.ac.ir:443GET /index.php/jaehr/article/view/299/journal/journal/?_action=
      
      0-6-0/0/509.
      0.00114070369560.00.0013.70
      85.208.96.204http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&_sb=Policy%2Band%2BDevelopment%2Bof%2BAgr
      
      0-6-0/0/488.
      0.0011407065570.00.0016.16
      85.208.96.204http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&_au=%D8%A7%D8%B3%D8%AF%D8%A8%DB%8C%DA%AF%
      
      0-6-0/0/464.
      0.001140701626960.00.0015.63
      85.208.96.210http/1.1rahbordfarhangi.csr.ir:443GET /?_action=article&_au=Muhammad%2BMahdi%2B%2BRukni%2BYazdi&a
      
      0-6-0/0/506.
      0.00114070779900.00.0032.85
      95.217.195.123http/1.1mag.iga.ir:443GET /?_action=article&au=1793704&_au=%D8%A8%D8%A7%D8%A8%DA%A9%2
      
      0-6-0/0/495.
      0.001140718669790.00.0020.36
      103.75.198.192http/1.1ijwr.usc.ac.ir:443GET /wlsecurity.html HTTP/1.1
      
      0-6-0/0/504.
      0.00114070100650.00.0012.62
      115.145.212.23http/1.1aeinehokmrani.iict.ac.ir:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1
      
      0-6-0/0/534.
      0.001140711085760.00.0030.37
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET //?_action=article&au=807564&_au=Li%20%20Baoku HTTP/1.1
      
      0-6-0/0/473.
      0.001140798842180.00.0018.56
      65.21.91.182http/1.1jmchemsci.com:443GET /?_action=article&au=856900&_au=Rani+Wibowo%2C+Shafira+Kurn
      
      0-6-0/0/490.
      0.00114070564710.00.0015.82
      5.124.124.57http/1.1aeinehokmrani.iict.ac.ir:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1
      
      0-6-0/0/546.
      0.00114077206810.00.0018.51
      5.124.124.57http/1.1aeinehokmrani.iict.ac.ir:443GET /inc/css/ju_css.css HTTP/1.1
      
      0-6-0/0/471.
      0.0011407498910.00.0013.08
      5.124.124.57http/1.1aeinehokmrani.iict.ac.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m
      
      0-6-0/0/487.
      0.00114070229210.00.0014.49
      217.113.194.126http/1.1
      
      0-6-0/0/518.
      0.0011407138316160.00.0020.14
      66.249.66.73http/1.1vrf.iranjournals.ir:443GET /journal/editorial.board HTTP/1.1
      
      0-6-0/0/509.
      0.00114070203050.00.009.93
      85.208.96.204http/1.1pzhfars.ir:443GET /?_action=article&_kw=anti-cellulite&kw=474652 HTTP/1.1
      
      0-6-0/0/477.
      0.0011407088790.00.0011.79
      185.191.171.2http/1.1sepehr.org:443GET /?_action=article&_kw=%D8%B3%D9%86%D8%AC%D8%B4%2B%D9%85%D8%
      
      0-6-0/0/517.
      0.0011407270436650.00.0013.47
      172.80.252.117http/1.1miqat.hajj.ir:443GET /data/miqat/coversheet/121461843471.jpg HTTP/1.1
      
      0-6-0/0/490.
      0.001140737112500.00.0017.23
      66.249.66.7http/1.1jfsa.fuzzy.ir:443GET /journal/faq HTTP/1.1
      
      0-6-0/0/526.
      0.00114070379060.00.0021.43
      62.146.234.103http/1.1jcema.com:80GET /wp-content/plugins/seoplugins/db.php?u HTTP/1.1
      
      0-6-0/0/477.
      0.00114070164870.00.0015.78
      107.189.5.7http/1.1jcema.com:80GET /?adsc=2833&lnk=https://hamyab.sinaweb.net HTTP/1.1
      
      0-6-0/0/467.
      0.00114070171640.00.0014.97
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443
      Found on 2024-06-30 14:36
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf056314cf05631412e09e03

      Apache Status
      
      Apache Server Status for jcepm.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13
      Server MPM: event
      Server Built: Apr  8 2024 16:54:18
      
      Current Time: Friday, 28-Jun-2024 18:41:43 +0430
      Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430
      Parent Server Config. Generation: 28
      Parent Server MPM Generation: 27
      Server uptime:  12 days 3 hours 16 minutes 56 seconds
      Server load: 1.16 0.98 1.05
      Total accesses: 87353510 - Total Traffic: 2873.0 GB - Total Duration: 6858362344
      CPU Usage: u56130.9 s5466.55 cu204663 cs20787.9 - 27.4% CPU load
      83.3 requests/sec - 2.8 MB/second - 34.5 kB/request - 78.5127 ms/request
      30 requests currently being processed, 0 workers gracefully restarting, 226 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      63425006no89yes1601121627
      73425007no65yes1401140454
      Sum20154 300226110711
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ____W__________________W____________W____________R_RR________R__
      _______R__R______________R________R___R_R_____R______R_________R
      __R____________R___RR____________________R__R___R_______________
      _____R__R_____R__________R_R_________R_R________________________
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-27-0/0/154400.
      0.00956640123310680.00.004703.80
      111.225.149.157http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&_kw=Government&kw=172&lang=en&max_rows=25
      
      0-27-0/0/153726.
      0.00956642866126747900.00.004944.34
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&au=925349&_au=%D9%85%D8%AD%D9%85%D8%AF++%
      
      0-27-0/0/153595.
      0.009566416134302570.00.004724.87
      104.28.206.182http/1.1jwwse.ir:443GET /WWWJISE.gz HTTP/1.1
      
      0-27-0/0/154691.
      0.009566436134187510.00.005107.66
      172.70.110.252http/1.1ns3186802.ip-51-195-105.eu:443GET /journal/editorial.board?edbc=17702 HTTP/1.1
      
      0-27-0/0/154134.
      0.00956643082132725330.00.004911.09
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&au=784174&_au=%DA%A9%D9%85%DB%8C%D9%84++%
      
      0-27-0/0/154873.
      0.009566411113518190.00.004826.67
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /phpMyAdmin-4.8 HTTP/1.1
      
      0-27-0/0/154269.
      0.00956640125191320.00.004812.01
      66.249.66.36http/1.1jcema.com:80GET /article_130699.html HTTP/1.1
      
      0-27-0/0/154723.
      0.00956645117927900.00.004959.79
      185.191.171.12http/1.1ijwr.usc.ac.ir:443GET /?_action=article&_sb=Polymers%2Band%2BResins&lang=en&lang=
      
      0-27-0/0/154854.
      0.00956643602129003870.00.005051.15
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=1082&_kw=%D8%A7%D9%86%DA%AF%D9%84%D8%B
      
      0-27-0/0/153751.
      0.00956641642136842650.00.004939.56
      185.215.232.172http/1.1pzhfars.ir:443GET /article_113197_en.html?amp;lang=en&lang=fa&lang=fa HTTP/1.
      
      0-27-0/0/154656.
      0.00956640118066330.00.004928.30
      54.36.148.252http/1.1pzhfars.ir:443GET /article_85573.html HTTP/1.1
      
      0-27-0/0/154086.
      0.009566416138280450.00.004843.72
      104.28.206.182http/1.1jwwse.ir:443GET /JISE-IR.7z HTTP/1.1
      
      0-27-0/0/154753.
      0.00956640124791830.00.005238.53
      54.36.149.79http/1.1archtrauma.kaums.ac.ir:443GET /?_action=article&au=718198&_au=%D9%85%D8%B1%D8%AA%D8%B6%DB
      
      0-27-0/0/154317.
      0.0095664181115653280.00.004864.46
      185.215.232.171http/1.1mag.iuc.ac.ir:80GET /article_710141_a88369923a70cc227656f100af654c6b.pdf HTTP/1
      
      0-27-0/0/155016.
      0.009566489191721710.00.005045.25
      188.229.84.168http/1.1jwwse.ir:443POST /contacts HTTP/1.1
      
      0-27-0/0/154603.
      0.00956647125202090.00.004863.10
      78.157.56.187http/1.1
      
      0-27-0/0/154170.
      0.00956641939114540570.00.004737.55
      66.249.66.72http/1.1miqat.hajj.ir:443GET /article_152184_8e5e1001c04c12b4de151a64533c4af7.pdf?lang=e
      
      0-27-0/0/154964.
      0.00956643123119555660.00.004813.40
      54.36.148.252http/1.1
      
      0-27-0/0/155317.
      0.009566422109435920.00.004788.08
      104.28.206.182http/1.1jwwse.ir:443GET /WWW-JISE.tar.gz HTTP/1.1
      
      0-27-0/0/155744.
      0.009566412125303000.00.004873.39
      104.28.206.182http/1.1jwwse.ir:443GET /public_html.rar HTTP/1.1
      
      0-27-0/0/154717.
      0.0095664158122445620.00.004877.76
      89.43.93.9http/1.1demo.sinaweb.net:443GET /author HTTP/1.1
      
      0-27-0/0/155065.
      0.00956640127595330.00.004802.74
      185.215.232.160http/1.1gjesm.net:443GET /?_action=article&kw=65369&_kw=%D8%AD%DA%A9%DB%8C%D9%85 HTT
      
      0-27-0/0/153792.
      0.00956643528133519600.00.004852.01
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=521311&_kw=%D8%B3%D9%86%D8%AF%D9%85+%D
      
      0-27-0/0/154059.
      0.00956641123811970.00.004775.16
      40.77.167.4http/1.1vrf.iranjournals.ir:443GET /?_action=article&au=2972956&_au=mehrdad++daneshdoust&lang=
      
      0-27-0/0/153894.
      0.0095664741128274890.00.004820.59
      217.113.194.39http/1.1
      
      0-27-0/0/154221.
      0.00956642480124207750.00.004811.78
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=ris&rc=118843 HTTP/1.1
      
      0-27-0/0/153917.
      0.00956644137367160.00.004859.22
      37.32.16.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m
      
      0-27-0/0/154713.
      0.009566481125773960.00.004726.82
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1
      
      0-27-0/0/154578.
      0.009566419121449850.00.004881.04
      162.158.90.107http/1.1ijashss.com:443GET /.env.prod HTTP/1.1
      
      0-27-0/0/154368.
      0.00956642559121620980.00.004809.08
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=bibtex&rc=118845 HTTP/1.1
      
      0-27-0/0/153748.
      0.00956640137320610.00.004871.47
      207.46.13.54http/1.1jcema.com:80GET /?_action=article&au=548842&_au=%D8%B9%D8%A8%D8%AF%D8%A7%D9
      
      0-27-0/0/154403.
      0.00956640117659440.00.004781.11
      63.143.42.248http/1.1museum.aqr-libjournal.ir:443HEAD / HTTP/1.1
      
      0-27-0/0/154214.
      0.00956642661136277700.00.004915.26
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=88243&_kw=%D8%AD%D9%82+%D8%A8%D8%B1+%D
      
      0-27-0/0/155708.
      0.009566441130077060.00.005071.87
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=130331&_au=Rouhani,%20Morteza HTTP/1.1
      
      0-27-0/0/155313.
      0.00956643749120731820.00.004873.00
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=226543&_kw=%D9%86%D8%B8%D8%A7%D9%85+%D
      
      0-27-0/0/154403.
      0.009566418126941770.00.004902.04
      172.69.33.231http/1.1ijashss.com:443GET /www.tar.bz2 HTTP/1.1
      
      0-27-0/0/154344.
      0.009566445116193170.00.004742.86
      185.215.232.171http/1.1mag.iuc.ac.ir:80GET /article_21433.html?lang=fa HTTP/1.1
      
      0-27-0/0/155307.
      0.00956642920117005200.00.004867.64
      4.155.161.52http/1.1js.kgut.ac.ir:443GET /js.kgut.ac.ir/js.kgut.ac.ir/js.kgut.ac.ir/js.kgut.ac.ir/js
      
      0-27-0/0/154862.
      0.009566448124782940.00.004933.92
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_139573.html?lang=fa HTTP/1.1
      
      0-27-0/0/155121.
      0.00956640123103750.00.004964.65
      185.215.232.160http/1.1gjesm.net:443GET /&url=http:/www.nanomedicine-rj.com/jufile?ar_sfile=587851 
      
      0-27-0/0/154024.
      0.0095664100129346090.00.005074.47
      95.142.47.113http/1.1jmchemsci.com:443GET /journal/editorial.board HTTP/1.0
      
      0-27-0/0/155099.
      0.009566418120464600.00.004783.22
      172.68.155.169http/1.1ijashss.com:443GET /WWW.IJASHSS.gz HTTP/1.1
      
      0-27-0/0/154814.
      0.00956640132114400.00.004925.94
      185.215.232.162http/1.1mag.iuc.ac.ir:80GET /article_38570.html?lang=en HTTP/1.1
      
      0-27-0/0
      Found on 2024-06-28 14:11
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf056314cf056314d01388a8

      Apache Status
      
      Apache Server Status for jcepm.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13
      Server MPM: event
      Server Built: Apr  8 2024 16:54:18
      
      Current Time: Wednesday, 26-Jun-2024 12:11:46 +0430
      Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430
      Parent Server Config. Generation: 28
      Parent Server MPM Generation: 27
      Server uptime:  9 days 20 hours 46 minutes 59 seconds
      Server load: 1.49 1.45 1.62
      Total accesses: 74756696 - Total Traffic: 2407.9 GB - Total Duration: 6020093178
      CPU Usage: u15149.1 s1350.69 cu204663 cs20787.9 - 28.4% CPU load
      87.7 requests/sec - 2.9 MB/second - 33.8 kB/request - 80.5291 ms/request
      56 requests currently being processed, 0 workers gracefully restarting, 200 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      63425006no148yes32096010412
      73425007no72yes24010403810
      Sum20220 560200014222
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ___RR__________R______W_______R__W___R_R__R___R_R____W_____R____
      __R___W_W_RR_RR_______WWR_R_R__W_____R_________WR__R_______R___R
      ___R_____________WRR______R____________W_R_____RR____RR_________
      ___R__R__R___________WW____RW__R________R__R_____R_RR___________
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-27-0/0/154398.
      0.00133992505123310540.00.004703.78
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=bibtex&rc=194340 HTTP/1.1
      
      0-27-0/0/153726.
      0.00133992866126747900.00.004944.34
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&au=925349&_au=%D9%85%D8%AD%D9%85%D8%AF++%
      
      0-27-0/0/153594.
      0.001339929134302400.00.004724.86
      162.158.86.224http/1.1ns3186802.ip-51-195-105.eu:443GET /data/ajcsa/coversheet/611700715130.jpg HTTP/1.1
      
      0-27-0/0/154690.
      0.00133990134187150.00.005107.61
      217.113.194.39http/1.1icrjournal.ir:443GET /&url=http:/www.olomquran.ir/?_action=article&kw=217370&_kw
      
      0-27-0/0/154134.
      0.00133993082132725330.00.004911.09
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&au=784174&_au=%DA%A9%D9%85%DB%8C%D9%84++%
      
      0-27-0/0/154871.
      0.00133992856113518070.00.004826.66
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&au=794952&_au=%D8%AA%D8%A7%D8%B1%D8%A7++%
      
      0-27-0/0/154269.
      0.00133990125191320.00.004812.01
      66.249.66.36http/1.1jcema.com:80GET /article_130699.html HTTP/1.1
      
      0-27-0/0/154723.
      0.00133995117927900.00.004959.79
      185.191.171.12http/1.1ijwr.usc.ac.ir:443GET /?_action=article&_sb=Polymers%2Band%2BResins&lang=en&lang=
      
      0-27-0/0/154854.
      0.00133993602129003870.00.005051.15
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=1082&_kw=%D8%A7%D9%86%DA%AF%D9%84%D8%B
      
      0-27-0/0/153751.
      0.00133991642136842650.00.004939.56
      185.215.232.172http/1.1pzhfars.ir:443GET /article_113197_en.html?amp;lang=en&lang=fa&lang=fa HTTP/1.
      
      0-27-0/0/154655.
      0.00133991118066320.00.004928.30
      185.191.171.1http/1.1flc-journal.ir:443GET /?_action=article&_sb=Public%2BLaw&lang=en&lang=en&lang=en&
      
      0-27-0/0/154085.
      0.0013399297138280290.00.004843.71
      185.215.232.176http/1.1celljournal.org:443GET /?_action=export&rf=enw&rc=250467 HTTP/1.1
      
      0-27-0/0/154752.
      0.00133992564124791820.00.005238.53
      43.128.102.7http/1.1
      
      0-27-0/0/154316.
      0.00133992322115651470.00.004864.10
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=enw&rc=194341 HTTP/1.1
      
      0-27-0/0/155015.
      0.001339965191720810.00.005045.24
      124.243.138.123http/1.1iase-jrn.ir:443GET /?_action=xml&article=31942 HTTP/1.1
      
      0-27-0/0/154603.
      0.00133997125202090.00.004863.10
      78.157.56.187http/1.1
      
      0-27-0/0/154170.
      0.00133991939114540570.00.004737.55
      66.249.66.72http/1.1miqat.hajj.ir:443GET /article_152184_8e5e1001c04c12b4de151a64533c4af7.pdf?lang=e
      
      0-27-0/0/154964.
      0.00133993123119555660.00.004813.40
      47.76.99.127http/1.1
      
      0-27-0/0/155316.
      0.00133991109435700.00.004788.07
      210.195.249.182http/1.1journal-aquaticscience.com:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati
      
      0-27-0/0/155743.
      0.00133996809125302880.00.004873.38
      172.71.81.110http/1.1gjesm.net:443GET /?_action=article&keywords=bacteria HTTP/1.1
      
      0-27-0/0/154716.
      0.00133993861122444030.00.004877.75
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=106729&_kw=%D9%86%D8%B3%D9%84+%D8%B3%D
      
      0-27-0/0/155064.
      0.0013399710127595320.00.004802.73
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=A.%2B%2BMosseibi&au=484406&max_rows=2
      
      0-27-0/0/153792.
      0.00133993528133519600.00.004852.01
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=521311&_kw=%D8%B3%D9%86%D8%AF%D9%85+%D
      
      0-27-0/0/154059.
      0.00133991123811970.00.004775.16
      40.77.167.4http/1.1vrf.iranjournals.ir:443GET /?_action=article&au=2972956&_au=mehrdad++daneshdoust&lang=
      
      0-27-0/0/153894.
      0.0013399741128274890.00.004820.59
      217.113.194.39http/1.1
      
      0-27-0/0/154221.
      0.00133992480124207750.00.004811.78
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=ris&rc=118843 HTTP/1.1
      
      0-27-0/0/153915.
      0.00133992085137367110.00.004859.19
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=bibtex&rc=153415 HTTP/1.1
      
      0-27-0/0/154712.
      0.00133992471125773140.00.004726.81
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=enw&rc=143134 HTTP/1.1
      
      0-27-0/0/154577.
      0.00133992748121449660.00.004881.03
      117.233.231.53http/1.1
      
      0-27-0/0/154368.
      0.00133992559121620980.00.004809.08
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=bibtex&rc=118845 HTTP/1.1
      
      0-27-0/0/153747.
      0.00133993242137320610.00.004871.47
      43.128.102.7http/1.1
      
      0-27-0/0/154402.
      0.0013399595117659430.00.004781.10
      85.208.96.199http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&_kw=Development&kw=106760&lang=en&lang=en
      
      0-27-0/0/154214.
      0.00133992661136277700.00.004915.26
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=88243&_kw=%D8%AD%D9%82+%D8%A8%D8%B1+%D
      
      0-27-0/0/155707.
      0.0013399733130076650.00.005071.86
      173.244.35.160http/1.1
      
      0-27-0/0/155313.
      0.00133993749120731820.00.004873.00
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=226543&_kw=%D9%86%D8%B8%D8%A7%D9%85+%D
      
      0-27-0/0/154401.
      0.00133992303126941460.00.004902.02
      2.147.26.117http/1.1
      
      0-27-0/0/154343.
      0.00133992782116192720.00.004742.83
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=429688&_kw=%D8%AC%D8%B1%D9%85%E2%80%8C
      
      0-27-0/0/155307.
      0.00133992920117005200.00.004867.64
      4.155.161.52http/1.1js.kgut.ac.ir:443GET /js.kgut.ac.ir/js.kgut.ac.ir/js.kgut.ac.ir/js.kgut.ac.ir/js
      
      0-27-0/0/154861.
      0.001339948124782450.00.004933.90
      47.76.99.127http/1.1
      
      0-27-0/0/155120.
      0.00133991189123103750.00.004964.64
      185.191.171.10http/1.1vrf.iranjournals.ir:443GET /?_action=article&_sb=%D8%B3%DB%8C%D8%A7%D8%B3%D8%AA%2B%D8%
      
      0-27-0/0/154024.
      0.0013399100129346090.00.005074.47
      95.142.47.113http/1.1jmchemsci.com:443GET /journal/editorial.board HTTP/1.0
      
      0-27-0/0/155098.
      0.00133999120464410.00.004783.21
      94.101.182.3http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jrifst/coversheet/1617609138.jpeg HTTP/1.1
      
      0-27-0/0/154813.
      0.00133993197132114390.00.004925.94
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=4959&_kw=%D8%B3%D8%A7%D8%B2%D9
      Found on 2024-06-26 07:41
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf056314cf056314ca8cbd11

      Apache Status
      
      Apache Server Status for jcepm.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13
      Server MPM: event
      Server Built: Apr  8 2024 16:54:18
      
      Current Time: Monday, 24-Jun-2024 15:06:17 +0430
      Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  7 days 23 hours 41 minutes 31 seconds
      Server load: 1.52 1.15 1.07
      Total accesses: 62008805 - Total Traffic: 1896.5 GB - Total Duration: 5261693296
      CPU Usage: u11125.9 s1070.48 cu168380 cs17319.7 - 28.7% CPU load
      89.9 requests/sec - 2.8 MB/second - 32.1 kB/request - 84.854 ms/request
      33 requests currently being processed, 0 workers gracefully restarting, 223 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      21290933no76yes1401140559
      3492100no63yes1901091376
      Sum20139 33022319215
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ___________R_____________________R__R_R___________________R_____
      _RR____W_____W__W______________R___W_R_____________________W____
      ________R___________R______W________RR_______W_______________W__
      ___R_____W__R________R__RW_______R_R______W_____R________R___R__
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-23-0/0/154366.
      0.00264472647123184290.00.004702.47
      172.71.110.171http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=export&rf=bibtex&rc=91844 HTTP/1.1
      
      0-23-0/0/153701.
      0.00264473209126600350.00.004942.73
      162.158.138.159http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=1388640&_au=Mazen+Mohammed+Jwaid HTTP/
      
      0-23-0/0/153573.
      0.00264471653134181040.00.004724.66
      85.208.96.205http/1.1jpl.sdil.ac.ir:443GET /?_action=article&_kw=%D9%87%D8%B4%D8%AF%D8%A7%D8%B1%D8%AF%
      
      0-23-0/0/154657.
      0.00264472418134070370.00.005107.42
      162.158.138.26http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=export&rf=ris&rc=92193 HTTP/1.1
      
      0-23-0/0/154096.
      0.00264471132584790.00.004910.86
      18.218.169.50http/1.1jgrs.kgut.ac.ir:443GET /robots.txt HTTP/1.1
      
      0-23-0/0/154844.
      0.00264470113400390.00.004826.42
      217.113.194.136http/1.1
      
      0-23-0/0/154239.
      0.00264470125069520.00.004811.55
      52.250.40.120http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo
      
      0-23-0/0/154702.
      0.00264471658117881900.00.004959.61
      85.208.96.198http/1.1pzhfars.ir:443GET /?_action=article&_sb=Basic%2BScience&lang=en&lang=en&lang=
      
      0-23-0/0/154838.
      0.00264473121128271260.00.005051.05
      185.215.232.160http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=%D9%81%D8%B9%D8%A7%D9%84%DB%8C%D8%AA%
      
      0-23-0/0/153721.
      0.00264474116136718550.00.004939.27
      172.71.110.225http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=23334&_kw=Magnetic+nanoparticles HTTP/
      
      0-23-0/0/154625.
      0.00264473981117941850.00.004925.13
      5.211.49.103http/1.1ijwr.usc.ac.ir:443GET /article_66261_55640bb01455efbc81a844c7093bfa10.pdf HTTP/1.
      
      0-23-0/0/154055.
      0.00264472881138169130.00.004842.02
      162.158.138.192http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=1377500&_au=Muhamad+Alvin++Reagen HTTP
      
      0-23-0/0/154731.
      0.00264472948124461890.00.005237.86
      162.158.138.193http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=590124&_au=Abdullaakarem,%20Abdurrhman
      
      0-23-0/0/154284.
      0.00264470115523390.00.004863.11
      18.190.156.149http/1.1mag.iuc.ac.ir:80GET /index.php/bese/search/journal/inc/js/themes/base/front/ass
      
      0-23-0/0/154994.
      0.00264472872191596340.00.005044.16
      162.158.138.158http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=717471&_au=Asif+Ali++Bhatti HTTP/1.1
      
      0-23-0/0/154581.
      0.00264471556125103440.00.004862.93
      114.119.133.191http/1.1icrjournal.ir:443GET /?_action=article&kw=100393&_kw=Morphotectonic&lang=en HTTP
      
      0-23-0/0/154140.
      0.00264472709114405560.00.004737.00
      62.220.102.6http/1.1
      
      0-23-0/0/154936.
      0.00264473131119442890.00.004813.13
      172.71.110.16http/1.1ns3186802.ip-51-195-105.eu:443GET /article_81364.html HTTP/1.1
      
      0-23-0/0/155295.
      0.00264473089109303220.00.004787.82
      172.71.110.170http/1.1ns3186802.ip-51-195-105.eu:443GET /article_88603.html HTTP/1.1
      
      0-23-0/0/155725.
      0.00264474555125205270.00.004871.63
      162.158.138.89http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=657250&_au=Mohammad++Sajjadnejad HTTP/
      
      0-23-0/0/154690.
      0.00264473072122311880.00.004877.55
      162.158.138.194http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=919157&_au=Hadigheh%20Rezvan,%20Vahide
      
      0-23-0/0/155030.
      0.00264472691127484480.00.004802.54
      162.158.138.195http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=231228&_kw=Scoporia+dulcis HTTP/1.1
      
      0-23-0/0/153761.
      0.00264473064133390320.00.004851.77
      172.71.110.92http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=1379177&_au=Aljeboree,%20Aseel%20M. HT
      
      0-23-0/0/154033.
      0.00264472948123702050.00.004774.95
      162.158.138.192http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=512294&_kw=Coconut+pulp HTTP/1.1
      
      0-23-0/0/153868.
      0.00264470128168740.00.004820.43
      185.215.232.173http/1.1gjesm.net:443GET /index.php/ijbme/information/?_action=export&rf=enw&rc=2488
      
      0-23-0/0/154190.
      0.00264473019124086850.00.004811.51
      162.158.138.89http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=1327901&_au=Mohammadsaleh++Hoseinzadeh
      
      0-23-0/0/153882.
      0.00264473097137240980.00.004859.01
      162.158.138.194http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=719029&_au=Safia+Sanam++Memon HTTP/1.1
      
      0-23-0/0/154680.
      0.00264471704125654910.00.004725.57
      162.158.138.26http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=629851&_au=Md++Abdul+Khalaque HTTP/1.1
      
      0-23-0/0/154550.
      0.00264474544121366970.00.004880.56
      52.250.40.120http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo
      
      0-23-0/0/154339.
      0.00264472649121571340.00.004808.06
      162.158.138.193http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=541969&_au=Afroza++Zannat HTTP/1.1
      
      0-23-0/0/153731.
      0.00264470137197950.00.004869.69
      18.118.2.66http/1.1mag.iuc.ac.ir:80GET /index.php/jsee/article/view/197/inc/js/d3/inc/js/jquery/da
      
      0-23-0/0/154369.
      0.00264473050117549630.00.004780.01
      162.158.138.193http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=629833&_au=Tanvir+Ahsan++Haque HTTP/1.
      
      0-23-0/0/154188.
      0.00264472716136151650.00.004915.16
      141.101.84.97http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=export&rf=ris&rc=92584 HTTP/1.1
      
      0-23-0/0/155686.
      0.00264474656129958290.00.005071.76
      162.158.138.27http/1.1
      
      0-23-0/0/155285.
      0.00264471897120609740.00.004872.67
      185.191.171.14http/1.1rahbordfarhangi.csr.ir:443GET /?_action=article&_kw=Mulla%2BSadra&kw=27188&lang=en&lang=e
      
      0-23-0/0/154379.
      0.00264471377126917500.00.004901.05
      185.191.171.12http/1.1sepehr.org:443GET /?_action=article&_kw=GIS&kw=6524&lang=en&lang=en&lang=en&l
      
      0-23-0/0/154318.
      0.00264474473116067830.00.004741.80
      172.71.110.10http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=247398&_kw=other+metal HTTP/1.1
      
      0-23-0/0/155281.
      0.00264472197116870840.00.004867.46
      185.191.171.14http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&_kw=Geopolitics&kw=39803&lang=en&lang=en&
      
      0-23-0/0/154832.
      0.00264473025124703540.00.004933.73
      141.101.84.96http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=561289&_au=Sumitra++Nain HTTP/1.1
      
      0-23-0/0/155092.
      0.00264472445122981480.00.004964.25
      162.158.138.192http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=export&rf=enw&rc=102566 HTTP/1.1
      
      0-23-0/0/153996.
      0.00264473170129236450.00.005074.24
      162.158.138.88http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&
      Found on 2024-06-24 10:36
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf056314cf056314b37dfe46

      Apache Status
      
      Apache Server Status for jcepm.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13
      Server MPM: event
      Server Built: Apr  8 2024 16:54:18
      
      Current Time: Saturday, 22-Jun-2024 12:32:40 +0430
      Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430
      Parent Server Config. Generation: 14
      Parent Server MPM Generation: 13
      Server uptime:  5 days 21 hours 7 minutes 53 seconds
      Server load: 3.59 4.06 3.77
      Total accesses: 47843405 - Total Traffic: 1405.9 GB - Total Duration: 4104086337
      CPU Usage: u159.38 s16.01 cu135588 cs14078 - 29.5% CPU load
      94.2 requests/sec - 2.8 MB/second - 30.8 kB/request - 85.7817 ms/request
      54 requests currently being processed, 0 workers gracefully restarting, 202 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      02607903no226yes37091117019
      12620629no131yes170111010410
      Sum20357 540202127429
      
      _______WRR__R_RR____________R___RR_R___R____R_______R_W_RR_R__RR
      RR__R____R______________R_____RR__R____R_RR_RRR____W______RRR___
      _______R____________R__R________R__________R___W__R_____________
      ______________R___R___________RR____________R_R________RR_R___R_
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1326079030/288/137116_
      136.65035105369370.016.474174.85
      4.155.136.182http/1.1jldr.uoz.ac.ir:443GET /article_161848.html?lang=en HTTP/1.1
      
      0-1326079030/292/136249_
      136.7900107748820.024.954409.64
      109.125.144.212http/1.1vrf.iranjournals.ir:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1
      
      0-1326079030/247/136400_
      136.5600114832770.05.024158.31
      5.255.231.56http/1.1pzhfars.ir:443GET /?_action=article&kw=275209&_kw=%D9%85%D9%82%DB%8C%D8%A7%D8
      
      0-1326079030/280/137317_
      136.6900116732030.010.144387.79
      185.215.232.160http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http:/www.agrimet.ir/?_action=article&au=1076643&_au=
      
      0-1326079030/182/136594_
      136.73021113441810.011.114294.13
      81.12.4.2http/1.1rahbordfarhangi.csr.ir:443GET /inc/js/tinymce/tinymce.min.js HTTP/1.1
      
      0-1326079030/286/137125_
      136.6100100615100.013.744215.13
      217.113.194.58http/1.1jwwse.ir:443GET /?_action=press&lang=en&lang=en&lang=en&lang=en&lang=en&lan
      
      0-1326079030/232/136550_
      136.56013111030510.010.244243.27
      66.249.64.75http/1.1
      
      0-1326079031/266/137175W
      136.5500105808900.07.524432.92
      185.215.232.172http/1.1bims.iranjournals.ir:80GET /article_13899_ce9b291ceb33bf09c566c38d163d742c.pdf HTTP/1.
      
      0-1326079030/259/137291R
      136.5811115393710.014.674418.10
      185.105.122.176http/1.1museum.aqr-libjournal.ir:443
      
      0-1326079030/295/136514R
      136.4510120136360.09.494354.85
      5.202.193.16http/1.1
      
      0-1326079030/334/137305_
      136.5918103664260.014.454318.65
      66.249.64.163http/1.1iranjournal.ir:80GET /issue_9292_9300_Volume+29%2C+Issue+8%2C+August+2016%2C+Pag
      
      0-1326079030/245/136606_
      136.6800121444600.06.494205.69
      3.16.82.234http/1.1jcema.com:80GET /index.php/jgk/article/view/74/journal/inc/js/d3/data/jgk/n
      
      0-1326079030/275/137256R
      132.421855109034410.015.184590.90
      185.14.80.240http/1.1
      
      0-1326079030/283/136833_
      136.6300102027330.06.874268.42
      3.16.82.234http/1.1jcema.com:80GET /index.php/jgk/comment/view/325/0/themes/old/front/assets/c
      
      0-1326079030/292/137324_
      136.37049177322300.010.584451.94
      194.225.187.192http/1.1
      
      0-1326079030/250/137329R
      136.5010108296010.017.544241.86
      128.199.66.248http/1.1
      
      0-1326079030/288/136670_
      136.6808097730890.010.664207.67
      77.36.155.156http/1.1pr.jri.ac.ir:443GET /jufile?__file=YGFPa1q_UWqrYGoP8KISTpbNn24Nm2K9mF80mIi3Q_gj
      
      0-1326079030/239/137693_
      136.7500104562130.021.534285.12
      3.16.82.234http/1.1jcema.com:80GET /index.php/jgk/article/view/139/inc/css/data/jgk/coversheet
      
      0-1326079030/278/138015_
      136.6503994358400.08.604239.96
      159.138.98.152http/1.1vrf.iranjournals.ir:443GET /?_action=article&au=189143&_au=%D8%B3%D8%B9%DB%8C%D8%AF++%
      
      0-1326079030/276/138246_
      136.7900110917870.09.214312.18
      66.249.70.193http/1.1ijogst.put.ac.ir:443GET /m/&url=http:/ijogst.put.ac.ir/themes/theme1/front/assets/c
      
      0-1326079030/291/137318_
      136.5000105474430.010.724317.23
      185.191.171.5http/1.1isecure-journal.com:443GET /index.php/isecure/article/download/Invited%20Paper/journal
      
      0-1326079030/276/137556_
      136.8200111170440.010.474304.68
      114.119.158.58http/1.1flc-journal.ir:443GET /index.php/journal/data/10.29252/data/ijabbr/news/article_7
      
      0-1326079030/314/136168_
      136.5500118743240.06.884294.62
      66.249.64.172http/1.1
      
      0-1326079030/228/136565_
      136.6000108136390.07.244177.64
      109.125.144.212http/1.1vrf.iranjournals.ir:443GET /data/cr/coversheet/stl_front.css?v=0.87 HTTP/1.1
      
      0-1326079030/299/136158_
      136.4700113933400.09.794213.98
      185.215.232.160http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati
      
      0-1326079030/247/136800_
      136.6502110172300.05.764306.15
      81.12.4.2http/1.1rahbordfarhangi.csr.ir:443GET /inc/js/editor.js?v=0.0012 HTTP/1.1
      
      0-1326079030/260/136441_
      136.6800119426470.013.664296.19
      3.16.82.234http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/comment/view/325/0/themes/old/front/assets/c
      
      0-1326079030/261/136831_
      136.0802726112147470.015.994143.77
      52.250.33.208http/1.1museum.aqr-libjournal.ir:443GET /japem.asnrukh.ac.ir/japem.asnrukh.ac.ir/japem.asnrukh.ac.i
      
      0-1326079030/302/137287R
      135.146484105566190.011.244301.66
      89.43.99.54http/1.1
      
      0-1326079030/304/137028_
      136.6900105084320.012.714249.16
      217.182.175.120http/1.1jwwse.ir:443GET /&url=http:/www.revueplume.ir/&url=http:/www.revueplume.ir/
      
      0-1326079030/284/136385_
      136.29034120691180.019.904276.76
      185.215.232.172http/1.1bims.iranjournals.ir:443GET /?_action=article&kw=96296&_kw=%22%D9%85%D8%AF%DB%8C%D8%B1%
      
      0-1326079030/285/137184_
      136.6700103138720.09.554212.50
      4.155.136.182http/1.1vrf.iranjournals.ir:443GET /phm.znu.ac.ir/data/phm/coversheet/501461937412.jpg HTTP/1.
      
      0-1326079030/281/136941R
      132.481630118665440.014.574326.63
      37.63.186.138http/1.1
      
      0-1326079030/272/138367R
      136.52123113992570.09.734461.95
      172.68.242.122http/1.1ijashss.com:443
      
      0-1326079030/245/137777_
      136.670387106279250.018.644332.81
      159.203.26.253http/1.1jcema.com:443GET /article_93218_e4ebe4ba243783c2436b610dad88a938.pdf HTTP/1.
      
      0-1326079030/250/137064R
      132.59170112480150.08.974311.26
      2.187.123.183http/1.1
      
      0-1326079030/270/136927_
      136.6900101952070.017.184200.67
      3.16.82.234http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/article/view/74/journal/inc/js/d3/data/jgk/n
      
      0-1326079030/237/137769_
      136.6200103119070.09.344283.23
      4.155.136.182http/1.1jldr.uoz.ac.ir:443GET /nfvm.uoz.ac.ir/keyword.index?vol=27063&vl=%D8%AF%D9%88%D8%
      
      0-1326079030/262/137185_
      136.6900109303950.03.384343.41
      193.70.81.110http/1.1jcema.com:80GET /?_action=article&au=715830&_au=%DA%A9%D8%A7%D8%B8%D9%85%DB
      
      0-1326079030/247/137548R
      132.531711108395700.012.384421.89
      5.112.20.241http/1.1
      
      0-1326079030/238/136396_
      136.75036114411170.09.154444.88
      66.249.70.96http/1.1jldr.uoz.ac.ir:443GET /article_172061_en.html?lang=en HTTP/1.1
      
      0-1326079030/262/137520_
      136.74024105161270.012.244246.49
      66.249.70.160http/1.1vrf.iranjournals.ir:443GET /?_action=article&kw=2699895&_kw=inability+to+tolerate+unce
      
      0-1326079030/255/137137_
      136.5500118804230.012.874350.47
      3.16.82.234http/1.1jcema.com:80GET /index.php/jgk/article/exportXml/images/social/data/jgk/cov
      
      0-1326079030/223/137194_
      131.8600
      Found on 2024-06-22 08:02
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf056314cf0563142c701784

      Apache Status
      
      Apache Server Status for jcepm.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13
      Server MPM: event
      Server Built: Apr  8 2024 16:54:18
      
      Current Time: Thursday, 20-Jun-2024 07:54:41 +0430
      Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430
      Parent Server Config. Generation: 14
      Parent Server MPM Generation: 13
      Server uptime:  3 days 16 hours 29 minutes 54 seconds
      Server load: 5.52 5.17 3.89
      Total accesses: 29097924 - Total Traffic: 952.2 GB - Total Duration: 2159774222
      CPU Usage: u990.93 s112.58 cu86305.6 cs8724.27 - 30.2% CPU load
      91.3 requests/sec - 3.1 MB/second - 34.3 kB/request - 74.2243 ms/request
      30 requests currently being processed, 0 workers gracefully restarting, 226 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      12616232no184yes230105114711
      52441418no104yes701210924
      Sum20288 300226123915
      
      ................................................................
      ................................................................
      _R__RR__RR___R____________________R____________RR____R___R___R__
      R______R___R______WR________R_____R______R__________R______R__R_
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      _____________________R_______________________________R__________
      _________W__________R________________________R_W___________R____
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-13-0/0/98855.
      0.004751568527460.00.003242.60
      47.128.61.228http/1.1pzhfars.ir:443GET /?_action=article&_sb=Women&lang=en&max_rows=25&page=1041&s
      
      0-13-0/0/98472.
      0.0047117070904640.00.003458.67
      47.76.209.138http/1.1museum.aqr-libjournal.ir:443HEAD /?edbc=11988 HTTP/1.1
      
      0-13-0/0/98377.
      0.004737977567560.00.003231.69
      54.36.148.85http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=1390431&_au=Ya-Chen++An&page=-19&max_r
      
      0-13-0/0/99234.
      0.004719876108690.00.003362.70
      65.108.2.171http/1.1jwwse.ir:443GET /issue_8961_9020_%C3%98%C2%AF%C3%99%C2%88%C3%98%C2%B1%C3%99
      
      0-13-0/0/98462.
      0.0047075001180.00.003329.74
      66.249.64.227http/1.1
      
      0-13-0/0/98884.
      0.00477667389280.00.003256.47
      212.30.36.47http/1.1iranjournal.ir:80GET /wp-raze.php HTTP/1.1
      
      0-13-0/0/98363.
      0.004738774142190.00.003303.04
      47.76.99.127http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/journal/office/author/t.me/journalgreatekhor
      
      0-13-0/0/98692.
      0.0047070012590.00.003531.36
      52.230.152.204http/1.1jcema.com:80GET /?_action=article&kw=81915&_kw=%D9%86%D8%A7%D8%B2%D9%84+%D9
      
      0-13-0/0/98588.
      0.0047107482840370.00.003468.59
      47.76.99.127http/1.1museum.aqr-libjournal.ir:443HEAD /?edbc=11988 HTTP/1.1
      
      0-13-0/0/98727.
      0.004775374840800.00.003351.36
      47.76.209.138http/1.1museum.aqr-libjournal.ir:443HEAD /article_190252.html HTTP/1.1
      
      0-13-0/0/98807.
      0.004729470906750.00.003377.83
      47.76.209.138http/1.1museum.aqr-libjournal.ir:443HEAD /?_action=issue HTTP/1.1
      
      0-13-0/0/98447.
      0.004753479460080.00.003283.89
      47.76.99.127http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/journal/office/journal/about/author/journal/
      
      0-13-0/0/98850.
      0.004770871441290.00.003505.22
      47.76.99.127http/1.1museum.aqr-libjournal.ir:443GET / HTTP/1.1
      
      0-13-0/0/98767.
      0.004778673682460.00.003332.77
      47.76.99.127http/1.1museum.aqr-libjournal.ir:443HEAD / HTTP/1.1
      
      0-13-0/0/99494.
      0.004754070458820.00.003429.85
      172.70.126.253http/1.1iranjournal.ir:80GET /?_action=article&kw=189593&_kw=Drilling+Mud HTTP/1.1
      
      0-13-0/0/99049.
      0.0047071532980.00.003243.16
      3.128.255.24http/1.1demo.sinaweb.net:443GET /index.php/priw/article/download/79/Retrieved%20from%20http
      
      0-13-0/0/98368.
      0.0047063841690.00.003267.85
      47.76.209.138http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/journal/office/journal/about/author/journal/
      
      0-13-0/0/99510.
      0.004727467054180.00.003345.17
      47.76.209.138http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/author/news/journal/indexing/news/journal/jo
      
      0-13-0/0/99203.
      0.004789662744860.00.003224.43
      47.76.209.138http/1.1museum.aqr-libjournal.ir:443GET / HTTP/1.1
      
      0-13-0/0/99608.
      0.004778676785400.00.003414.73
      66.249.70.164http/1.1miqat.hajj.ir:443GET /?_action=press&page=-624&max_rows=25&lang=en HTTP/1.1
      
      0-13-0/0/98632.
      0.0047069269550.00.003419.13
      47.76.99.127http/1.1jcema.com:80GET /index.php/jgk/journal/glossary/journal/journal/journal/aut
      
      0-13-0/0/99055.
      0.004782369686490.00.003398.91
      47.76.209.138http/1.1museum.aqr-libjournal.ir:443GET / HTTP/1.1
      
      0-13-0/0/98054.
      0.004791481965420.00.003324.43
      66.249.64.9http/1.1jwwse.ir:443GET /?_action=press&page=-920&max_rows=25 HTTP/1.1
      
      0-13-0/0/98253.
      0.0047075842810.00.003248.90
      47.76.209.138http/1.1jcema.com:80GET /index.php/jgk/author/news/journal/metrics/journal/about/jo
      
      0-13-0/0/97873.
      0.0047082079020.00.003237.05
      139.99.69.92http/1.1jals.hmu.ac.ir:443GET //news/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-13-0/0/98584.
      0.004749774009190.00.003382.54
      4.242.122.5http/1.1vrf.iranjournals.ir:443GET /?_action=article&sb=852&_sb=Dynamics%2C+Vibration+and+Cont
      
      0-13-0/0/98319.
      0.004733986096210.00.003341.78
      47.76.209.138http/1.1museum.aqr-libjournal.ir:443HEAD /?_action=advSearch HTTP/1.1
      
      0-13-0/0/98610.
      0.004750575621740.00.003240.71
      185.191.171.8http/1.1jfsa.fuzzy.ir:443GET /?_action=article&_kw=Data%2Benvelopment%2Banalysis&kw=8677
      
      0-13-0/0/98950.
      0.0047113170158470.00.003329.63
      47.76.209.138http/1.1museum.aqr-libjournal.ir:443HEAD /?ethics= HTTP/1.1
      
      0-13-0/0/98728.
      0.0047071322120.00.003362.55
      18.119.143.32http/1.1jscit.nit.ac.ir:443GET /index.php/jscit/article/view/Vol.5_No.4_6/journal/inc/js/j
      
      0-13-0/0/98268.
      0.00479686927360.00.003332.77
      212.30.36.47http/1.1iranjournal.ir:80GET /21889_errorlog.php HTTP/1.1
      
      0-13-0/0/99107.
      0.004726666285350.00.003298.72
      172.71.142.169http/1.1ijashss.com:443GET /index.php/articles-archive/journal/10.22034/journal/journa
      
      0-13-0/0/98564.
      0.004768579606230.00.003371.90
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=142443&_kw=Border+control&lang=en HTTP
      
      0-13-0/0/99922.
      0.0047121676977220.00.003459.22
      47.76.209.138http/1.1museum.aqr-libjournal.ir:443HEAD /?newsCode=1772 HTTP/1.1
      
      0-13-0/0/99438.
      0.0047066068930.00.003273.42
      63.143.42.248http/1.1jcema.com:80HEAD / HTTP/1.1
      
      0-13-0/0/99060.
      0.004737472968850.00.003336.79
      47.76.209.138http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/journal/journal/glossary/journal/glossary/jo
      
      0-13-0/0/98541.
      0.0047067501390.00.003243.15
      139.99.69.92http/1.1jals.hmu.ac.ir:443GET //wp/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-13-0/0/99562.
      0.004738369660560.00.003288.35
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=1107379&_au=Jilanchi,%20masoud%20&lang
      
      0-13-0/0/98776.
      0.0047115873319920.00.003380.22
      47.76.209.138http/1.1museum.aqr-libjournal.ir:443GET / HTTP/1.1
      
      0-13-0/0/98908.
      0.004736271159250.00.003448.87
      47.76.209.138http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/journal/glossary/journal/aim_scope/journal/n
      
      0-13-0/0/97766.
      0.0047081865690.00.003482.45
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_citations/p_financialpolicies/p_citations/p_citations/p
      
      0-13-0/0/99029.
      0.00474970750290.00.003329.20
      212.30.36.47http/1.1iranjournal.ir:80GET /membernew.php HTTP/1.1
      
      0-13-0/0/99524.
      0.004729779268840.00.003435.08
      3.16.49.108http/1.1mag.iuc.ac.ir:80GET /index.php/bese/article/view/258/inc/js/issue_48665_49324.h
      
      0-13-0/0/99250.
      0.00470696
      Found on 2024-06-20 03:24
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf056314cf056314139ce4b4

      Apache Status
      
      Apache Server Status for jcepm.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13
      Server MPM: event
      Server Built: Apr  8 2024 16:54:18
      
      Current Time: Tuesday, 18-Jun-2024 06:00:30 +0430
      Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430
      Parent Server Config. Generation: 7
      Parent Server MPM Generation: 6
      Server uptime:  1 day 14 hours 35 minutes 43 seconds
      Server load: 0.54 1.11 1.96
      Total accesses: 13376214 - Total Traffic: 429.8 GB - Total Duration: 935639245
      CPU Usage: u7393.36 s752.32 cu32021.1 cs3239.51 - 31.2% CPU load
      96.3 requests/sec - 3.2 MB/second - 33.7 kB/request - 69.948 ms/request
      17 requests currently being processed, 0 workers gracefully restarting, 239 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      01670928no72yes11011705411
      22952251no37yes601220292
      Sum20109 17023908313
      
      ______________________________________W_____W___________________
      _____W___R______________R____R_______RR_R__R________R___________
      ................................................................
      ................................................................
      __________________R__R____________W_____________________________
      ________R_______________________R_______R_______________________
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-616709280/17978/43270_
      7859.9503429370080.0633.191392.21
      66.249.70.70http/1.1passer.garmian.edu.krd:443GET /issue_8314_8315_Volume+4,+Issue+2,+Spring+2017,+Page+1-264
      
      0-616709280/18000/43054_
      7859.891031945470.0616.571439.78
      110.154.133.108http/1.1rahpooye.soore.ac.ir:443GET /journal/faq HTTP/1.1
      
      0-616709280/18342/43335_
      7859.950027289560.0646.321390.21
      3.133.131.219http/1.1mag.iuc.ac.ir:80GET /index.php/jsee/article/viewFile/370/inc/js/themes/old/fron
      
      0-616709280/18135/43879_
      7859.980030173800.0624.891469.09
      85.208.96.203http/1.1karafan.tvu.ac.ir:443GET /?_action=article&_sb=Art%2Band%2BArchitecture&lang=en&lang
      
      0-616709280/18314/43536_
      7859.781227453040.0641.131406.24
      73.77.40.8http/1.1archtrauma.kaums.ac.ir:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v
      
      0-616709280/18115/43659_
      7860.2001828851440.0597.691325.33
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=export&rf=enw&rc=81526 HTTP/1.1
      
      0-616709280/18271/43683_
      7859.720030295120.0656.011398.11
      185.215.232.177http/1.1gjesm.net:443GET /data/ijcce/coversheet/stl_front.css?v=0.12 HTTP/1.1
      
      0-616709280/17988/43580_
      7859.7811129636720.0701.491515.22
      172.71.103.231http/1.1ns3186802.ip-51-195-105.eu:443GET /data/ajcsa/news/AJCA-Scimago_Q3.jpg HTTP/1.1
      
      0-616709280/17797/43153_
      7859.7501939122380.0643.891489.23
      66.249.64.131http/1.1
      
      0-616709280/17986/43291_
      7859.781034292280.0648.141386.94
      66.249.70.193http/1.1
      
      0-616709280/17888/43533_
      7859.800028510830.0624.501425.75
      95.217.109.26http/1.1iranjournal.ir:80GET /issue_3881_3884_%D8%AF%D9%88%D8%B1%D9%87+1%D8%8C+%D8%B4%D9
      
      0-616709280/18023/43069_
      7860.230033992450.0613.811420.38
      216.245.221.88http/1.1jcema.com:80HEAD / HTTP/1.1
      
      0-616709280/18072/43518_
      7859.930031907370.0656.541493.24
      110.154.133.108http/1.1rahpooye.soore.ac.ir:443GET /journal/faq HTTP/1.1
      
      0-616709280/17997/43430_
      7860.240030505690.0649.631419.84
      110.154.133.108http/1.1rahpooye.soore.ac.ir:443GET /journal/faq HTTP/1.1
      
      0-616709280/18410/43933_
      7859.921026348520.0697.271505.53
      185.215.232.171http/1.1jcema.com:80GET /telescope/requests HTTP/1.1
      
      0-616709280/18236/43600_
      7859.532028607380.0589.121351.75
      185.191.171.12http/1.1iues.ilam.ac.ir:443GET /?_action=article&_au=Fatemeh%2B%2BNekounam&au=1791707&lang
      
      0-616709280/18114/43419_
      7859.710628268520.0627.181447.30
      109.162.250.208http/1.1
      
      0-616709280/18320/44025_
      7860.200027430180.0646.361428.30
      185.191.171.4http/1.1passer.garmian.edu.krd:443GET /?_action=article&_au=Craig%2B%2BWilliams&au=639269 HTTP/1.
      
      0-616709280/18119/43700_
      7860.230027658770.0665.581454.72
      185.215.232.163http/1.1gjesm.net:443GET /index.php/index/?_action=export&rf=enw&rc=705112&lang=en H
      
      0-616709280/18246/43765_
      7859.810032996160.0598.301387.55
      65.108.46.72http/1.1jcema.com:80GET /issue_3229_3423_%D8%AF%D9%88%D8%B1%D9%87+18%D8%8C+%D8%B4%D
      
      0-616709280/18179/43626_
      7859.800028258450.0656.401418.80
      54.38.85.17http/1.1demo.sinaweb.net:443GET /index.php/isih/index/?_action=article&au=1566&_au=%D9%85%D
      
      0-616709280/18137/43589_
      7859.840027674700.0669.281509.29
      185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=484406&_au=T.++Jalali&page=-10&max_row
      
      0-616709280/17867/43151_
      7859.901031619550.0656.111405.09
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /alfa-rex2.php7 HTTP/1.1
      
      0-616709280/17803/42892_
      7859.940034192210.0627.831471.08
      185.215.232.176http/1.1ns3186802.ip-51-195-105.eu:443GET /m/&url=http:/www.wwjournal.ir/?_action=export&rc=91827&rf=
      
      0-616709280/17943/43381_
      7859.92116029702370.0633.431367.49
      185.215.232.172http/1.1bims.iranjournals.ir:443GET /m/article_313_9508181a951cb45f46700307a1549958.pdf HTTP/1.
      
      0-616709280/18188/43803_
      7859.930027875930.0661.351428.78
      65.108.64.210http/1.1jmedbehrazm.ir:443GET /issue_1098_1099_%C3%98%C2%AF%C3%99%C2%88%C3%98%C2%B1%C3%99
      
      0-616709280/17850/43296_
      7859.781034369190.0624.211456.45
      185.191.171.8http/1.1demo.sinaweb.net:443GET /index.php/priw/article/download/79/Retrieved%20from%20http
      
      0-616709280/18030/43479_
      7860.190029870210.0653.201403.36
      110.154.133.108http/1.1rahpooye.soore.ac.ir:443GET /journal/faq HTTP/1.1
      
      0-616709280/18025/43807_
      7859.771029998000.0637.931446.23
      65.108.64.210http/1.1icrjournal.ir:443GET /%C3%98%C2%AF%C3%99%C2%88%C3%98%C2%B1%C3%99%C2%87-%C3%98%C2
      
      0-616709280/18434/43897_
      7859.830028108820.0657.031464.63
      73.77.40.8http/1.1archtrauma.kaums.ac.ir:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati
      
      0-616709280/18191/43774_
      7859.761029796010.0615.701380.83
      66.249.70.197http/1.1iues.ilam.ac.ir:443GET /article_712774_0c3b0e15449f4b9478adfec8e9bfcacd.pdf HTTP/1
      
      0-616709280/18251/43520_
      7859.911025689330.0622.811403.39
      217.113.194.154http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&kw=46050&_kw=Thermal+energy HTTP/1.1
      
      0-616709280/18127/43386_
      7860.130033727660.0629.201386.42
      3.147.66.28http/1.1demo.sinaweb.net:443GET /index.php/priw/article/download/79/Retrieved%20from%20http
      
      0-616709280/18402/43951_
      7859.830029371150.0673.531453.32
      185.215.232.177http/1.1gjesm.net:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati
      
      0-616709280/18225/43878_
      7859.260027660910.0648.401395.99
      45.146.203.152http/1.1
      
      0-616709280/18212/43924_
      7859.911026890760.0634.731427.34
      54.38.85.17http/1.1demo.sinaweb.net:443GET /?_action=article&au=1566&_au=%D9%85%D8%B1%D8%AA%D8%B6%DB%8
      
      0-616709280/18277/43803_
      7860.230027876650.0629.301363.74
      65.108.0.71http/1.1jcema.com:80GET /issue_3587_3937_%D8%AF%D9%88%D8%B1%D9%87+4%D8%8C+%D8%AA%D8
      
      0-616709280/17906/43292_
      7860.220033929050.0625.951451.75
      114.119.145.212http/1.1archtrauma.kaums.ac.ir:443GET /index.php/about/99-company-profile/journal/journal/journal
      
      0-616709281/18036/43511W
      7859.880028315180.0659.311403.08
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /server-status HTTP/1.1
      
      0-616709280/17968/43595_
      7859.830028015480.0702.981539.72
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http:/www.ijte.ir/?_action=xml&article=138268 HTTP/1.
      
      0-616709280/18201/43221_
      7859.791032727800.0743.471507.40
      172.70.179.87http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/themes/theme5/front/assets
      
      0-616709280/18038/43702_
      7859.730027724470.0668.101479.34
      185.215.232.177http/1.1gjesm.net:443GET /data/ijcce/coversheet/head_en.jpg 
      Found on 2024-06-18 01:30
  • Open service 185.143.234.120:443 · jcepm.com

    2024-10-16 05:03

    HTTP/1.1 302 Found
    Date: Wed, 16 Oct 2024 05:03:50 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 0
    Connection: close
    X-Powered-By: PHP/8.3.9
    Expires: Thu, 19 Nov 1981 08:52:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Pragma: no-cache
    Set-Cookie: juFirstLang=en; expires=Fri, 15 Nov 2024 05:03:50 GMT; Max-Age=2592000; path=/; secure; HttpOnly
    Set-Cookie: juSecondLang=fa; expires=Fri, 15 Nov 2024 05:03:50 GMT; Max-Age=2592000; path=/; secure; HttpOnly
    Set-Cookie: juLang=en; expires=Fri, 15 Nov 2024 05:03:50 GMT; Max-Age=2592000; path=/; secure; HttpOnly
    Set-Cookie: PHPSESSID=9cok7jqfgb5ug82r6minv4eb2t; path=/; domain=jcepm.com; secure; HttpOnly; SameSite=None
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    location: https://www.jcepm.com/
    Strict-Transport-Security: max-age=31536000; includeSubDomains
    X-XSS-Protection: 1; mode=block
    Server: ArvanCloud
    Server-Timing: total;dur=138
    X-Cache: BYPASS
    X-Request-ID: b29e2ccc5aa8b85a592e1452f575b659
    X-SID: 6111
    
    Found 2024-10-16 by HttpPlugin
    Create report
*.jcepm.comjcepm.com
CN:
jcepm.com
Key:
ECDSA-256
Issuer:
E6
Not before:
2024-09-10 00:20
Not after:
2024-12-09 00:20
Domain summary
IP summary