ArvanCloud
tcp/443
The server-status page (usually /server-status
) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cc7a9bcbcc7a9bcb401981e3
Apache Status Apache Server Status for jiraeg.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Saturday, 17-Aug-2024 03:03:56 +0430 Restart Time: Wednesday, 14-Aug-2024 16:40:29 +0430 Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 2 days 10 hours 23 minutes 27 seconds Server load: 1.97 2.30 2.67 Total accesses: 21285554 - Total Traffic: 710.6 GB - Total Duration: 1602448510 CPU Usage: u15407 s1697.53 cu43986.5 cs4663.7 - 31.3% CPU load 101 requests/sec - 3.5 MB/second - 35.0 kB/request - 75.2834 ms/request 11 requests currently being processed, 0 workers gracefully restarting, 245 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 3421756no71yes401240588 4421757no119yes7012119219 Sum20190 110245115027 ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ___R___________R_________________________W______________________ __________________________________________________R_____________ __________R__________R___________________R_W______R_____________ ________________________R________________________________R______ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3-0/0/33478. 0.0055516030363340.00.001166.53 162.158.129.220http/1.1gjesm.net:443GET /data/jogcr/news/1672073026_ads_.png HTTP/1.1 0-3-0/0/33044. 0.0055516336906790.00.001175.18 5.200.214.71http/1.1 0-3-0/0/33520. 0.0055516031002320.00.001279.17 37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v 0-3-0/0/33706. 0.0055516030088910.00.001263.44 37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1 0-3-0/0/33769. 0.0055516131885700.00.001272.37 172.179.67.152http/1.1aeinehokmrani.iict.ac.ir:443GET /jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.i 0-3-0/0/33303. 0.0055516033051930.00.001161.86 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_topcited/p_authorship/ 0-3-0/0/33592. 0.0055516032626530.00.001217.71 80.191.90.24http/1.1flc-journal.ir:443GET /?_action=xml&issue=5962 HTTP/1.1 0-3-0/0/33931. 0.0055516028968810.00.001299.39 80.191.90.24http/1.1rahpooye.soore.ac.ir:443GET /issue_34640_48065.html HTTP/1.1 0-3-0/0/33838. 0.00555163934224030.00.001126.65 80.191.90.24http/1.1 0-3-0/0/33892. 0.0055516034941620.00.001299.97 80.191.90.24http/1.1 0-3-0/0/33755. 0.00555162131027190.00.001194.27 80.191.90.24http/1.1 0-3-0/0/33964. 0.0055516031516780.00.001299.77 172.68.225.132http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-3-0/0/33233. 0.0055516035756890.00.001303.06 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /mobile/&url=http://www.wwjournal.ir/themes/old/front/asset 0-3-0/0/33885. 0.00555161129213040.00.001164.37 5.212.110.241http/1.1 0-3-0/0/33635. 0.0055516028905840.00.001220.15 2.147.198.148http/1.1 0-3-0/0/33600. 0.0055516034813900.00.001244.03 172.68.225.133http/1.1iranjournal.ir:80GET / HTTP/1.1 0-3-0/0/33719. 0.005551614434202230.00.001237.66 113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /data/matin/coversheet/head_fa.jpg HTTP/1.1 0-3-0/0/33735. 0.0055516031602450.00.001442.69 80.191.90.24http/1.1bese.ir:80GET /issue_4820_4822.html HTTP/1.1 0-3-0/0/33615. 0.0055516531147140.00.001241.09 37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /data/mcm/news/1003/T-1.jpg HTTP/1.1 0-3-0/0/33529. 0.0055516030505090.00.001208.96 165.22.251.204http/1.1bese.ir:80POST /wp-content/updraft/ALFA_DATA/alfacgiapi/bash.alfa HTTP/1. 0-3-0/0/33491. 0.0055516134253000.00.001319.46 113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-3-0/0/33929. 0.00555166728730010.00.001238.47 95.217.18.177http/1.1tahqiqatqom.ir:443GET / HTTP/1.1 0-3-0/0/33988. 0.0055516029619090.00.001191.84 154.54.249.217http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&au=48150&_au=Mohammad++Ghahremanzadeh&lan 0-3-0/0/33478. 0.0055516032288290.00.001189.23 113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /data/matin/coversheet/501510029972.jpg HTTP/1.1 0-3-0/0/33773. 0.0055516031918810.00.001219.09 80.191.90.24http/1.1pzhfars.ir:443GET /article_163244_84c52efe0eed10f526f888584e82e477.pdf HTTP/1 0-3-0/0/34227. 0.0055516028247400.00.001227.60 172.179.48.53http/1.1rahbordfarhangi.csr.ir:443GET /pistachio.vru.ac.ir/?_action=article&kw=40881&_kw=%D9%BE%D 0-3-0/0/33372. 0.0055516033852810.00.001257.50 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=3406&max_rows=25&page=2666 HTTP/1.1 0-3-0/0/33240. 0.00555161230228900.00.001201.42 37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /data/mcm/coversheet/logo_en.png HTTP/1.1 0-3-0/0/33582. 0.0055516033409060.00.001182.23 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&issue=19940 HTTP/1.1 0-3-0/0/33852. 0.00555164431378010.00.001280.41 80.191.90.24http/1.1ayandepajouhi.mazaheb.ac.ir:443GET /issue_8235_8236.html HTTP/1.1 0-3-0/0/33882. 0.0055516036327210.00.001324.06 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_714801_15f98068ecf40a83c5367a5f85456dec.pdf HTTP/1 0-3-0/0/33982. 0.0055516228420820.00.001260.86 80.191.90.24http/1.1joae.ir:443GET /issue_4820_4822.html HTTP/1.1 0-3-0/0/34114. 0.005551654426986290.00.001166.71 162.158.190.45http/1.1ns3186802.ip-51-195-105.eu:443POST /contacts HTTP/1.1 0-3-0/0/33860. 0.0055516028602350.00.001201.44 80.191.90.24http/1.1flc-journal.ir:443GET /issue_5935_5962.html HTTP/1.1 0-3-0/0/33760. 0.00555163734690800.00.001235.26 66.249.70.70http/1.1 0-3-0/0/33904. 0.0055516031941440.00.001106.94 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /mobile/&url=http://www.wwjournal.ir/data/wwj/coversheet/st 0-3-0/0/33779. 0.00555165430855410.00.001238.09 156.59.50.218http/1.1 0-3-0/0/33774. 0.0055516026174540.00.001106.06 94.101.182.5http/1.1mag.iuc.ac.ir:80GET /issue_3753_3772.html HTTP/1.1 0-3-0/0/33624. 0.0055516033255550.00.001208.99 138.199.15.161http/1.1 0-3-0/0/33551. 0.0055516032676660.00.001246.51 172.68.225.189http/1.1iranjournal.ir:80HEAD / HTTP/1.1 0-3-0/0/33714. 0.0055516032180500.00.001135.09 80.191.90.24http/1.1 0-3-0/0/33963. 0.0055516030953360.00.001299.64 91.92.133.33http/1.1ijwr.usc.ac.ir:443POST /ajax.php?do=inforum&listforumid=(select(0)from(select(sle 0-3-0/0/33797. 0.0055516031638770.00.001225.59 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=nasim%2B%2Bfartashmehr&au=1337260&lan 0-3-0/0/33904. 0.0055516329928240.00.001222.53 113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-3-0/0/33658. 0.00555163935885310.00.001200.48 46.143.40.3http/1.1vrf.iranjournals.ir:443GET /issue_49595_49596.html HTTP/1.1 0-3-0/0/34106. 0.0055516
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cc7a9bcbcc7a9bcbe16c09cc
Apache Status Apache Server Status for jiraeg.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Thursday, 15-Aug-2024 03:35:03 +0430 Restart Time: Wednesday, 14-Aug-2024 16:40:29 +0430 Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 10 hours 54 minutes 34 seconds Server load: 1.26 1.57 1.67 Total accesses: 4283699 - Total Traffic: 160.6 GB - Total Duration: 642354990 CPU Usage: u7854.78 s787.89 cu4996.57 cs499.59 - 36% CPU load 109 requests/sec - 4.2 MB/second - 39.3 kB/request - 149.953 ms/request 16 requests currently being processed, 0 workers gracefully restarting, 240 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0704102no85yes1201160683 2883154no49yes401240355 Sum20134 16024001038 ________R____R___________________R___R___________R______________ __________________R_________________R______R_________W___W__R__R ................................................................ ................................................................ _______________________R_____________R__________________________ _________________________R____________________R_________________ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-17041020/10649/16426_ 4594.200022614300.0399.16593.41 114.119.140.79http/1.1nasme-journal.ir:443GET /?_action=article&kw=471191&_kw=Currency%2Bforward%2Bcontra 0-17041020/10589/16380_ 4593.970024285600.0366.53603.45 80.191.90.24http/1.1 0-17041020/10604/16403_ 4594.230024123020.0424.48634.41 66.249.66.164http/1.1 0-17041020/10863/16608_ 4594.390022036540.0406.15634.34 80.191.90.24http/1.1jwwse.ir:443GET /issue_13436_14225.html HTTP/1.1 0-17041020/10845/16528_ 4594.4504021554120.0391.13617.17 80.191.90.24http/1.1jwwse.ir:443GET /issue_15597_17341.html HTTP/1.1 0-17041020/10535/16380_ 4594.420024221340.0392.51599.62 80.191.90.24http/1.1bese.ir:80POST /request/article.ajax HTTP/1.1 0-17041020/10558/16344_ 4594.460025431070.0346.29586.25 172.69.223.39http/1.1gjesm.net:443GET /?_action=press&lang=en&lang=en&lang=en&lang=en&lang=en&lan 0-17041020/10829/16556_ 4594.340023034610.0396.22591.58 37.32.16.5http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1 0-17041020/10923/16881R 4590.6225023816330.0397.85582.44 5.233.211.109http/1.1 0-17041020/10860/16628_ 4594.450026034320.0423.51671.56 80.191.90.24http/1.1bese.ir:80GET /browse?_action=issue HTTP/1.1 0-17041020/10873/16603_ 4594.310023108450.0440.58638.71 80.191.90.24http/1.1bese.ir:80GET /request/article.ajax?task=loadIssues&volume=5544 HTTP/1.1 0-17041020/11001/16578_ 4594.450022766210.0414.89700.61 80.191.90.24http/1.1bese.ir:80GET /issue_36_41.html HTTP/1.1 0-17041020/10748/16144_ 4594.470027906550.0430.92675.42 158.58.186.120http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&issue=16506 HTTP/1.1 0-17041020/10847/16919R 4591.3221315720725140.0369.47646.39 5.233.211.109http/1.1 0-17041020/10815/16495_ 4594.38010622852660.0428.39645.10 37.32.16.5http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jnpip/coversheet/cover_fa.jpg HTTP/1.1 0-17041020/10990/16518_ 4594.460025394220.0436.68635.84 172.179.48.53http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-17041020/10819/16448_ 4594.470026330280.0453.43685.24 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /p_topcited/p_citations/p_topcited/p_publishedarticles/p_co 0-17041020/10896/16701_ 4594.150020178060.0492.46749.07 80.191.90.24http/1.1bese.ir:80GET /issue_13436_14225.html HTTP/1.1 0-17041020/10888/16554_ 4593.8701822935810.0380.26629.11 80.191.90.24http/1.1 0-17041020/10742/16462_ 4594.450023785280.0362.74583.09 172.179.48.53http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-17041020/10793/16566_ 4594.23010725132360.0423.90660.29 66.249.66.162http/1.1vrf.iranjournals.ir:443GET /?_action=press&lang=fa&page=-41&max_rows=100&lang=en HTTP/ 0-17041020/10900/16692_ 4594.340022577530.0414.28659.40 80.191.90.24http/1.1demo.sinaweb.net:443GET /issue_63_67.html HTTP/1.1 0-17041020/10841/16813_ 4594.350021388140.0391.89633.45 172.71.210.90http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-17041020/10610/16628_ 4594.330024594870.0392.66664.44 80.191.90.24http/1.1bese.ir:80GET /issue_13436_14225.html HTTP/1.1 0-17041020/10815/16530_ 4594.420024963300.0404.89595.66 158.58.186.120http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_14992_16506.html HTTP/1.1 0-17041020/11015/16995_ 4594.091020699780.0437.01697.39 80.191.90.24http/1.1 0-17041020/10732/16115_ 4594.4401326186710.0395.81588.15 147.28.156.217http/1.1maarefahlalbayt.ir:443GET /data/psirj/news/index.jpg HTTP/1.1 0-17041020/10747/16356_ 4594.220023357860.0358.31559.80 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_148697.html HTTP/1.1 0-17041020/10765/16430_ 4594.480023649300.0368.39560.33 80.191.90.24http/1.1rahbordfarhangi.csr.ir:443GET /issue_8802_8803.html HTTP/1.1 0-17041020/10686/16622_ 4594.410023992140.0396.61652.65 4.196.120.128http/1.1iranjournal.ir:80GET /wp-admin/images/wp-login.php HTTP/1.1 0-17041020/10736/16480_ 4594.4504426518970.0459.38689.22 80.191.90.24http/1.1flc-journal.ir:443GET /issue_1902_7269.html HTTP/1.1 0-17041020/11018/16750_ 4594.400020880550.0437.93677.39 172.179.48.53http/1.1vrf.iranjournals.ir:443GET /wala.vru.ac.ir/wala.vru.ac.ir/wala.vru.ac.ir/wala.vru.ac.i 0-17041020/11061/16764_ 4594.480019986860.0394.33611.01 80.191.90.24http/1.1demo.sinaweb.net:443GET /issue_36_41.html HTTP/1.1 0-17041020/10905/16717R 4592.4714021254840.0410.03632.42 5.250.58.227http/1.1 0-17041020/10834/16560_ 4594.4501925806020.0447.14683.81 80.191.90.24http/1.1demo.sinaweb.net:443GET /issue_1_23.html HTTP/1.1 0-17041020/10864/16648_ 4594.310125210750.0374.30591.31 172.71.210.90http/1.1iranjournal.ir:80HEAD /?_action=export&rc=137559&rf=bibtex HTTP/1.1 0-17041020/10737/16436_ 4594.120023339010.0405.08641.05 66.249.66.2http/1.1 0-17041020/10865/16656R 4594.3017519522100.0355.92592.56 66.249.66.163http/1.1pzhfars.ir:443 0-17041020/10839/16582_ 4594.460025219840.0404.03611.97 217.113.194.67http/1.1jpl.sdil.ac.ir:443GET /m/?_action=xml&article=38955&lang=en HTTP/1.1 0-17041020/10848/16469_ 4594.400026293190.0432.54657.05 80.191.90.24http/1.1flc-journal.ir:443GET /issue_1902_7269.html HTTP/1.1 0-17041020/10788/16408_ 4594.290023398220.0347.40579.49 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /debug/default/view?panel=config HTTP/1.1 0-17041020/10953/16842_ 4593.93042522836840.0437.02707.51 2.144.3.141http/1.1ns3186802.ip-51-195-105.eu:443GET /article_74199_0699da04d3152066b0e366d214e8d5b2.pdf HTTP/1. 0-17041020/10922/16736_ 4594.060022019420.0369.78620.59 217.113.194.67http/1.1 0-17041020/10787/16757_ 4594.050023090390.0418.20655.65 80.191.90.24http/1.1 0-17041020/10892/16772_ 4594.321024277810.0382.44584.77 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /?_action=xml&issue=4982 HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cc7a9bcbcc7a9bcbae371335
Apache Status Apache Server Status for jiraeg.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Tuesday, 13-Aug-2024 02:14:35 +0430 Restart Time: Saturday, 10-Aug-2024 11:23:11 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 2 days 14 hours 51 minutes 23 seconds Server load: 3.89 3.23 2.52 Total accesses: 16738738 - Total Traffic: 557.3 GB - Total Duration: 1190699353 CPU Usage: u49024.3 s5194.79 cu1.21 cs.22 - 24% CPU load 74 requests/sec - 2.5 MB/second - 34.9 kB/request - 71.1344 ms/request 29 requests currently being processed, 0 workers gracefully restarting, 227 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0867500no52yes1401140355 2867502no78yes1501130602 Sum20130 2902270957 ____W________W__R_R_W__R_________________R________R_______R___R_ _______R___________________________________________R_________RR_ ................................................................ ................................................................ _R__R_R___R____R_____________R__________R__RW__________________R _______R_____________R___________________RR____________________R ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-08675000/51768/51768_ 21578.811033974420.01805.031805.03 172.179.48.53http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-08675000/50972/50972_ 21578.850046469070.01771.861771.86 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-08675000/51715/51715_ 21578.920037478420.01698.421698.42 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_citations/p_financialpolicies/p_complaintsprocess/p_com 0-08675000/51286/51286_ 21578.681037764460.01722.591722.59 66.249.66.163http/1.1 0-08675001/51685/51685W 21578.200032696090.01669.461669.46 172.71.146.74http/1.1gjesm.net:443GET /article_713264_bd05db623a784c1ae8e8ada57800fce3.pdf HTTP/1 0-08675000/51934/51934_ 21578.480033667380.01722.001722.00 80.191.90.24http/1.1 0-08675000/51848/51848_ 21578.791037906210.01803.811803.81 80.191.90.24http/1.1bese.ir:80GET /?_action=xml&issue=33561 HTTP/1.1 0-08675000/51803/51803_ 21576.600037488270.01732.021732.02 5.75.54.41http/1.1 0-08675000/50945/50945_ 21578.740043880440.01783.871783.87 80.191.90.24http/1.1bese.ir:80GET /?_action=xml&issue=33580 HTTP/1.1 0-08675000/51191/51191_ 21578.6914041222720.01733.661733.66 94.101.182.4http/1.1jiscm.iribu.ac.ir:443GET /issue_14845_15722.html HTTP/1.1 0-08675000/51726/51726_ 21578.7304534548760.01782.641782.64 80.191.90.24http/1.1 0-08675000/51961/51961_ 21578.870035876830.01767.021767.02 80.191.90.24http/1.1bese.ir:80GET /issue_24447_26406.html HTTP/1.1 0-08675000/51518/51518_ 21578.8112130249370.01760.201760.20 80.191.90.24http/1.1demo.sinaweb.net:443GET /issue_40_47.html HTTP/1.1 0-08675001/51843/51843W 21578.770035224970.01776.211776.21 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /server-status HTTP/1.1 0-08675000/51720/51720_ 21578.7917833573110.01860.861860.86 66.249.66.166http/1.1jwwse.ir:443GET /?_action=article&sb=1813&_sb=Multi+objective+optimization& 0-08675000/51631/51631_ 21578.150113934329460.01709.931709.93 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /article_191532_31e76bedaf747618b11ba0852b7d0fa6.pdf HTTP/1 0-08675000/52021/52021R 21576.75204129828350.01769.921769.92 5.212.84.213http/1.1 0-08675000/51430/51430_ 21578.850034452810.01684.911684.91 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=Tourism&kw=106789&lang=en&lang=en&lan 0-08675000/51453/51453R 21576.9217055005290.01750.431750.43 78.39.216.97http/1.1 0-08675000/51540/51540_ 21578.811042010440.01751.221751.22 94.101.182.5http/1.1mag.iuc.ac.ir:80GET /issue_3554_3556.html HTTP/1.1 0-08675000/51597/51597_ 21578.930032291000.01716.381716.38 94.101.182.5http/1.1mag.iuc.ac.ir:80GET /issue_3554_3555.html HTTP/1.1 0-08675000/52079/52079_ 21578.720031882930.01687.131687.13 172.179.48.53http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-08675000/51290/51290_ 21578.270043307580.01876.661876.66 66.249.66.164http/1.1 0-08675000/51504/51504R 21577.95919232997660.01781.611781.61 94.130.218.113http/1.1 0-08675000/51772/51772_ 21578.681033608810.01742.281742.28 80.191.90.24http/1.1bese.ir:80GET /issue_7723_7966.html HTTP/1.1 0-08675000/51419/51419_ 21578.760032841020.01645.751645.75 80.191.90.24http/1.1 0-08675000/51782/51782_ 21578.100037821450.01694.631694.63 172.71.214.223http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/faq/journal/journa 0-08675000/51634/51634_ 21578.8504135096380.01804.971804.97 94.101.182.4http/1.1jiscm.iribu.ac.ir:443GET /issue_14845_14846.html HTTP/1.1 0-08675000/51489/51489_ 21578.801034747340.01753.801753.80 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_16888_17184.html HTTP/1.1 0-08675000/51486/51486_ 21578.830038463670.01811.451811.45 80.191.90.24http/1.1jwwse.ir:443GET /?_action=xml&issue=26406 HTTP/1.1 0-08675000/51673/51673_ 21578.8114441696150.01839.601839.60 80.191.90.24http/1.1jwwse.ir:443GET /issue_24447_26406.html HTTP/1.1 0-08675000/51263/51263_ 21578.551053308040.01690.751690.75 80.191.90.24http/1.1bese.ir:80GET /issue_7992_7968.html HTTP/1.1 0-08675000/51552/51552_ 21578.770031118320.01876.321876.32 80.191.90.24http/1.1rahpooye.soore.ac.ir:443GET /issue_3294_3295.html HTTP/1.1 0-08675000/51363/51363_ 21578.8015939392310.01805.781805.78 172.179.48.53http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-08675000/51961/51961_ 21578.8704535637630.01787.751787.75 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=26993&_kw=Tissue+engineering&lang=fa&l 0-08675000/51918/51918_ 21578.770043011760.01875.961875.96 80.191.90.24http/1.1bese.ir:80GET /issue_24447_26406.html HTTP/1.1 0-08675000/51972/51972_ 21578.660032540250.01738.181738.18 80.191.90.24http/1.1bese.ir:80GET /issue_33572_33580.html HTTP/1.1 0-08675000/51784/51784_ 21578.780041018670.01721.641721.64 80.191.90.24http/1.1demo.sinaweb.net:443GET /issue_40_47.html HTTP/1.1 0-08675000/51292/51292_ 21578.650031440450.01726.561726.56 172.70.242.77http/1.1jwwse.ir:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati 0-08675000/51503/51503_ 21578.701035887800.01683.861683.86 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /.vscode/sftp.json HTTP/1.1 0-08675000/51745/51745_ 21578.760034903300.01844.951844.95 80.191.90.24http/1.1icrjournal.ir:443GET /?_action=xml&issue=7966 HTTP/1.1 0-08675000/52084/52084R 21576.9112036094200.01713.861713.86 177.38.182.107http/1.1 0-08675000/51963/51963_ 21578.551034600700.01742.291742.29 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_16888_17388.html HTTP/1.1 0-08675000/51414/51414_ 21578.730034500930.01801.121801.12 13.79.89.45http/1.1bese.ir:80GET /wp-includes/rest-api/about.php HTTP/1.1 0-08675000/51635/51635_ 21578.820035665440.01683.551
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cc7a9bcbcc7a9bcb469b365a
Apache Status Apache Server Status for jiraeg.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Saturday, 10-Aug-2024 18:35:20 +0430 Restart Time: Saturday, 10-Aug-2024 11:23:11 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 7 hours 12 minutes 8 seconds Server load: 0.73 0.72 0.83 Total accesses: 1698828 - Total Traffic: 66.8 GB - Total Duration: 167246665 CPU Usage: u6011.17 s562.2 cu1.04 cs.18 - 25.4% CPU load 65.5 requests/sec - 2.6 MB/second - 41.2 kB/request - 98.4483 ms/request 37 requests currently being processed, 0 workers gracefully restarting, 219 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0867500no62yes2001080404 2867502no48yes1701110275 Sum20110 3702190679 ____R_________R_R___________R_R________RR__R__RR__R__RR_________ __R______R______R_______________R________R______W______________W ................................................................ ................................................................ _W__________R_____________W____R__R___R____W_R_R______R_______R_ ____R___R___________________R_________R______R______R___________ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-08675000/5235/5235_ 2605.14105381400.0206.61206.61 194.233.81.8http/1.1behboodmodiriat.ir:80GET /wp-includes/assets/wp-configs.php HTTP/1.1 0-08675000/5191/5191_ 2604.75206446210.0193.06193.06 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /p_topcited/p_citations/p_topcited/p_citations/p_financialp 0-08675000/5188/5188_ 2605.41108307120.0200.22200.22 34.197.70.58http/1.1jmedbehrazm.ir:443GET /article_143305_a97c3fab43f63fb9c466843ea864b579.pdf HTTP/1 0-08675000/5108/5108_ 2605.48077513080.0196.86196.86 91.107.212.146http/1.1jwwse.ir:443GET /ju.rss HTTP/1.1 0-08675000/5310/5310R 2604.95504348940.0207.24207.24 172.233.172.22http/1.1 0-08675000/5360/5360_ 2605.32202972530.0200.03200.03 172.71.210.91http/1.1iranjournal.ir:80GET / HTTP/1.1 0-08675000/5408/5408_ 2605.26005086620.0209.88209.88 66.249.66.11http/1.1bese.ir:80GET /m/?_action=article&kw=20074&_kw=%D8%B6%D8%B1%DB%8C%D8%A8+% 0-08675000/5173/5173_ 2604.82203547110.0215.52215.52 66.249.66.5http/1.1 0-08675000/5236/5236_ 2605.042657756800.0223.09223.09 172.69.67.240http/1.1jwwse.ir:443GET /?_action=article&sb=2878&_sb=Samll+Animal+Soft+Tissue+Surg 0-08675000/5233/5233_ 2605.25004029310.0195.56195.56 172.233.172.22http/1.1rahpooye.soore.ac.ir:443GET /themes/theme5/front/assets/css/boxlist.css HTTP/1.1 0-08675000/5355/5355_ 2605.45106032050.0191.82191.82 185.215.232.172http/1.1ijpp.ir:443GET /article_15724.html HTTP/1.1 0-08675000/5364/5364_ 2605.52013950710.0203.05203.05 172.233.172.22http/1.1rahpooye.soore.ac.ir:443GET /themes/theme1/front/assets/images/footer.png HTTP/1.1 0-08675000/5222/5222_ 2605.43102908810.0181.78181.78 194.233.81.8http/1.1behboodmodiriat.ir:80GET /wp-admin/css/colors/coffee/settings.php HTTP/1.1 0-08675000/5334/5334_ 2605.38203987350.0220.62220.62 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /article_89762_3fa46eb20f1e8dd926981c8a2bc3a37a.pdf HTTP/1. 0-08675000/5243/5243R 2604.231504047010.0196.38196.38 82.180.247.137http/1.1 0-08675000/5144/5144_ 2604.6307166127620.0184.86184.86 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http://www.jimc.ir/article_151467_08563de32ed2bf9da3b 0-08675000/5241/5241R 2604.76904536090.0202.51202.51 5.212.249.168http/1.1 0-08675000/5125/5125_ 2605.4314815937100.0208.26208.26 172.233.172.22http/1.1rahpooye.soore.ac.ir:443GET /data/rcc/coversheet/cover_fa.jpg HTTP/1.1 0-08675000/5139/5139_ 2605.500575428370.0199.99199.99 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&sb=5873&_sb=%D9%81%D9%84%D8%B3%D9%81%D9%8 0-08675000/5192/5192_ 2605.16104318780.0253.57253.57 66.249.66.40http/1.1bese.ir:80GET /&url=http:/chj.rums.ac.ir/?_action=article&kw=21472&_kw=%D 0-08675000/5234/5234_ 2605.431385073850.0192.69192.69 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_107688_en.html HTTP/1.1 0-08675000/5199/5199_ 2605.25004949920.0176.02176.02 172.233.172.22http/1.1rahpooye.soore.ac.ir:443GET /data/rcc/coversheet/stl_front.css?v=0.32 HTTP/1.1 0-08675000/5242/5242_ 2605.25003227820.0207.97207.97 194.233.81.8http/1.1behboodmodiriat.ir:80GET /wp-includes/widgets/wp-signup.php HTTP/1.1 0-08675000/5222/5222_ 2605.27004022200.0217.01217.01 66.249.66.67http/1.1 0-08675000/5388/5388_ 2605.49003826100.0220.45220.45 66.249.66.77http/1.1bese.ir:80GET /%20http:/www.bagh-sj.com/article_64.html HTTP/1.1 0-08675000/5280/5280_ 2603.65104615250.0196.76196.76 78.157.56.187http/1.1 0-08675000/5256/5256_ 2605.22007030740.0232.52232.52 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 0-08675000/5255/5255_ 2605.5201485214070.0238.27238.27 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443POST /request/submit.manuscript.ajax HTTP/1.1 0-08675000/5198/5198R 2603.561914969830.0199.01199.01 5.52.57.56http/1.1 0-08675000/5322/5322_ 2605.49003373930.0179.27179.27 194.233.81.8http/1.1behboodmodiriat.ir:80GET /wp-content/plugins/easybusy/wp-blog.php HTTP/1.1 0-08675000/5258/5258R 2605.25205358820.0242.95242.95 83.121.57.105http/1.1 0-08675000/5386/5386_ 2604.79002690110.0196.82196.82 172.70.251.19http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=87248&_au=Larissa++Freitas HTTP/1.1 0-08675000/5285/5285_ 2604.950374643880.0277.57277.57 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=777434&_au=%D9%87%D8%B1%D9%85%DB%8C%D8 0-08675000/5309/5309_ 2605.16104443250.0220.96220.96 194.233.81.8http/1.1behboodmodiriat.ir:80GET /wp-admin/maint/shell.php HTTP/1.1 0-08675000/5293/5293_ 2605.47103901280.0212.09212.09 66.249.66.160http/1.1jwwse.ir:443GET /&url=http://www.itsairanj.ir/?_action=article&au=482530&_a 0-08675000/5078/5078_ 2605.091558213270.0214.28214.28 2.147.61.106http/1.1miqat.hajj.ir:443GET / HTTP/1.1 0-08675000/5180/5180_ 2605.26003957210.0202.59202.59 66.249.83.98http/1.1mag.iga.ir:443GET /themes/base/front/assets/css/RTL-font-Yekan.css HTTP/1.1 0-08675000/5272/5272_ 2605.41106823910.0199.31199.31 194.233.81.8http/1.1behboodmodiriat.ir:80GET /wp-admin/css/colors/content.php HTTP/1.1 0-08675000/5229/5229_ 2604.76204378260.0209.24209.24 217.113.194.13http/1.1 0-08675000/5233/5233R 2603.912006454560.0218.00218.00 151.241.136.65http/1.1 0-08675000/5266/5266R 2605.10404210610.0215.99215.99 175.16.66.85http/1.1museum.aqr-libjournal.ir:443 0-08675000/5290/5290_ 2605.270366362850.0207.60207.60 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /article_44254_en.html HTTP/1.1 0-08675000/5341/5341_ 2605.30215353410.0244.77244.77 172.233.172.22http/1.1rahpooye.soore.ac.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-08675000/5088/5088R 2604.78864559630.0217.91217.91 115.77.141.199http/1.1 0-08675000/5216/5216_ 2605.52010205153900.0232.09232.09 172.70.93.38http/1.1iranjournal.ir:80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cc7a9bcbcc7a9bcb73f49fbc
Apache Status Apache Server Status for jiraeg.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Thursday, 08-Aug-2024 23:58:09 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 9 days 11 hours 11 minutes 3 seconds Server load: 1.24 1.44 1.31 Total accesses: 62696456 - Total Traffic: 2502.0 GB - Total Duration: 4367543377 CPU Usage: u27355.6 s2699.9 cu181553 cs17687.1 - 28% CPU load 76.7 requests/sec - 3.1 MB/second - 41.8 kB/request - 69.6617 ms/request 36 requests currently being processed, 0 workers gracefully restarting, 220 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 03649226no68yes1601120447 33649227no103yes2001081748 Sum20171 360220111815 _R__________R________________________R___W_______________W___R__ _____W_R__________R__R____RR____R____W___________________R__R___ ................................................................ ................................................................ ................................................................ ................................................................ R___WR_______R____R_______________R_____________WR_______R___RR_ _R______W___________________R____RW______R__________R_____R__R__ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-636492260/25608/41894_ 11953.642030726760.0933.531611.87 17.241.219.104http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&kw=78381&_kw=%D8%A2%D9%85%D8%A7%DB%8C%D8% 0-636492260/25758/41928R 11953.3945426010700.0890.041534.02 37.137.24.176http/1.1 0-636492260/25506/41733_ 11953.7416730798360.0904.311549.02 172.71.150.109http/1.1iranjournal.ir:80GET /?_action=article&sb=8313&_sb=Covid&page=-160980&max_rows=2 0-636492260/25452/41589_ 11953.800035750140.0949.861566.71 172.71.210.209http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/indexing/news/jour 0-636492260/25739/41912_ 11953.001025176380.0931.101657.02 66.249.66.200http/1.1 0-636492260/25988/42217_ 11953.7909226922410.0896.881505.22 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=484406&_au=Kamaruddin%2C+A.+H.&page=-6 0-636492260/25477/41746_ 11953.38244225989530.0871.741533.30 185.215.232.172http/1.1journal.iocv.ir:443GET /article_193628_d98a7da160862c3f7f3f2092ca49115e.pdf HTTP/1 0-636492260/25535/41617_ 11953.130024723900.0861.111521.60 66.249.66.208http/1.1bese.ir:80GET /robots.txt HTTP/1.1 0-636492260/25897/42133_ 11953.8105823368370.0936.941628.99 172.71.150.109http/1.1iranjournal.ir:80GET /?_action=press&page=-148922&max_rows=25 HTTP/1.1 0-636492260/25879/42342_ 11953.671124541770.0912.641608.78 88.99.240.224http/1.1jpl.sdil.ac.ir:443GET /?_action=article&_au=Shahyar++Abdollahi+Ghahfarokhi&au=911 0-636492260/25637/41584_ 11953.520025109180.0953.171584.44 66.249.66.89http/1.1 0-636492260/25607/41489_ 11952.932041028130.0921.871676.06 66.249.66.38http/1.1 0-636492260/25575/41668R 11952.9310027233970.0871.571480.81 151.234.71.171http/1.1iase-jrn.ir:443 0-636492260/25714/41744_ 11953.3206126967510.0950.021649.32 66.249.66.35http/1.1 0-636492260/25582/41767_ 11953.642125376350.0980.941579.87 185.215.232.172http/1.1journal.iocv.ir:443GET /article_193628_d98a7da160862c3f7f3f2092ca49115e.pdf HTTP/1 0-636492260/25678/41849_ 11953.7414729713040.0947.101546.63 185.215.232.173http/1.1bims.iranjournals.ir:443GET / HTTP/1.1 0-636492260/25644/41782_ 11953.2602826216170.0987.131643.13 66.249.66.18http/1.1 0-636492260/25787/42106_ 11953.7114026787430.0926.911552.56 185.215.232.173http/1.1gjesm.net:443GET /?_action=press&lang=en&page=-1329&max_rows=10&lang=en HTTP 0-636492260/25671/41559_ 11953.6715033379640.0940.881586.48 152.58.239.252http/1.1iase-jrn.ir:443GET /article_714370.html HTTP/1.1 0-636492260/25475/41759_ 11953.6425523775430.0914.781512.57 172.179.57.177http/1.1csj.isi.org.ir:443GET /?_action=press&page=-124627&max_rows=25 HTTP/1.1 0-636492260/25693/41985_ 11953.810027537190.0937.211552.10 66.249.66.34http/1.1bese.ir:80GET /robots.txt HTTP/1.1 0-636492260/25631/41909_ 11951.2805328107130.0885.571568.74 31.2.226.148http/1.1 0-636492260/25660/41928_ 11952.2705225918450.0960.701569.88 172.179.116.79http/1.1eecs.nri.ac.ir:443GET /?_action=press&page=-37000&max_rows=25 HTTP/1.1 0-636492260/25759/41889_ 11953.07047426902460.0903.881601.21 66.249.66.35http/1.1pzhfars.ir:443GET /article_117886_3b5b14a7a7e837dde1c8e39d512496b7.pdf?lang=e 0-636492260/25683/41877_ 11952.9915127365020.0952.301608.24 154.54.249.217http/1.1 0-636492260/25790/42007_ 11952.820026969200.0986.661690.43 68.183.9.16http/1.1icrjournal.ir:443GET /debug/default/view?panel=config HTTP/1.1 0-636492260/25378/41563_ 11953.2344029658360.01002.071633.84 66.249.66.195http/1.1 0-636492260/25528/41671_ 11953.5003628128980.0961.621589.92 172.69.225.188http/1.1gjesm.net:443GET /article_714338.html HTTP/1.1 0-636492260/25589/41602_ 11953.800035206760.01027.751686.91 17.241.219.34http/1.1vrf.iranjournals.ir:443GET /?_action=export&rf=nlm&issue=2762 HTTP/1.1 0-636492260/25660/41808_ 11953.6816430678950.0992.921623.26 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=484406&_au=Fallah%2C+M.&page=44&max_ro 0-636492260/25671/41868_ 11953.6815531792130.0942.651640.89 185.215.232.172http/1.1gjesm.net:443GET /?_action=press&lang=en&page=-526&max_rows=25&lang=en HTTP/ 0-636492260/25778/41893_ 11953.701025722630.0964.031635.69 172.71.219.60http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/DOI%2 0-636492260/25793/41817_ 11953.422732863180.0960.051514.02 185.215.232.171http/1.1mag.iuc.ac.ir:80GET /article_27726.html HTTP/1.1 0-636492260/25810/41929_ 11953.6323424651040.0946.371603.50 151.240.12.45http/1.1joeds.ir:443GET /article_160195_5a59b803985d4427d28c2dfcd8757991.pdf?lang=e 0-636492260/25603/41704_ 11952.200031303700.0959.041571.19 172.71.214.135http/1.1iranjournal.ir:80HEAD / HTTP/1.1 0-636492260/25699/41589_ 11953.432042964360.0937.5213412.76 185.215.232.172http/1.1gjesm.net:443GET /ijcce.ac.ir/ijcce.ac.ir/m/ijcce.ac.ir/mobile/m/m/article_2 0-636492260/25702/41936_ 11953.7803828405190.0981.461591.72 66.249.66.87http/1.1miqat.hajj.ir:443GET /?_action=article&kw=507817&_kw=Azores+subtropical+high+pre 0-636492260/25446/41434R 11951.37214228350380.0891.021550.36 193.29.139.188http/1.1 0-636492260/25724/42049_ 11953.520026427450.0924.351532.63 172.68.225.85http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1 0-636492260/25661/39336_ 11953.46154173486170.0972.796754.09 172.179.57.177http/1.1csj.isi.org.ir:443GET /?_action=press&page=-124626&max_rows=25 HTTP/1.1 0-636492260/25721/41805_ 11953.750129603360.0954.171590.20 185.215.232.160http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php/jsoftcivil/information/journal/journal/journal/j 0-636492261/25768/41656W 11947.5449036415680.0886.281605.71 103.131.71.65http/1.1ircmj.com:443GET /article_189109_68e0fd4df68bc886dd2552da30f13e37.pdf HTTP/1 0-636492260/25588/41670_ 11953.490029629910.0916.811577.81 157.245.204.205http/1.1pzhfars.ir:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-636492260/25756/42042_ 11953.241032544650.0937.391619.74 66.249.66.197http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cc7a9bcbcc7a9bcb098cf3d1
Apache Status Apache Server Status for jiraeg.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Wednesday, 07-Aug-2024 04:07:09 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 7 days 15 hours 20 minutes 3 seconds Server load: 1.19 1.59 1.56 Total accesses: 50430212 - Total Traffic: 2062.6 GB - Total Duration: 3546315526 CPU Usage: u33963 s3443.74 cu134630 cs12932.8 - 28% CPU load 76.4 requests/sec - 3.2 MB/second - 42.9 kB/request - 70.3213 ms/request 11 requests currently being processed, 0 workers gracefully restarting, 245 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 23213031no46yes301250384 53213033no68yes801200574 Sum20114 1102450958 ................................................................ ................................................................ ................................................................ ................................................................ _________________________________R______________________________ ____________________________________________________R_________R_ ................................................................ ................................................................ ______________R_________________R_____________W_________________ __R_______________R______________R__________R________R__________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3-0/0/16285. 0.00124483011316290.00.00678.33 80.191.90.24http/1.1sepehr.org:443GET /issue_5669_5670.html HTTP/1.1 0-3-0/0/16169. 0.001244834210339030.00.00643.98 5.196.78.175http/1.1aeinehokmrani.iict.ac.ir:443GET /lib/captcha/securimage/securimage_show.php HTTP/1.0 0-3-0/0/16226. 0.001244835812619660.00.00644.70 172.71.146.59http/1.1iranjournal.ir:80GET /?_action=press&page=-31009&max_rows=25 HTTP/1.1 0-3-0/0/16136. 0.00124483014855590.00.00616.85 85.208.96.204http/1.1rahpooye.soore.ac.ir:443GET /?_action=article&_kw=Bayesian&kw=89988 HTTP/1.1 0-3-0/0/16172. 0.0012448309615490.00.00725.91 4.154.224.251http/1.1jgrs.kgut.ac.ir:443GET /jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.k 0-3-0/0/16228. 0.00124483010752740.00.00608.34 185.136.100.190http/1.1vrf.iranjournals.ir:443GET /favicon.ico HTTP/1.1 0-3-0/0/16268. 0.00124483010602060.00.00661.55 165.232.169.63http/1.1bese.ir:80POST /cgi-bin/alfacgiapi/perl.alfa HTTP/1.1 0-3-0/0/16081. 0.001244834412847000.00.00660.49 72.14.201.74http/1.1pzhfars.ir:443GET /article_156010.html HTTP/1.1 0-3-0/0/16234. 0.0012448309021260.00.00692.04 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_12895_12897.html HTTP/1.1 0-3-0/0/16462. 0.0012448309830590.00.00696.15 4.155.180.138http/1.1vrf.iranjournals.ir:443GET /phm.znu.ac.ir/phm.znu.ac.ir/phm.znu.ac.ir/phm.znu.ac.ir/ph 0-3-0/0/15946. 0.00124483010321670.00.00631.27 188.66.246.152http/1.1jcema.com:443GET /wp-login.php HTTP/1.1 0-3-0/0/15881. 0.00124483024861240.00.00754.17 37.32.16.2http/1.1gjesm.net:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1 0-3-0/0/16092. 0.00124483010333430.00.00609.24 165.232.169.63http/1.1bese.ir:80GET /cgi-bin/alfacgiapi/radio.php?bx=0e215962017 HTTP/1.1 0-3-0/0/16029. 0.00124483010697480.00.00699.29 188.66.246.152http/1.1jcema.com:443GET /wp-login.php HTTP/1.1 0-3-0/0/16184. 0.0012448309269570.00.00598.92 4.154.224.251http/1.1jgrs.kgut.ac.ir:443GET /jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.k 0-3-0/0/16170. 0.0012448319284770.00.00599.51 80.191.90.24http/1.1 0-3-0/0/16137. 0.0012448308377730.00.00655.98 121.237.36.29http/1.1 0-3-0/0/16318. 0.00124483012377240.00.00625.65 83.121.91.67http/1.1 0-3-0/0/15887. 0.00124483017249320.00.00645.59 217.218.22.131http/1.1 0-3-0/0/16283. 0.00124483358984500.00.00597.80 66.249.66.203http/1.1masm.araku.ac.ir:443GET /article_254115.html?lang=fa HTTP/1.1 0-3-0/0/16290. 0.00124483011854010.00.00614.88 185.215.232.172http/1.1gjesm.net:443GET /&url=http:/www.ijcce.ac.ir/m/mobile/mobile/m/m/mobile/?_ac 0-3-0/0/16278. 0.00124483010490160.00.00683.17 165.232.169.63http/1.1bese.ir:80GET /cgi-bin/alfacgiapi/index.php?bx=0e215962017 HTTP/1.1 0-3-0/0/16268. 0.0012448339110340.00.00609.18 37.32.16.2http/1.1gjesm.net:443GET /data/nsmsi/coversheet/head_fa.jpg HTTP/1.1 0-3-0/0/16130. 0.00124483612103770.00.00697.33 80.191.90.24http/1.1 0-3-0/0/16194. 0.00124483010208490.00.00655.94 80.191.90.24http/1.1jgrs.kgut.ac.ir:443GET /?_action=xml&issue=16061 HTTP/1.1 0-3-0/0/16216. 0.00124483010314640.00.00703.76 80.191.90.24http/1.1icrjournal.ir:443GET /issue_7991_7952.html HTTP/1.1 0-3-0/0/16184. 0.00124483156510019490.00.00631.77 80.210.37.198http/1.1vrf.iranjournals.ir:443POST /request/submit.manuscript.ajax HTTP/1.1 0-3-0/0/16143. 0.00124483012325580.00.00628.30 188.66.246.152http/1.1bese.ir:80GET /xmlrpc.php HTTP/1.1 0-3-0/0/16013. 0.001244838010785480.00.00659.15 77.36.155.243http/1.1jipm.irandoc.ac.ir:443POST /contacts HTTP/1.1 0-3-0/0/16147. 0.00124483010258050.00.00630.34 80.191.90.24http/1.1bese.ir:80GET /issue_48483_48792.html HTTP/1.1 0-3-0/0/16197. 0.001244835914358830.00.00698.24 66.249.66.197http/1.1demo.sinaweb.net:443GET /?_action=article&au=8845&_au=%DB%8C%D8%AD%DB%8C%DB%8C++%D8 0-3-0/0/16114. 0.001244835410788050.00.00671.65 80.191.90.24http/1.1 0-3-0/0/16023. 0.00124483014250410.00.00553.98 80.191.90.24http/1.1bese.ir:80GET /?_action=xml&issue=4659 HTTP/1.1 0-3-0/0/16118. 0.0012448309648380.00.00657.12 17.241.219.26http/1.1jhyd.iha.ir:443GET /?_action=article&kw=45226&_kw=%D9%85%D8%AF%D9%84+FLOW-3D H 0-3-0/0/16100. 0.00124483011185710.00.00612.15 4.154.224.251http/1.1jgrs.kgut.ac.ir:443GET /jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.k 0-3-0/0/15889. 0.001244831325426460.00.0012475.24 5.196.78.175http/1.1aeinehokmrani.iict.ac.ir:443POST /journal/contact.us HTTP/1.0 0-3-0/0/16233. 0.00124483510723840.00.00610.25 40.77.167.30http/1.1jmedbehrazm.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-3-0/0/15987. 0.00124483612045200.00.00659.33 165.232.169.63http/1.1bese.ir:80POST /.quarantine/ALFA_DATA/alfacgiapi/bash.alfa HTTP/1.1 0-3-0/0/16324. 0.00124483011278280.00.00608.28 80.191.90.24http/1.1bese.ir:80GET /issue_4234_4237.html HTTP/1.1 0-3-0/0/13674. 0.001244830160046800.00.005780.68 80.191.90.24http/1.1bese.ir:80GET /issue_2601_4655.html HTTP/1.1 0-3-0/0/16083. 0.001244836311982710.00.00636.03 77.36.155.243http/1.1jipm.irandoc.ac.ir:443GET /lib/captcha/securimage/securimage_show.php HTTP/1.1 0-3-0/0/15887. 0.00124483019972000.00.00719.42 80.210.37.198http/1.1vrf.iranjournals.ir:443GET /data/bs/coversheet/stl_back.css?v=0.93 HTTP/1.1 0-3-0/0/16081. 0.001244835616170210.00.00661.00 86.55.198.198http/1.1 0-3-0/0/16285. 0.0012448309907930.00.00682.35 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&issue=12834 HTTP/1.1 0-3-0/0/16346. 0.00124483012418200.00.00702.04 165.232.169.63http/1.1bese.ir:80POST /cgi-bin/alfacgiapi/py.alfa HTTP/1.1 0-3-0/0/16256. 0.0012448309250300.00.00657.45 185.215.232.173http
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cc7a9bcbcc7a9bcb519cc580
Apache Status Apache Server Status for jiraeg.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Sunday, 04-Aug-2024 20:04:25 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 5 days 7 hours 17 minutes 18 seconds Server load: 1.64 1.71 1.61 Total accesses: 32678571 - Total Traffic: 1452.1 GB - Total Duration: 2391857319 CPU Usage: u73181.7 s7079.09 cu42182.6 cs3828.05 - 27.6% CPU load 71.3 requests/sec - 3.2 MB/second - 46.6 kB/request - 73.1935 ms/request 56 requests currently being processed, 0 workers gracefully restarting, 200 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 23750943no88yes20010805711 63750947no123yes360920779 Sum20211 560200013420 ................................................................ ................................................................ ................................................................ ................................................................ ____R_RRW______W_____R____W_RW_____R_____W______________R__R____ ____R__________W__________R_____________R___R______________R_R__ ................................................................ ................................................................ _R___RR___R___________RRR_R__W_R_______R__W_R_R_____W_RR__R___R_ R_W__R_____R_W__R____WW____R_R___R__R_____R__R_WR________R______ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2-0/0/16135. 0.0013050011273090.00.00670.02 114.119.154.203http/1.1jwwse.ir:443GET /?_action=article&kw=15416&_kw=Quran&lang=en HTTP/1.1 0-2-0/0/16005. 0.0013050010309260.00.00641.01 80.191.90.24http/1.1ijwr.usc.ac.ir:443GET /volume_20335.html HTTP/1.1 0-2-0/0/16066. 0.0013050012550490.00.00641.29 172.68.225.193http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-2-0/0/15961. 0.0013050014822620.00.00613.42 5.122.5.193http/1.1 0-2-0/0/16009. 0.001305009577870.00.00719.42 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /request/article.ajax?task=loadIssues&volume=5310 HTTP/1.1 0-2-0/0/16135. 0.001305008377150.00.00604.74 80.191.90.24http/1.1 0-2-0/0/16078. 0.0013050010558030.00.00656.67 102.129.153.229http/1.1vrf.iranjournals.ir:443GET /article_9353.html HTTP/1.1 0-2-0/0/15930. 0.0013050012818560.00.00657.18 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=149852&_au=Iraj++Mahdavi HTTP/1.1 0-2-0/0/16085. 0.00130501558991610.00.00686.94 66.249.66.15http/1.1 0-2-0/0/16312. 0.001305019642170.00.00690.25 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_170626_9b428c6338e9d21d6202030d8b199fd4.pdf HTTP/1 0-2-0/0/15810. 0.0013050010105400.00.00627.19 217.113.194.140http/1.1jmedbehrazm.ir:443GET /&url=http:/www.jpusd.ir/?_action=article&kw=44877&_kw=urba 0-2-0/0/15720. 0.0013050024780590.00.00750.23 80.191.90.24http/1.1rahbordfarhangi.csr.ir:443GET /?_action=xml&article=172018&lang=en HTTP/1.1 0-2-0/0/15940. 0.001305089810261760.00.00602.57 217.113.194.140http/1.1 0-2-0/0/15874. 0.001305041510687310.00.00697.04 66.249.66.42http/1.1aeinehokmrani.iict.ac.ir:443GET /article_31221_81efffe6ced02f12a43080a6cc55331d.pdf HTTP/1. 0-2-0/0/16023. 0.0013050399224490.00.00592.97 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_20969_20970.html HTTP/1.1 0-2-0/0/16005. 0.0013050269216080.00.00592.72 80.191.90.24http/1.1 0-2-0/0/15968. 0.001305018350520.00.00652.48 172.68.225.193http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=Md.%2B%2BMahmud&au=722182 HTTP/1.1 0-2-0/0/16160. 0.0013050012336060.00.00620.04 94.101.182.5http/1.1mag.iuc.ac.ir:80GET /issue_34172_34195.html HTTP/1.1 0-2-0/0/15685. 0.0013050017206630.00.00639.73 80.191.90.24http/1.1pzhfars.ir:443GET /issue_14065_14068.html HTTP/1.1 0-2-0/0/16116. 0.001305098797740.00.00588.29 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /request/article.ajax?task=loadIssues&volume=5310 HTTP/1.1 0-2-0/0/16123. 0.00130504811772220.00.00609.70 185.215.232.170http/1.1gjesm.net:443GET /nsmsi.ir/nsmsi.ir/m/article_38181.html?lang=fa HTTP/1.1 0-2-0/0/16132. 0.0013050110439230.00.00676.76 102.129.153.229http/1.1vrf.iranjournals.ir:443GET /news?newsCode=467 HTTP/1.1 0-2-0/0/16096. 0.001305009012440.00.00595.53 102.129.153.229http/1.1vrf.iranjournals.ir:443GET /journal/editorial.board?edbc=338 HTTP/1.1 0-2-0/0/15975. 0.00130506412010690.00.00685.00 80.191.90.24http/1.1 0-2-0/0/16061. 0.00130503010171460.00.00648.36 94.101.182.5http/1.1mag.iuc.ac.ir:80GET /issue_34172_34195.html HTTP/1.1 0-2-0/0/16049. 0.0013050010273040.00.00692.45 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /p_topcited/p_citations/p_topcited/p_citations/p_topcited/p 0-2-0/0/16015. 0.001305009975260.00.00627.17 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=206811&_kw=Lingo+Software HTTP/1.1 0-2-0/0/16004. 0.00130503512303390.00.00624.26 80.191.90.24http/1.1joae.ir:443GET /article_127202.html HTTP/1.1 0-2-0/0/15847. 0.00130504110747900.00.00652.10 80.191.90.24http/1.1pzhfars.ir:443GET /issue_14065_14068.html HTTP/1.1 0-2-0/0/15965. 0.001305011210219540.00.00627.66 101.47.8.29http/1.1jhyd.iha.ir:443GET /?_action=article&au=304727&_au=%DA%A9%D8%B1%D9%85% 0-2-0/0/16011. 0.0013050014294520.00.00692.65 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /issue_21117_21118.html HTTP/1.1 0-2-0/0/15944. 0.0013050610650260.00.00661.43 37.191.93.127http/1.1jwwse.ir:443GET /inc/css/ju_css.css HTTP/1.1 0-2-0/0/15867. 0.00130509514208860.00.00551.26 66.249.66.39http/1.1jcema.com:443GET /?_action=article&lang=en&page=-41&max_rows=50&lang=en HTTP 0-2-0/0/16000. 0.001305019615800.00.00655.46 102.129.153.229http/1.1vrf.iranjournals.ir:443GET /issue_5519_5520.html HTTP/1.1 0-2-0/0/15966. 0.0013050111159740.00.00606.98 102.129.153.229http/1.1vrf.iranjournals.ir:443GET /journal/contact.us HTTP/1.1 0-2-0/0/15732. 0.0013050025396110.00.0012470.82 37.191.93.127http/1.1jwwse.ir:443GET /data/eiap/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-2-0/0/16055. 0.00130502310683770.00.00603.25 80.191.90.24http/1.1icrjournal.ir:443GET /volume_26096.html HTTP/1.1 0-2-0/0/15798. 0.0013050111927870.00.00645.64 172.71.218.7http/1.1iranjournal.ir:80HEAD /journalajsspn.com/index.php/AJSSPN/article/view/30044/563 0-2-0/0/16147. 0.0013050811100870.00.00602.44 66.249.66.39http/1.1jcema.com:443GET /robots.txt HTTP/1.1 0-2-0/0/13512. 0.00130506159904080.00.005773.71 89.45.48.76http/1.1ns3186802.ip-51-195-105.eu:443GET /data/saas/avatar/1722498071.jpeg HTTP/1.1 0-2-0/0/15895. 0.0013050011891920.00.00617.75 52.167.144.191http/1.1jgrs.kgut.ac.ir:443GET /index.php/MainJournal/article/downloadSuppFile/477/journal 0-2-0/0/15732. 0.00130503719920420.00.00714.81 80.191.90.24http/1.1icrjournal.ir:443GET /issue_26096_26097.html HTTP/1.1 0-2-0/0/15914. 0.00130503516135620.00.00652.17 66.249.66.40http/1.1jcema.com:443GET /?_action=article&au=57250&_au=%D8%BA%D9%84%D8%A7%D9%85%D8% 0-2-0/0/16125. 0.001305009879160.00.00679.21 80.191.90.24http/1.1pzhfars.ir:443GET /?_action=xml&issue=14068 HTTP/1.1 0-2-0/0/16197. 0.0013050812383950.00.00694.58 66.249.66.86http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cc7a9bcbcc7a9bcb01e7234b
Apache Status Apache Server Status for jiraeg.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Friday, 02-Aug-2024 14:53:52 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 3 days 2 hours 6 minutes 46 seconds Server load: 1.42 1.20 1.25 Total accesses: 17725539 - Total Traffic: 808.3 GB - Total Duration: 1281722667 CPU Usage: u21204.6 s2035.07 cu42182.5 cs3828.01 - 26% CPU load 66.4 requests/sec - 3.1 MB/second - 47.8 kB/request - 72.3094 ms/request 37 requests currently being processed, 0 workers gracefully restarting, 219 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 23750943no76yes1701110529 63750947no98yes20010806315 Sum20174 370219011524 ................................................................ ................................................................ ................................................................ ................................................................ _________R___R____W_____R___W__________________R_R_____R______R_ ________R__________________R____WR__________R_W__R_____R________ ................................................................ ................................................................ _____R_________R_____R_______________RR________________R________ ____R______R____RR___R__R____R_R_R______R___________R___R____R_R Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2-0/0/16134. 0.00877154111273080.00.00670.01 101.47.8.29http/1.1jhyd.iha.ir:443GET /article_15795.html?lang=en HTTP/1.1 0-2-0/0/16004. 0.008771513110309250.00.00641.01 20.240.13.240http/1.1iase-jrn.ir:443GET /article_251585_3579b646ebb8e731a8a5ccee88895bc2.pdf HTTP/1 0-2-0/0/16065. 0.0087715012550480.00.00641.29 85.208.96.201http/1.1journals.abu.ac.ir:80GET /article_703346.html HTTP/1.1 0-2-0/0/15961. 0.0087715014822620.00.00613.42 114.119.129.7http/1.1mag.iga.ir:443GET /?_action=article&au=127165&_au=Sadigova,%20Sabina%20Rahib 0-2-0/0/16008. 0.0087715139577870.00.00719.41 37.32.18.4http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jhrs/coversheet/favicon.ico HTTP/1.1 0-2-0/0/16135. 0.008771508377150.00.00604.74 66.249.66.43http/1.1bese.ir:80GET /article_127292.html HTTP/1.1 0-2-0/0/16077. 0.008771517310558020.00.00656.67 20.240.13.240http/1.1iase-jrn.ir:443GET /article_251585_3579b646ebb8e731a8a5ccee88895bc2.pdf HTTP/1 0-2-0/0/15930. 0.0087715012818560.00.00657.18 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=149852&_au=Iraj++Mahdavi HTTP/1.1 0-2-0/0/16085. 0.00877151558991610.00.00686.94 185.215.232.171http/1.1gjesm.net:443GET /?_action=press&page=-194&max_rows=100&lang=fa HTTP/1.1 0-2-0/0/16312. 0.008771519642170.00.00690.25 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_170626_9b428c6338e9d21d6202030d8b199fd4.pdf HTTP/1 0-2-0/0/15809. 0.0087715110105390.00.00627.19 172.71.215.112http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-2-0/0/15719. 0.0087715024780580.00.00750.23 101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=525124&_au=Baghban,%20Abdollah HTTP/1. 0-2-0/0/15940. 0.008771589810261760.00.00602.57 94.101.182.4http/1.1bagh-sj.com:443GET /article_184504_4c194dd09ecf5ad013a87a8a644b4995.pdf HTTP/1 0-2-0/0/15873. 0.00877158410683160.00.00696.42 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-30250&max_rows=25 HTTP/1.1 0-2-0/0/16022. 0.0087715999224100.00.00592.93 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=30312&max_rows=25 HTTP/1.1 0-2-0/0/16005. 0.0087715269216080.00.00592.72 178.20.44.82http/1.1jwwse.ir:443GET /journal/editorial.board HTTP/1.0 0-2-0/0/15967. 0.0087715438350500.00.00652.48 101.47.8.29http/1.1jhyd.iha.ir:443GET /article_105498.html HTTP/1.1 0-2-0/0/16159. 0.00877154012336050.00.00620.04 185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_26395_27587.html HTTP/1.1 0-2-0/0/15684. 0.008771553817206620.00.00639.73 66.249.66.197http/1.1ijwr.usc.ac.ir:443GET /article_191647_fd2130a0d395e203ddff3a23f1de6c80.pdf HTTP/1 0-2-0/0/16115. 0.0087715428797650.00.00588.29 66.249.66.15http/1.1icrjournal.ir:443GET /?_action=article&au=334729&_au=%D8%B3%DB%8C%D8%AF+%D8%AD%D 0-2-0/0/16123. 0.00877154811772220.00.00609.70 185.215.232.170http/1.1gjesm.net:443GET /nsmsi.ir/nsmsi.ir/m/article_38181.html?lang=fa HTTP/1.1 0-2-0/0/16131. 0.008771511510439220.00.00676.76 66.249.66.3http/1.1mag.iga.ir:443GET / HTTP/1.1 0-2-0/0/16095. 0.008771509012430.00.00595.52 5.214.201.237http/1.1 0-2-0/0/15975. 0.00877156412010690.00.00685.00 101.47.8.29http/1.1jhyd.iha.ir:443GET /article_52008.html HTTP/1.1 0-2-0/0/16060. 0.0087715010171160.00.00648.30 217.113.194.107http/1.1 0-2-0/0/16048. 0.00877151610273030.00.00692.44 89.45.48.75http/1.1ns3186802.ip-51-195-105.eu:443GET /journal/editorial.board?edbc=19201 HTTP/1.1 0-2-0/0/16015. 0.008771509975260.00.00627.17 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=206811&_kw=Lingo+Software HTTP/1.1 0-2-0/0/16003. 0.00877158412303040.00.00624.21 185.215.232.171http/1.1ijp.iranpath.org:443GET /?_action=article&sb=1555&_sb=Uropathology&page=-277&max_ro 0-2-0/0/15846. 0.0087715010747490.00.00652.07 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=718589&_au=Kamranrad,%20Reza HTTP/1.1 0-2-0/0/15965. 0.008771511210219540.00.00627.66 101.47.8.29http/1.1jhyd.iha.ir:443GET /?_action=article&au=304727&_au=%DA%A9%D8%B1%D9%85% 0-2-0/0/16011. 0.0087715014294520.00.00692.65 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /issue_21117_21118.html HTTP/1.1 0-2-0/0/15943. 0.00877153610650200.00.00661.40 101.47.8.29http/1.1 0-2-0/0/15866. 0.0087715014207910.00.00551.22 101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=705590&_au=Faezeh++Motevalli-Taher HTT 0-2-0/0/15999. 0.008771509615790.00.00655.46 185.215.232.172http/1.1gjesm.net:443GET /Documents%20and%20Settings/Downloads/ijbms.mums.ac.ir/mobi 0-2-0/0/15965. 0.0087715011159730.00.00606.97 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=126860&_au=A.++Ghodratnama HTTP/1.1 0-2-0/0/15731. 0.0087715025396110.00.0012470.81 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_topcited/p_citations/p_topcited/p_citations/p_topcited/ 0-2-0/0/16054. 0.00877156910683540.00.00603.25 66.249.66.37http/1.1aeinehokmrani.iict.ac.ir:443GET /article_711538.html HTTP/1.1 0-2-0/0/15797. 0.0087715011927860.00.00645.64 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=158829&_au=E.++Babaee+Tirkolaee HTTP/1 0-2-0/0/16146. 0.0087715011100780.00.00602.43 14.155.188.167http/1.1bese.ir:80GET /keyword.index HTTP/1.1 0-2-0/0/13512. 0.00877156159904080.00.005773.71 89.45.48.76http/1.1ns3186802.ip-51-195-105.eu:443GET /data/saas/avatar/1722498071.jpeg HTTP/1.1 0-2-0/0/15894. 0.0087715011891920.00.00617.75 172.179.28.69http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo 0-2-0/0/15731. 0.0087715019920040.00.00714.78 162.158.179.160http/1.1iranjournal.ir:80HEAD / HTTP/1.1 0-2-0/0/15913. 0.0087715016135260.00.00652.16 101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=133658&_au=Mir+Mehdi++Seyyed+Esfahani 0-2-0/0/16124. 0.008771509879150.00.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cc7a9bcbcc7a9bcbffed4da0
Apache Status Apache Server Status for jiraeg.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Thursday, 01-Aug-2024 09:20:00 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 day 20 hours 32 minutes 53 seconds Server load: 1.08 0.95 0.98 Total accesses: 10906369 - Total Traffic: 505.1 GB - Total Duration: 791169034 CPU Usage: u15549.5 s1467.34 cu23878.6 cs2132.32 - 26.8% CPU load 68 requests/sec - 3.2 MB/second - 48.6 kB/request - 72.5419 ms/request 38 requests currently being processed, 0 workers gracefully restarting, 218 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 02184897no58yes1701111413 12235309no99yes21010706612 Sum20157 380218110715 __________________W__________R___RR_W____RR____________W________ ________________R___W_________R_______WW_____________RW______RR_ ________R_________R__R_W___R__R______________________R__R_____RR ___________WW_____R__________R________W____RR_R_____________RRW_ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-021848970/14150/14158_ 7103.891010289470.0584.82585.16 185.215.232.160http/1.1bagh-sj.com:443GET /?_action=press&lang=en&lang=en&lang=en&lang=en&page=first& 0-021848970/14021/14030_ 7103.90108404710.0565.41565.46 185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=Epistemology%2Bof%2Bethics&kw=85153&l 0-021848970/14153/14158_ 7103.460011138360.0565.67565.69 80.191.90.24http/1.1 0-021848970/14052/14061_ 7103.911513441330.0548.97549.07 185.88.154.223http/1.1mag.iga.ir:443GET /browse?_action=issue HTTP/1.1 0-021848970/13968/13975_ 7103.5001158716370.0615.95615.99 66.249.66.81http/1.1hpi.aletaha.ac.ir:443GET /keyword.index?vol=0&vl=All%20Volumes%20&lang=en&lang=fa&la 0-021848970/14223/14230_ 7102.63107632940.0539.33539.38 66.249.66.4http/1.1 0-021848970/14134/14141_ 7103.71195089949700.0580.35580.39 172.179.28.69http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo 0-021848970/13989/13999_ 7103.872011234270.0567.46567.54 80.191.90.24http/1.1icrjournal.ir:443GET /issue_10248_10250.html HTTP/1.1 0-021848970/14069/14079_ 7102.47117285730.0611.80611.89 66.249.66.164http/1.1 0-021848970/14265/14275_ 7103.37108769100.0598.23598.27 80.191.90.24http/1.1 0-021848970/13813/13821_ 7104.15008772960.0540.22540.31 66.249.66.81http/1.1hpi.aletaha.ac.ir:443GET /keyword.index?vol=0&vl=All%20Volumes%20&lang=en&lang=fa&la 0-021848970/13781/13788_ 7102.8513824091370.0662.05662.52 217.113.194.212http/1.1 0-021848970/13968/13978_ 7103.882359516090.0543.36543.51 66.249.66.169http/1.1jhyd.iha.ir:443GET /issue_14467_15739.html?lang=fa HTTP/1.1 0-021848970/13988/13996_ 7103.872010076840.0617.36617.44 85.208.96.211http/1.1jcsicsa.ir:443GET /?_action=article&_au=Nematollah%2B%2BMosapour&au=407441&la 0-021848970/13979/13987_ 7103.72108096910.0499.04499.08 69.171.230.2http/1.1bese.ir:443GET /ju.rss HTTP/1.1 0-021848970/14083/14091_ 7103.56208007890.0534.70534.77 66.249.66.205http/1.1 0-021848970/14060/14070_ 7104.04057693170.0578.11578.99 20.117.38.11http/1.1jcsicsa.ir:443GET /themes/base/front/assets/fonts/rtl/yekan_font.ttf HTTP/1.1 0-021848970/14197/14203_ 7103.872910652440.0529.11529.17 111.225.245.79http/1.1aeinehokmrani.iict.ac.ir:443GET /./author HTTP/1.1 0-021848975/13740/13748W 7101.605016380820.0544.84547.26 172.179.28.69http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo 0-021848970/14117/14126_ 7103.88107761060.0526.40528.25 185.215.232.173http/1.1gjesm.net:443GET /mobile/m/?_action=article&au=42488&_au=Marziyeh++Bagheri H 0-021848970/14160/14167_ 7103.562010730290.0535.20535.29 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /.well-known/gpc.json HTTP/1.1 0-021848970/14153/14159_ 7103.36109819920.0600.23600.28 66.249.66.37http/1.1 0-021848970/14132/14138_ 7103.970178105840.0533.30533.36 111.225.245.79http/1.1aeinehokmrani.iict.ac.ir:443HEAD /./reviewer?_action=info HTTP/1.1 0-021848970/13983/13989_ 7103.740010345760.0575.95575.98 172.68.119.121http/1.1pcbiochemres.com:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati 0-021848970/14093/14101_ 7104.140129798808300.0568.98569.02 172.179.28.69http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo 0-021848970/14083/14089_ 7103.72108993310.0577.00577.03 172.71.218.162http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/journal/journal/li 0-021848970/14132/14139_ 7103.97008752520.0549.25549.28 139.59.233.253http/1.1ijwr.usc.ac.ir:443GET /wp-includes/fonts/iqb.php HTTP/1.1 0-021848970/13963/13971_ 7103.540011429410.0524.32524.37 152.42.222.207http/1.1 0-021848970/13922/13929_ 7103.91108453070.0558.04558.15 185.109.74.161http/1.1aeinehokmrani.iict.ac.ir:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v 0-021848970/14000/14009R 7102.76809528640.0563.35563.41 5.218.44.213http/1.1 0-021848970/14050/14058_ 7104.0002011896610.0594.03594.86 66.249.66.161http/1.1aeinehokmrani.iict.ac.ir:443GET /keyword.index?vol=47717&vl=%D8%AF%D9%88%D8%B1%D9%87%202%20 0-021848970/13987/13995_ 7103.901349995830.0576.60576.64 111.225.245.79http/1.1jwwse.ir:443HEAD /article_190478.html HTTP/1.1 0-021848970/13916/13927_ 7102.760012190410.0482.46482.50 217.113.194.103http/1.1 0-021848970/14008/14015R 7103.82208695700.0577.78577.87 173.252.83.38http/1.1ijwr.usc.ac.ir:443 0-021848970/14007/14012R 7101.052009597810.0536.94536.96 109.203.149.5http/1.1 0-021848970/13713/13720_ 7103.921024697310.012384.6512384.98 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_publishedarticles/p_publishedarticles/p_complaintsproce 0-021848971/14119/14128W 7102.91709229100.0536.07536.15 49.145.97.138http/1.1vrf.iranjournals.ir:443GET /article_713211_851504f0f770e985d0b4868501b6cc37.pdf HTTP/1 0-021848970/13905/13915_ 7103.9906610669360.0566.76566.87 65.21.82.164http/1.1celljournal.org:80GET / HTTP/1.1 0-021848970/14199/14203_ 7103.872010388440.0535.32535.34 80.191.90.24http/1.1bese.ir:80GET /volume_1649.html HTTP/1.1 0-021848970/11566/11574_ 7103.98064158478910.05682.155682.20 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-20469&max_rows=25 HTTP/1.1 0-021848970/13906/13913_ 7103.421010794710.0542.17542.25 172.71.219.5http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-021848970/13793/13801R 7103.142018622640.0623.46623.55 64.227.101.55http/1.1flc-journal.ir:443 0-021848970/14020/14027R 7102.9181315234190.0576.24576.34 5.209.4.163http/1.1 0-021848970/14168/14176_ 7102.98008464210.0584.12585.54 185.88.154.223http/1.1 0-021848970/14199/14205_ 7103.820011661250.0608.41608.49 80.191.90.24http/1.1bese.ir:80GET /volume_1649.html HTTP/1.1 0-0</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cc7a9bcbcc7a9bcbc3c1d3bd
Apache Status Apache Server Status for jiraeg.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Tuesday, 30-Jul-2024 09:26:20 +0430 Restart Time: Monday, 29-Jul-2024 13:01:07 +0430 Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 20 hours 25 minutes 12 seconds Server load: 1.08 1.41 1.51 Total accesses: 5154184 - Total Traffic: 252.0 GB - Total Duration: 540590142 CPU Usage: u20216.2 s1699.15 cu36.06 cs3.45 - 29.9% CPU load 70.1 requests/sec - 3.5 MB/second - 51.3 kB/request - 104.884 ms/request 30 requests currently being processed, 0 workers gracefully restarting, 226 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 52733522no54yes1301150383 62733523no104yes1701110809 Sum20158 300226011812 ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ R____W_R____R___R____RR___________RR________________R___________ _______W________R________R______________________________________ ___R___R__R___R_______R____R_____________________R______________ _____WR_W___________R____R_________________R___________RR_R____R Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2-0/0/13. 0.00733651993610.00.000.09 151.240.240.25http/1.1jfnc.ir:443GET /author HTTP/1.1 0-2-0/0/23. 0.00733651002290.00.003.06 37.32.18.5http/1.1mag.iuc.ac.ir:80GET /article_21410.html HTTP/1.1 0-2-0/0/22. 0.007336515030.00.000.83 66.249.66.167http/1.1museum.aqr-libjournal.ir:443GET /themes/base/front/assets/plugins/bootstrap/RTL/bootstrap-r 0-2-0/0/22. 0.007336537090.00.000.93 159.203.96.42http/1.1bese.ir:80GET /s/339313e2530313e2539313e21353/_/;/META-INF/maven/com.atla 0-2-0/0/18. 0.007336501210.00.000.16 185.215.232.172http/1.1gjesm.net:443GET /Documents%20and%20Settings/Downloads/ijbms.mums.ac.ir/mobi 0-2-0/0/18. 0.0073365112410.00.000.20 162.158.189.189http/1.1iranjournal.ir:80GET /?_action=export&rf=bibtex&rc=166622 HTTP/1.1 0-2-0/0/17. 0.00733651199720.00.002.20 94.101.182.5http/1.1iranjournal.ir:80GET /editor HTTP/1.1 0-2-0/0/16. 0.007336512540.00.000.12 109.239.12.131http/1.1 0-2-0/0/17. 0.00733650120.00.000.16 178.170.197.187http/1.1bese.ir:80GET /data/jmcs/news/1818/t10%2C_11.jpg HTTP/1.1 0-2-0/0/23. 0.0073365018650.00.000.86 40.77.167.65http/1.1law.mofidu.ac.ir:443GET /article_710472_4aeecb5e10dd86cb397d4e69e4c9eefb.pdf HTTP/1 0-2-0/0/16. 0.0073365381540.00.000.15 185.215.232.172http/1.1iranjournal.ir:80GET /inc/css/ju_css.css HTTP/1.1 0-2-0/0/18. 0.007336571410.00.000.25 66.249.66.168http/1.1museum.aqr-libjournal.ir:443GET /inc/css/essentials.css?v=0.2 HTTP/1.1 0-2-0/0/15. 0.00733656720.00.000.17 80.191.90.24http/1.1bese.ir:80GET /issue_13904_13905.html HTTP/1.1 0-2-0/0/20. 0.00733651083370.00.000.44 89.45.48.68http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-2-0/0/19. 0.007336501010.00.000.16 5.124.190.245http/1.1 0-2-0/0/8. 0.0073365241310.00.000.10 64.226.78.121http/1.1nrig.cuir.ac.ir:443GET /_all_dbs HTTP/1.1 0-2-0/0/10. 0.00733650500.00.000.10 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/rtl/yekan_font.ttf HTTP/1.1 0-2-0/0/23. 0.00733650810.00.000.16 5.213.11.215http/1.1jgrs.kgut.ac.ir:443GET /data/jsmj/coversheet/stl_back.css?v=0.22 HTTP/1.1 0-2-0/0/19. 0.0073365023000.00.000.10 172.71.161.150http/1.1ns3186802.ip-51-195-105.eu:443GET /wp-links.php HTTP/1.1 0-2-0/0/13. 0.0073365435120.00.000.44 60.168.153.23http/1.1vrf.iranjournals.ir:443GET /article_711951.html HTTP/1.1 0-2-0/0/14. 0.007336503770.00.000.41 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /data/scce/coversheet/head_en.jpg HTTP/1.1 0-2-0/0/15. 0.00733650261020.00.000.15 185.215.232.173http/1.1iranjournal.ir:80GET /mobile/inc/css/cstm.css HTTP/1.1 0-2-0/0/16. 0.00733650162850.00.000.48 64.226.78.121http/1.1nrig.cuir.ac.ir:443GET /.git/config HTTP/1.1 0-2-0/0/17. 0.0073365024930.00.000.87 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/rtl/yekan_font.ttf HTTP/1.1 0-2-0/0/18. 0.007336512840.00.000.33 57.129.28.68http/1.1rahpooye.soore.ac.ir:443GET /data/rahpooye/coversheet/1655849608.jpg HTTP/1.1 0-2-0/0/17. 0.007336502630.00.000.16 185.215.232.173http/1.1jiscm.iribu.ac.ir:443GET /jiscm.iribu.ac.ir/jiscm.iribu.ac.ir/jiscm.iribu.ac.ir/jisc 0-2-0/0/22. 0.007336502010.00.001.73 185.215.232.170http/1.1gjesm.net:443GET /Documents%20and%20Settings/Downloads/ijbms.mums.ac.ir/mobi 0-2-0/0/11. 0.007336502000.00.000.09 66.249.66.168http/1.1museum.aqr-libjournal.ir:443GET /themes/old/front/assets/css/footer.css HTTP/1.1 0-2-0/0/18. 0.0073365012520.00.000.20 4.242.104.8http/1.1style.quran.ac.ir:443GET /style.quran.ac.ir/style.quran.ac.ir/style.quran.ac.ir/?_ac 0-2-0/0/22. 0.007336501530.00.000.22 94.101.182.4http/1.1bagh-sj.com:443GET /?_action=xml&article=198611 HTTP/1.1 0-2-0/0/19. 0.00733650760.00.000.09 185.215.232.170http/1.1gjesm.net:443GET /Documents%20and%20Settings/Downloads/ijbms.mums.ac.ir/mobi 0-2-0/0/15. 0.007336501090.00.000.09 185.215.232.172http/1.1gjesm.net:443GET /m/m/mobile/mobile/m/?_action=xml&article=8037 HTTP/1.1 0-2-0/0/14. 0.00733652710260.00.001.63 89.32.96.177http/1.1 0-2-0/0/20. 0.007336519740.00.004.81 89.45.48.68http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/old/front/assets/css/layout-RTL.css??v=0.005 HTTP/1 0-2-0/0/17. 0.007336502090.00.000.19 117.222.1.42http/1.1bese.ir:80GET /xmlrpc.php HTTP/1.1 0-2-0/0/23. 0.007336517460.00.000.25 89.45.48.69http/1.1pzhfars.ir:443GET /inc/js/submit_manuscript.js?v=0.017 HTTP/1.1 0-2-0/0/18. 0.00733652210190.00.000.28 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /author?_action=submit HTTP/1.1 0-2-0/0/12. 0.007336536690.00.000.10 4.155.152.79http/1.1jscit.nit.ac.ir:443GET /jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit. 0-2-0/0/11. 0.00733650172150.00.0013.22 5.213.11.215http/1.1jgrs.kgut.ac.ir:443GET /data/jsmj/news/88x31.png HTTP/1.1 0-2-0/0/19. 0.0073365811900.00.000.88 89.45.48.71http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/d3/kw_cloud.min.js HTTP/1.1 0-2-0/0/19. 0.007336507420.00.000.22 86.57.24.0http/1.1demo.sinaweb.net:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1 0-2-0/0/19. 0.0073365119700.00.000.90 57.129.28.68http/1.1rahpooye.soore.ac.ir:443GET /data/rahpooye/coversheet/1655849713.jpg HTTP/1.1 0-2-0/0/23. 0.0073365131160.00.000.23 37.32.16.4http/1.1ns3186802.ip-51-195-105.eu:443GET /contacts HTTP/1.1 0-2-0/0/18. 0.007336504050.00.002.35 85.208.96.199http/1.1jgrs.kgut.ac.ir:443GET /?_action=article&_kw=student&kw=2707&lang=en&lang=en&lang= 0-2-0/0/19. 0.007336531530.00.000.62 89.45.48.71http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jsce/coversheet/1529818026.png HTTP/1.1 0-2-0/0/21. 0.00733651
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cc7a9bcbcc7a9bcb37a2a09e
Apache Status Apache Server Status for jiraeg.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Monday, 29-Jul-2024 00:15:01 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 16 Parent Server MPM Generation: 15 Server uptime: 15 days 5 hours 26 minutes 23 seconds Server load: 0.64 0.77 0.92 Total accesses: 95791795 - Total Traffic: 4215.7 GB - Total Duration: 6342268626 CPU Usage: u18555.3 s1755.81 cu313204 cs29700.4 - 27.6% CPU load 72.8 requests/sec - 3.3 MB/second - 46.1 kB/request - 66.2089 ms/request 44 requests currently being processed, 0 workers gracefully restarting, 212 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01392991no77yes2301054438 23531344no55yes21010712511 Sum20132 44021256819 R____R_____R_R_______________R___RR___RR_R___R__R______________R __W__R___R_______R___R________W_____RR__________________W_____R_ ................................................................ ................................................................ ______R____R_R__________RW__W______R________R_W_____R__________W __RW_________R___R_________R_RR____________R____WR______________ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1513929910/9400/162319R 4481.1110086678210.0412.256121.09 104.28.159.89http/1.1 0-1513929910/9512/160672_ 4481.711094951230.0385.786272.83 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=Imam%2BReza%2B%28AS%29&kw=64794&lang= 0-1513929910/9349/161437_ 4482.240096868310.0396.956304.42 162.158.178.164http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-1513929910/9245/160628_ 4482.1111791524660.0355.806206.12 80.191.90.24http/1.1iranjournal.ir:80GET /volume_12660.html HTTP/1.1 0-1513929910/9764/161228_ 4482.331091190600.0408.236135.60 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /p_topcited/p_citations/p_topcited/p_publishedarticles/p_co 0-1513929910/9443/161382R 4481.885098959480.0370.876413.91 5.113.234.154http/1.1 0-1513929910/9581/161080_ 4482.1617193688710.0411.546359.94 93.119.86.245http/1.1museum.aqr-libjournal.ir:443GET / HTTP/1.1 0-1513929910/9599/161048_ 4482.220094506870.0405.606210.11 185.215.232.173http/1.1gjesm.net:443GET /Documents%20and%20Settings/Downloads/ijbms.mums.ac.ir/m/mo 0-1513929910/9716/161870_ 4482.360096547170.0363.716334.89 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /.vscode/sftp.json HTTP/1.1 0-1513929910/9607/161345_ 4482.3600100644760.0438.326422.46 52.167.144.221http/1.1ijwr.usc.ac.ir:443GET /article_156163.html HTTP/1.1 0-1513929910/9598/161620_ 4481.910097288180.0391.436149.01 217.113.194.88http/1.1 0-1513929910/9548/162422R 4481.945096661590.0398.556290.16 2.147.78.117http/1.1 0-1513929910/9575/161391_ 4482.3800102288210.0387.696200.60 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /about HTTP/1.1 0-1513929910/9530/161734R 4481.318097915800.0353.126210.52 5.218.11.16http/1.1 0-1513929910/9701/161404_ 4482.3419105529420.0420.586309.09 185.215.232.173http/1.1iranjournal.ir:80GET /journal/contact.us HTTP/1.1 0-1513929910/9703/160519_ 4482.271097605060.0396.166273.90 172.71.219.76http/1.1iranjournal.ir:80GET / HTTP/1.1 0-1513929910/9422/161672_ 4482.390099978590.0392.316242.87 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-1513929910/9234/161349_ 4481.99179101602690.0348.276171.56 94.101.182.7http/1.1ns3186802.ip-51-195-105.eu:443POST /request/editor.ajax HTTP/1.1 0-1513929910/9563/161737_ 4482.2811787891090.0353.966224.42 2.147.78.117http/1.1iase-jrn.ir:443GET /jufile?__file=GzStP4IfX4S5okeBM9_CDOzrLFwRuCP3i8XZxINK0E73 0-1513929910/9540/160923_ 4482.0600100622320.0383.626331.42 217.113.194.220http/1.1 0-1513929910/9608/161707_ 4482.331095891080.0463.046243.36 80.191.90.24http/1.1ijwr.usc.ac.ir:443GET / HTTP/1.1 0-1513929910/9407/161379_ 4482.281144786342460.0401.596356.64 4.155.152.79http/1.1jscit.nit.ac.ir:443GET /jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit. 0-1513929910/9565/161820_ 4482.271097745800.0388.436356.06 80.191.90.24http/1.1iranjournal.ir:80GET /?_action=xml&issue=14753 HTTP/1.1 0-1513929910/9459/161973_ 4481.9411493358080.0383.906367.16 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /data/pcr/coversheet/111661861416.jpg HTTP/1.1 0-1513929910/9756/161583_ 4482.2100103198180.0403.306400.93 4.155.177.15http/1.1jhyd.iha.ir:443GET /jargs.hsu.ac.ir/jargs.hsu.ac.ir/?_action=article&au=115393 0-1513929910/9414/161437_ 4482.3310104853470.0399.486261.82 4.155.177.15http/1.1jhyd.iha.ir:443GET /jargs.hsu.ac.ir/jargs.hsu.ac.ir/?_action=export&rf=ris&rc= 0-1513929910/9248/160688_ 4481.871097973100.0395.586250.80 80.191.90.24http/1.1 0-1513929910/9615/161231_ 4482.3417688501140.0415.876032.75 185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-1513929910/9579/160470_ 4482.33145102110750.0416.396383.65 72.14.201.43http/1.1jwwse.ir:443GET /article_120257.html HTTP/1.1 0-1513929910/9677/161274R 4481.5870104814120.0448.966251.02 185.80.143.169http/1.1 0-1513929910/9655/161373_ 4482.390692783640.0398.016168.93 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&issue=-1&_is=%D9%85%D9%82%D8%A7%D9%84%D8%A7 0-1513929910/9650/161687_ 4482.271094660400.0388.046351.68 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /p_citations/p_financialpolicies/p_citations/p_citations/p_ 0-1513929910/9579/161368_ 4482.000097598370.0446.286195.86 4.155.177.15http/1.1jhyd.iha.ir:443GET /jargs.hsu.ac.ir/jargs.hsu.ac.ir/?_action=export&rf=bibtex& 0-1513929910/9326/161762R 4482.212593730070.0370.256169.37 2.191.74.252http/1.1 0-1513929910/9844/161580R 4481.8463792238700.0439.236251.77 86.57.110.157http/1.1 0-1513929910/9556/160401_ 4482.18046113572660.0407.296438.18 66.249.66.23http/1.1 0-1513929910/9555/160024_ 4480.8411679113848160.0375.336213.60 2.191.74.252http/1.1 0-1513929910/9306/160044_ 4482.24117105960610.0369.365985.17 5.208.10.242http/1.1msrjournal.com:443GET /?_action=current/volume_2418.html/journal/process/article_ 0-1513929910/9683/162200R 4481.2911096094810.0400.866315.51 2.187.218.250http/1.1 0-1513929910/9603/161441R 4480.3119093020200.0418.396106.73 5.52.84.25http/1.1 0-1513929910/9484/161037_ 4482.400094595240.0386.556084.33 185.215.232.161http/1.1gjesm.net:443GET /article_37860.html HTTP/1.1 0-1513929910/9373/160878R 4481.29110105393940.0371.116191.22 5.201.216.151http/1.1 0-1513929910/9406/160310_ 4482.1510100652390.0397.896349.52 114.119.138.155http/1.1bese.ir:80GET /?_action=article&au=622186&_au=niknam,%20anvar%20&lang=en 0-1513929910/9407/160605_ 4482.331092528160.0460.746014.24 37.63.236.156http/1.1jmedbehrazm.ir:443GET /images/cert.png HTTP/1.1 0-1513929910/9603/161629_ 4479.3900100438880.0373.176014.53 69.58.7.254http/1.1 0-1513929910/9413/160813R 4478.9380
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cc7a9bcbcc7a9bcb187e972b
Apache Status Apache Server Status for jiraeg.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Friday, 26-Jul-2024 19:40:16 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 13 Parent Server MPM Generation: 12 Server uptime: 13 days 51 minutes 38 seconds Server load: 1.28 1.36 1.39 Total accesses: 82029927 - Total Traffic: 3668.8 GB - Total Duration: 5287940050 CPU Usage: u45131.7 s4296.94 cu240663 cs22708.1 - 27.8% CPU load 72.8 requests/sec - 3.3 MB/second - 46.9 kB/request - 64.4635 ms/request 35 requests currently being processed, 0 workers gracefully restarting, 221 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 12033323no102yes2101071783 42033325no56yes1401141386 Sum20158 35022121169 ................................................................ ................................................................ _______R___RR___R_R__R_____________RR____W___R_______W_W_____R__ _____R____W_R__W________RR____________________R____________W____ ................................................................ ................................................................ ................................................................ ................................................................ _R__R_____R____________________________________WRW___R__________ __R___R___________________________RR_R_W____R___________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-12-0/0/152776. 0.00134913399878464740.00.005702.49 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=999999.9+union+all+select+1%2C2%2C3%2C4%2C5% 0-12-0/0/151044. 0.00134913425185816100.00.005877.87 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/151954. 0.00134913395388472520.00.005898.24 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union 0-12-0/0/151242. 0.00134913537481514360.00.005841.05 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/151336. 0.00134913443981016780.00.005717.98 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union 0-12-0/0/151789. 0.00134913446690766730.00.006038.76 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/151380. 0.00134913086528670.00.005945.58 172.179.117.48http/1.1rahbordfarhangi.csr.ir:443GET /rahbordfarhangi.csr.ir/rahbordfarhangi.csr.ir/rahbordfarha 0-12-0/0/151330. 0.00134913290986513210.00.005798.26 52.167.144.137http/1.1iase-jrn.ir:443GET /jufile?ar_sfile=3910977&lang=en HTTP/1.1 0-12-0/0/152033. 0.00134913087099260.00.005965.23 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET //2020/wp-includes/wlwmanifest.xml HTTP/1.1 0-12-0/0/151606. 0.0013491312892299750.00.005978.43 172.68.10.170http/1.1gjesm.net:443GET /article_710285.html HTTP/1.1 0-12-0/0/151903. 0.00134913089030690.00.005749.55 80.191.90.24http/1.1museum.aqr-libjournal.ir:443GET /?_action=xml&issue=15940 HTTP/1.1 0-12-0/0/152769. 0.00134913460586429940.00.005885.88 66.249.66.162http/1.1ircmj.com:443GET /article_200718_3a0169dc65c2ee542c64976c8ac4eb19.pdf HTTP/1 0-12-0/0/151698. 0.00134913444593700570.00.005808.34 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union 0-12-0/0/152097. 0.00134913454389371260.00.005855.05 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=1&pid=947&v=99 0-12-0/0/151604. 0.00134913306393491830.00.005882.48 185.215.232.173http/1.1gjesm.net:443GET /article_40568_8c3eb5cc988a5a98296c16d93e748ad1.pdf; HTTP/1 0-12-0/0/150673. 0.00134913292090906220.00.005868.62 52.167.144.236http/1.1icrjournal.ir:443GET /?_action=article&kw=5184&_kw=Good+Governance&lang=en HTTP/ 0-12-0/0/152130. 0.00134913089358170.00.005845.36 52.167.144.190http/1.1icrjournal.ir:443GET /index.php/10-news/data/waterj/news/?_action=article&kw=586 0-12-0/0/151994. 0.00134913089464140.00.005809.31 40.77.202.140http/1.1mtr.jz.ac.ir:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v 0-12-0/0/152051. 0.00134913401679322870.00.005859.78 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=999999.9+union+all+select+1%2C2%2C3 0-12-0/0/151248. 0.00134913090906190.00.005943.57 172.179.117.48http/1.1rahbordfarhangi.csr.ir:443GET /rahbordfarhangi.csr.ir/rahbordfarhangi.csr.ir/rahbordfarha 0-12-0/0/151996. 0.00134913424284361290.00.005771.97 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=1&pid=947&v=99 0-12-0/0/151843. 0.00134913431976930680.00.005949.17 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/152142. 0.00134913289787486420.00.005964.82 20.120.134.38http/1.1jgrs.kgut.ac.ir:443GET /journal/contact.us HTTP/1.1 0-12-0/0/152382. 0.00134913438383205150.00.005979.43 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union 0-12-0/0/151710. 0.001349133443793310260.00.005994.28 5.211.191.165http/1.1pzhfars.ir:443GET /article_162372_55684a40124ed4e1e03d613c0f6f86ea.pdf HTTP/1 0-12-0/0/151899. 0.00134913393349690.00.005857.00 85.208.96.199http/1.1demo.sinaweb.net:443GET /?_action=article&_kw=iran&kw=194&lang=en&lang=en&lang=en&l 0-12-0/0/151327. 0.00134913090282830.00.005852.76 172.71.215.104http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/journal/glossary/ 0-12-0/0/151492. 0.00134913398378947630.00.005608.54 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/150777. 0.00134913294991781560.00.005958.38 85.208.96.194http/1.1mag.iga.ir:443GET /index.php/images/instagram.com/instagram.com/instagram.com 0-12-0/0/151470. 0.00134913095307750.00.005795.20 172.179.117.48http/1.1rahbordfarhangi.csr.ir:443GET /rahbordfarhangi.csr.ir/rahbordfarhangi.csr.ir/rahbordfarha 0-12-0/0/151582. 0.00134913463685433550.00.005761.70 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=1&pid=999999.9 0-12-0/0/151912. 0.00134913437287075080.00.005955.49 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=999999.9+union+all+select+1%2C2%2C3 0-12-0/0/151655. 0.00134913410689406720.00.005746.01 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/152320. 0.00134913082715800.00.005796.03 87.250.224.54http/1.1pzhfars.ir:443GET /article_150558.html HTTP/1.1 0-12-0/0/151614. 0.00134913284597690.00.005808.31 80.191.90.24http/1.1ijwr.usc.ac.ir:443GET /article_200509_1e42794f4f21925b1da3e777eaa0ab6f.pdf HTTP/1 0-12-0/0/150718. 0.001349133879104137980.00.006018.12 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=999999.9+union+all+select+1%2C2%2C3%2C4%2C5% 0-12-0/0/150341. 0.001349134211104853270.00.005830.69 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=999999.9+union+all+select+1%2C2%2C3 0-12-0/0/150602. 0.00134913429496399000.00.005612.70 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_146162_abb0c5b7fa9a8a4a49dfb0f16677ebf8.pdf HTTP/1 0-12-0/0/152383. 0.00134913460490475270.00.005906.16 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union 0-12-0/0/151698. 0.00134913437183143330.00.005671.24 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.p
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cc7a9bcbcc7a9bcbb6f4564f
Apache Status Apache Server Status for jiraeg.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Wednesday, 24-Jul-2024 19:56:29 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 13 Parent Server MPM Generation: 12 Server uptime: 11 days 1 hour 7 minutes 51 seconds Server load: 1.65 1.55 1.40 Total accesses: 69653030 - Total Traffic: 3119.3 GB - Total Duration: 4313462005 CPU Usage: u3634.39 s358.88 cu240661 cs22707.8 - 28% CPU load 73 requests/sec - 3.3 MB/second - 47.0 kB/request - 61.9278 ms/request 33 requests currently being processed, 0 workers gracefully restarting, 223 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 12033323no68yes13011514410 42033325no93yes2001082647 Sum20161 330223310817 ................................................................ ................................................................ ____R__R______________R________________R__W___R__R_R____________ __________W___________R_____R________R___________________R______ ................................................................ ................................................................ ................................................................ ................................................................ ___R_____W___R____R_W_____RW_____________R_____RR______R________ _____RR_________W___W____________R___R_R____________W__R________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-11-0/0/152767. 0.0014392078424530.00.005702.43 172.71.214.178http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-11-0/0/151037. 0.0014392085773140.00.005877.79 66.249.66.34http/1.1 0-11-0/0/151950. 0.00143926006388432970.00.005898.21 5.200.67.57http/1.1rahbordfarhangi.csr.ir:443GET /article_154217_2e37e18ba264952bb07fb21067a3df30.pdf HTTP/1 0-11-0/0/151234. 0.0014392081459580.00.005841.00 162.158.179.21http/1.1iranjournal.ir:80GET /?_action=current HTTP/1.1 0-11-0/0/151330. 0.0014392080972180.00.005717.94 47.128.38.244http/1.1miqat.hajj.ir:443GET /?_action=article&_kw=Khuzestan+province&kw=27003&lang=en H 0-11-0/0/151784. 0.0014392090722050.00.006038.73 85.208.96.199http/1.1rahpooye.soore.ac.ir:443GET /?_action=article&_kw=Intertextuality&kw=2099&lang=en HTTP/ 0-11-0/0/151374. 0.0014392286528640.00.005945.55 37.32.17.4http/1.1gjesm.net:443GET /data/ijbme/coversheet/favicon.ico HTTP/1.1 0-11-0/0/151320. 0.0014392086484080.00.005798.21 34.222.123.150http/1.1 0-11-0/0/152030. 0.0014392087099250.00.005965.21 80.191.90.24http/1.1rahbordfarhangi.csr.ir:443GET /article_129962_e83832a982896fd00caa25e8e2a734a1.pdf HTTP/1 0-11-0/0/151600. 0.0014392092298430.00.005978.42 66.249.66.160http/1.1 0-11-0/0/151894. 0.0014392089029740.00.005749.47 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=%D8%A8%D8%A7%D8%B1%D9%86%D8%AF%DA%AF% 0-11-0/0/152760. 0.0014392086383510.00.005885.19 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jsqm/news/LinkedIn.png HTTP/1.1 0-11-0/0/151692. 0.0014392093654990.00.005808.27 80.191.90.24http/1.1bese.ir:80GET /issue_34215_34216.html HTTP/1.1 0-11-0/0/152091. 0.0014392089325120.00.005854.98 172.69.151.188http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-11-0/0/151595. 0.0014392093460490.00.005882.41 194.225.166.155http/1.1 0-11-0/0/150664. 0.0014392090876970.00.005868.59 40.77.167.136http/1.1jwwse.ir:443GET /article_106934.html HTTP/1.1 0-11-0/0/152125. 0.00143922289357710.00.005845.33 194.225.166.155http/1.1 0-11-0/0/151993. 0.0014392089048510.00.005809.27 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /p_topcited/p_citations/p_topcited/p_topcited/p_publishedar 0-11-0/0/152044. 0.0014392079282610.00.005859.74 80.191.90.24http/1.1bese.ir:80GET /issue_34215_34216.html HTTP/1.1 0-11-0/0/151242. 0.00143921590906150.00.005943.55 66.249.66.16http/1.1stmechanics.bmtc.ac.ir:443GET /from-mild-to-moisten-well HTTP/1.1 0-11-0/0/151989. 0.0014392184318300.00.005771.93 45.86.86.242http/1.1demo.sinaweb.net:443GET /contacts?_action=signup HTTP/1.1 0-11-0/0/151837. 0.0014392076887430.00.005949.13 152.58.212.137http/1.1icrjournal.ir:443GET /data/jabr/news/Choose%20a%20License_2.png HTTP/1.1 0-11-0/0/152136. 0.0014392087457050.00.005964.77 5.121.156.48http/1.1aeinehokmrani.iict.ac.ir:443GET /data/rjcr/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-11-0/0/152375. 0.0014392083161280.00.005979.39 66.249.66.82http/1.1jwwse.ir:443GET /&url=http:/www.armanshahrjournal.com/?_action=article&kw=2 0-11-0/0/151707. 0.00143921192965880.00.005994.23 66.249.66.23http/1.1demo.sinaweb.net:443GET /issue_41_45_%D8%AF%D9%88%D8%B1%D9%87+8%D8%8C+%D8%B4%D9%85% 0-11-0/0/151892. 0.0014392093311020.00.005856.95 85.208.96.204http/1.1jwwse.ir:443GET /?_action=article&_kw=%D8%B8%D8%B1%D9%81%DB%8C%D8%AA%2B%D8% 0-11-0/0/151322. 0.00143923390282800.00.005852.75 172.179.67.34http/1.1museum.aqr-libjournal.ir:443GET /part.usc.ac.ir/part.usc.ac.ir/part.usc.ac.ir/part.usc.ac.i 0-11-0/0/151489. 0.0014392078535250.00.005608.51 185.215.232.160http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=164&_kw=Sustainable+development&lang=e 0-11-0/0/150770. 0.0014392091752020.00.005958.35 172.179.117.48http/1.1mtr.jz.ac.ir:443GET /rahbord.csr.ir/rahbord.csr.ir/rahbord.csr.ir/?_action=expo 0-11-0/0/151464. 0.0014392095307340.00.005795.15 37.32.19.4http/1.1ns3186802.ip-51-195-105.eu:443GET /ju.rss HTTP/1.1 0-11-0/0/151573. 0.0014392085386810.00.005761.65 204.18.95.11http/1.1vrf.iranjournals.ir:443GET /data/ilaw/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-11-0/0/151906. 0.0014392087030930.00.005955.42 172.71.214.178http/1.1iranjournal.ir:80GET / HTTP/1.1 0-11-0/0/151647. 0.0014392089365560.00.005745.93 185.191.171.3http/1.1journals.bhrc.ac.ir:80GET /article_66236.html HTTP/1.1 0-11-0/0/152314. 0.0014392082715400.00.005795.96 194.225.166.155http/1.1 0-11-0/0/151606. 0.0014392084597600.00.005808.25 80.191.90.24http/1.1bese.ir:80GET /issue_34215_34486.html HTTP/1.1 0-11-0/0/150710. 0.00143920104098150.00.006018.04 80.191.90.24http/1.1rahbordfarhangi.csr.ir:443GET /article_132280.html HTTP/1.1 0-11-0/0/150335. 0.00143920104810780.00.005830.62 52.230.152.61http/1.1ajnanomat.com:443GET /article_150256_63d07cc7107e33f0c9fbe71c6e8875c3.pdf HTTP/1 0-11-0/0/150600. 0.00143923395948560.00.005611.24 172.179.67.34http/1.1museum.aqr-libjournal.ir:443GET /part.usc.ac.ir/part.usc.ac.ir/part.usc.ac.ir/part.usc.ac.i 0-11-0/0/152378. 0.00143921390429170.00.005906.11 5.134.134.172http/1.1jpl.sdil.ac.ir:443GET /contacts HTTP/1.1 0-11-0/0/151694. 0.0014392083099590.00.005671.19 85.208.96.199http/1.1journal.hzrc.ac.ir:443GET /?_action=article&_sb=Hajj&lang=en&lang=en&lang=en&lang=en& 0-11-0/0/151414. 0.00143921288343850.00.005692.65 66.249.66.205http/1.1 0-11-0/0/151376. 0.0014392092092980.00.005816.58 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /issue_47927_35012.html HTTP/1.1 0-11-0/0/150769. 0.00143927791390080.00.005938.45 66.249.66.38http/1.1jisva.neyshabur.ac.ir:443GET /?_action=press&lang=en&lang=fa&page=-94&max_rows=25 HTTP/1 0-11-0/0/151059. 0.0014392078602280.00.005547.72 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /mobile/?_action=article&_au=%D9%86%DB%8C%D9%84%D9%88%D9%81 0-11-0/0/151891<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cc7a9bcbcc7a9bcb2c86ccf0
Apache Status Apache Server Status for jiraeg.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Tuesday, 23-Jul-2024 05:50:24 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 10 Parent Server MPM Generation: 9 Server uptime: 9 days 11 hours 1 minute 46 seconds Server load: 0.80 0.82 1.22 Total accesses: 59474781 - Total Traffic: 2612.2 GB - Total Duration: 3517083431 CPU Usage: u2576.99 s217.93 cu203130 cs19316.6 - 27.6% CPU load 72.8 requests/sec - 3.3 MB/second - 46.1 kB/request - 59.1357 ms/request 80 requests currently being processed, 0 workers gracefully restarting, 176 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 03229266no157yes4708109712 13213635no92yes330950554 Sum20249 800176015216 _RRR___RRRRRR_________W_____R__R__RR_RR_R________R_____R__R__RR_ R_R__R__RR_________RRRR____R____R__R_R_RRRR__RR_RR___RR_R______R _R___________R__R__RR__R___R___R___RR____R______RR____R________R __R___________R_R_RR___R_R___R_RR___R___RRR____R__R_R________R__ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-932292660/2772/110886_ 1604.250052178850.0124.493511.79 66.249.64.228http/1.1 0-932292660/2812/109800R 1596.1640049805320.0171.533734.87 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-932292660/2621/109725R 1600.5617060825300.0180.473704.55 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-932292660/2573/109783R 1597.38271455471840.0167.163723.51 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-932292660/2698/109661_ 1604.49014051202190.0183.573595.48 110.136.2.85http/1.1journal.iha.org.ir:443POST /contacts HTTP/1.1 0-932292660/2334/110180_ 1604.20043558669640.0157.493710.24 101.24.250.128http/1.1 0-932292660/2565/109931_ 1604.650051651790.0147.053678.40 110.136.2.85http/1.1journal.iha.org.ir:443GET /inc/css/ju_stl.css HTTP/1.1 0-932292660/2654/109422R 1592.677055027510.0179.983636.44 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-932292660/2802/110084R 1598.50276154923800.0181.013682.86 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-932292660/2497/109863R 1598.5326056809150.0185.813662.96 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-932292660/2455/110067R 1595.5343063571600.0137.043598.02 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-932292660/2557/110527R 1596.1338053179800.0192.553755.00 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-932292660/2697/110260R 1597.1733057433340.0203.183691.36 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-932292660/2592/109972_ 1604.55062257856690.0193.853671.99 66.249.70.108http/1.1ijwr.usc.ac.ir:443GET /index.php/jaehr/article/download/192/journal/journal/artic 0-932292660/2708/109886_ 1604.290065537140.0186.703679.64 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /.vscode/sftp.json HTTP/1.1 0-932292660/2505/109391_ 1603.980058853750.0135.663655.83 66.249.70.131http/1.1 0-932292660/2982/110297_ 1604.6003458037710.0185.413625.27 110.136.2.85http/1.1journal.iha.org.ir:443GET /author?_action=processed HTTP/1.1 0-932292660/2741/110276_ 1604.6501959138570.0159.613645.45 162.158.86.196http/1.1jwwse.ir:443GET /article_46400_42954de32d0d600e986a7ae13e3633e5.pdf HTTP/1. 0-932292660/2471/110462_ 1604.630048179960.0152.203778.62 80.191.90.24http/1.1jwwse.ir:443GET /article_134083_a148632d8e27c943f0a63b63137e3613.pdf HTTP/1 0-932292660/2719/109865_ 1604.460061519700.0176.933685.00 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=2949&_kw=Decision+making HTTP/1.1 0-932292660/2564/109976_ 1604.6603958255690.0168.443629.80 4.155.88.116http/1.1msrjournal.com:443GET /journal.issiran.com/journal.issiran.com/journal.issiran.co 0-932292660/2699/110029_ 1604.500648008890.0172.663704.88 66.249.70.64http/1.1iranjournal.ir:80GET /article_82334.html HTTP/1.1 0-932292661/2864/110368W 1604.090060984490.0168.643732.53 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /server-status HTTP/1.1 0-932292660/2742/110581_ 1604.1304257065330.0183.433830.96 66.249.70.5http/1.1 0-932292660/2569/109713_ 1604.4701262029250.0151.763709.72 110.136.2.85http/1.1journal.iha.org.ir:443GET /apple-touch-icon.png HTTP/1.1 0-932292660/2671/110372_ 1604.450058594720.0159.113518.91 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-932292660/2632/109620_ 1604.570056733050.0190.533708.95 80.191.90.24http/1.1jwwse.ir:443GET /article_134083_a148632d8e27c943f0a63b63137e3613.pdf HTTP/1 0-932292660/2619/110008_ 1604.640052497850.0159.013538.58 52.167.144.211http/1.1jhyd.iha.ir:443GET /article_191973.html HTTP/1.1 0-932292660/2655/109034R 1596.1739062472730.0214.693636.01 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-932292660/2483/110646_ 1604.330049299340.0140.373546.09 172.179.67.34http/1.1jfsa.fuzzy.ir:443GET /mtlj.usc.ac.ir/mtlj.usc.ac.ir/mtlj.usc.ac.ir/mtlj.usc.ac.i 0-932292660/2700/110125_ 1604.380859851890.0133.963598.41 66.249.70.102http/1.1mag.iga.ir:443GET /robots.txt HTTP/1.1 0-932292660/2652/110048R 1596.5436057143160.0145.183642.33 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-932292660/2671/110058_ 1604.29056355486940.0207.003593.13 50.113.82.172http/1.1icrjournal.ir:443GET /article_121622_7d8fee6c185210bc10d0fba7fc64a20b.pdf HTTP/1 0-932292660/2778/110416_ 1604.65032053230290.0205.953568.80 66.249.70.8http/1.1ayandepajouhi.mazaheb.ac.ir:443GET /m/&url=http:/iaall.iranjournals.ir/article_10881_929e3d471 0-932292660/2708/110244R 1601.49141754371680.0150.633690.09 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-932292660/2684/110036R 1602.8110061872940.0210.463778.49 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-932292660/2474/108892_ 1604.4603368041640.0187.633555.25 172.179.67.34http/1.1jfsa.fuzzy.ir:443GET /mtlj.usc.ac.ir/mtlj.usc.ac.ir/mtlj.usc.ac.ir/mtlj.usc.ac.i 0-932292660/2624/109228R 1604.1514363635400.0179.433477.62 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-932292660/2791/110559R 1603.3673560119720.0251.653684.49 5.127.246.114http/1.1 0-932292660/2337/110029_ 1604.310055986680.0161.443610.48 217.113.194.74http/1.1 0-932292660/2769/109960R 1600.2819059325640.0189.223511.99 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-932292660/2748/109633_ 1604.3301262438650.0128.843547.46 101.24.250.128http/1.1 0-932292660/2528/109016_ 1604.650058225120.0177.323647.97 66.249.70.98http/1.1bese.ir:80GET /article_127640.html HTTP/1.1 0-932292660/2520/109177_ 1604.5701253297280.0164.753602.80 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /server-status HTTP/1.1 0-932292660/2433/110334_ 1604.640060698860.0166.283447.70 162.158.163.146http/1.1mag.iuc.ac.ir:80GET /?_action=article&_sb=Archaeology&lang=en&max_rows=25&page= 0-932292660/2503/109825_ 1604.57
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cc7a9bcbcc7a9bcb9c1c6fad
Apache Status Apache Server Status for jiraeg.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Tuesday, 23-Jul-2024 05:50:23 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 10 Parent Server MPM Generation: 9 Server uptime: 9 days 11 hours 1 minute 45 seconds Server load: 0.80 0.82 1.22 Total accesses: 59474726 - Total Traffic: 2612.1 GB - Total Duration: 3517081273 CPU Usage: u2576.81 s217.91 cu203130 cs19316.6 - 27.6% CPU load 72.8 requests/sec - 3.3 MB/second - 46.1 kB/request - 59.1357 ms/request 85 requests currently being processed, 0 workers gracefully restarting, 171 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 03229266no148yes510770907 13213635no90yes340940543 Sum20238 850171014410 _RRR___RRRRRR_____________R_R__R_RRR_RR_R__W_W___R__R__RW_R__RR_ R_R__R__RR_______W_R_R_____R____R__R___RRRR__RR_RR___RR____R__RR _R_______R___R__R__RR__R___R___RW__RR____R_______R____R________R __R___________R_R_RR___R_R___R_RR___R___RRR____R__R_R_R_________ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-932292660/2772/110886_ 1604.250052178850.0124.493511.79 66.249.64.228http/1.1 0-932292660/2812/109800R 1596.1640049805320.0171.533734.87 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-932292660/2621/109725R 1600.5616060825300.0180.473704.55 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-932292660/2573/109783R 1597.38261455471840.0167.163723.51 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-932292660/2698/109661_ 1604.49014051202190.0183.573595.48 110.136.2.85http/1.1journal.iha.org.ir:443POST /contacts HTTP/1.1 0-932292660/2334/110180_ 1604.20043558669640.0157.493710.24 101.24.250.128http/1.1 0-932292660/2564/109930_ 1604.3703751651780.0147.053678.40 4.155.88.116http/1.1msrjournal.com:443GET /journal.issiran.com/journal.issiran.com/journal.issiran.co 0-932292660/2654/109422R 1592.677055027510.0179.983636.44 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-932292660/2802/110084R 1598.50266154923800.0181.013682.86 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-932292660/2497/109863R 1598.5326056809150.0185.813662.96 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-932292660/2455/110067R 1595.5342063571600.0137.043598.02 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-932292660/2557/110527R 1596.1337053179800.0192.553755.00 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-932292660/2697/110260R 1597.1733057433340.0203.183691.36 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-932292660/2592/109972_ 1604.55062257856690.0193.853671.99 66.249.70.108http/1.1ijwr.usc.ac.ir:443GET /index.php/jaehr/article/download/192/journal/journal/artic 0-932292660/2708/109886_ 1604.290065537140.0186.703679.64 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /.vscode/sftp.json HTTP/1.1 0-932292660/2505/109391_ 1603.980058853750.0135.663655.83 66.249.70.131http/1.1 0-932292660/2981/110296_ 1604.180658037360.0185.413625.27 66.249.70.64http/1.1iranjournal.ir:80GET /issue_9214_9218_Volume+17%2C+Issue+4%2C+November+2004%2C+P 0-932292660/2740/110275_ 1604.3603659138370.0159.433645.27 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /article_105300.html?lang=en HTTP/1.1 0-932292660/2470/110461_ 1603.990048179960.0152.203778.62 66.249.64.129http/1.1bese.ir:80GET /robots.txt HTTP/1.1 0-932292660/2719/109865_ 1604.460061519700.0176.933685.00 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=2949&_kw=Decision+making HTTP/1.1 0-932292660/2563/109975_ 1604.2602858255300.0168.433629.79 185.215.232.173http/1.1bagh-sj.com:443GET /jufile?ar_sfile=1131302 HTTP/1.1 0-932292660/2699/110029_ 1604.500648008890.0172.663704.88 66.249.70.64http/1.1iranjournal.ir:80GET /article_82334.html HTTP/1.1 0-932292660/2864/110368_ 1604.090060984490.0168.643732.53 101.24.250.128http/1.1bese.ir:80HEAD /issue_49480_49922.html HTTP/1.1 0-932292660/2742/110581_ 1604.1304257065330.0183.433830.96 66.249.70.5http/1.1 0-932292660/2569/109713_ 1604.4701262029250.0151.763709.72 110.136.2.85http/1.1journal.iha.org.ir:443GET /apple-touch-icon.png HTTP/1.1 0-932292660/2671/110372_ 1604.450058594720.0159.113518.91 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-932292660/2631/109619R 1603.940056733040.0190.533708.95 80.191.90.24http/1.1jwwse.ir:443 0-932292660/2618/110007_ 1604.3308052497840.0159.003538.57 185.215.232.173http/1.1jwwse.ir:443GET /?_action=press&page=-1016&max_rows=25 HTTP/1.1 0-932292660/2655/109034R 1596.1739062472730.0214.693636.01 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-932292660/2483/110646_ 1604.330049299340.0140.373546.09 172.179.67.34http/1.1jfsa.fuzzy.ir:443GET /mtlj.usc.ac.ir/mtlj.usc.ac.ir/mtlj.usc.ac.ir/mtlj.usc.ac.i 0-932292660/2700/110125_ 1604.380859851890.0133.963598.41 66.249.70.102http/1.1mag.iga.ir:443GET /robots.txt HTTP/1.1 0-932292660/2652/110048R 1596.5435057143160.0145.183642.33 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-932292660/2671/110058_ 1604.29056355486940.0207.003593.13 50.113.82.172http/1.1icrjournal.ir:443GET /article_121622_7d8fee6c185210bc10d0fba7fc64a20b.pdf HTTP/1 0-932292660/2777/110415R 1603.950053227090.0205.643568.50 66.249.70.8http/1.1ayandepajouhi.mazaheb.ac.ir:443 0-932292660/2708/110244R 1601.49131754371680.0150.633690.09 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-932292660/2684/110036R 1602.819061872940.0210.463778.49 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-932292660/2474/108892_ 1604.4603368041640.0187.633555.25 172.179.67.34http/1.1jfsa.fuzzy.ir:443GET /mtlj.usc.ac.ir/mtlj.usc.ac.ir/mtlj.usc.ac.ir/mtlj.usc.ac.i 0-932292660/2624/109228R 1604.1504363635400.0179.433477.62 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-932292660/2791/110559R 1603.3663560119720.0251.653684.49 5.127.246.114http/1.1 0-932292660/2337/110029_ 1604.310055986680.0161.443610.48 35.94.109.231http/1.1iranjournal.ir:80GET /article_174226_a9348ddc5afcce3d0637ec46f4ce4b84.pdf HTTP/1 0-932292660/2769/109960R 1600.2818059325640.0189.223511.99 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-932292660/2748/109633_ 1604.3301262438650.0128.843547.46 110.136.2.85http/1.1journal.iha.org.ir:443GET /apple-touch-icon-120x120.png HTTP/1.1 0-932292660/2527/109015_ 1604.250058225120.0177.313647.97 49.67.186.142http/1.1 0-932292661/2519/109176W 1604.150053297150.0164.713602.77 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /server-status HTTP/1.1 0-932292660/2432/110333_ 1604.3603960698850.0166.283447.70 4.155.88.116http/1.1msrjournal.com:443GET /journal.issiran.com/journal.issiran.com/journal.issiran.co 0-932292661/2502/109824W 1603.68005561370
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cc7a9bcbcc7a9bcb98448acc
Apache Status Apache Server Status for jiraeg.ir (via 51.195.105.193) Server Version: Apache/2.4.58 (Red Hat Enterprise Linux) OpenSSL/3.0.12 Server MPM: event Server Built: Oct 21 2023 09:56:18 Current Time: Tuesday, 06-Feb-2024 05:03:52 +0330 Restart Time: Sunday, 04-Feb-2024 13:40:38 +0330 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 day 15 hours 23 minutes 14 seconds Server load: 3.58 3.73 3.94 Total accesses: 12188524 - Total Traffic: 405.7 GB - Total Duration: 1022450288 CPU Usage: u29635.5 s3808.34 cu20424 cs2674.51 - 39.9% CPU load 86 requests/sec - 2.9 MB/second - 34.9 kB/request - 83.8863 ms/request 35 requests currently being processed, 0 workers gracefully restarting, 215 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 13527843no3yes1024012 21823546no15yes5020094 32260941no45yes150100273 42261046no3yes1024011 52261048no3yes1024011 62530760no11yes4021062 82267111no0yes0025000 102633505no3yes2023021 122639805no24yes60190170 132639806no0yes0025000 Sum100107 35021506414 .........................________________________R__R___________ _W_RW_____R___RRWR_RRR__RRR__RR_RRR_____R_______________________ _____________R___________RR________R_W_________................. ........_________________________.........................______ ________R____R_____.........................____R__R___R_______R RW____________________________.................................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/5135. 0.003054829024965030.00.00183.27 185.215.232.170http/1.1j.sinaweb.net:443GET /?_action=article HTTP/1.1 0-0-0/0/5037. 0.003054814938200.00.00203.95 185.215.232.173http/1.1j.sinaweb.net:443GET /themes/base/front/assets/css/academicons.min.css HTTP/1.1 0-0-0/0/4975. 0.003054804029210.00.00195.77 91.92.133.33http/1.1 0-0-0/0/4973. 0.003054804357980.00.00172.09 91.92.133.33http/1.1 0-0-0/0/4733. 0.00305488454594170.00.00149.25 185.191.171.16http/1.1demo.sinaweb.net:443GET /index.php/priw/article/download/79/Retrieved%20from%20http 0-0-0/0/5114. 0.0030548434863720.00.00134.91 114.119.146.120http/1.1j.sinaweb.net:443GET /?_action=xml&issue=33265&lang=en HTTP/1.1 0-0-0/0/4988. 0.003054820515183810.00.00183.96 185.215.232.172http/1.1j.sinaweb.net:443GET /?_action=article&sb=49&_sb=Ecology&lang=en&lang=en&lang=en 0-0-0/0/5012. 0.003054805246340.00.00180.65 172.64.236.43http/1.1j.sinaweb.net:443GET /themes/old/front/assets/css/footer.css HTTP/1.1 0-0-0/0/4828. 0.0030548525642220.00.00159.52 91.92.133.33http/1.1 0-0-0/0/5075. 0.003054805029920.00.00214.53 34.201.13.42http/1.1jcema.com:80GET /article_62079.html HTTP/1.1 0-0-0/0/4934. 0.003054822533164580.00.00181.16 185.215.232.170http/1.1j.sinaweb.net:443GET /?_action=article HTTP/1.1 0-0-0/0/5026. 0.003054813704594790.00.00175.78 185.215.232.170http/1.1j.sinaweb.net:443GET /?_action=article&_kw=Islamic%2Bawakening&kw=4289&lang=en&l 0-0-0/0/4882. 0.003054820015650030.00.00166.15 66.249.66.78http/1.1jisva.neyshabur.ac.ir:443GET /?_action=press&lang=fa&page=681&max_rows=25&lang=en HTTP/1 0-0-0/0/4929. 0.00305489447625520.00.00181.64 169.224.4.104http/1.1museum.aqr-libjournal.ir:443GET /?lang=en HTTP/1.1 0-0-0/0/4984. 0.003054812964326130.00.00146.67 3.224.220.101http/1.1pzhfars.ir:443GET /?_action=article&_kw=Sheep&kw=13492&lang=en&lang=en&lang=e 0-0-0/0/4832. 0.003054816040870.00.00147.40 91.92.133.33http/1.1 0-0-0/0/4916. 0.00305489394224560.00.00159.02 185.215.232.171http/1.1j.sinaweb.net:443GET /?_action=article&_sb=Philosophy&lang=en&lang=en&lang=en&la 0-0-0/0/4799. 0.003054817404809590.00.00149.09 185.215.232.171http/1.1j.sinaweb.net:443GET /?_action=press&page=1661&max_rows=25 HTTP/1.1 0-0-0/0/4864. 0.003054824064991740.00.00158.23 34.201.13.42http/1.1 0-0-0/0/4875. 0.003054818165591540.00.00171.04 3.224.220.101http/1.1ijwr.usc.ac.ir:443GET /?_action=article&_sb=Nanomaterials%20and%20Nanocomposites& 0-0-0/0/5149. 0.00305481376139470.00.00171.04 217.113.194.34http/1.1j.sinaweb.net:443GET /?_action=export&rf=enw&rc=30785 HTTP/1.1 0-0-0/0/5028. 0.003054803692270.00.00170.67 91.92.133.33http/1.1 0-0-0/0/4595. 0.0030548135810368870.00.00145.53 207.46.13.153http/1.1icrjournal.ir:443GET /article_92809.html HTTP/1.1 0-0-0/0/5061. 0.003054803825430.00.00210.75 91.92.133.33http/1.1 0-0-0/0/4986. 0.00305481194902380.00.00176.43 91.92.133.33http/1.1 1-035278430/6165/68920_ 751.2922758004280.0255.702377.30 213.180.203.44http/1.1jhyd.iha.ir:443GET /?_action=export&rf=bibtex&rc=11133&lang=en HTTP/1.1 1-035278430/6190/67596_ 751.222048459220.0183.352147.00 172.104.211.40http/1.1jcema.com:80GET /uploads/ HTTP/1.1 1-035278430/6308/68066_ 751.2825855383460.0216.222317.45 185.191.171.7http/1.1ijwr.usc.ac.ir:443GET /?_action=article&_sb=hikmat&lang=en&lang=en&lang=en&lang=e 1-035278430/5996/67727_ 751.2747262335060.0199.972368.26 185.215.232.170http/1.1gjesm.net:443GET / HTTP/1.1 1-035278430/6096/67456_ 751.2922962496830.0192.752265.10 185.215.232.172http/1.1mag.iuc.ac.ir:80GET /article_31603_1eb5f9a94d5f920d01939eb91bb7e08e.pdf HTTP/1. 1-035278430/6273/69272_ 751.2405253639280.0176.132345.94 54.36.148.56http/1.1pzhfars.ir:443GET /?_action=article&au=1034570&_au=Seyed+Mohammad++Hashemi&la 1-035278430/6071/67713_ 751.01421260588090.0206.512272.99 185.215.232.172http/1.1j.sinaweb.net:443GET /article_169955_73edb7fa7fc85ae42219620daa5bc6ca.pdf HTTP/1 1-035278430/6348/67877_ 751.2835254971750.0195.832316.66 185.191.171.4http/1.1j.sinaweb.net:443GET /?_action=article&_sb=Structure&lang=en&lang=en&lang=en&lan 1-035278430/6350/68003_ 751.2235960446220.0227.052477.51 185.215.232.171http/1.1j.sinaweb.net:443GET /?_action=press&max_rows=25&page=-117 HTTP/1.1 1-035278430/6365/68956_ 751.2133553822530.0187.862384.11 161.97.165.195http/1.1j.sinaweb.net:443GET /issue_58_59_%C3%98%C2%AF%C3%99%C2%88%C3%98%C2%B1%C3%99%C2% 1-035278430/6338/68189_ 751.3004450890910.0209.372195.32 185.215.232.171http/1.1j.sinaweb.net:443GET /?_action=article&_sb=Urban%20Planning&lang=en&lang=en&lang 1-035278430/6204/69400_ 751.1403759046920.0189.112279.84 54.36.148.56http/1.1 1-035278430/6028/69085_ 751.1223354061810.0195.602423.23 52.167.144.184http/1.1shobhe.quran.ac.ir:443GET /article_135919.html HTTP/1.1 1-035278430/6317/68793_ 751.1552157548800.0203.042218.23 136.243.220.209http/1.1j.sinaweb.net:443GET /?_action=export&rf=enw&rc=701053 HTTP/1.1 1-035278430/5988/67695_ 751.1545053965330.0189.612326.51 85.208.96.208http/1.1j.sinaweb.net:443GET /?_action=article&_au=Mahmoud%2B%2BHekmatnia&au=102345&lang 1-035278430/6407/68613_ 751.2454353817080.0197.062303.33 185.215.232.172http/1.1j.sinaweb.net:443GET /?_action=article&au=1243198&_au=Shahriari,%20Behrooz%20&la 1-035278430/6098/68515_ 751.2314655642680.0204.322311.69 85.208.96.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cc7a9bcbcc7a9bcb070e05e5
Apache Status Apache Server Status for jiraeg.ir (via 51.195.105.193) Server Version: Apache/2.4.58 (Red Hat Enterprise Linux) OpenSSL/3.0.12 Server MPM: event Server Built: Oct 21 2023 09:56:18 Current Time: Tuesday, 06-Feb-2024 05:03:48 +0330 Restart Time: Sunday, 04-Feb-2024 13:40:38 +0330 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 day 15 hours 23 minutes 10 seconds Server load: 3.54 3.72 3.93 Total accesses: 12188267 - Total Traffic: 405.7 GB - Total Duration: 1022440999 CPU Usage: u29634.5 s3808.2 cu20424 cs2674.51 - 39.9% CPU load 86 requests/sec - 2.9 MB/second - 34.9 kB/request - 83.8873 ms/request 31 requests currently being processed, 0 workers gracefully restarting, 219 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 13527843no2yes0025020 21823546no18yes40210114 32260941no43yes18070197 42261046no3yes2023010 52261048no4yes1024030 62530760no11yes2023081 82267111no0yes0025000 102633505no6yes0025051 122639805no24yes40210173 132639806no0yes0025000 Sum100111 31021906616 ........................._________________________R_______R_____ ___RW________R_RRRRRR_WRRRRR_RR__RRW____R_____R_________________ _____________R___________R___________W_________................. ........_________________________.........................______ ___________________.........................__R_____R___________ RW____________________________.................................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/5135. 0.003054529024965030.00.00183.27 185.215.232.170http/1.1j.sinaweb.net:443GET /?_action=article HTTP/1.1 0-0-0/0/5037. 0.003054514938200.00.00203.95 185.215.232.173http/1.1j.sinaweb.net:443GET /themes/base/front/assets/css/academicons.min.css HTTP/1.1 0-0-0/0/4975. 0.003054504029210.00.00195.77 91.92.133.33http/1.1 0-0-0/0/4973. 0.003054504357980.00.00172.09 91.92.133.33http/1.1 0-0-0/0/4733. 0.00305458454594170.00.00149.25 185.191.171.16http/1.1demo.sinaweb.net:443GET /index.php/priw/article/download/79/Retrieved%20from%20http 0-0-0/0/5114. 0.0030545434863720.00.00134.91 114.119.146.120http/1.1j.sinaweb.net:443GET /?_action=xml&issue=33265&lang=en HTTP/1.1 0-0-0/0/4988. 0.003054520515183810.00.00183.96 185.215.232.172http/1.1j.sinaweb.net:443GET /?_action=article&sb=49&_sb=Ecology&lang=en&lang=en&lang=en 0-0-0/0/5012. 0.003054505246340.00.00180.65 172.64.236.43http/1.1j.sinaweb.net:443GET /themes/old/front/assets/css/footer.css HTTP/1.1 0-0-0/0/4828. 0.0030545525642220.00.00159.52 91.92.133.33http/1.1 0-0-0/0/5075. 0.003054505029920.00.00214.53 34.201.13.42http/1.1jcema.com:80GET /article_62079.html HTTP/1.1 0-0-0/0/4934. 0.003054522533164580.00.00181.16 185.215.232.170http/1.1j.sinaweb.net:443GET /?_action=article HTTP/1.1 0-0-0/0/5026. 0.003054513704594790.00.00175.78 185.215.232.170http/1.1j.sinaweb.net:443GET /?_action=article&_kw=Islamic%2Bawakening&kw=4289&lang=en&l 0-0-0/0/4882. 0.003054520015650030.00.00166.15 66.249.66.78http/1.1jisva.neyshabur.ac.ir:443GET /?_action=press&lang=fa&page=681&max_rows=25&lang=en HTTP/1 0-0-0/0/4929. 0.00305459447625520.00.00181.64 169.224.4.104http/1.1museum.aqr-libjournal.ir:443GET /?lang=en HTTP/1.1 0-0-0/0/4984. 0.003054512964326130.00.00146.67 3.224.220.101http/1.1pzhfars.ir:443GET /?_action=article&_kw=Sheep&kw=13492&lang=en&lang=en&lang=e 0-0-0/0/4832. 0.003054516040870.00.00147.40 91.92.133.33http/1.1 0-0-0/0/4916. 0.00305459394224560.00.00159.02 185.215.232.171http/1.1j.sinaweb.net:443GET /?_action=article&_sb=Philosophy&lang=en&lang=en&lang=en&la 0-0-0/0/4799. 0.003054517404809590.00.00149.09 185.215.232.171http/1.1j.sinaweb.net:443GET /?_action=press&page=1661&max_rows=25 HTTP/1.1 0-0-0/0/4864. 0.003054524064991740.00.00158.23 34.201.13.42http/1.1 0-0-0/0/4875. 0.003054518165591540.00.00171.04 3.224.220.101http/1.1ijwr.usc.ac.ir:443GET /?_action=article&_sb=Nanomaterials%20and%20Nanocomposites& 0-0-0/0/5149. 0.00305451376139470.00.00171.04 217.113.194.34http/1.1j.sinaweb.net:443GET /?_action=export&rf=enw&rc=30785 HTTP/1.1 0-0-0/0/5028. 0.003054503692270.00.00170.67 91.92.133.33http/1.1 0-0-0/0/4595. 0.0030545135810368870.00.00145.53 207.46.13.153http/1.1icrjournal.ir:443GET /article_92809.html HTTP/1.1 0-0-0/0/5061. 0.003054503825430.00.00210.75 91.92.133.33http/1.1 0-0-0/0/4986. 0.00305451194902380.00.00176.43 91.92.133.33http/1.1 1-035278430/6164/68919_ 751.2323358004000.0255.702377.29 85.208.96.209http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&_kw=Siratina%2Bwa%2Bsunnatina&kw=153636&l 1-035278430/6190/67596_ 751.222048459220.0183.352147.00 172.104.211.40http/1.1jcema.com:80GET /uploads/ HTTP/1.1 1-035278430/6307/68065_ 751.024055382880.0216.202317.44 185.215.232.172http/1.1j.sinaweb.net:443GET /animal.ijbio.ir/animal.ijbio.ir/animal.ijbio.ir/animal.ijb 1-035278430/5996/67727_ 751.2707262335060.0199.972368.26 185.215.232.170http/1.1gjesm.net:443GET / HTTP/1.1 1-035278430/6095/67455_ 751.2235862496530.0192.492264.85 52.70.240.171http/1.1pzhfars.ir:443GET /?_action=article&_au=Shahriar%20%20Afandizadeh&au=122052&l 1-035278430/6273/69272_ 751.2415253639280.0176.132345.94 54.36.148.56http/1.1pzhfars.ir:443GET /?_action=article&au=1034570&_au=Seyed+Mohammad++Hashemi&la 1-035278430/6071/67713_ 751.01021260588090.0206.512272.99 185.215.232.172http/1.1j.sinaweb.net:443GET /article_169955_73edb7fa7fc85ae42219620daa5bc6ca.pdf HTTP/1 1-035278430/6347/67876_ 751.1646954971230.0195.812316.64 185.191.171.5http/1.1jwwse.ir:443GET /?_action=article&_kw=Nahj%2Bal-Balaghah&kw=128940&lang=en& 1-035278430/6350/68003_ 751.2245960446220.0227.052477.51 185.215.232.171http/1.1j.sinaweb.net:443GET /?_action=press&max_rows=25&page=-117 HTTP/1.1 1-035278430/6365/68956_ 751.2143553822530.0187.862384.11 161.97.165.195http/1.1j.sinaweb.net:443GET /issue_58_59_%C3%98%C2%AF%C3%99%C2%88%C3%98%C2%B1%C3%99%C2% 1-035278430/6337/68188_ 751.201050890470.0209.362195.31 185.215.232.172http/1.1j.sinaweb.net:443GET /animal.ijbio.ir/animal.ijbio.ir/animal.ijbio.ir/animal.ijb 1-035278430/6204/69400_ 751.1413759046920.0189.112279.84 54.36.148.56http/1.1 1-035278430/6028/69085_ 751.1233354061810.0195.602423.23 52.167.144.184http/1.1shobhe.quran.ac.ir:443GET /article_135919.html HTTP/1.1 1-035278430/6317/68793_ 751.1512157548800.0203.042218.23 136.243.220.209http/1.1j.sinaweb.net:443GET /?_action=export&rf=enw&rc=701053 HTTP/1.1 1-035278430/5988/67695_ 751.1505053965330.0189.612326.51 85.208.96.208http/1.1j.sinaweb.net:443GET /?_action=article&_au=Mahmoud%2B%2BHekmatnia&au=102345&lang 1-035278430/6407/68613_ 751.2414353817080.0197.062303.33 185.215.232.172http/1.1j.sinaweb.net:443GET /?_action=article&au=1243198&_au=Shahriari,%20Behrooz%20&la 1-035278430/6098/68515_ 751.2324655642680.0204.322311.69 85.208.96.207http/1.1
Open service 185.143.233.120:443 · jiraeg.ir
2024-10-16 01:30
HTTP/1.1 302 Found Date: Wed, 16 Oct 2024 01:30:56 GMT Content-Type: text/html; charset=UTF-8 Content-Length: 0 Connection: close X-Powered-By: PHP/8.3.9 Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Set-Cookie: juFirstLang=fa; expires=Fri, 15 Nov 2024 01:30:56 GMT; Max-Age=2592000; path=/; secure; HttpOnly Set-Cookie: juSecondLang=en; expires=Fri, 15 Nov 2024 01:30:56 GMT; Max-Age=2592000; path=/; secure; HttpOnly Set-Cookie: juLang=fa; expires=Fri, 15 Nov 2024 01:30:56 GMT; Max-Age=2592000; path=/; secure; HttpOnly Set-Cookie: PHPSESSID=5lckakd8kk90bj88vb9pqcrvsn; path=/; domain=jiraeg.ir; secure; HttpOnly; SameSite=None X-Frame-Options: SAMEORIGIN X-Content-Type-Options: nosniff location: https://www.jiraeg.ir/ Strict-Transport-Security: max-age=31536000; includeSubDomains Content-Security-Policy: upgrade-insecure-requests X-XSS-Protection: 1; mode=block Server: ArvanCloud Server-Timing: total;dur=134 X-Cache: BYPASS X-Request-ID: 0fe731d3d2aaf96977821fe223fc2699 X-SID: 6112