ArvanCloud
tcp/443
The server-status page (usually /server-status
) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31201703fe201703fe63d7b067
Apache Status Apache Server Status for jous.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Saturday, 17-Aug-2024 01:46:07 +0430 Restart Time: Wednesday, 14-Aug-2024 16:40:29 +0430 Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 2 days 9 hours 5 minutes 38 seconds Server load: 2.72 2.77 2.45 Total accesses: 20817132 - Total Traffic: 695.1 GB - Total Duration: 1568226985 CPU Usage: u13918.5 s1545.81 cu43986.5 cs4663.7 - 31.2% CPU load 101 requests/sec - 3.5 MB/second - 35.0 kB/request - 75.3335 ms/request 31 requests currently being processed, 0 workers gracefully restarting, 225 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 3421756no63yes1401140482 4421757no97yes1701111708 Sum20160 310225111810 ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ____________R________R____W__RR__________________R______________ _______________RR____RR_____R_R________________R________R_______ __W______R____R______W____________R_______________RR___R__R_____ _R__________W_R________________RR__________________R____R_____R_ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3-0/0/33478. 0.0050847030363340.00.001166.53 162.158.129.220http/1.1gjesm.net:443GET /data/jogcr/news/1672073026_ads_.png HTTP/1.1 0-3-0/0/33044. 0.0050847336906790.00.001175.18 5.200.214.71http/1.1 0-3-0/0/33520. 0.0050847031002320.00.001279.17 37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v 0-3-0/0/33706. 0.0050847030088910.00.001263.44 37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1 0-3-0/0/33769. 0.0050847131885700.00.001272.37 172.179.67.152http/1.1aeinehokmrani.iict.ac.ir:443GET /jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.i 0-3-0/0/33303. 0.0050847033051930.00.001161.86 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_topcited/p_authorship/ 0-3-0/0/33592. 0.0050847032626530.00.001217.71 80.191.90.24http/1.1flc-journal.ir:443GET /?_action=xml&issue=5962 HTTP/1.1 0-3-0/0/33931. 0.0050847028968810.00.001299.39 80.191.90.24http/1.1rahpooye.soore.ac.ir:443GET /issue_34640_48065.html HTTP/1.1 0-3-0/0/33838. 0.00508473934224030.00.001126.65 80.191.90.24http/1.1 0-3-0/0/33892. 0.0050847034941620.00.001299.97 80.191.90.24http/1.1 0-3-0/0/33755. 0.00508472131027190.00.001194.27 80.191.90.24http/1.1 0-3-0/0/33964. 0.0050847031516780.00.001299.77 172.68.225.132http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-3-0/0/33233. 0.0050847035756890.00.001303.06 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /mobile/&url=http://www.wwjournal.ir/themes/old/front/asset 0-3-0/0/33885. 0.00508471129213040.00.001164.37 5.212.110.241http/1.1 0-3-0/0/33635. 0.0050847028905840.00.001220.15 2.147.198.148http/1.1 0-3-0/0/33600. 0.0050847034813900.00.001244.03 172.68.225.133http/1.1iranjournal.ir:80GET / HTTP/1.1 0-3-0/0/33719. 0.005084714434202230.00.001237.66 113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /data/matin/coversheet/head_fa.jpg HTTP/1.1 0-3-0/0/33735. 0.0050847031602450.00.001442.69 80.191.90.24http/1.1bese.ir:80GET /issue_4820_4822.html HTTP/1.1 0-3-0/0/33615. 0.0050847531147140.00.001241.09 37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /data/mcm/news/1003/T-1.jpg HTTP/1.1 0-3-0/0/33529. 0.0050847030505090.00.001208.96 165.22.251.204http/1.1bese.ir:80POST /wp-content/updraft/ALFA_DATA/alfacgiapi/bash.alfa HTTP/1. 0-3-0/0/33491. 0.0050847134253000.00.001319.46 113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-3-0/0/33929. 0.00508476728730010.00.001238.47 95.217.18.177http/1.1tahqiqatqom.ir:443GET / HTTP/1.1 0-3-0/0/33988. 0.0050847029619090.00.001191.84 154.54.249.217http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&au=48150&_au=Mohammad++Ghahremanzadeh&lan 0-3-0/0/33478. 0.0050847032288290.00.001189.23 113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /data/matin/coversheet/501510029972.jpg HTTP/1.1 0-3-0/0/33773. 0.0050847031918810.00.001219.09 80.191.90.24http/1.1pzhfars.ir:443GET /article_163244_84c52efe0eed10f526f888584e82e477.pdf HTTP/1 0-3-0/0/34227. 0.0050847028247400.00.001227.60 172.179.48.53http/1.1rahbordfarhangi.csr.ir:443GET /pistachio.vru.ac.ir/?_action=article&kw=40881&_kw=%D9%BE%D 0-3-0/0/33372. 0.0050847033852810.00.001257.50 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=3406&max_rows=25&page=2666 HTTP/1.1 0-3-0/0/33240. 0.00508471230228900.00.001201.42 37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /data/mcm/coversheet/logo_en.png HTTP/1.1 0-3-0/0/33582. 0.0050847033409060.00.001182.23 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&issue=19940 HTTP/1.1 0-3-0/0/33852. 0.00508474431378010.00.001280.41 80.191.90.24http/1.1ayandepajouhi.mazaheb.ac.ir:443GET /issue_8235_8236.html HTTP/1.1 0-3-0/0/33882. 0.0050847036327210.00.001324.06 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_714801_15f98068ecf40a83c5367a5f85456dec.pdf HTTP/1 0-3-0/0/33982. 0.0050847228420820.00.001260.86 80.191.90.24http/1.1joae.ir:443GET /issue_4820_4822.html HTTP/1.1 0-3-0/0/34114. 0.005084754426986290.00.001166.71 162.158.190.45http/1.1ns3186802.ip-51-195-105.eu:443POST /contacts HTTP/1.1 0-3-0/0/33860. 0.0050847028602350.00.001201.44 80.191.90.24http/1.1flc-journal.ir:443GET /issue_5935_5962.html HTTP/1.1 0-3-0/0/33760. 0.00508473734690800.00.001235.26 66.249.70.70http/1.1 0-3-0/0/33904. 0.0050847031941440.00.001106.94 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /mobile/&url=http://www.wwjournal.ir/data/wwj/coversheet/st 0-3-0/0/33779. 0.00508475430855410.00.001238.09 156.59.50.218http/1.1 0-3-0/0/33774. 0.0050847026174540.00.001106.06 94.101.182.5http/1.1mag.iuc.ac.ir:80GET /issue_3753_3772.html HTTP/1.1 0-3-0/0/33624. 0.0050847033255550.00.001208.99 138.199.15.161http/1.1 0-3-0/0/33551. 0.0050847032676660.00.001246.51 172.68.225.189http/1.1iranjournal.ir:80HEAD / HTTP/1.1 0-3-0/0/33714. 0.0050847032180500.00.001135.09 80.191.90.24http/1.1 0-3-0/0/33963. 0.0050847030953360.00.001299.64 91.92.133.33http/1.1ijwr.usc.ac.ir:443POST /ajax.php?do=inforum&listforumid=(select(0)from(select(sle 0-3-0/0/33797. 0.0050847031638770.00.001225.59 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=nasim%2B%2Bfartashmehr&au=1337260&lan 0-3-0/0/33904. 0.0050847329928240.00.001222.53 113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-3-0/0/33658. 0.00508473935885310.00.001200.48 46.143.40.3http/1.1vrf.iranjournals.ir:443GET /issue_49595_49596.html HTTP/1.1 0-3-0/0/34106. 0.0050847
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31201703fe201703fe47052e00
Apache Status Apache Server Status for jous.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Thursday, 15-Aug-2024 02:20:52 +0430 Restart Time: Wednesday, 14-Aug-2024 16:40:29 +0430 Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 9 hours 40 minutes 23 seconds Server load: 2.46 3.59 3.77 Total accesses: 3824665 - Total Traffic: 145.2 GB - Total Duration: 619413845 CPU Usage: u6548.88 s650.35 cu4996.57 cs499.59 - 36.5% CPU load 110 requests/sec - 4.3 MB/second - 39.8 kB/request - 161.952 ms/request 30 requests currently being processed, 0 workers gracefully restarting, 226 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0704102no122yes2101070966 2883154no61yes901191466 Sum20183 300226114212 R__R______R__________R____________R___________RW_______R___R_W__ ____R_____R______R_R_W_______RRR___R__________R____________W____ ................................................................ ................................................................ W____R_________W_____R___________________RW____________R______R_ ____________________________R___________________________________ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-17041020/8492/14269R 3724.4219020796630.0321.24515.48 192.15.238.218http/1.1 0-17041020/8560/14351_ 3728.6104722313440.0298.27535.18 80.191.90.24http/1.1pzhfars.ir:443GET /issue_16531_18410.html HTTP/1.1 0-17041020/8397/14196_ 3728.7005723366560.0350.11560.04 94.101.182.4http/1.1jiscm.iribu.ac.ir:443GET /issue_11837_11838.html HTTP/1.1 0-17041020/8677/14422R 3724.6617021263850.0318.64546.83 104.28.246.162http/1.1 0-17041020/8591/14274_ 3728.630020453990.0316.73542.78 47.128.113.49http/1.1vrf.iranjournals.ir:443GET /issue_334_349_%D8%AF%D9%88%D8%B1%D9%87+3%D8%8C+%D8%B4%D9%8 0-17041020/8302/14147_ 3728.431123559730.0330.44537.55 51.20.2.123http/1.1ircmj.com:443GET /themes/theme1/front/assets/css/jquery-ui.min.css HTTP/1.1 0-17041020/8288/14074_ 3728.550124677950.0285.51525.47 172.71.218.136http/1.1ns3186802.ip-51-195-105.eu:443HEAD /?_action=author HTTP/1.1 0-17041020/8563/14290_ 3728.73051322298630.0329.73525.09 5.201.135.160http/1.1ijogst.put.ac.ir:443POST /?_action=article&articleType[]=32&end_day=15&end_month=2& 0-17041020/8656/14614_ 3728.530123198500.0325.85510.45 80.191.90.24http/1.1 0-17041020/8709/14477_ 3728.690024742880.0351.29599.34 172.179.67.152http/1.1aeinehokmrani.iict.ac.ir:443GET /jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.i 0-17041020/8657/14387R 3725.4214822305080.0371.38569.52 78.90.123.78http/1.1 0-17041020/8786/14363_ 3728.750021736050.0335.63621.34 80.191.90.24http/1.1bese.ir:80GET /browse?_action=issue HTTP/1.1 0-17041020/8499/13895_ 3728.4604327230930.0351.46595.96 185.215.232.172http/1.1bims.iranjournals.ir:80GET /?_action=article&au=43131&_au=%D9%85%DB%8C%D8%B1%D9%81%DB% 0-17041020/8638/14710_ 3728.610019839400.0307.46584.38 94.101.182.4http/1.1jiscm.iribu.ac.ir:443GET /issue_11837_11838.html HTTP/1.1 0-17041020/8601/14281_ 3728.410421679590.0358.41575.12 80.191.90.24http/1.1 0-17041020/8816/14344_ 3728.700024510610.0368.62567.79 80.191.90.24http/1.1bese.ir:80POST /request/article.ajax HTTP/1.1 0-17041020/8622/14251_ 3728.4206225210930.0360.41592.22 66.249.66.34http/1.1miqat.hajj.ir:443GET /?_action=press&lang=fa&page=-902&max_rows=10 HTTP/1.1 0-17041020/8620/14425_ 3728.4301318987910.0415.27671.88 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /data/ncr/coversheet/head_en.jpg HTTP/1.1 0-17041020/8663/14329_ 3728.680021947440.0305.78554.63 4.196.120.128http/1.1jnraa.ir:80GET /wp-includes/images/iR7SzrsOUEP.php HTTP/1.1 0-17041020/8478/14198_ 3728.430323253840.0305.74526.09 51.20.2.123http/1.1ircmj.com:443GET /themes/theme1/front/assets/css/main.css?v=1.5 HTTP/1.1 0-17041020/8519/14292_ 3728.5105424038360.0334.49570.87 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_20267_21080.html HTTP/1.1 0-17041020/8704/14496R 3728.1715821853000.0352.93598.04 95.64.87.254http/1.1 0-17041020/8718/14690_ 3728.7206319941780.0332.31573.88 66.249.66.202http/1.1jwwse.ir:443GET /?_action=xml&issue=27625 HTTP/1.1 0-17041020/8367/14385_ 3728.620023809120.0331.97603.75 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_8912_8915.html HTTP/1.1 0-17041020/8551/14266_ 3728.710023457650.0311.48502.25 217.113.194.129http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&au=2865359&_au=%D8%A7%DA%A9%D8%A8%D8%B1++ 0-17041020/8783/14763_ 3728.7003119658300.0350.83611.21 66.249.66.37http/1.1pzhfars.ir:443GET /author.index?vol=14114&vl=%D8%AF%D9%88%D8%B1%D9%87%204%20( 0-17041020/8498/13881_ 3728.620025157890.0310.45502.80 172.179.48.53http/1.1vrf.iranjournals.ir:443GET /wala.vru.ac.ir/wala.vru.ac.ir/wala.vru.ac.ir/wala.vru.ac.i 0-17041020/8568/14177_ 3728.760021764160.0281.02482.51 94.101.182.4http/1.1icrjournal.ir:443GET /issue_27234_27235.html HTTP/1.1 0-17041020/8541/14206_ 3728.460022216920.0290.39482.34 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /issue_3509_3510.html HTTP/1.1 0-17041020/8401/14337_ 3728.760023289510.0310.77566.81 114.119.135.121http/1.1archtrauma.kaums.ac.ir:443GET /?_action=article&au=1073213&_au=Livarjani,%20Sh%20&lang=en 0-17041020/8539/14283_ 3728.45014725779140.0359.58589.43 66.249.66.5http/1.1icrjournal.ir:443GET /?_action=press&lang=fa&page=-635&max_rows=50 HTTP/1.1 0-17041020/8715/14447_ 3723.9307619975710.0349.70589.16 2.147.66.167http/1.1 0-17041020/8828/14531_ 3728.680019082850.0320.57537.25 172.71.218.136http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=author HTTP/1.1 0-17041020/8668/14480_ 3728.7104220179070.0327.40549.80 66.249.66.21http/1.1mag.iga.ir:443GET /issue_49931_49932.html HTTP/1.1 0-17041020/8568/14294R 3727.8243724964720.0386.02622.69 2.183.213.147http/1.1 0-17041020/8641/14425_ 3728.630024471420.0308.87525.88 80.191.90.24http/1.1jmedbehrazm.ir:443GET /issue_17153_17154.html HTTP/1.1 0-17041020/8460/14159_ 3728.740022417290.0338.39574.37 80.191.90.24http/1.1bese.ir:80GET /issue_18058_19272.html HTTP/1.1 0-17041020/8664/14455_ 3728.530018166580.0294.13530.77 4.196.120.128http/1.1jnraa.ir:80GET /wp-content/xleet.php HTTP/1.1 0-17041020/8585/14328_ 3728.700024315920.0314.41522.35 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&article=114751&lang=en HTTP/1.1 0-17041020/8552/14173_ 3728.2605725062370.0336.04560.55 66.249.66.5http/1.1icrjournal.ir:443GET /?_action=article&au=337839&_au=ata++pourabbasi&lang=fa HTT 0-17041020/8578/14198_ 3728.4406822494040.0293.75525.84 80.191.90.24http/1.1 0-17041020/8740/14629_ 3728.690021713250.0380.24650.73 80.191.90.24http/1.1mtr.jz.ac.ir:443GET /?_action=xml&issue=17097 HTTP/1.1 0-17041020/8727/14541_ 3728.730020590950.0302.17552.98 47.128.125.40http/1.1joeds.ir:443GET /?_action=press&lang=en&max_rows=100&page=2934 HTTP/1.1 0-17041020/8572/14542_ 3728.660022183750.0334.04571.49 185.191.171.2http/1.1jwwse.ir:443GET /&url=http:/www.armanshahrjournal.com/article_168912.html H 0-17041020/8617/14497_ 3728.7601723430590.0309.25
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31201703fe201703fe7fb2f7b3
Apache Status Apache Server Status for jous.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Wednesday, 14-Aug-2024 17:18:11 +0430 Restart Time: Wednesday, 14-Aug-2024 16:40:29 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 37 minutes 42 seconds Server load: 1.39 1.62 1.62 Total accesses: 240817 - Total Traffic: 9.7 GB - Total Duration: 16830421 CPU Usage: u701.21 s69.83 cu.46 cs.09 - 34.1% CPU load 106 requests/sec - 4.4 MB/second - 42.3 kB/request - 69.8888 ms/request 52 requests currently being processed, 0 workers gracefully restarting, 204 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0347793no109yes18011005734 3347796no183yes3409419158 Sum20292 520204114892 RR____________________R______RR________________RR_______R_______ _R_RR_____R_________________R_______W_________R____R________RR__ ................................................................ ................................................................ ................................................................ ................................................................ ____R___R__R_R_WR____R____RR________R_RR_______R____R________R__ __R___RRR____R__R_R__RR_R_RR__R___R___________W__RR____W____R___ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-03477930/783/783R 304.1900989460.027.3327.33 159.138.106.137http/1.1jhyd.iha.ir:443 0-03477930/802/802R 302.62130140780.026.7426.74 80.191.90.24http/1.1rahpooye.soore.ac.ir:443GET /issue_6459_6646.html HTTP/1.1 0-03477930/721/721_ 304.3800180010.020.0320.03 159.89.127.165http/1.1bese.ir:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-03477930/753/753_ 304.2500604060.038.0538.05 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php/scce/information/journal/jufile?ar_sfile=414029 0-03477930/777/777_ 304.2800436670.029.1129.11 172.179.48.53http/1.1vrf.iranjournals.ir:443GET /wala.vru.ac.ir/wala.vru.ac.ir/wala.vru.ac.ir/wala.vru.ac.i 0-03477930/753/753_ 304.4500215250.018.4618.46 185.215.232.171http/1.1demo.sinaweb.net:443GET /.DS_Store HTTP/1.1 0-03477930/803/803_ 304.4200207570.019.4319.43 5.239.172.46http/1.1icrjournal.ir:443GET /inc/lang/fa/lang.js?v=0.01 HTTP/1.1 0-03477930/798/798_ 304.4500347630.032.1632.16 185.215.232.170http/1.1demo.sinaweb.net:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-03477930/760/760_ 304.4000466910.029.5729.57 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1 0-03477930/750/750_ 304.2900278160.031.2031.20 167.99.181.249http/1.1 0-03477930/748/748_ 304.18052814870.028.7828.78 69.194.68.138http/1.1 0-03477930/698/698_ 304.0100297680.049.3849.38 35.173.1.173http/1.1 0-03477930/804/804_ 304.4600349820.055.6955.69 185.215.232.171http/1.1demo.sinaweb.net:443GET /.env HTTP/1.1 0-03477930/802/802_ 303.9800388130.034.1634.16 80.191.90.24http/1.1 0-03477930/790/790_ 304.1500312420.023.3523.35 167.71.175.236http/1.1 0-03477930/769/769_ 304.4200367080.018.6918.69 159.89.127.165http/1.1bese.ir:80GET /server-status HTTP/1.1 0-03477930/704/704_ 304.01034699070.050.3050.30 167.71.175.236http/1.1 0-03477930/752/752_ 304.2900293340.037.7137.71 185.215.232.173http/1.1demo.sinaweb.net:443GET /.env HTTP/1.1 0-03477930/747/747_ 304.3500670520.020.4120.41 172.179.28.69http/1.1jhyd.iha.ir:443GET /efl.shbu.ac.ir/efl.shbu.ac.ir/efl.shbu.ac.ir/efl.shbu.ac.i 0-03477930/762/762_ 304.1000296500.032.7032.70 80.191.90.24http/1.1bese.ir:80GET /issue_7723_7962.html HTTP/1.1 0-03477930/742/742_ 304.40001003000.020.1920.19 164.92.107.174http/1.1bese.ir:80GET /.vscode/sftp.json HTTP/1.1 0-03477930/751/751_ 304.4400319070.025.4725.47 80.191.90.24http/1.1bese.ir:80GET /issue_3933_3944.html HTTP/1.1 0-03477930/798/798R 304.0800361370.034.1634.16 172.232.53.164http/1.1miqat.hajj.ir:443 0-03477930/726/726_ 304.0500461560.032.8032.80 80.191.90.24http/1.1 0-03477930/704/704_ 304.32001372310.022.6722.67 147.182.200.94http/1.1 0-03477930/764/764_ 304.2900426830.025.1425.14 217.113.194.149http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=225147&_au=%D8%B9%D8%A8%D8%AF%D8%A7%D9 0-03477930/770/770_ 304.4200274160.027.2627.26 185.215.232.170http/1.1demo.sinaweb.net:443GET /v2/_catalog HTTP/1.1 0-03477930/745/745_ 304.2800390000.022.8322.83 164.92.107.174http/1.1bese.ir:80GET / HTTP/1.1 0-03477930/742/742_ 304.3104268400.044.9644.96 5.211.184.130http/1.1hsrjournal.ir:443GET /data/shw/coversheet/head_fa.jpg HTTP/1.1 0-03477930/756/756R 303.2990220740.021.8921.89 5.112.228.156http/1.1 0-03477930/759/759R 303.111052247230.020.5920.59 5.208.212.3http/1.1 0-03477930/712/712_ 304.07001475340.022.7222.72 167.99.181.249http/1.1 0-03477930/791/791_ 304.290128420810.036.3636.36 80.191.90.24http/1.1maarefahlalbayt.ir:443POST /request/article.ajax HTTP/1.1 0-03477930/726/726_ 304.1700401400.024.6824.68 167.99.210.137http/1.1bese.ir:80GET /.git/config HTTP/1.1 0-03477930/731/731_ 304.35048368130.026.3226.32 80.191.90.24http/1.1rahbordfarhangi.csr.ir:443GET /issue_16045_16049.html HTTP/1.1 0-03477930/777/777_ 304.3908391360.036.8336.83 185.215.232.171http/1.1demo.sinaweb.net:443GET /server-status HTTP/1.1 0-03477930/741/741_ 304.3600305040.017.7917.79 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /?ar_sfile=414029 HTTP/1.1 0-03477930/708/708_ 304.2900395630.033.7333.73 185.215.232.172http/1.1mag.iuc.ac.ir:80GET /?_action=export&rf=nlm&issue=3741&lang=en HTTP/1.1 0-03477930/791/791_ 304.3600427340.026.7826.78 185.215.232.171http/1.1gjesm.net:443GET /wp-singupp.php HTTP/1.1 0-03477930/762/762_ 304.2300702240.035.6935.69 80.191.90.24http/1.1maarefahlalbayt.ir:443GET /request/article.ajax?task=loadIssues&volume=19912 HTTP/1.1 0-03477930/743/743_ 304.36060304970.019.9519.95 94.101.182.7http/1.1ns3186802.ip-51-195-105.eu:443GET /editor?_action=search&kw=%D8%B1%D8%A7%D8%B2%DB%8C+%D8%B2%D 0-03477930/790/790_ 304.3800192190.019.2119.21 80.191.90.24http/1.1bese.ir:80GET /issue_3933_3944.html HTTP/1.1 0-03477930/750/750_ 304.2300694120.028.1628.16 66.249.66.208http/1.1 0-03477930/780/780_ 304.4400424670.035.6535.65 162.158.179.121http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-03477930/731/731_ 304.4300266170.032.4232.42 185.215.232.171http/1.1demo.sinaweb.net:443GET /.DS_Store HTTP/1.1 0-03477930/725/725_ 304.25001395450.031.1431.14 80.191.90.24http/1.1mag.iuc.ac.ir:80GET /issue_3700_4036.html HTTP/1.1 0-03477930/743/743_ 304.4400480210.026.4726.47 52.167.144.166http/1.1pzhfars.ir:443GET /?_action=article&au=850065&_au=Rahim++Taher&lang=en HTTP/1 0-03477930/781/781R 301.882001302740.030.6930.69 5.122.156.209
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31201703fe201703fe534efdd4
Apache Status Apache Server Status for jous.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Wednesday, 14-Aug-2024 17:18:11 +0430 Restart Time: Wednesday, 14-Aug-2024 16:40:29 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 37 minutes 42 seconds Server load: 1.39 1.62 1.62 Total accesses: 240838 - Total Traffic: 9.7 GB - Total Duration: 16830563 CPU Usage: u701.25 s69.83 cu.46 cs.09 - 34.1% CPU load 106 requests/sec - 4.4 MB/second - 42.3 kB/request - 69.8833 ms/request 52 requests currently being processed, 0 workers gracefully restarting, 204 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0347793no103yes18011015430 3347796no183yes3409419256 Sum20286 520204214686 RR____________________R______RR________________RR_______R_______ _R_RR_____R_________________R_______W_________R____R________RR__ ................................................................ ................................................................ ................................................................ ................................................................ ____R__RRR___R_W__W__R____RW______R_R_WR_______R____R_R______R__ __R___RRR_______R_R__RRRR_RR______R___________W___R_________R___ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-03477930/783/783R 304.1900989460.027.3327.33 159.138.106.137http/1.1jhyd.iha.ir:443 0-03477930/802/802R 302.62130140780.026.7426.74 80.191.90.24http/1.1rahpooye.soore.ac.ir:443GET /issue_6459_6646.html HTTP/1.1 0-03477930/721/721_ 304.3800180010.020.0320.03 159.89.127.165http/1.1bese.ir:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-03477930/753/753_ 304.2500604060.038.0538.05 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php/scce/information/journal/jufile?ar_sfile=414029 0-03477930/777/777_ 304.2800436670.029.1129.11 172.179.48.53http/1.1vrf.iranjournals.ir:443GET /wala.vru.ac.ir/wala.vru.ac.ir/wala.vru.ac.ir/wala.vru.ac.i 0-03477930/753/753_ 304.4500215250.018.4618.46 185.215.232.171http/1.1demo.sinaweb.net:443GET /.DS_Store HTTP/1.1 0-03477930/803/803_ 304.4200207570.019.4319.43 5.239.172.46http/1.1icrjournal.ir:443GET /inc/lang/fa/lang.js?v=0.01 HTTP/1.1 0-03477930/798/798_ 304.4500347630.032.1632.16 185.215.232.170http/1.1demo.sinaweb.net:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-03477930/760/760_ 304.4000466910.029.5729.57 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1 0-03477930/750/750_ 304.2900278160.031.2031.20 167.99.181.249http/1.1 0-03477930/748/748_ 304.18052814870.028.7828.78 69.194.68.138http/1.1 0-03477930/698/698_ 304.0100297680.049.3849.38 35.173.1.173http/1.1 0-03477930/804/804_ 304.4600349820.055.6955.69 185.215.232.171http/1.1demo.sinaweb.net:443GET /.env HTTP/1.1 0-03477930/802/802_ 303.9800388130.034.1634.16 80.191.90.24http/1.1 0-03477930/790/790_ 304.1500312420.023.3523.35 167.71.175.236http/1.1 0-03477930/769/769_ 304.4200367080.018.6918.69 159.89.127.165http/1.1bese.ir:80GET /server-status HTTP/1.1 0-03477930/704/704_ 304.01034699070.050.3050.30 167.71.175.236http/1.1 0-03477930/752/752_ 304.2900293340.037.7137.71 185.215.232.173http/1.1demo.sinaweb.net:443GET /.env HTTP/1.1 0-03477930/748/748_ 304.4600670520.020.4120.41 4.242.106.93http/1.1aeinehokmrani.iict.ac.ir:443GET /rpa.soore.ac.ir/rpa.soore.ac.ir/rpa.soore.ac.ir/rpa.soore. 0-03477930/762/762_ 304.1000296500.032.7032.70 80.191.90.24http/1.1bese.ir:80GET /issue_7723_7962.html HTTP/1.1 0-03477930/742/742_ 304.40001003000.020.1920.19 164.92.107.174http/1.1bese.ir:80GET /.vscode/sftp.json HTTP/1.1 0-03477930/751/751_ 304.4400319070.025.4725.47 80.191.90.24http/1.1bese.ir:80GET /issue_3933_3944.html HTTP/1.1 0-03477930/798/798R 304.0800361370.034.1634.16 172.232.53.164http/1.1 0-03477930/726/726_ 304.0500461560.032.8032.80 80.191.90.24http/1.1 0-03477930/704/704_ 304.32001372310.022.6722.67 147.182.200.94http/1.1 0-03477930/764/764_ 304.2900426830.025.1425.14 217.113.194.149http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=225147&_au=%D8%B9%D8%A8%D8%AF%D8%A7%D9 0-03477930/770/770_ 304.4200274160.027.2627.26 185.215.232.170http/1.1demo.sinaweb.net:443GET /v2/_catalog HTTP/1.1 0-03477930/745/745_ 304.2800390000.022.8322.83 164.92.107.174http/1.1bese.ir:80GET / HTTP/1.1 0-03477930/742/742_ 304.3104268400.044.9644.96 5.211.184.130http/1.1hsrjournal.ir:443GET /data/shw/coversheet/head_fa.jpg HTTP/1.1 0-03477930/756/756R 303.2990220740.021.8921.89 5.112.228.156http/1.1 0-03477930/759/759R 303.111052247230.020.5920.59 5.208.212.3http/1.1 0-03477930/712/712_ 304.07001475340.022.7222.72 167.99.181.249http/1.1 0-03477930/791/791_ 304.290128420810.036.3636.36 80.191.90.24http/1.1maarefahlalbayt.ir:443POST /request/article.ajax HTTP/1.1 0-03477930/726/726_ 304.1700401400.024.6824.68 167.99.210.137http/1.1bese.ir:80GET /.git/config HTTP/1.1 0-03477930/731/731_ 304.35048368130.026.3226.32 80.191.90.24http/1.1 0-03477930/777/777_ 304.3908391360.036.8336.83 185.215.232.171http/1.1demo.sinaweb.net:443GET /server-status HTTP/1.1 0-03477930/741/741_ 304.3600305040.017.7917.79 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /?ar_sfile=414029 HTTP/1.1 0-03477930/708/708_ 304.2900395630.033.7333.73 185.215.232.172http/1.1mag.iuc.ac.ir:80GET /?_action=export&rf=nlm&issue=3741&lang=en HTTP/1.1 0-03477930/791/791_ 304.3600427340.026.7826.78 185.215.232.171http/1.1gjesm.net:443GET /wp-singupp.php HTTP/1.1 0-03477930/762/762_ 304.2300702240.035.6935.69 80.191.90.24http/1.1maarefahlalbayt.ir:443GET /request/article.ajax?task=loadIssues&volume=19912 HTTP/1.1 0-03477930/743/743_ 304.36060304970.019.9519.95 94.101.182.7http/1.1ns3186802.ip-51-195-105.eu:443GET /editor?_action=search&kw=%D8%B1%D8%A7%D8%B2%DB%8C+%D8%B2%D 0-03477930/790/790_ 304.3800192190.019.2119.21 80.191.90.24http/1.1bese.ir:80GET /issue_3933_3944.html HTTP/1.1 0-03477930/750/750_ 304.2300694120.028.1628.16 66.249.66.208http/1.1 0-03477930/780/780_ 304.4400424670.035.6535.65 162.158.179.121http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-03477930/731/731_ 304.4300266170.032.4232.42 185.215.232.171http/1.1demo.sinaweb.net:443GET /.DS_Store HTTP/1.1 0-03477930/725/725_ 304.25001395450.031.1431.14 80.191.90.24http/1.1mag.iuc.ac.ir:80GET /issue_3700_4036.html HTTP/1.1 0-03477930/743/743_ 304.4400480210.026.4726.47 52.167.144.166http/1.1pzhfars.ir:443GET /?_action=article&au=850065&_au=Rahim++Taher&lang=en HTTP/1 0-03477930/781/781R 301.882001302740.030.6930.69 5.122.156.209http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31201703fe201703fe1d96adb3
Apache Status Apache Server Status for jous.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Monday, 12-Aug-2024 23:02:30 +0430 Restart Time: Saturday, 10-Aug-2024 11:23:11 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 2 days 11 hours 39 minutes 18 seconds Server load: 1.04 1.05 1.20 Total accesses: 15739812 - Total Traffic: 523.7 GB - Total Duration: 1136438568 CPU Usage: u46199.3 s4897.44 cu1.21 cs.22 - 23.8% CPU load 73.3 requests/sec - 2.5 MB/second - 34.9 kB/request - 72.2015 ms/request 54 requests currently being processed, 0 workers gracefully restarting, 202 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0867500no60yes1101170409 2867502no117yes4308516311 Sum20177 540202110320 _R__________R___________R______________________R____________R___ _______W_____________W___R____R_______________R_______________R_ ................................................................ ................................................................ _R__R___WRR___W_____W_RRR________RW___R______RRR_R_R_RR__W______ __W_R_R__R__RR_RR__R______R___R_R_W____WR___R__R__R___R__R_R_R__ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-08675000/48769/48769_ 20344.500031821090.01693.381693.38 52.167.144.187http/1.1vrf.iranjournals.ir:443GET /jufile?ar_sfile=3857113 HTTP/1.1 0-08675000/48003/48003R 20343.171044191550.01684.331684.33 114.119.130.60http/1.1jmedbehrazm.ir:443 0-08675000/48693/48693_ 20341.650036192140.01584.151584.15 5.120.130.144http/1.1 0-08675000/48295/48295_ 20342.830036751460.01625.391625.39 46.4.144.66http/1.1 0-08675000/48675/48675_ 20344.201031476710.01554.941554.94 80.191.90.24http/1.1icrjournal.ir:443GET /?_action=xml&issue=13772 HTTP/1.1 0-08675000/49004/49004_ 20344.281031547360.01588.641588.64 80.191.90.24http/1.1bese.ir:80GET /issue_23917_25474.html HTTP/1.1 0-08675000/48805/48805_ 20344.490036622060.01694.211694.21 80.191.90.24http/1.1jwwse.ir:443GET /issue_9930_9079.html HTTP/1.1 0-08675000/48832/48832_ 20344.411036080250.01658.441658.44 80.191.90.24http/1.1flc-journal.ir:443GET /?_action=xml&issue=5960 HTTP/1.1 0-08675000/47915/47915_ 20344.121042127720.01637.801637.80 52.167.144.163http/1.1jwwse.ir:443GET /?_action=article&au=530339&_au=Pooria++Karimi&lang=en HTTP 0-08675000/48088/48088_ 20343.861038983930.01627.681627.68 80.191.90.24http/1.1 0-08675000/48777/48777_ 20344.480032743210.01644.471644.47 80.191.90.24http/1.1bese.ir:80GET /issue_68_69.html HTTP/1.1 0-08675000/48917/48917_ 20344.1013934873190.01662.671662.67 89.163.231.210http/1.1mag.iga.ir:443GET /&url=http:/www.cilamag.ir/article_17166.html HTTP/1.1 0-08675000/48522/48522R 20342.8264129242540.01673.011673.01 77.77.108.230http/1.1 0-08675000/48888/48888_ 20344.520032073640.01628.701628.70 185.215.232.172http/1.1demo.sinaweb.net:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-08675000/48729/48729_ 20343.781032360400.01762.791762.79 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_200059.html HTTP/1.1 0-08675000/48579/48579_ 20344.151033021080.01590.241590.24 80.191.90.24http/1.1bese.ir:80GET /?_action=xml&issue=13772 HTTP/1.1 0-08675000/48923/48923_ 20344.040328618960.01661.901661.90 172.71.26.114http/1.1gjesm.net:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-08675000/48433/48433_ 20344.510033093650.01595.961595.96 80.191.90.24http/1.1jwwse.ir:443GET /issue_22497_22498.html HTTP/1.1 0-08675000/48377/48377_ 20344.5105752776050.01651.911651.91 89.163.231.210http/1.1mag.iga.ir:443GET /article_700613.html?lang=fa HTTP/1.1 0-08675000/48448/48448_ 20344.080240942570.01646.401646.40 5.124.60.209http/1.1jwwse.ir:443GET /data/lwj/coversheet/head_fa.jpg HTTP/1.1 0-08675000/48600/48600_ 20344.510030607900.01610.781610.78 80.191.90.24http/1.1flc-journal.ir:443GET /issue_5935_5960.html HTTP/1.1 0-08675000/48984/48984_ 20343.031030661610.01590.021590.02 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-08675000/48237/48237_ 20344.121041513460.01756.601756.60 80.191.90.24http/1.1demo.sinaweb.net:443GET /?_action=xml&issue=69 HTTP/1.1 0-08675000/48617/48617_ 20344.141032039580.01680.501680.50 80.191.90.24http/1.1jwwse.ir:443GET /issue_21631_23002.html HTTP/1.1 0-08675000/48745/48745R 20341.5222032432480.01648.911648.91 93.119.80.105http/1.1 0-08675000/48441/48441_ 20343.291030601040.01568.501568.50 217.113.194.198http/1.1 0-08675000/48666/48666_ 20344.311034169050.01569.631569.63 217.113.194.198http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&au=299553&_au=AliReza++Pourmakary&lang=en 0-08675000/48599/48599_ 20344.480294234076890.01716.891716.89 172.179.48.53http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-08675000/48465/48465_ 20344.490033561580.01648.581648.58 217.113.194.153http/1.1pzhfars.ir:443GET /?_action=article&au=617729&_au=Mehdi++Tajik&lang=en HTTP/1 0-08675000/48457/48457_ 20343.460037101360.01698.871698.87 185.215.232.171http/1.1gjesm.net:443GET /article_701121_6bd3fd497be9dfe7a6c4e1d1fd47b0c3.pdf HTTP/1 0-08675000/48706/48706_ 20343.6114640542700.01731.221731.22 172.70.90.95http/1.1gjesm.net:443GET /article_697270.html HTTP/1.1 0-08675000/48258/48258_ 20344.050052017090.01571.261571.26 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_117715.html HTTP/1.1 0-08675000/48527/48527_ 20344.520030237630.01779.911779.91 80.191.90.24http/1.1jwwse.ir:443GET /?_action=xml&issue=9079 HTTP/1.1 0-08675000/48335/48335_ 20344.1911538439140.01702.171702.17 151.244.161.188http/1.1cnj.araku.ac.ir:443POST /request/reviewer.ajax HTTP/1.1 0-08675000/48876/48876_ 20343.721034312070.01716.361716.36 80.191.90.24http/1.1 0-08675000/48959/48959_ 20344.500041455250.01781.791781.79 80.191.90.24http/1.1bese.ir:80GET /issue_20671_20672.html HTTP/1.1 0-08675000/48915/48915_ 20344.050230956640.01627.091627.09 217.113.194.153http/1.1 0-08675000/48740/48740_ 20344.490038813170.01613.461613.46 80.191.90.24http/1.1bese.ir:80GET /issue_9930_9079.html HTTP/1.1 0-08675000/48320/48320_ 20344.530027783240.01592.371592.37 80.191.90.24http/1.1bese.ir:80GET /issue_20671_20672.html HTTP/1.1 0-08675000/48512/48512_ 20344.171034519290.01601.001601.00 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_15604_15817.html HTTP/1.1 0-08675000/48670/48670_ 20344.381233399530.01714.241714.24 5.124.60.209http/1.1jwwse.ir:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v 0-08675000/48989/48989_ 20344.530034018290.01604.491604.49 172.71.210.16http/1.1iranjournal.ir:80HEAD /journalajsspn.com/index.php/AJSSPN/article/view/30044/563 0-08675000/48836/48836_ 20343.841032617280.01653.031653.03 112.196.9.68http/1.1icrjournal.ir:443GET /wp-login.php HTTP/1.1 0-08675000/48376/48376_ 20344.480030777900.01671.821671.82 172.179.48.53http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-08675000/48542/48542_ 20343.51040934252700.01570.831570.83 95.159.101.190http/1.1passer.garmian.edu.krd:
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31201703fe201703fe6fd17d00
Apache Status Apache Server Status for jous.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Sunday, 11-Aug-2024 03:50:56 +0430 Restart Time: Saturday, 10-Aug-2024 11:23:11 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 16 hours 27 minutes 44 seconds Server load: 3.09 3.34 3.55 Total accesses: 3420030 - Total Traffic: 139.1 GB - Total Duration: 327671552 CPU Usage: u12464.9 s1184.11 cu1.21 cs.22 - 23% CPU load 57.7 requests/sec - 2.4 MB/second - 42.7 kB/request - 95.8096 ms/request 23 requests currently being processed, 0 workers gracefully restarting, 233 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0867500no37yes901190281 2867502no67yes1401140493 Sum20104 2302330774 W_____________________R______R__________________________RR______ ______R________________W_________________________RR_____________ ................................................................ ................................................................ _________________________W___R__R_R_______R_________RW______R___ __R____________R_______R____R______________R_R__________________ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-08675001/10660/10660W 5447.95009428130.0484.46484.46 66.249.66.41http/1.1icrjournal.ir:443GET /?_action=press&lang=fa&page=-848&max_rows=25 HTTP/1.1 0-08675000/10279/10279_ 5448.453023564690.0437.65437.65 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_topcited/p_citations/p_topcited/p_citations/p_financial 0-08675000/10479/10479_ 5447.3931513129260.0421.03421.03 152.53.47.86http/1.1 0-08675000/10370/10370_ 5448.730011526220.0412.82412.82 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_citations/p_financialpolicies/p_citations/p_citations/p 0-08675000/10746/10746_ 5448.27208001540.0421.46421.46 135.181.3.228http/1.1demo.sinaweb.net:443GET /article_449.html HTTP/1.1 0-08675000/10769/10769_ 5448.74007750550.0431.07431.07 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /p_citations/p_financialpolicies/p_citations/p_citations/p_ 0-08675000/10849/10849_ 5448.66208891470.0406.53406.53 185.215.232.173http/1.1bims.iranjournals.ir:443GET /article_1780.html?lang=en HTTP/1.1 0-08675000/10640/10640_ 5447.34178952940.0455.02455.02 66.249.66.40http/1.1 0-08675000/10453/10453_ 5448.7301313421400.0461.78461.78 162.158.41.119http/1.1ns3186802.ip-51-195-105.eu:443GET /journal/about HTTP/1.1 0-08675000/10529/10529_ 5448.68208809050.0419.05419.05 185.215.232.160http/1.1gjesm.net:443GET /index.php/index/login/?_action=article&kw=80295&_kw=series 0-08675000/10752/10752_ 5448.23309240200.0403.02403.02 217.113.194.93http/1.1jcema.com:443GET /m/?_action=export&rf=enw&rc=38666 HTTP/1.1 0-08675000/10763/10763_ 5448.69109704340.0417.55417.55 185.215.232.173http/1.1iranjournal.ir:80GET /journal/editorial.board?edbc=9809&lang=en HTTP/1.1 0-08675000/10491/10491_ 5448.493556960670.0404.08404.08 66.249.66.39http/1.1jwwse.ir:443GET /&url=http:/www.iraneiap.ir/issue_18478_20077.html HTTP/1.1 0-08675000/10623/10623_ 5448.493279076350.0464.80464.80 66.249.66.161http/1.1rahbordfarhangi.csr.ir:443GET /keyword.index?vol=77&vl=Volume%2012%20(2010-2011)%20&lang= 0-08675000/10701/10701_ 5448.393468485740.0440.85440.85 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_1990_2967.html HTTP/1.1 0-08675000/10550/10550_ 5448.572010387130.0443.95443.95 185.215.232.171http/1.1gjesm.net:443GET /issue_4125_4392_Issue%202.html HTTP/1.1 0-08675000/10645/10645_ 5448.66207708310.0456.33456.33 52.167.144.191http/1.1law.mofidu.ac.ir:443GET /?_action=article&kw=628243&_kw=Conflict+of+Quran+and+Scien 0-08675000/10459/10459_ 5447.94009002540.0437.95437.95 217.113.194.13http/1.1vrf.iranjournals.ir:443GET /?_action=article&au=334180&_au=danesh,%20javad%20&lang=en 0-08675000/10203/10203_ 5448.311023039540.0415.77415.77 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /p_topcited/p_citations/p_topcited/p_topcited/p_publishedar 0-08675000/10608/10608_ 5448.711010807920.0510.25510.25 172.71.218.165http/1.1iranjournal.ir:80HEAD /journalajsspn.com/index.php/AJSSPN/article/view/30044/563 0-08675000/10705/10705_ 5448.15108971420.0399.57399.57 40.77.167.75http/1.1bese.ir:80GET /browse?_action=author HTTP/1.1 0-08675000/10633/10633_ 5448.31109078410.0386.93386.93 172.71.210.145http/1.1iranjournal.ir:80GET / HTTP/1.1 0-08675000/10591/10591R 5447.412106789440.0429.95429.95 82.180.251.4http/1.1 0-08675000/10524/10524_ 5447.59109662550.0451.44451.44 66.249.66.64http/1.1 0-08675000/10730/10730_ 5448.68209483170.0437.06437.06 162.158.114.165http/1.1bese.ir:80GET / HTTP/1.1 0-08675000/10534/10534_ 5448.41308100140.0449.17449.17 172.71.210.188http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/faq/news/journal/ 0-08675000/10657/10657_ 5447.7321412434300.0456.99456.99 66.249.66.38http/1.1 0-08675000/10700/10700_ 5446.782010189510.0491.25491.25 20.120.134.43http/1.1 0-08675000/10479/10479_ 5448.161010208850.0393.98393.98 66.249.66.74http/1.1icrjournal.ir:443GET /index.php/journal/themes/base/front/assets/plugins/journal 0-08675000/10610/10610R 5447.9351310838880.0436.80436.80 5.113.90.164http/1.1 0-08675000/10586/10586_ 5447.92119098170.0522.03522.03 66.249.66.73http/1.1 0-08675000/10698/10698_ 5448.28206609680.0391.12391.12 185.215.232.172http/1.1bims.iranjournals.ir:443GET /simple.php HTTP/1.1 0-08675000/10620/10620_ 5448.302899575670.0468.37468.37 66.249.66.7http/1.1 0-08675000/10555/10555_ 5448.740011740140.0459.01459.01 217.113.194.209http/1.1jwwse.ir:443GET /&url=http:/www.farhangeilam.ir/?_action=article&kw=426033& 0-08675000/10750/10750_ 5448.49308015410.0457.52457.52 172.71.210.188http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/faq/news/journal/i 0-08675000/10513/10513_ 5448.740014247160.0473.75473.75 176.9.17.6http/1.1jcema.com:443GET /issue_20487_20488.html?lang=en HTTP/1.1 0-08675000/10546/10546_ 5448.052228998960.0413.28413.28 66.249.66.89http/1.1vrf.iranjournals.ir:443GET /?_action=export&rf=bibtex&rc=17550&lang=en HTTP/1.1 0-08675000/10715/10715_ 5448.161010154810.0478.95478.95 66.249.66.89http/1.1 0-08675000/10607/10607_ 5447.693237837890.0403.64403.64 66.249.66.32http/1.1 0-08675000/10571/10571_ 5448.682011118900.0424.65424.65 52.167.144.161http/1.1mtr.jz.ac.ir:443GET /?_action=article&au=833779&_au=%DA%A9%D8%B1%D9%85%DB%8C%D8 0-08675000/10669/10669_ 5448.03379335720.0403.92403.92 20.27.20.19http/1.1aeinehokmrani.iict.ac.ir:443GET /article_700935_c8a7bacfe4ddbbd00ac2b25fdd181839.pdf HTTP/1 0-08675000/10716/10716_ 5448.370111581480.0440.05440.05 172.71.214.214http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-08675000/10653/10653_ 5447.6729313704350.0459.59459.59 94.101.182.8http/1.1ns3186802.ip-51-195-105.eu:443GET /data/ijte/coversheet/641521317908.jpg HTTP/1.1 0-08675000/10444/10444_ 5448.74009355090.0482.38482.38 172.71.218.165http/1.1iranjournal.ir:80GET /?_action=current HTTP/1.1 0-08675000/10732/10732_ 5448.740010
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31201703fe201703fef7c6eee2
Apache Status Apache Server Status for jous.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Friday, 09-Aug-2024 04:29:47 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 9 days 15 hours 42 minutes 41 seconds Server load: 0.74 0.76 0.90 Total accesses: 63664231 - Total Traffic: 2539.3 GB - Total Duration: 4438713521 CPU Usage: u31048.4 s3033.05 cu181553 cs17687.1 - 28% CPU load 76.3 requests/sec - 3.1 MB/second - 41.8 kB/request - 69.7207 ms/request 15 requests currently being processed, 0 workers gracefully restarting, 241 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 03649226no45yes701210337 33649227no82yes8012006410 Sum20127 15024109717 ________R______________________________________RW_______________ __________________________R_W__________RR_______________________ ................................................................ ................................................................ ................................................................ ................................................................ _____________R__R______________________________R____R___________ _W_________R________________RW__________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-636492260/28521/44807_ 13546.3913632698950.01053.671732.01 66.249.66.198http/1.1mtr.jz.ac.ir:443GET /?_action=article&kw=55960&_kw=%D9%81%D8%B1%D8%A7%D8%AA%D8% 0-636492260/28702/44872_ 13545.233027607900.0989.081633.06 185.191.171.15http/1.1miqat.hajj.ir:443GET /?_action=article&_kw=%D9%82%D8%A7%D8%A8%2B%D8%AE%D9%85%D8% 0-636492260/28558/44785_ 13545.7202631946980.01006.551651.26 96.9.210.154http/1.1 0-636492260/28412/44549_ 13546.441037719240.01065.261682.11 172.68.225.165http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-636492260/28714/44887_ 13546.3716226822290.01034.191760.11 162.158.41.178http/1.1iranjournal.ir:80GET /?_action=article&sb=8313&_sb=Covid&page=-167933&max_rows=2 0-636492260/29022/45251_ 13545.871029072230.01026.321634.65 162.158.114.230http/1.1ns3186802.ip-51-195-105.eu:443GET /?adsc=1831&lnk=http%3A%2F%2Fwww.grammarcheckforsentence.co 0-636492260/28469/44738_ 13546.352029224380.01001.301662.86 66.249.66.86http/1.1joeds.ir:443GET /&url=http:/www.jess.ir/?_action=export&rf=ris&rc=60188 HTT 0-636492260/28527/44609_ 13546.431026209530.0982.191642.68 114.106.147.40http/1.1jcsicsa.ir:443GET /?_action=export&rf=ris&rc=89608 HTTP/1.1 0-636492260/28916/45152R 13546.003025922650.01063.731755.78 2.183.120.54http/1.1 0-636492260/28894/45357_ 13546.131026696340.01017.511713.65 17.241.219.33http/1.1jgrs.kgut.ac.ir:443GET /issue_5878_5880.html HTTP/1.1 0-636492260/28546/44493_ 13546.332027310780.01059.471690.75 185.191.171.9http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&_kw=%DA%98%D8%A6%D9%88%D9%BE%D9%84%DB%8C% 0-636492260/28568/44450_ 13546.082642782320.01033.591787.78 194.225.170.159http/1.1ijogst.put.ac.ir:443GET /article_105337_f5876d99a11f4261fb428068cb3bc5c7.pdf HTTP/1 0-636492260/28633/44726_ 13545.950028663170.0983.571592.81 172.70.143.13http/1.1gjesm.net:443GET /?_action=article&kw=646655&_kw=global%2Bsuccesses&lang=en 0-636492260/28642/44672_ 13546.480030635610.01066.131765.43 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_4764_4766_%D8%AF%D9%88%D8%B1%D9%87+1%D8%8C+%D8%B4%D9 0-636492260/28496/44681_ 13546.082028740870.01091.001689.93 172.71.214.199http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-636492260/28593/44764_ 13546.3621232471180.01088.221687.75 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /sitemap.xml?usr&lang=en HTTP/1.1 0-636492260/28613/44751_ 13544.740027785320.01133.911789.91 96.9.210.154http/1.1 0-636492260/28770/45089_ 13546.260029309620.01046.961672.61 185.215.232.173http/1.1gjesm.net:443GET /index.php/tahghighat-kalami/22/?_action=article&au=1729494 0-636492260/28670/44558_ 13546.460034676860.01061.611707.20 172.71.210.77http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/indexing/journal/ 0-636492260/28396/44680_ 13546.082025353160.01020.491618.29 5.22.82.230http/1.1mag.iga.ir:443GET /themes/base/front/assets/css/RTL-font-Yekan.css HTTP/1.1 0-636492260/28737/45029_ 13546.290028929590.01035.471650.36 96.9.210.154http/1.1 0-636492260/28623/44901_ 13546.362029556320.0983.061666.23 96.9.210.154http/1.1archtrauma.kaums.ac.ir:443GET /wp-content/themes.php HTTP/1.1 0-636492260/28660/44928_ 13546.362027493510.01081.541690.73 185.191.171.8http/1.1passer.garmian.edu.krd:443GET /article_67098.html?lang=en&lang=en&lang=en&lang=en&lang=en 0-636492260/28697/44827_ 13546.1912628194320.01004.271701.60 185.215.232.172http/1.1vrf.iranjournals.ir:443GET /?_action=press&page=110561&max_rows=25 HTTP/1.1 0-636492260/28711/44905_ 13546.082029478430.01065.881721.82 172.71.210.186http/1.1ns3186802.ip-51-195-105.eu:443GET /?adsc=1828&lnk=http%3A%2F%2Firancsta.com%2F HTTP/1.1 0-636492260/28755/44972_ 13545.852029426550.01111.791815.56 172.71.218.154http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&ac=-2&issue=-1 HTTP/1.1 0-636492260/28381/44566_ 13545.132031054470.01116.241748.02 40.78.176.140http/1.1bese.ir:80GET /fw.php HTTP/1.1 0-636492260/28529/44672_ 13546.043029762950.01065.441693.74 52.167.144.192http/1.1api.lu.ac.ir:443GET /data/nriihs/coversheet/cover_fa.jpg HTTP/1.1 0-636492260/28536/44549_ 13546.201036934150.01154.061813.22 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?edbc=9684 HTTP/1.1 0-636492260/28646/44794_ 13546.3326232746830.01096.671727.01 172.69.43.219http/1.1ijwr.usc.ac.ir:443GET /article_195292.html HTTP/1.1 0-636492260/28667/44864_ 13546.072033174790.01053.581751.81 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /p_financialpolicies/p_authorship/p_citations/p_complaintsp 0-636492260/28751/44866_ 13545.9016427395500.01128.871800.53 162.158.41.178http/1.1iranjournal.ir:80GET /?_action=article&sb=8313&_sb=Covid&page=-167931&max_rows=2 0-636492260/28774/44798_ 13546.35235134827340.01055.161609.14 194.225.170.159http/1.1ijogst.put.ac.ir:443GET /article_100881_d4743852fce50ab3f1fd097d537d34b8.pdf HTTP/1 0-636492260/28821/44940_ 13546.4606226121150.01040.201697.32 172.71.184.33http/1.1ijashss.com:443GET /?_action=press&page=-1847&max_rows=25 HTTP/1.1 0-636492260/28541/44642_ 13546.2213132745950.01079.431691.58 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=317026&_kw=Gonabadi&lang=en HTTP/1.1 0-636492260/28678/44568_ 13546.431045336590.01050.0913525.33 185.215.232.163http/1.1iranjournal.ir:80GET /&url=http:/www.am-journal.ir/?_action=xml&article=45385&la 0-636492260/28681/44915_ 13545.9403530979950.01083.171693.43 162.158.79.170http/1.1ns3186802.ip-51-195-105.eu:443GET /article_139068.html HTTP/1.1 0-636492260/28360/44348_ 13546.1515430367920.01014.741674.07 172.179.57.177http/1.1csj.isi.org.ir:443GET /?_action=press&page=-133325&max_rows=25 HTTP/1.1 0-636492260/28606/44931_ 13546.4312429248640.01037.731646.01 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jctsj/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-636492260/28563/42238_ 13546.07255175807890.01095.336876.63 172.179.116.79http/1.1eecs.nri.ac.ir:443GET /?_action=press&page=-43620&max_rows=25 HTTP/1.1 0-636492260/28628/44712_ 13546.391033117470.01058.301694.33 185.215.232.173http/1.1demo.sinaweb.net:443GET /.vscode/sftp.json HTTP/1.1 0-636492260/28702/44590_ 13546.431039123010.0997.341716.77 172.68.225.145http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31201703fe201703fe4af58cc9
Apache Status Apache Server Status for jous.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Wednesday, 07-Aug-2024 06:16:54 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 7 days 17 hours 29 minutes 48 seconds Server load: 1.29 1.45 1.65 Total accesses: 50976178 - Total Traffic: 2081.3 GB - Total Duration: 3573876552 CPU Usage: u35588.5 s3617.09 cu134630 cs12932.8 - 28% CPU load 76.3 requests/sec - 3.2 MB/second - 42.8 kB/request - 70.1088 ms/request 14 requests currently being processed, 0 workers gracefully restarting, 242 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 23213031no76yes701211680 53213033no93yes701210833 Sum20169 14024211513 ................................................................ ................................................................ ................................................................ ................................................................ _R____RW_____________________________________R__________________ _________W_____________________________________R___________W____ ................................................................ ................................................................ _R_________________________________R_____W________W_____________ ___________________R___________R______R_________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3-0/0/16285. 0.00132269011316290.00.00678.33 80.191.90.24http/1.1sepehr.org:443GET /issue_5669_5670.html HTTP/1.1 0-3-0/0/16169. 0.001322694210339030.00.00643.98 5.196.78.175http/1.1aeinehokmrani.iict.ac.ir:443GET /lib/captcha/securimage/securimage_show.php HTTP/1.0 0-3-0/0/16226. 0.001322695812619660.00.00644.70 172.71.146.59http/1.1iranjournal.ir:80GET /?_action=press&page=-31009&max_rows=25 HTTP/1.1 0-3-0/0/16136. 0.00132269014855590.00.00616.85 85.208.96.204http/1.1rahpooye.soore.ac.ir:443GET /?_action=article&_kw=Bayesian&kw=89988 HTTP/1.1 0-3-0/0/16172. 0.0013226909615490.00.00725.91 4.154.224.251http/1.1jgrs.kgut.ac.ir:443GET /jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.k 0-3-0/0/16228. 0.00132269010752740.00.00608.34 185.136.100.190http/1.1vrf.iranjournals.ir:443GET /favicon.ico HTTP/1.1 0-3-0/0/16268. 0.00132269010602060.00.00661.55 165.232.169.63http/1.1bese.ir:80POST /cgi-bin/alfacgiapi/perl.alfa HTTP/1.1 0-3-0/0/16081. 0.001322694412847000.00.00660.49 72.14.201.74http/1.1pzhfars.ir:443GET /article_156010.html HTTP/1.1 0-3-0/0/16234. 0.0013226909021260.00.00692.04 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_12895_12897.html HTTP/1.1 0-3-0/0/16462. 0.0013226909830590.00.00696.15 4.155.180.138http/1.1vrf.iranjournals.ir:443GET /phm.znu.ac.ir/phm.znu.ac.ir/phm.znu.ac.ir/phm.znu.ac.ir/ph 0-3-0/0/15946. 0.00132269010321670.00.00631.27 188.66.246.152http/1.1jcema.com:443GET /wp-login.php HTTP/1.1 0-3-0/0/15881. 0.00132269024861240.00.00754.17 37.32.16.2http/1.1gjesm.net:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1 0-3-0/0/16092. 0.00132269010333430.00.00609.24 165.232.169.63http/1.1bese.ir:80GET /cgi-bin/alfacgiapi/radio.php?bx=0e215962017 HTTP/1.1 0-3-0/0/16029. 0.00132269010697480.00.00699.29 188.66.246.152http/1.1jcema.com:443GET /wp-login.php HTTP/1.1 0-3-0/0/16184. 0.0013226909269570.00.00598.92 4.154.224.251http/1.1jgrs.kgut.ac.ir:443GET /jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.k 0-3-0/0/16170. 0.0013226919284770.00.00599.51 80.191.90.24http/1.1 0-3-0/0/16137. 0.0013226908377730.00.00655.98 121.237.36.29http/1.1 0-3-0/0/16318. 0.00132269012377240.00.00625.65 83.121.91.67http/1.1 0-3-0/0/15887. 0.00132269017249320.00.00645.59 217.218.22.131http/1.1 0-3-0/0/16283. 0.00132269358984500.00.00597.80 66.249.66.203http/1.1masm.araku.ac.ir:443GET /article_254115.html?lang=fa HTTP/1.1 0-3-0/0/16290. 0.00132269011854010.00.00614.88 185.215.232.172http/1.1gjesm.net:443GET /&url=http:/www.ijcce.ac.ir/m/mobile/mobile/m/m/mobile/?_ac 0-3-0/0/16278. 0.00132269010490160.00.00683.17 165.232.169.63http/1.1bese.ir:80GET /cgi-bin/alfacgiapi/index.php?bx=0e215962017 HTTP/1.1 0-3-0/0/16268. 0.0013226939110340.00.00609.18 37.32.16.2http/1.1gjesm.net:443GET /data/nsmsi/coversheet/head_fa.jpg HTTP/1.1 0-3-0/0/16130. 0.00132269612103770.00.00697.33 80.191.90.24http/1.1 0-3-0/0/16194. 0.00132269010208490.00.00655.94 80.191.90.24http/1.1jgrs.kgut.ac.ir:443GET /?_action=xml&issue=16061 HTTP/1.1 0-3-0/0/16216. 0.00132269010314640.00.00703.76 80.191.90.24http/1.1icrjournal.ir:443GET /issue_7991_7952.html HTTP/1.1 0-3-0/0/16184. 0.00132269156510019490.00.00631.77 80.210.37.198http/1.1vrf.iranjournals.ir:443POST /request/submit.manuscript.ajax HTTP/1.1 0-3-0/0/16143. 0.00132269012325580.00.00628.30 188.66.246.152http/1.1bese.ir:80GET /xmlrpc.php HTTP/1.1 0-3-0/0/16013. 0.001322698010785480.00.00659.15 77.36.155.243http/1.1jipm.irandoc.ac.ir:443POST /contacts HTTP/1.1 0-3-0/0/16147. 0.00132269010258050.00.00630.34 80.191.90.24http/1.1bese.ir:80GET /issue_48483_48792.html HTTP/1.1 0-3-0/0/16197. 0.001322695914358830.00.00698.24 66.249.66.197http/1.1demo.sinaweb.net:443GET /?_action=article&au=8845&_au=%DB%8C%D8%AD%DB%8C%DB%8C++%D8 0-3-0/0/16114. 0.001322695410788050.00.00671.65 80.191.90.24http/1.1 0-3-0/0/16023. 0.00132269014250410.00.00553.98 80.191.90.24http/1.1bese.ir:80GET /?_action=xml&issue=4659 HTTP/1.1 0-3-0/0/16118. 0.0013226909648380.00.00657.12 17.241.219.26http/1.1jhyd.iha.ir:443GET /?_action=article&kw=45226&_kw=%D9%85%D8%AF%D9%84+FLOW-3D H 0-3-0/0/16100. 0.00132269011185710.00.00612.15 4.154.224.251http/1.1jgrs.kgut.ac.ir:443GET /jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.k 0-3-0/0/15889. 0.001322691325426460.00.0012475.24 5.196.78.175http/1.1aeinehokmrani.iict.ac.ir:443POST /journal/contact.us HTTP/1.0 0-3-0/0/16233. 0.00132269510723840.00.00610.25 40.77.167.30http/1.1jmedbehrazm.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-3-0/0/15987. 0.00132269612045200.00.00659.33 165.232.169.63http/1.1bese.ir:80POST /.quarantine/ALFA_DATA/alfacgiapi/bash.alfa HTTP/1.1 0-3-0/0/16324. 0.00132269011278280.00.00608.28 80.191.90.24http/1.1bese.ir:80GET /issue_4234_4237.html HTTP/1.1 0-3-0/0/13674. 0.001322690160046800.00.005780.68 80.191.90.24http/1.1bese.ir:80GET /issue_2601_4655.html HTTP/1.1 0-3-0/0/16083. 0.001322696311982710.00.00636.03 77.36.155.243http/1.1jipm.irandoc.ac.ir:443GET /lib/captcha/securimage/securimage_show.php HTTP/1.1 0-3-0/0/15887. 0.00132269019972000.00.00719.42 80.210.37.198http/1.1vrf.iranjournals.ir:443GET /data/bs/coversheet/stl_back.css?v=0.93 HTTP/1.1 0-3-0/0/16081. 0.001322695616170210.00.00661.00 86.55.198.198http/1.1 0-3-0/0/16285. 0.0013226909907930.00.00682.35 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&issue=12834 HTTP/1.1 0-3-0/0/16346. 0.00132269012418200.00.00702.04 165.232.169.63http/1.1bese.ir:80POST /cgi-bin/alfacgiapi/py.alfa HTTP/1.1 0-3-0/0/16256. 0.0013226909250300.00.00657.45 185.215.232.173ht
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31201703fe201703fe9285f961
Apache Status Apache Server Status for jous.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Monday, 05-Aug-2024 07:44:40 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 5 days 18 hours 57 minutes 33 seconds Server load: 0.95 1.13 1.08 Total accesses: 36108131 - Total Traffic: 1573.0 GB - Total Duration: 2565223629 CPU Usage: u52921.3 s5176.66 cu72093.4 cs6771.05 - 27.4% CPU load 72.2 requests/sec - 3.2 MB/second - 45.7 kB/request - 71.0428 ms/request 22 requests currently being processed, 0 workers gracefully restarting, 234 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 11765832no68yes1201161449 63750947no43yes1001180304 Sum20111 22023417413 ................................................................ ................................................................ __W_R___________R______________________R______RR________________ _________________R____R__R____________________W_____WR__________ ................................................................ ................................................................ ................................................................ ................................................................ _____R________________R__R_R_____________R____________W____R____ __R___________________________________________________W_____R___ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2-0/0/16268. 0.0034163011315530.00.00678.25 80.191.90.24http/1.1rahbordfarhangi.csr.ir:443GET /article_171769.html HTTP/1.1 0-2-0/0/16156. 0.0034163010337570.00.00643.82 94.130.220.81http/1.1 0-2-0/0/16208. 0.0034163112609600.00.00644.54 102.129.153.229http/1.1icrjournal.ir:443GET /article_15752.html HTTP/1.1 0-2-0/0/16120. 0.00341633814855220.00.00616.63 66.249.66.44http/1.1ijwr.usc.ac.ir:443GET /index.php/jaehr/article/view/42/journal/article_40207.html 0-2-0/0/16155. 0.003416309614870.00.00724.89 102.129.153.229http/1.1icrjournal.ir:443GET /article_16167.html HTTP/1.1 0-2-0/0/16213. 0.0034163010751710.00.00608.27 102.129.153.229http/1.1icrjournal.ir:443GET /article_81560.html HTTP/1.1 0-2-0/0/16252. 0.0034163010594400.00.00661.31 102.129.153.229http/1.1 0-2-0/0/16072. 0.0034163012846510.00.00660.46 102.214.253.14http/1.1 0-2-0/0/16219. 0.003416319020940.00.00691.96 80.191.90.24http/1.1 0-2-0/0/16449. 0.003416309807280.00.00693.79 217.113.194.137http/1.1vrf.iranjournals.ir:443GET /?_action=article&kw=647036&_kw=%DA%A9%D8%A7%D8%B1%D8%A2%DB 0-2-0/0/15932. 0.0034163310320600.00.00631.13 102.129.153.229http/1.1 0-2-0/0/15871. 0.0034163024857970.00.00754.12 102.129.153.229http/1.1icrjournal.ir:443GET /article_16717.html HTTP/1.1 0-2-0/0/16078. 0.0034163110327990.00.00607.97 102.129.153.229http/1.1 0-2-0/0/16010. 0.0034163010696010.00.00699.16 86.57.35.135http/1.1pzhfars.ir:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1 0-2-0/0/16167. 0.0034163219265700.00.00598.38 5.237.5.202http/1.1 0-2-0/0/16154. 0.0034163429283540.00.00599.34 66.249.66.44http/1.1ijwr.usc.ac.ir:443GET /article_40207.html HTTP/1.1 0-2-0/0/16123. 0.003416318375900.00.00655.86 102.129.153.229http/1.1icrjournal.ir:443GET /article_66468.html HTTP/1.1 0-2-0/0/16308. 0.0034163012377200.00.00624.50 102.129.153.229http/1.1icrjournal.ir:443GET /article_177129.html HTTP/1.1 0-2-0/0/15867. 0.0034163817247580.00.00645.51 102.129.153.229http/1.1 0-2-0/0/16267. 0.003416308982170.00.00597.56 102.129.153.229http/1.1icrjournal.ir:443GET /issue_3047_4687.html HTTP/1.1 0-2-0/0/16275. 0.0034163011852590.00.00614.74 80.191.90.24http/1.1jhyd.iha.ir:443GET /article_150804_fac7eef69b874316b215c90bb661299e.pdf HTTP/1 0-2-0/0/16262. 0.0034163010485450.00.00682.65 154.54.249.207http/1.1vrf.iranjournals.ir:443GET /?_action=press&lang=en&lang=en&lang=en&lang=en&lang=en&lan 0-2-0/0/16255. 0.003416329103070.00.00606.19 5.125.250.27http/1.1 0-2-0/0/16116. 0.0034163212102040.00.00697.19 172.71.170.189http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v 0-2-0/0/16177. 0.0034163010208070.00.00655.79 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http:/acp.sinaweb.net/data/acp/coversheet/stl_front.c 0-2-0/0/16198. 0.0034163010313040.00.00703.63 102.129.153.229http/1.1 0-2-0/0/16169. 0.00341631510000080.00.00631.00 187.104.154.215http/1.1 0-2-0/0/16134. 0.0034163012324340.00.00627.20 102.129.153.229http/1.1icrjournal.ir:443GET /article_16220.html HTTP/1.1 0-2-0/0/15996. 0.0034163010783040.00.00658.05 102.129.153.229http/1.1icrjournal.ir:443GET /article_99717.html HTTP/1.1 0-2-0/0/16133. 0.00341634210256270.00.00630.09 172.70.250.157http/1.1iranjournal.ir:80GET /issue_7838_7840.html HTTP/1.1 0-2-0/0/16188. 0.0034163014347950.00.00698.14 102.129.153.229http/1.1icrjournal.ir:443GET /article_50381_687ce509529b84036cee0acf18a853e1.pdf HTTP/1. 0-2-0/0/16098. 0.0034163010785650.00.00671.29 157.55.39.55http/1.1museum.aqr-libjournal.ir:443GET /article_185746_5f5fcbba2e12790871c829beb368a0b7.pdf HTTP/1 0-2-0/0/16008. 0.0034163014248530.00.00553.91 102.129.153.229http/1.1 0-2-0/0/16100. 0.003416309627780.00.00656.94 102.129.153.229http/1.1icrjournal.ir:443GET /article_17538.html HTTP/1.1 0-2-0/0/16088. 0.0034163111185390.00.00612.10 102.129.153.229http/1.1icrjournal.ir:443GET /article_51728.html HTTP/1.1 0-2-0/0/15879. 0.00341633525420490.00.0012474.17 5.237.5.202http/1.1 0-2-0/0/16221. 0.00341632110723090.00.00610.11 205.169.39.45http/1.1mag.iga.ir:443GET /article_23847_a719336ebb8e112974c326ddac5e743a.pdf HTTP/1. 0-2-0/0/15974. 0.0034163112044210.00.00659.26 102.129.153.229http/1.1icrjournal.ir:443GET /article_42243.html HTTP/1.1 0-2-0/0/16305. 0.0034163011276170.00.00607.69 94.101.182.5http/1.1mag.iuc.ac.ir:80GET /?_action=xml&issue=4002 HTTP/1.1 0-2-0/0/13665. 0.00341631160045460.00.005780.56 102.129.153.229http/1.1icrjournal.ir:443GET /article_167481.html HTTP/1.1 0-2-0/0/16067. 0.0034163011980900.00.00634.68 102.129.153.229http/1.1 0-2-0/0/15871. 0.0034163019969300.00.00719.14 102.129.153.229http/1.1icrjournal.ir:443GET /article_143374.html HTTP/1.1 0-2-0/0/16064. 0.0034163016169250.00.00660.68 102.129.153.229http/1.1 0-2-0/0/16271. 0.003416309906070.00.00682.26 80.191.90.24http/1.1icrjournal.ir:443GET /issue_18142_18570.html HTTP/1.1 0-2-0/0/16332. 0.0034163012416430.00.00701.91 102.129.153.229http/1.1 0-2-0/0/16240. 0.003416319248820.00.00657.28 102.129.153.229http/1.1icrjournal.ir:443GET /article_63373.html HTTP/1.1 0-2-0/0/16240. 0.0034163211705520.00.00652.52 172.68.26.158http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/academicons.ttf HTTP/1.1 0-2-0/0/16052. 0.0034163011680720.00.00602.88 102.129.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31201703fe201703fe325cca7f
Apache Status Apache Server Status for jous.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Saturday, 03-Aug-2024 00:59:59 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 3 days 12 hours 12 minutes 53 seconds Server load: 1.34 1.02 1.00 Total accesses: 19976076 - Total Traffic: 922.8 GB - Total Duration: 1480699177 CPU Usage: u30151.4 s2833.64 cu42182.5 cs3828.01 - 26.1% CPU load 65.9 requests/sec - 3.1 MB/second - 48.4 kB/request - 74.1236 ms/request 34 requests currently being processed, 0 workers gracefully restarting, 222 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 23750943no48yes1501130285 63750947no63yes1901091364 Sum20111 3402221649 ................................................................ ................................................................ ................................................................ ................................................................ __R____R_R________W_____________R_R______R___________R__________ __W______R____________R________________R_____R____________R___R_ ................................................................ ................................................................ __R____R_R____R__________________R_____R_______W_R_R___________R __R____R_R_____________R_R______R_W______________R___________R__ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2-0/0/16134. 0.001240834111273080.00.00670.01 101.47.8.29http/1.1jhyd.iha.ir:443GET /article_15795.html?lang=en HTTP/1.1 0-2-0/0/16004. 0.0012408313110309250.00.00641.01 20.240.13.240http/1.1iase-jrn.ir:443GET /article_251585_3579b646ebb8e731a8a5ccee88895bc2.pdf HTTP/1 0-2-0/0/16065. 0.00124083012550480.00.00641.29 85.208.96.201http/1.1journals.abu.ac.ir:80GET /article_703346.html HTTP/1.1 0-2-0/0/15961. 0.00124083014822620.00.00613.42 114.119.129.7http/1.1mag.iga.ir:443GET /?_action=article&au=127165&_au=Sadigova,%20Sabina%20Rahib 0-2-0/0/16008. 0.00124083139577870.00.00719.41 37.32.18.4http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jhrs/coversheet/favicon.ico HTTP/1.1 0-2-0/0/16135. 0.0012408308377150.00.00604.74 66.249.66.43http/1.1bese.ir:80GET /article_127292.html HTTP/1.1 0-2-0/0/16077. 0.0012408317310558020.00.00656.67 20.240.13.240http/1.1iase-jrn.ir:443GET /article_251585_3579b646ebb8e731a8a5ccee88895bc2.pdf HTTP/1 0-2-0/0/15930. 0.00124083012818560.00.00657.18 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=149852&_au=Iraj++Mahdavi HTTP/1.1 0-2-0/0/16085. 0.001240831558991610.00.00686.94 185.215.232.171http/1.1gjesm.net:443GET /?_action=press&page=-194&max_rows=100&lang=fa HTTP/1.1 0-2-0/0/16312. 0.0012408319642170.00.00690.25 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_170626_9b428c6338e9d21d6202030d8b199fd4.pdf HTTP/1 0-2-0/0/15809. 0.00124083110105390.00.00627.19 172.71.215.112http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-2-0/0/15719. 0.00124083024780580.00.00750.23 101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=525124&_au=Baghban,%20Abdollah HTTP/1. 0-2-0/0/15940. 0.0012408389810261760.00.00602.57 94.101.182.4http/1.1bagh-sj.com:443GET /article_184504_4c194dd09ecf5ad013a87a8a644b4995.pdf HTTP/1 0-2-0/0/15873. 0.001240838410683160.00.00696.42 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-30250&max_rows=25 HTTP/1.1 0-2-0/0/16022. 0.00124083999224100.00.00592.93 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=30312&max_rows=25 HTTP/1.1 0-2-0/0/16005. 0.00124083269216080.00.00592.72 178.20.44.82http/1.1jwwse.ir:443GET /journal/editorial.board HTTP/1.0 0-2-0/0/15967. 0.00124083438350500.00.00652.48 101.47.8.29http/1.1jhyd.iha.ir:443GET /article_105498.html HTTP/1.1 0-2-0/0/16159. 0.001240834012336050.00.00620.04 185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_26395_27587.html HTTP/1.1 0-2-0/0/15684. 0.0012408353817206620.00.00639.73 66.249.66.197http/1.1ijwr.usc.ac.ir:443GET /article_191647_fd2130a0d395e203ddff3a23f1de6c80.pdf HTTP/1 0-2-0/0/16115. 0.00124083428797650.00.00588.29 66.249.66.15http/1.1icrjournal.ir:443GET /?_action=article&au=334729&_au=%D8%B3%DB%8C%D8%AF+%D8%AD%D 0-2-0/0/16123. 0.001240834811772220.00.00609.70 185.215.232.170http/1.1gjesm.net:443GET /nsmsi.ir/nsmsi.ir/m/article_38181.html?lang=fa HTTP/1.1 0-2-0/0/16131. 0.0012408311510439220.00.00676.76 66.249.66.3http/1.1mag.iga.ir:443GET / HTTP/1.1 0-2-0/0/16095. 0.0012408309012430.00.00595.52 5.214.201.237http/1.1 0-2-0/0/15975. 0.001240836412010690.00.00685.00 101.47.8.29http/1.1jhyd.iha.ir:443GET /article_52008.html HTTP/1.1 0-2-0/0/16060. 0.00124083010171160.00.00648.30 217.113.194.107http/1.1 0-2-0/0/16048. 0.001240831610273030.00.00692.44 89.45.48.75http/1.1ns3186802.ip-51-195-105.eu:443GET /journal/editorial.board?edbc=19201 HTTP/1.1 0-2-0/0/16015. 0.0012408309975260.00.00627.17 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=206811&_kw=Lingo+Software HTTP/1.1 0-2-0/0/16003. 0.001240838412303040.00.00624.21 185.215.232.171http/1.1ijp.iranpath.org:443GET /?_action=article&sb=1555&_sb=Uropathology&page=-277&max_ro 0-2-0/0/15846. 0.00124083010747490.00.00652.07 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=718589&_au=Kamranrad,%20Reza HTTP/1.1 0-2-0/0/15965. 0.0012408311210219540.00.00627.66 101.47.8.29http/1.1jhyd.iha.ir:443GET /?_action=article&au=304727&_au=%DA%A9%D8%B1%D9%85% 0-2-0/0/16011. 0.00124083014294520.00.00692.65 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /issue_21117_21118.html HTTP/1.1 0-2-0/0/15943. 0.001240833610650200.00.00661.40 101.47.8.29http/1.1 0-2-0/0/15866. 0.00124083014207910.00.00551.22 101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=705590&_au=Faezeh++Motevalli-Taher HTT 0-2-0/0/15999. 0.0012408309615790.00.00655.46 185.215.232.172http/1.1gjesm.net:443GET /Documents%20and%20Settings/Downloads/ijbms.mums.ac.ir/mobi 0-2-0/0/15965. 0.00124083011159730.00.00606.97 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=126860&_au=A.++Ghodratnama HTTP/1.1 0-2-0/0/15731. 0.00124083025396110.00.0012470.81 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_topcited/p_citations/p_topcited/p_citations/p_topcited/ 0-2-0/0/16054. 0.001240836910683540.00.00603.25 66.249.66.37http/1.1aeinehokmrani.iict.ac.ir:443GET /article_711538.html HTTP/1.1 0-2-0/0/15797. 0.00124083011927860.00.00645.64 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=158829&_au=E.++Babaee+Tirkolaee HTTP/1 0-2-0/0/16146. 0.00124083011100780.00.00602.43 14.155.188.167http/1.1bese.ir:80GET /keyword.index HTTP/1.1 0-2-0/0/13512. 0.001240836159904080.00.005773.71 89.45.48.76http/1.1ns3186802.ip-51-195-105.eu:443GET /data/saas/avatar/1722498071.jpeg HTTP/1.1 0-2-0/0/15894. 0.00124083011891920.00.00617.75 172.179.28.69http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo 0-2-0/0/15731. 0.00124083019920040.00.00714.78 162.158.179.160http/1.1iranjournal.ir:80HEAD / HTTP/1.1 0-2-0/0/15913. 0.00124083016135260.00.00652.16 101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=133658&_au=Mir+Mehdi++Seyyed+Esfahani 0-2-0/0/16124. 0.00124083
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31201703fe201703fe5d251e20
Apache Status Apache Server Status for jous.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Monday, 29-Jul-2024 01:12:51 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 16 Parent Server MPM Generation: 15 Server uptime: 15 days 6 hours 24 minutes 13 seconds Server load: 0.69 0.84 0.87 Total accesses: 95997591 - Total Traffic: 4224.0 GB - Total Duration: 6356011960 CPU Usage: u19210.8 s1818.27 cu313204 cs29700.4 - 27.6% CPU load 72.8 requests/sec - 3.3 MB/second - 46.1 kB/request - 66.2101 ms/request 33 requests currently being processed, 0 workers gracefully restarting, 223 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01392991no59yes2101070308 23531344no46yes1201160274 Sum20105 33022305712 _________R_____________________R__R_______________________RR____ R_W_R______RR___RR_R___R__________RR_RW____R______R__________R__ ................................................................ ................................................................ ___W____R________R________R__________R_R___R_______________R____ ___R______________________________________R_____________R____R__ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1513929910/10278/163197_ 4911.770187179440.0454.006162.84 162.158.87.212http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/theme2/front/assets/css/datepicker.css HTTP/1.1 0-1513929910/10429/161589_ 4911.830195976230.0434.016321.06 94.101.182.6http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-1513929910/10270/162358_ 4911.740697373700.0450.486357.95 5.75.165.121http/1.1law.mofidu.ac.ir:443GET /data/hur/avatar/1527929738.jpg HTTP/1.1 0-1513929910/10182/161565_ 4910.910091851430.0386.446236.75 52.167.144.140http/1.1archtrauma.kaums.ac.ir:443GET /?page=browse&search_type=articles&or=1&article_author=Fakh 0-1513929910/10697/162161_ 4911.720391654850.0446.896174.26 94.101.182.6http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-1513929910/10319/162258_ 4911.770699865870.0401.186444.23 162.158.86.240http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/css/essentials.css?v=0.2 HTTP/1.1 0-1513929910/10581/162080_ 4911.580094119330.0454.006402.40 185.215.232.173http/1.1demo.sinaweb.net:443GET /.vscode/sftp.json HTTP/1.1 0-1513929910/10512/161961_ 4911.830095022720.0447.796252.30 4.155.152.79http/1.1jscit.nit.ac.ir:443GET /jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit. 0-1513929910/10626/162780_ 4911.790097404240.0402.346373.52 162.158.86.141http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/theme2/front/assets/css/jquery.minipreview.css HTTP 0-1513929910/10574/162312R 4911.0680101175990.0482.276466.41 196.133.190.183http/1.1 0-1513929910/10574/162596_ 4911.730197697850.0425.966183.54 5.75.165.121http/1.1law.mofidu.ac.ir:443GET /data/hur/avatar/1545022565.jpg HTTP/1.1 0-1513929910/10511/163385_ 4911.470097469140.0443.326334.93 154.54.249.199http/1.1 0-1513929910/10478/162294_ 4911.5100102554830.0424.646237.56 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /p_topcited/p_citations/p_topcited/p_citations/p_financialp 0-1513929910/10445/162649_ 4911.461098477300.0402.056259.46 80.191.90.24http/1.1mazaheb.urd.ac.ir:443GET /volume_22595.html HTTP/1.1 0-1513929910/10637/162340_ 4911.630580105998210.0467.826356.32 174.91.101.184http/1.1jhyd.iha.ir:443POST /request/editor.ajax HTTP/1.1 0-1513929910/10676/161492_ 4911.4009398238200.0439.816317.55 4.242.104.8http/1.1museum.aqr-libjournal.ir:443GET /?_action=press&lang=en&lang=en&lang=en&lang=en&lang=en&lan 0-1513929910/10351/162601_ 4911.8300100284730.0417.636268.19 4.155.152.79http/1.1jscit.nit.ac.ir:443GET /jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit. 0-1513929910/10147/162262_ 4911.3310102152690.0379.696202.99 4.155.152.79http/1.1jscit.nit.ac.ir:443GET /jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit. 0-1513929910/10473/162647_ 4911.770088165250.0380.126250.58 4.155.152.79http/1.1jscit.nit.ac.ir:443GET /jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit. 0-1513929910/10479/161862_ 4911.7300101546380.0418.706366.50 4.155.152.79http/1.1jscit.nit.ac.ir:443GET /jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit. 0-1513929910/10548/162647_ 4911.790097190900.0498.156278.47 162.158.87.33http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/css/cstm.css HTTP/1.1 0-1513929910/10292/162264_ 4911.600086868600.0437.036392.08 154.54.249.199http/1.1jpl.sdil.ac.ir:443GET /&url=http:/jlr.sdil.ac.ir/article_41087.html?lang=en HTTP/ 0-1513929910/10533/162788_ 4911.47043598128880.0420.726388.35 78.157.56.187http/1.1nrig.cuir.ac.ir:443GET / HTTP/1.1 0-1513929910/10504/163018_ 4911.380093862470.0411.476394.73 4.155.152.79http/1.1jscit.nit.ac.ir:443GET /jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit. 0-1513929910/10724/162551_ 4911.6500103582460.0437.756435.38 4.155.152.79http/1.1jscit.nit.ac.ir:443GET /jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit. 0-1513929910/10400/162423_ 4911.7300105162700.0434.986297.32 114.119.148.184http/1.1iase-jrn.ir:443GET /?_action=xml&article=25718 HTTP/1.1 0-1513929910/10199/161639_ 4911.3213799754760.0436.856292.07 190.92.208.229http/1.1journal-aquaticscience.com:443GET /?_action=article&au=1045557&_au=S.++Arun HTTP/1.1 0-1513929910/10550/162166_ 4911.550088910040.0452.106068.98 78.157.56.187http/1.1 0-1513929910/10565/161456_ 4911.7400102763600.0450.216417.46 80.191.90.24http/1.1mazaheb.urd.ac.ir:443GET /issue_22595_26319.html HTTP/1.1 0-1513929910/10629/162226_ 4911.4200105667170.0495.396297.45 217.113.194.220http/1.1 0-1513929910/10645/162363_ 4911.600093178820.0440.146211.06 217.113.194.167http/1.1ijwr.usc.ac.ir:443GET /?_action=xml&article=53737 HTTP/1.1 0-1513929910/10615/162652R 4911.422095240340.0422.356385.99 190.92.218.38http/1.1pzhfars.ir:443 0-1513929910/10526/162315_ 4911.190198335880.0479.046228.62 93.110.39.248http/1.1ijwr.usc.ac.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-1513929910/10353/162789_ 4911.570094155640.0408.366207.48 94.101.182.4http/1.1bagh-sj.com:443GET /article_196927_003b8fba1d73e491ebefd92f2ec76cf8.pdf?lang=e 0-1513929910/10829/162565R 4910.0613092724810.0482.356294.89 142.132.191.187http/1.1 0-1513929910/10558/161403_ 4911.7300113953320.0447.166478.05 185.215.232.173http/1.1demo.sinaweb.net:443GET /v2/_catalog HTTP/1.1 0-1513929910/10521/160990_ 4911.4710114540550.0430.046268.30 85.208.96.203http/1.1behs.bhrc.ac.ir:443GET /?_action=article&_kw=Sandy%2Bbed%2Bsoil&kw=390929&lang=en 0-1513929910/10275/161013_ 4911.7200106552310.0407.036022.83 78.157.56.187http/1.1nrig.cuir.ac.ir:443GET / HTTP/1.1 0-1513929910/10688/163205_ 4911.380096608240.0445.866360.51 148.251.11.147http/1.1 0-1513929910/10537/162375_ 4911.4714093424080.0456.016144.34 178.252.178.210http/1.1imrl.arc.iriborg.ir:8888GET /issue_27180_27181.html HTTP/1.0 0-1513929910/10394/161947_ 4911.4701995027150.0419.936117.71 5.75.165.121http/1.1law.mofidu.ac.ir:443GET /data/hur/avatar/1568780738.jpg HTTP/1.1 0-1513929910/10307/161812_ 4911.36046106208180.0400.716220.82 193.186.4.41http/1.1flc-journal.ir:443GET /article_245423.html HTTP/1.1 0-1513929910/10293/161197_ 4911.8101102026170.0453.286404.90 162.158.87.97http/1.1ns3186802.ip-51-195-105.eu:443GET /in
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31201703fe201703fee69a2765
Apache Status Apache Server Status for jous.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Friday, 26-Jul-2024 18:11:03 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 13 Parent Server MPM Generation: 12 Server uptime: 12 days 23 hours 22 minutes 25 seconds Server load: 1.02 1.22 1.16 Total accesses: 81510033 - Total Traffic: 3649.5 GB - Total Duration: 5254021627 CPU Usage: u43683.6 s4153.36 cu240663 cs22708.1 - 27.8% CPU load 72.7 requests/sec - 3.3 MB/second - 46.9 kB/request - 64.4586 ms/request 51 requests currently being processed, 0 workers gracefully restarting, 205 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 12033323no99yes340940596 42033325no72yes1701110487 Sum20171 510205010713 ................................................................ ................................................................ R_____W__W_____R__R________RW_____RRR____RR____R_R______________ __RR____WWW____W_______RR_W__________R__RRR__R_______RW_WR__RR__ ................................................................ ................................................................ ................................................................ ................................................................ ________________R__R___R________R_______R_R_________W___________ R_____R_RW__________R_________R_______R___R_R_______R___________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-12-0/0/152776. 0.00129559399878464740.00.005702.49 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=999999.9+union+all+select+1%2C2%2C3%2C4%2C5% 0-12-0/0/151044. 0.00129559425185816100.00.005877.87 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/151954. 0.00129559395388472520.00.005898.24 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union 0-12-0/0/151242. 0.00129559537481514360.00.005841.05 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/151336. 0.00129559443981016780.00.005717.98 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union 0-12-0/0/151789. 0.00129559446690766730.00.006038.76 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/151380. 0.00129559086528670.00.005945.58 172.179.117.48http/1.1rahbordfarhangi.csr.ir:443GET /rahbordfarhangi.csr.ir/rahbordfarhangi.csr.ir/rahbordfarha 0-12-0/0/151330. 0.00129559290986513210.00.005798.26 52.167.144.137http/1.1iase-jrn.ir:443GET /jufile?ar_sfile=3910977&lang=en HTTP/1.1 0-12-0/0/152033. 0.00129559087099260.00.005965.23 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET //2020/wp-includes/wlwmanifest.xml HTTP/1.1 0-12-0/0/151606. 0.0012955912892299750.00.005978.43 172.68.10.170http/1.1gjesm.net:443GET /article_710285.html HTTP/1.1 0-12-0/0/151903. 0.00129559089030690.00.005749.55 80.191.90.24http/1.1museum.aqr-libjournal.ir:443GET /?_action=xml&issue=15940 HTTP/1.1 0-12-0/0/152769. 0.00129559460586429940.00.005885.88 66.249.66.162http/1.1ircmj.com:443GET /article_200718_3a0169dc65c2ee542c64976c8ac4eb19.pdf HTTP/1 0-12-0/0/151698. 0.00129559444593700570.00.005808.34 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union 0-12-0/0/152097. 0.00129559454389371260.00.005855.05 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=1&pid=947&v=99 0-12-0/0/151604. 0.00129559306393491830.00.005882.48 185.215.232.173http/1.1gjesm.net:443GET /article_40568_8c3eb5cc988a5a98296c16d93e748ad1.pdf; HTTP/1 0-12-0/0/150673. 0.00129559292090906220.00.005868.62 52.167.144.236http/1.1icrjournal.ir:443GET /?_action=article&kw=5184&_kw=Good+Governance&lang=en HTTP/ 0-12-0/0/152130. 0.00129559089358170.00.005845.36 52.167.144.190http/1.1icrjournal.ir:443GET /index.php/10-news/data/waterj/news/?_action=article&kw=586 0-12-0/0/151994. 0.00129559089464140.00.005809.31 40.77.202.140http/1.1mtr.jz.ac.ir:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v 0-12-0/0/152051. 0.00129559401679322870.00.005859.78 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=999999.9+union+all+select+1%2C2%2C3 0-12-0/0/151248. 0.00129559090906190.00.005943.57 172.179.117.48http/1.1rahbordfarhangi.csr.ir:443GET /rahbordfarhangi.csr.ir/rahbordfarhangi.csr.ir/rahbordfarha 0-12-0/0/151996. 0.00129559424284361290.00.005771.97 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=1&pid=947&v=99 0-12-0/0/151843. 0.00129559431976930680.00.005949.17 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/152142. 0.00129559289787486420.00.005964.82 20.120.134.38http/1.1jgrs.kgut.ac.ir:443GET /journal/contact.us HTTP/1.1 0-12-0/0/152382. 0.00129559438383205150.00.005979.43 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union 0-12-0/0/151710. 0.001295593443793310260.00.005994.28 5.211.191.165http/1.1pzhfars.ir:443GET /article_162372_55684a40124ed4e1e03d613c0f6f86ea.pdf HTTP/1 0-12-0/0/151899. 0.00129559393349690.00.005857.00 85.208.96.199http/1.1demo.sinaweb.net:443GET /?_action=article&_kw=iran&kw=194&lang=en&lang=en&lang=en&l 0-12-0/0/151327. 0.00129559090282830.00.005852.76 172.71.215.104http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/journal/glossary/ 0-12-0/0/151492. 0.00129559398378947630.00.005608.54 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/150777. 0.00129559294991781560.00.005958.38 85.208.96.194http/1.1mag.iga.ir:443GET /index.php/images/instagram.com/instagram.com/instagram.com 0-12-0/0/151470. 0.00129559095307750.00.005795.20 172.179.117.48http/1.1rahbordfarhangi.csr.ir:443GET /rahbordfarhangi.csr.ir/rahbordfarhangi.csr.ir/rahbordfarha 0-12-0/0/151582. 0.00129559463685433550.00.005761.70 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=1&pid=999999.9 0-12-0/0/151912. 0.00129559437287075080.00.005955.49 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=999999.9+union+all+select+1%2C2%2C3 0-12-0/0/151655. 0.00129559410689406720.00.005746.01 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/152320. 0.00129559082715800.00.005796.03 87.250.224.54http/1.1pzhfars.ir:443GET /article_150558.html HTTP/1.1 0-12-0/0/151614. 0.00129559284597690.00.005808.31 80.191.90.24http/1.1ijwr.usc.ac.ir:443GET /article_200509_1e42794f4f21925b1da3e777eaa0ab6f.pdf HTTP/1 0-12-0/0/150718. 0.001295593879104137980.00.006018.12 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=999999.9+union+all+select+1%2C2%2C3%2C4%2C5% 0-12-0/0/150341. 0.001295594211104853270.00.005830.69 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=999999.9+union+all+select+1%2C2%2C3 0-12-0/0/150602. 0.00129559429496399000.00.005612.70 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_146162_abb0c5b7fa9a8a4a49dfb0f16677ebf8.pdf HTTP/1 0-12-0/0/152383. 0.00129559460490475270.00.005906.16 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union 0-12-0/0/151698. 0.00129559437183143330.00.005671.24 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /i
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31201703fe201703feb14851ee
Apache Status Apache Server Status for jous.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Wednesday, 24-Jul-2024 14:23:20 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 11 Parent Server MPM Generation: 10 Server uptime: 10 days 19 hours 34 minutes 42 seconds Server load: 1.57 1.90 1.92 Total accesses: 68165171 - Total Traffic: 3058.7 GB - Total Duration: 4181596191 CPU Usage: u36275 s3264.21 cu203131 cs19316.7 - 28% CPU load 72.9 requests/sec - 3.4 MB/second - 47.1 kB/request - 61.3451 ms/request 38 requests currently being processed, 0 workers gracefully restarting, 218 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 03229266yes (old gen)5no000000 13213635yes (old gen)1no000000 21911414no70yes1401140499 41911416no106yes2401040767 Sum42182 380218012516 ................................................................ G..............................................G......G......... ............................................................G... ................................................................ ________R__________R____________R____R__________R____R__________ ____________________R_R_R_______R____RR_____________R_W_________ ................................................................ ................................................................ R____R__R____R__R____R_________R_______R__R____R_______R__W___R_ _____R__W_R_R________R____________R_R_______________R____WR__R__ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-9-0/0/152756. 0.0036078422530.00.005702.27 66.249.66.8http/1.1 0-9-0/0/151022. 0.003696785770400.00.005876.61 35.93.200.41http/1.1rahpooye.soore.ac.ir:443GET /article_32818_5b0793dc60b8e0598d6bf1cf3cd7867b.pdf?lang=en 0-9-0/0/151939. 0.0036087816800.00.005896.83 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /p_complaintsprocess/p_publishedarticles/p_financialpolicie 0-9-0/0/151221. 0.0028081458070.00.005840.93 5.112.110.244http/1.1jmedbehrazm.ir:443GET /themes/base/front/assets/css/RTL-font-Yekan.css HTTP/1.1 0-9-0/0/151321. 0.0036080931940.00.005717.20 85.208.96.211http/1.1ijwr.usc.ac.ir:443GET /article_79139.html?lang=en HTTP/1.1 0-9-0/0/151771. 0.00364390721360.00.006038.67 2.147.26.16http/1.1flc-journal.ir:443GET /data/jlj/coversheet/cover_fa.jpg HTTP/1.1 0-9-0/0/151362. 0.0036086528400.00.005945.51 172.71.210.105http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1 0-9-0/0/151313. 0.00363786483580.00.005798.17 35.93.200.41http/1.1rahpooye.soore.ac.ir:443GET /article_32818_5b0793dc60b8e0598d6bf1cf3cd7867b.pdf?lang=en 0-9-0/0/152019. 0.00363087097900.00.005965.16 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&article=175140 HTTP/1.1 0-9-0/0/151588. 0.0036092297240.00.005978.35 2.147.26.16http/1.1flc-journal.ir:443GET /data/jlj/coversheet/favicon.ico HTTP/1.1 0-9-0/0/151888. 0.0036989028270.00.005749.41 80.191.90.24http/1.1 0-9-0/0/152748. 0.00363386324620.00.005882.95 172.179.64.29http/1.1iues.ilam.ac.ir:443GET /iwm.ilam.ac.ir/iwm.ilam.ac.ir/issue_49683_49684.html HTTP/ 0-9-0/0/151679. 0.00366193653630.00.005808.08 172.179.67.34http/1.1jfsa.fuzzy.ir:443GET /mtlj.usc.ac.ir/mtlj.usc.ac.ir/mtlj.usc.ac.ir/mtlj.usc.ac.i 0-9-0/0/152079. 0.0036089324650.00.005854.76 80.191.90.24http/1.1bese.ir:80GET /issue_4739_4891.html HTTP/1.1 0-9-0/0/151591. 0.0036093458290.00.005882.21 172.179.67.34http/1.1jfsa.fuzzy.ir:443GET /mtlj.usc.ac.ir/mtlj.usc.ac.ir/mtlj.usc.ac.ir/mtlj.usc.ac.i 0-9-0/0/150651. 0.0036090875720.00.005868.46 172.70.43.39http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=Nevoid%2Bbasal%2Bcell%2Bcarcinoma%2Bs 0-9-0/0/152115. 0.0036089354470.00.005845.10 80.191.90.24http/1.1jwwse.ir:443GET /?_action=xml&issue=13105 HTTP/1.1 0-9-0/0/151985. 0.0036089048280.00.005809.18 80.191.90.24http/1.1museum.aqr-libjournal.ir:443GET /issue_4739_4891.html HTTP/1.1 0-9-0/0/152031. 0.0036079281730.00.005859.67 94.101.182.4http/1.1bagh-sj.com:443GET /article_198611_792c43e60aa1f87dbc1f45c30737c4bb.pdf HTTP/1 0-9-0/0/151232. 0.00226290900080.00.005942.36 93.119.45.200http/1.1 0-9-0/0/151983. 0.0036084317860.00.005771.90 80.191.90.24http/1.1 0-9-0/0/151826. 0.0036076878050.00.005948.10 95.163.255.78http/1.1jwwse.ir:443GET /robots.txt HTTP/1.0 0-9-0/0/152126. 0.0034087456510.00.005964.67 185.215.232.161http/1.1celljournal.org:443GET /index.php/journal/article/abstract/?_action=xml&issue=3432 0-9-0/0/152364. 0.001083159730.00.005979.31 121.237.36.28http/1.1 0-9-0/0/151694. 0.0036092964790.00.005994.17 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443HEAD /LENOVO/AppData/Roaming/Microsoft/Word/Web%20site:%20http: 0-9-0/0/151880. 0.0025093310500.00.005856.64 5.126.107.100http/1.1 0-9-0/0/151310. 0.0036190273420.00.005851.37 2.147.26.16http/1.1flc-journal.ir:443GET /themes/theme1/front/assets/images/footer.png HTTP/1.1 0-9-0/0/151475. 0.0036078509870.00.005607.39 80.191.90.24http/1.1jfsa.fuzzy.ir:443GET /article_145918_a33282dee7f30906c463dad8cfb94870.pdf HTTP/1 0-9-0/0/150760. 0.0034091751970.00.005958.33 80.191.90.24http/1.1 0-9-0/0/151452. 0.0034095307170.00.005795.11 172.71.210.105http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/faq/author/author/ 0-9-0/0/151567. 0.00364185385260.00.005761.35 80.191.90.24http/1.1flc-journal.ir:443GET /issue_33377_33894.html HTTP/1.1 0-9-0/0/151900. 0.0036087030560.00.005955.40 66.249.66.81http/1.1bese.ir:80GET /article_5268.html HTTP/1.1 0-9-0/0/151634. 0.00364689365480.00.005745.05 66.249.66.69http/1.1jwwse.ir:443GET /article_5268.html HTTP/1.1 0-9-0/0/152307. 0.00364482714800.00.005795.89 80.191.90.24http/1.1jwwse.ir:443GET /issue_11911_13105.html HTTP/1.1 0-9-0/0/151597. 0.0036084596520.00.005808.20 172.179.67.34http/1.1jfsa.fuzzy.ir:443GET /mtlj.usc.ac.ir/mtlj.usc.ac.ir/mtlj.usc.ac.ir/mtlj.usc.ac.i 0-9-0/0/150695. 0.00360104097210.00.006017.94 80.191.90.24http/1.1 0-9-0/0/150327. 0.001932104805400.00.005830.56 151.247.221.120http/1.1 0-9-0/0/150591. 0.0036095948100.00.005611.13 66.249.66.163http/1.1 0-9-0/0/152363. 0.0036090427490.00.005905.90 80.191.90.24http/1.1 0-9-0/0/151681. 0.00364083099110.00.005671.08 80.191.90.24http/1.1iase-jrn.ir:443GET /issue_6134_6135.html HTTP/1.1 0-9-0/0/151403. 0.0036088342860.00.005692.53 162.158.111.118http/1.1iranjournal.ir:80GET /themes/base/front/assets/fonts/arimo/arimo-v26-latin-regul 0-9-0/0/151368. 0.003612292092400.00.005816.48 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-9-0/0/150759. 0.0036091384960.00.005936.59 162.158.178.239http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-9-0/0/151044. 0.0036078600730.00.005547.60 52.230.152.223http/1.1journal-aquaticscience.com:443GET /article_135578_5479802db501a2671f51644b8e70a00a.pdf HTTP/1 0-9-0/0/151880. 0.0036089960220.00.005633.39 80.191.90.24http/1.1 0-9-0/0/151254. 0.0036010195258
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31201703fe201703fe72532952
Apache Status Apache Server Status for jous.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Wednesday, 24-Jul-2024 14:23:17 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 11 Parent Server MPM Generation: 10 Server uptime: 10 days 19 hours 34 minutes 39 seconds Server load: 1.36 1.87 1.90 Total accesses: 68164917 - Total Traffic: 3058.7 GB - Total Duration: 4181592146 CPU Usage: u36274.4 s3264.14 cu203131 cs19316.7 - 28% CPU load 72.9 requests/sec - 3.4 MB/second - 47.1 kB/request - 61.3452 ms/request 32 requests currently being processed, 0 workers gracefully restarting, 224 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 03229266yes (old gen)5no000000 13213635yes (old gen)1no000000 21911414no117yes16011205448 41911416no146yes16011208152 Sum42269 3202240135100 .......................G........................................ G..............................................G......G......... ............................................................G... ................................................................ ___________R___R____________R___R____R_______________R______R___ _______R_____R___R____R_R_____________R_____________R______RR___ ................................................................ ................................................................ ________R_______R__________W___R________R___R__R_______R______R_ __________R_R________________R_W_____R______________R________R__ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-9-0/0/152756. 0.0033078422530.00.005702.27 66.249.66.8http/1.1 0-9-0/0/151022. 0.003396785770400.00.005876.61 35.93.200.41http/1.1rahpooye.soore.ac.ir:443GET /article_32818_5b0793dc60b8e0598d6bf1cf3cd7867b.pdf?lang=en 0-9-0/0/151939. 0.0033087816800.00.005896.83 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /p_complaintsprocess/p_publishedarticles/p_financialpolicie 0-9-0/0/151221. 0.0025081458070.00.005840.93 5.112.110.244http/1.1jmedbehrazm.ir:443GET /themes/base/front/assets/css/RTL-font-Yekan.css HTTP/1.1 0-9-0/0/151321. 0.0033080931940.00.005717.20 85.208.96.211http/1.1ijwr.usc.ac.ir:443GET /article_79139.html?lang=en HTTP/1.1 0-9-0/0/151771. 0.00334390721360.00.006038.67 2.147.26.16http/1.1flc-journal.ir:443GET /data/jlj/coversheet/cover_fa.jpg HTTP/1.1 0-9-0/0/151362. 0.0033086528400.00.005945.51 172.71.210.105http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1 0-9-0/0/151313. 0.00333786483580.00.005798.17 35.93.200.41http/1.1rahpooye.soore.ac.ir:443GET /article_32818_5b0793dc60b8e0598d6bf1cf3cd7867b.pdf?lang=en 0-9-0/0/152019. 0.00333087097900.00.005965.16 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&article=175140 HTTP/1.1 0-9-0/0/151588. 0.0033092297240.00.005978.35 2.147.26.16http/1.1flc-journal.ir:443GET /data/jlj/coversheet/favicon.ico HTTP/1.1 0-9-0/0/151888. 0.0033989028270.00.005749.41 80.191.90.24http/1.1 0-9-0/0/152748. 0.00333386324620.00.005882.95 172.179.64.29http/1.1iues.ilam.ac.ir:443GET /iwm.ilam.ac.ir/iwm.ilam.ac.ir/issue_49683_49684.html HTTP/ 0-9-0/0/151679. 0.00336193653630.00.005808.08 172.179.67.34http/1.1jfsa.fuzzy.ir:443GET /mtlj.usc.ac.ir/mtlj.usc.ac.ir/mtlj.usc.ac.ir/mtlj.usc.ac.i 0-9-0/0/152079. 0.0033089324650.00.005854.76 80.191.90.24http/1.1bese.ir:80GET /issue_4739_4891.html HTTP/1.1 0-9-0/0/151591. 0.0033093458290.00.005882.21 172.179.67.34http/1.1jfsa.fuzzy.ir:443GET /mtlj.usc.ac.ir/mtlj.usc.ac.ir/mtlj.usc.ac.ir/mtlj.usc.ac.i 0-9-0/0/150651. 0.0033090875720.00.005868.46 172.70.43.39http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=Nevoid%2Bbasal%2Bcell%2Bcarcinoma%2Bs 0-9-0/0/152115. 0.0033089354470.00.005845.10 80.191.90.24http/1.1jwwse.ir:443GET /?_action=xml&issue=13105 HTTP/1.1 0-9-0/0/151985. 0.0033089048280.00.005809.18 80.191.90.24http/1.1museum.aqr-libjournal.ir:443GET /issue_4739_4891.html HTTP/1.1 0-9-0/0/152031. 0.0033079281730.00.005859.67 94.101.182.4http/1.1bagh-sj.com:443GET /article_198611_792c43e60aa1f87dbc1f45c30737c4bb.pdf HTTP/1 0-9-0/0/151232. 0.00196290900080.00.005942.36 93.119.45.200http/1.1 0-9-0/0/151983. 0.0033084317860.00.005771.90 80.191.90.24http/1.1 0-9-0/0/151826. 0.0033076878050.00.005948.10 95.163.255.78http/1.1jwwse.ir:443GET /robots.txt HTTP/1.0 0-9-0/0/152126. 0.0031087456510.00.005964.67 185.215.232.161http/1.1celljournal.org:443GET /index.php/journal/article/abstract/?_action=xml&issue=3432 0-932292660/44525/152364G 24000.0159083159730.02331.785979.31 121.237.36.28http/1.1icrjournal.ir:443 0-9-0/0/151694. 0.0033092964790.00.005994.17 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443HEAD /LENOVO/AppData/Roaming/Microsoft/Word/Web%20site:%20http: 0-9-0/0/151880. 0.0022093310500.00.005856.64 5.126.107.100http/1.1 0-9-0/0/151310. 0.0033190273420.00.005851.37 2.147.26.16http/1.1flc-journal.ir:443GET /themes/theme1/front/assets/images/footer.png HTTP/1.1 0-9-0/0/151475. 0.0033078509870.00.005607.39 80.191.90.24http/1.1jfsa.fuzzy.ir:443GET /article_145918_a33282dee7f30906c463dad8cfb94870.pdf HTTP/1 0-9-0/0/150760. 0.0031091751970.00.005958.33 80.191.90.24http/1.1 0-9-0/0/151452. 0.0031095307170.00.005795.11 172.71.210.105http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/faq/author/author/ 0-9-0/0/151567. 0.00334185385260.00.005761.35 80.191.90.24http/1.1flc-journal.ir:443GET /issue_33377_33894.html HTTP/1.1 0-9-0/0/151900. 0.0033087030560.00.005955.40 66.249.66.81http/1.1bese.ir:80GET /article_5268.html HTTP/1.1 0-9-0/0/151634. 0.00334689365480.00.005745.05 66.249.66.69http/1.1jwwse.ir:443GET /article_5268.html HTTP/1.1 0-9-0/0/152307. 0.00334482714800.00.005795.89 80.191.90.24http/1.1jwwse.ir:443GET /issue_11911_13105.html HTTP/1.1 0-9-0/0/151597. 0.0033084596520.00.005808.20 172.179.67.34http/1.1jfsa.fuzzy.ir:443GET /mtlj.usc.ac.ir/mtlj.usc.ac.ir/mtlj.usc.ac.ir/mtlj.usc.ac.i 0-9-0/0/150695. 0.00330104097210.00.006017.94 80.191.90.24http/1.1 0-9-0/0/150327. 0.001632104805400.00.005830.56 151.247.221.120http/1.1 0-9-0/0/150591. 0.0033095948100.00.005611.13 66.249.66.163http/1.1 0-9-0/0/152363. 0.0033090427490.00.005905.90 80.191.90.24http/1.1 0-9-0/0/151681. 0.00334083099110.00.005671.08 80.191.90.24http/1.1iase-jrn.ir:443GET /issue_6134_6135.html HTTP/1.1 0-9-0/0/151403. 0.0033088342860.00.005692.53 162.158.111.118http/1.1iranjournal.ir:80GET /themes/base/front/assets/fonts/arimo/arimo-v26-latin-regul 0-9-0/0/151368. 0.003312292092400.00.005816.48 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-9-0/0/150759. 0.0033091384960.00.005936.59 162.158.178.239http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-9-0/0/151044. 0.0033078600730.00.005547.60 52.230.152.223http/1.1journal-aquaticscience.com:443GET /article_135578_5479802db501a2671f51644b8e70a00a.pdf HTTP/1 0-9-0/0/151880. 0.0033089960220.00.005633.39 80.191.90.24http/1.1 0-9-0/0/151254. 0.00</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31201703fe201703feda01a0a3
Apache Status Apache Server Status for jous.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Wednesday, 24-Jul-2024 06:40:10 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 10 Parent Server MPM Generation: 9 Server uptime: 10 days 11 hours 51 minutes 32 seconds Server load: 1.80 1.98 2.23 Total accesses: 65941947 - Total Traffic: 2969.0 GB - Total Duration: 4008127597 CPU Usage: u28892.5 s2537.05 cu203130 cs19316.6 - 28% CPU load 72.7 requests/sec - 3.4 MB/second - 47.2 kB/request - 60.7827 ms/request 18 requests currently being processed, 0 workers gracefully restarting, 238 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 03229266no85yes901190699 13213635no57yes901190465 Sum20142 180238011514 ___W___R____________________R___________________________________ ___R______W_______________________________R___R____R___R________ R_________________R________________________________R_R__________ ___________________R_________R________RR_________R______________ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-932292660/34041/142155_ 19057.6904871808470.01890.995278.29 66.249.66.15http/1.1icrjournal.ir:443GET /?_action=press&page=1689&max_rows=50 HTTP/1.1 0-932292660/33632/140620_ 19057.571076989050.01851.385414.72 144.76.67.110http/1.1cnj.araku.ac.ir:443GET /?_action=article&_au=%D9%BE%D8%B1%D9%88%DB%8C%D9%86++%D8%A 0-932292660/34032/141136_ 19057.5603479150980.01955.295479.37 80.191.90.24http/1.1 0-932292661/33349/140559W 19057.560074357300.01893.255449.60 185.215.232.173http/1.1jwwse.ir:443GET /?_action=article&sb=4767&_sb=Transport+Phenomena%2C&page=- 0-932292660/33758/140721_ 19057.161074567960.01879.235291.14 45.201.241.100http/1.1jpmb-gabit.ir:443GET /browse?_action=issue HTTP/1.1 0-932292660/33124/140970_ 19057.430083500000.02081.345634.09 66.249.66.192http/1.1 0-932292660/33296/140662_ 19057.6501978942130.01973.045504.39 80.191.90.24http/1.1iase-jrn.ir:443GET /?_action=xml&article=251588 HTTP/1.1 0-932292660/33707/140475R 19057.5613779433630.01950.495406.95 66.249.66.89http/1.1bese.ir:443 0-932292660/33900/141182_ 19056.910080330550.02021.895523.74 66.249.66.164http/1.1 0-932292660/33274/140640_ 19057.690085877300.01914.875392.02 80.191.90.24http/1.1jfsa.fuzzy.ir:443GET /?_action=xml&article=145921 HTTP/1.1 0-932292660/33492/141104_ 19057.100082261900.01845.835306.81 80.191.90.24http/1.1 0-932292660/33941/141911_ 19057.640080196350.01850.525412.97 94.101.182.4http/1.1journal.iocv.ir:443GET /article_197766.html HTTP/1.1 0-932292660/33279/140842_ 19057.100187298900.01850.265338.44 66.249.66.6http/1.1 0-932292660/33861/141241_ 19057.2104282374280.01910.385388.52 80.191.90.24http/1.1iase-jrn.ir:443GET /article_251588.html HTTP/1.1 0-932292660/33631/140809_ 19057.630087593590.01971.545464.47 80.191.90.24http/1.1bese.ir:80GET /issue_14725_14726.html HTTP/1.1 0-932292660/33226/140112_ 19057.18016383352590.01942.095462.27 80.191.90.24http/1.1 0-932292660/34207/141522_ 19057.670179860310.01987.545427.40 172.71.210.118http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-932292660/33887/141422_ 19056.421081403990.01902.555388.39 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=R.++Qhaderi&au=484406&max_rows=25&pag 0-932292660/33500/141491_ 19057.6113771790530.01771.815398.24 185.215.232.172http/1.1gjesm.net:443GET /nsmsi.ir/m/issue_1151_1201.html?lang=fa HTTP/1.1 0-932292660/33270/140416_ 19057.420082615860.01944.655452.73 66.249.66.80http/1.1bese.ir:80GET /index.php/bese/article/download/128/journal/journal/?_acti 0-932292660/33543/140955_ 19057.650079199130.01871.695333.04 80.191.90.24http/1.1jfsa.fuzzy.ir:443GET /article_145921.html HTTP/1.1 0-932292660/33891/141221_ 19057.6902172147700.01985.355517.56 80.191.90.24http/1.1rahpooye.soore.ac.ir:443GET /?_action=xml&article=241886 HTTP/1.1 0-932292660/33985/141489_ 19057.670080294990.01963.185527.08 66.249.66.199http/1.1museum.aqr-libjournal.ir:443GET /index.php/t.me/journal/themes/base/front/assets/css/RTL-fo 0-932292660/33901/141740_ 19057.6504675974010.01874.005521.54 66.249.66.37http/1.1joae.ir:443GET /?_action=article&kw=174&_kw=Iran&page=24&max_rows=25 HTTP/ 0-932292660/33825/140969_ 19057.601085406960.01997.475555.43 114.119.157.196http/1.1iranjournal.ir:80GET /Telerik.Web.UI.WebResource.axd?type=rca&isc=true&guid=4ac4 0-932292660/33553/141254_ 19056.991085381490.02031.625391.42 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /volume_3659.html HTTP/1.1 0-932292660/33824/140812_ 19057.4104180497510.01933.165451.58 185.215.232.173http/1.1gjesm.net:443GET /?_action=press&=&page=1021&max_rows=25 HTTP/1.1 0-932292660/33355/140744_ 19057.571672853120.01811.165190.73 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=291&_kw=%D8%A8%D8%A7%D8%BA+%D8%A7%DB%8 0-932292660/33726/140105R 19057.3315086450220.02066.445487.76 94.74.91.157http/1.1pzhfars.ir:443 0-932292660/33427/141590_ 19057.6908771900690.02007.945413.66 185.215.232.173http/1.1gjesm.net:443GET /?_action=press&lang=en&page=-750&max_rows=50 HTTP/1.1 0-932292660/33609/141034_ 19057.0105778607280.01886.745351.19 80.191.90.24http/1.1 0-932292660/34101/141497_ 19057.660080963530.02091.525588.67 172.179.117.48http/1.1museum.aqr-libjournal.ir:443GET /frqjournal.csr.ir/?_action=article&kw=172&_kw=government&l 0-932292660/33566/140953_ 19057.21014081838180.01971.745357.87 172.70.126.129http/1.1ns3186802.ip-51-195-105.eu:443GET /article_91932_42a3f7b4f283207c9d698468ccb5cad7.pdf HTTP/1. 0-932292660/33564/141202_ 19057.430077026080.02015.465378.32 49.85.78.148http/1.1iase-jrn.ir:443GET /contacts HTTP/1.1 0-932292660/33456/140992_ 19057.630078794480.01843.455382.91 40.77.167.7http/1.1jwwse.ir:443GET /article_135475.html?lang=en HTTP/1.1 0-932292660/33269/140621_ 19057.440085258520.01996.765564.80 172.179.67.34http/1.1jfsa.fuzzy.ir:443GET /mtlj.usc.ac.ir/mtlj.usc.ac.ir/mtlj.usc.ac.ir/mtlj.usc.ac.i 0-932292660/33309/139727_ 19057.4703294308470.01908.865276.49 172.179.117.48http/1.1museum.aqr-libjournal.ir:443GET /irfajournal.csr.ir/irfajournal.csr.ir/issue_16567_16950.ht 0-932292660/33230/139834_ 19057.0204189460970.01829.715127.90 47.88.23.220http/1.1 0-932292660/34037/141805_ 19057.060080635960.02051.545484.39 172.71.210.104http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/journal/glossary/j 0-932292660/33365/141057_ 19057.470076935390.01784.765233.80 66.249.66.64http/1.1 0-932292660/33798/140989_ 19057.371080881760.01920.445243.20 119.41.203.11http/1.1 0-932292660/33900/140785_ 19057.601083747220.01950.325368.93 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /radio.php HTTP/1.1 0-932292660/33322/139810_ 19057.550083759070.01967.005437.65 185.191.171.10http/1.1jmfc.pgu.ac.ir:443GET /index.php/79-1/onlinelibrary.wiley.com/doi/10.1002/aic.690 0-932292660/33393/140050_ 19057.0903174228510.01659.115097.17 185.215.232.172http/1.1ns3186802.ip-51-195-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31201703fe201703fecb3bd3bc
Apache Status Apache Server Status for jous.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Monday, 22-Jul-2024 10:26:25 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 10 Parent Server MPM Generation: 9 Server uptime: 8 days 15 hours 37 minutes 47 seconds Server load: 0.42 0.79 0.83 Total accesses: 54999161 - Total Traffic: 2353.5 GB - Total Duration: 3132823698 CPU Usage: u124.19 s13.57 cu186190 cs17793.9 - 27.3% CPU load 73.6 requests/sec - 3.2 MB/second - 44.9 kB/request - 56.9613 ms/request 136 requests currently being processed, 0 workers gracefully restarting, 248 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 02036221no53yes400880151 12045317no73yes370912277 22043265no83yes590691183 Sum30209 136024836011 _____R__R__R_____R__R____R_R_R_RR_R__RR__R_RR_______R_R__R______ R___RRR_R_______RR_____R______RR____R__RR__RR___RR____RR_R_R____ ___R__R_RR_____RRR___R__R__R____R__R_____R_R____RRR_R___R_______ _______R_R__________R____RR___R__R____R_R_R__RRW_RR_R______R___R R__R_RRW_RRR_____WRR_R_______R_R__RR_R_RR_R__R_RR__R___RR_R_R_R_ R_RR______R_R___RRWRR___R_RR___RR_RRRRR___R_RR_R__RR______RRR__R ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-920362210/192/100699_ 83.431042413070.025.392980.35 172.71.214.45http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/journal/journal/li 0-920362210/249/99804_ 83.460042739320.07.793154.25 185.215.232.173http/1.1demo.sinaweb.net:443POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 0-920362210/159/99986_ 83.562286551999370.03.993091.26 89.199.68.101http/1.1rahpooye.soore.ac.ir:443GET /article_714483_20ddc8e321114fb4c952b6518661289b.pdf HTTP/1 0-920362210/184/100154_ 83.5231049308950.04.113117.08 2.185.148.196http/1.1jcl.illrc.ac.ir:443GET /data/lej/coversheet/1717450885.jpg HTTP/1.1 0-920362210/164/99829_ 82.612044271350.03.053045.21 144.126.201.47http/1.1 0-920362210/197/100759R 79.9137052475770.022.023076.67 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-920362210/186/100282_ 83.6606745415190.07.133129.22 217.219.77.106http/1.1rahbordfarhangi.csr.ir:443POST /request/editor.ajax HTTP/1.1 0-920362210/171/99823_ 83.032047177450.04.713060.71 94.183.241.246http/1.1ijwr.usc.ac.ir:443GET /data/aafie/coversheet/favicon.ico HTTP/1.1 0-920362210/131/100218R 82.86977847227540.011.123102.79 5.213.144.192http/1.1 0-920362210/139/100063_ 83.582550497730.04.562982.94 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/css/ju_css.css HTTP/1.1 0-920362210/178/100096_ 83.670054219000.03.503042.97 172.71.210.160http/1.1iranjournal.ir:80HEAD /journalajsspn.com/index.php/AJSSPN/article/view/30044/563 0-920362210/165/100566R 82.659042679270.07.083189.18 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-920362210/133/100376_ 82.5221249430810.04.943042.16 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /contacts HTTP/1.1 0-920362210/196/100390_ 83.431050715260.05.183041.20 117.151.30.13http/1.1bese.ir:80GET /./?_action=export&rf=ris&rc=239951 HTTP/1.1 0-920362210/125/100133_ 79.212155748610.06.163087.79 163.123.193.9http/1.1 0-920362210/132/99527_ 83.611052964450.04.893061.17 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /article_87099.html?lang=en HTTP/1.1 0-920362210/169/100076_ 82.9622248677320.01.553048.36 94.183.241.246http/1.1ijwr.usc.ac.ir:443GET /contacts?_action=login&frg=1 HTTP/1.1 0-920362210/191/100287R 78.708051991090.011.653005.74 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-920362210/160/100262_ 83.650042790980.05.563197.81 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /login.action HTTP/1.1 0-920362210/141/100141_ 82.900052457430.04.673122.32 192.99.15.17http/1.1bese.ir:80GET /robots.txt HTTP/1.1 0-920362210/205/100607R 82.5612049434410.03.953083.54 91.251.135.136http/1.1 0-920362210/214/100126_ 82.151140623170.010.393099.82 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /data/ncr/coversheet/head_en.jpg HTTP/1.1 0-920362210/146/100383_ 83.490052437610.07.233093.23 196.189.57.79http/1.1ajnanomat.com:443GET /wp-login.php HTTP/1.1 0-920362210/189/100750_ 82.602050389210.05.593226.74 80.191.90.24http/1.1jfsa.fuzzy.ir:443GET /article_145854.html HTTP/1.1 0-920362210/242/99789_ 82.082053631240.03.863147.13 66.249.66.208http/1.1 0-920362210/205/100563R 82.5391949024600.04.712969.01 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-920362210/114/99947_ 83.621050643330.01.653169.99 185.215.232.173http/1.1demo.sinaweb.net:443GET /v2/_catalog HTTP/1.1 0-920362210/146/100127R 81.7817043739500.02.252959.09 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-920362210/180/99089_ 83.43119356894880.011.143023.89 66.249.66.82http/1.1bese.ir:443GET /index.php/jsee/article/download/264/journal/article_701406 0-920362210/133/100614R 79.52451141178130.03.013010.50 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-920362210/218/100105_ 83.582852266300.06.633093.14 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-920362210/152/100079R 82.188146896160.026.013023.88 5.127.36.120http/1.1 0-920362210/103/100286R 82.918047253120.02.232956.34 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-920362210/127/99869_ 83.542045565780.08.182951.07 185.215.232.173http/1.1bese.ir:80GET /wp-admin/css/colors/xmrlpc.php?p= HTTP/1.1 0-920362210/194/100365R 79.1243746440180.06.333123.94 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-920362210/185/100366_ 78.701053882510.06.793074.11 163.123.193.9http/1.1 0-920362210/148/99241_ 83.6117560507140.03.762925.02 89.45.48.71http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-920362210/149/99814R 82.958252650960.09.682949.58 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-920362210/139/100593R 81.8418049221180.06.242998.87 5.112.202.39http/1.1 0-920362210/214/100420_ 83.670246951100.07.003092.91 217.219.77.106http/1.1rahbordfarhangi.csr.ir:443GET /themes/base/front/assets/fonts/academicons.ttf HTTP/1.1 0-920362210/182/100211_ 83.032052174230.04.952939.70 163.123.193.9http/1.1 0-920362210/163/99966R 80.3037054514860.03.272983.45 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-920362210/145/99958_ 82.593050922700.03.303094.28 115.135.196.11http/1.1msrjournal.com:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati 0-920362210/136/99902R 80.0439345822360.07.663039.10 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-920362210/138/100561R 80.9525251456790.08.792922.44 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-920362210/214/100433_ 83.670049425110.04.733068.70 66.249.66.22http/1.1bese.ir:80GET /article_64.html HTTP/1.1 0-9
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31201703fe201703fe09beaff9
Apache Status Apache Server Status for jous.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Saturday, 20-Jul-2024 10:37:42 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 6 days 15 hours 49 minutes 4 seconds Server load: 1.26 1.50 1.70 Total accesses: 44062908 - Total Traffic: 1780.1 GB - Total Duration: 2196660412 CPU Usage: u58142.3 s4551.69 cu83962.5 cs9253.7 - 27.1% CPU load 76.6 requests/sec - 3.2 MB/second - 42.4 kB/request - 49.8528 ms/request 46 requests currently being processed, 0 workers gracefully restarting, 210 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 12942752no72yes1601121467 42942754no79yes300980437 Sum20151 46021018914 ................................................................ ................................................................ ___________R___W___R_R_______R___RW_________W________R__________ _______R_________RR_______R_____________________R_R___R_________ ................................................................ ................................................................ ................................................................ ................................................................ ____RW_W______R____R_____R____R_R___W___________RR_R_______W_R__ _____RRR_____R_R_W____R_R_______________WRR___R_R__R____R____R__ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6-0/0/93768. 0.00158720135516610.00.002695.22 66.249.66.192http/1.1 0-6-0/0/92935. 0.001587204635574470.00.002851.59 66.249.66.17http/1.1mag.iga.ir:443GET / HTTP/1.1 0-6-0/0/92970. 0.00158720044304290.00.002771.84 66.249.66.42http/1.1jipm.irandoc.ac.ir:443GET /search.php?sid=1&slc_lang=en&key=ERIC+Online+Thesaurus HTT 0-6-0/0/93352. 0.00158720041872960.00.002772.61 206.81.24.74http/1.1ns3186802.ip-51-195-105.eu:443GET /v2/_catalog HTTP/1.1 0-6-0/0/92940. 0.00158720035583850.00.002725.04 66.249.66.208http/1.1jldr.uoz.ac.ir:443GET /&url=http:/nfvm.uoz.ac.ir/data/nfvm/coversheet/stl.css HTT 0-6-0/0/93802. 0.0015872012747404590.00.002731.42 66.249.66.80http/1.1 0-6-0/0/93520. 0.00158720039707670.00.002828.81 80.191.90.24http/1.1bese.ir:80GET /issue_14564_14843.html HTTP/1.1 0-6-0/0/93072. 0.0015872040641419550.00.002785.99 66.249.66.86http/1.1joeds.ir:443GET /article_191772_0f5dae6781fe9c12cfa899f0bfd55080.pdf HTTP/1 0-6-0/0/93157. 0.00158720440628040.00.002790.59 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /data/srdms/news/1655054917_indx_.jpeg HTTP/1.1 0-6-0/0/93227. 0.0015872017341383450.00.002753.13 36.110.131.243http/1.1 0-6-0/0/93219. 0.00158720047531630.00.002762.40 37.32.18.9http/1.1ns3186802.ip-51-195-105.eu:443GET /images/orcid.gif HTTP/1.1 0-6-0/0/93777. 0.00158720037160800.00.002863.71 36.110.131.241http/1.1 0-6-0/0/93596. 0.0015872013839765860.00.002762.95 4.155.152.8http/1.1ijogst.put.ac.ir:443GET /?_action=article&sb=2458&_sb=Petroleum+Engineering&page=-4 0-6-0/0/93753. 0.001587204144206520.00.002726.80 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_135368.html HTTP/1.1 0-6-0/0/93177. 0.00158720047629090.00.002781.55 66.249.66.85http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/data/jgu/coversheet/stl.css 0-6-0/0/92755. 0.0015872038345122650.00.002776.95 154.28.229.79http/1.1 0-6-0/0/93369. 0.001587208239365540.00.002721.07 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-593&max_rows=50 HTTP/1.1 0-6-0/0/93665. 0.00158720038856460.00.002736.13 85.208.96.197http/1.1mtr.jz.ac.ir:443GET /?_action=article&_kw=foreign%2Bpolicy&kw=3746&lang=en&lang 0-6-0/0/93381. 0.001587204439160720.00.002860.38 66.249.66.85http/1.1passer.garmian.edu.krd:443GET /?_action=article&au=877530&_au=%D9%85%D8%AD%D9%85%D8%AF%20 0-6-0/0/93192. 0.00158720644111910.00.002755.49 66.249.66.206http/1.1 0-6-0/0/93663. 0.00158720238801230.00.002782.75 31.2.167.112http/1.1 0-6-0/0/93421. 0.00158720893732966240.00.002777.03 5.116.234.149http/1.1asm.pgu.ac.ir:443GET /data/asm/coversheet/721721062760.jpg HTTP/1.1 0-6-0/0/93503. 0.00158720045013540.00.002790.06 66.249.66.208http/1.1jldr.uoz.ac.ir:443GET /&url=http:/nfvm.uoz.ac.ir/data/nfvm/coversheet/stl_front.c 0-6-0/0/93934. 0.00158720042917940.00.002955.99 66.249.66.45http/1.1ijwr.usc.ac.ir:443GET /index.php/jaehr/article/viewFile/248/?_action=article&au=2 0-6-0/0/93069. 0.00158720043197110.00.002827.17 66.249.66.84http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/themes/theme1/front/assets/ 0-6-0/0/93841. 0.00158720039070330.00.002688.43 66.249.66.195http/1.1 0-6-0/0/93230. 0.00158720041456070.00.002907.75 36.110.131.136http/1.1 0-6-0/0/93360. 0.00158720035937630.00.002673.51 66.249.66.79http/1.1bese.ir:80GET /index.php/bese/article/download/173/journal/journal/issue_ 0-6-0/0/92507. 0.00158720047693380.00.002723.07 66.249.66.79http/1.1 0-6-0/0/94065. 0.00158720234881280.00.002742.63 91.251.176.68http/1.1 0-6-0/0/93427. 0.00158720044096930.00.002814.26 147.182.149.75http/1.1ns3186802.ip-51-195-105.eu:443GET /.DS_Store HTTP/1.1 0-6-0/0/93297. 0.00158720641481210.00.002691.37 210.125.183.20http/1.1 0-6-0/0/93605. 0.00158720039823270.00.002711.65 66.249.66.208http/1.1jwwse.ir:443GET /&url=http:/www.nowavari.ir/?_action=article&au=877685&_au= 0-6-0/0/93319. 0.00158720208838065470.00.002681.97 151.246.77.159http/1.1ijwr.usc.ac.ir:443GET /data/isia/coversheet/291698818372.png HTTP/1.1 0-6-0/0/93654. 0.00158720036801310.00.002850.37 66.249.66.9http/1.1 0-6-0/0/93514. 0.00158720044471510.00.002744.88 66.249.66.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php/jscit/article/view/vol.5_no.2_7/journal/journal/ 0-6-0/0/92514. 0.00158720048211410.00.002670.99 66.249.66.84http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/themes/theme1/front/assets/ 0-6-0/0/93196. 0.001587203643638610.00.002667.52 66.249.66.5http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=4475&_kw=Islamic+government&page=379&m 0-6-0/0/93789. 0.0015872011543685050.00.002711.45 4.155.152.8http/1.1jgrs.kgut.ac.ir:443GET /?_action=press&page=-41417&max_rows=25 HTTP/1.1 0-6-0/0/93621. 0.00158720038201830.00.002781.79 188.209.36.220http/1.1 0-6-0/0/93267. 0.00158720146672900.00.002642.76 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1 0-6-0/0/93240. 0.001587202244508980.00.002707.19 185.215.232.171http/1.1bims.iranjournals.ir:80GET /author.index?vol=1415&vl=%D8%AF%D9%88%D8%B1%D9%87%202%20(1 0-6-0/0/93144. 0.00158720043900550.00.002776.90 95.163.255.236http/1.1jfsa.fuzzy.ir:443GET /page_694.html HTTP/1.1 0-6-0/0/93361. 0.00158720039712330.00.002761.75 172.71.214.181http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-6-0/0/93647. 0.00158720044053320.00.002621.23 147.182.149.75http/1.1ns3186802.ip-51-195-105.eu:443GET /.git/config HTTP/1.1 0-6-0/0/93605. 0.00158720042616620.00.002792.35 47.128.32.70http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31201703fe201703fe362568f5
Apache Status Apache Server Status for jous.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Thursday, 18-Jul-2024 10:20:25 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 4 days 15 hours 31 minutes 47 seconds Server load: 0.82 1.34 1.38 Total accesses: 31473344 - Total Traffic: 871.1 GB - Total Duration: 1329533715 CPU Usage: u65235.3 s7143.24 cu14457.6 cs1734.25 - 22.1% CPU load 78.4 requests/sec - 2.2 MB/second - 29.0 kB/request - 42.2432 ms/request 21 requests currently being processed, 0 workers gracefully restarting, 235 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01738754no57yes801200463 11579734no97yes1301150804 Sum20154 21023501267 _R____________R_______R_______________W_________________________ __WR_____R______________________W_______________________________ __________________________R_________R________R____R____W___R____ ______________R_____________R___________R__RR___R______________R ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-417387540/74443/90603_ 27772.590032669230.02167.182497.71 80.191.90.24http/1.1 0-417387540/73965/89697R 27770.611628333908420.02232.982629.87 5.119.24.173http/1.1 0-417387540/74012/89728_ 27773.55011842203210.02131.582581.53 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&lang=fa&page=-623&max_rows=100&lang=fa HTTP 0-417387540/73956/90008_ 27773.2301340553920.02188.292595.85 66.249.66.168http/1.1 0-417387540/73958/89673_ 27773.100034175510.02218.392527.24 66.249.66.9http/1.1 0-417387540/74517/90516_ 27773.041045786670.02196.942570.45 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /article_149201_10ba5ca61cd7316d9309b6d5403891ab.pdf HTTP/1 0-417387540/74240/90300_ 27773.470038277630.02298.852628.35 217.113.194.219http/1.1ijism.ricest.ac.ir:443GET /index.php/ijism/article/view/695 HTTP/1.1 0-417387540/73859/89820_ 27773.780038352770.02149.672572.84 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=%D8%B3%DB%8C%D8%B3%D8%AA%D9%85%2B%D9% 0-417387540/73736/89834_ 27773.4607939052410.02178.862577.25 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-417387540/73919/89916_ 27773.7004539457350.02182.432563.92 66.249.66.202http/1.1jwwse.ir:443GET /?_action=press&page=-790&max_rows=10&lang=en HTTP/1.1 0-417387540/73929/89962_ 27773.510045716850.02148.862566.17 52.4.104.152http/1.1jcema.com:80GET /?_action=article&sb=831&_sb=Human+Biology HTTP/1.1 0-417387540/74322/90448_ 27773.331034804430.02271.322625.91 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /p_topcited/p_citations/p_topcited/p_authorship/p_citations 0-417387540/74348/90244_ 27772.8801238131780.02134.832511.11 66.249.66.7http/1.1 0-417387540/74247/90368_ 27772.9623842606430.02171.192522.73 66.249.66.7http/1.1jpl.sdil.ac.ir:443GET /journal/article_65510.html HTTP/1.1 0-417387540/73971/89949R 27773.1231342556450.02192.992611.40 66.249.66.43http/1.1ijwr.usc.ac.ir:443GET /journal/indexing HTTP/1.1 0-417387540/73620/89473_ 27772.992042143150.02209.572580.72 139.144.72.158http/1.1mag.iuc.ac.ir:80GET /data/bese/coversheet/stl_back.css?v=0.28 HTTP/1.1 0-417387540/74106/90142_ 27773.321037282080.02187.552534.78 4.155.177.15http/1.1jmst.kmsu.ac.ir:443GET /jmst.kmsu.ac.ir/jmst.kmsu.ac.ir/jmst.kmsu.ac.ir/jmst.kmsu. 0-417387540/74362/90412_ 27773.0701636721060.02161.622573.26 217.113.194.219http/1.1 0-417387540/74164/90220_ 27772.962037466970.02246.542645.33 80.191.90.24http/1.1 0-417387540/73963/89904_ 27772.801041719920.02231.242577.23 104.168.165.188http/1.1 0-417387540/74033/90341_ 27773.31118137193840.02248.102602.35 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /article_3113_b27158e6a3d94ea70ddfeaedcb7c6073.pdf?lang=en 0-417387540/74294/90114_ 27773.341830546600.02196.342586.64 66.249.66.164http/1.1aeinehokmrani.iict.ac.ir:443GET /robots.txt HTTP/1.1 0-417387540/74076/90218R 27772.87367943127410.02232.382596.64 204.18.191.15http/1.1 0-417387540/74484/90669_ 27773.0411941250670.02327.232769.33 104.168.165.188http/1.1pzhfars.ir:443GET /contacts?_action=signup HTTP/1.1 0-417387540/74255/89854_ 27773.351039838360.02270.402637.18 185.215.232.170http/1.1gjesm.net:443GET /article_255026.html HTTP/1.1 0-417387540/74465/90595_ 27773.7901237045040.02139.542527.61 66.249.66.71http/1.1miqat.hajj.ir:443GET /journal/aim_scope HTTP/1.1 0-417387540/73853/89927_ 27773.361038081350.02364.292717.37 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-417387540/73989/90102_ 27772.781034544870.02134.112478.68 151.50.117.106http/1.1aeinehokmrani.iict.ac.ir:443GET /data/ijnn/coversheet/1560258652.png HTTP/1.1 0-417387540/73362/89205_ 27773.5602644257990.02173.772549.05 66.249.66.160http/1.1iase-jrn.ir:443GET /journal/article_45019_370c9f4baa2f7e194ef23b56b65a12bf.pdf 0-417387540/74809/90798_ 27772.9623033257590.02247.082599.47 185.215.232.172http/1.1gjesm.net:443GET /issue_48823_49638.html HTTP/1.1 0-417387540/74452/90231_ 27772.151140679220.02234.942652.68 66.249.66.203http/1.1 0-417387540/74087/90166_ 27773.0515739801880.02121.972499.79 66.249.66.7http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=64319&_kw=systemic+lupus+erythematosus 0-417387540/74184/90287_ 27773.311037764860.02158.772536.51 85.208.96.207http/1.1flc-journal.ir:443GET /?_action=article&_au=Ali%2BAkbar%2B%2BMoosavi-Movahedi&au= 0-417387540/74403/90093_ 27773.051536114550.02228.402536.23 104.28.246.162http/1.1ijwr.usc.ac.ir:443GET /themes/base/front/assets/fonts/rtl/yekan_font.ttf HTTP/1.1 0-417387540/74458/90408_ 27773.7702133245720.02290.502662.00 66.249.66.166http/1.1iues.ilam.ac.ir:443GET /keyword.index?vol=49997&vl=Volume%208%20(2024)%20&lang=en& 0-417387540/74361/90315_ 27773.520642155670.02134.072546.97 66.249.66.162http/1.1aeinehokmrani.iict.ac.ir:443GET /journal/faq HTTP/1.1 0-417387540/73657/89310_ 27773.0807346623220.02103.142506.59 4.155.177.15http/1.1jmst.kmsu.ac.ir:443GET /jmst.kmsu.ac.ir/jmst.kmsu.ac.ir/jmst.kmsu.ac.ir/jmst.kmsu. 0-417387540/73830/89958_ 27773.790042240580.02128.372505.92 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_246972_7bd49a4b1f1f4bdb38d8cbfc19c93b0c.pdf HTTP/1 0-417387541/74300/90486W 27772.940042152590.02152.692552.41 185.215.232.171http/1.1demo.sinaweb.net:443GET /server-status HTTP/1.1 0-417387540/74460/90347_ 27772.992035050450.02181.082574.96 162.158.114.86http/1.1iranjournal.ir:80GET / HTTP/1.1 0-417387540/74148/89985_ 27773.560045253230.02107.772450.21 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_706176.html HTTP/1.1 0-417387540/74088/90007_ 27773.0211041758750.02174.522527.14 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /robots.txt HTTP/1.1 0-417387540/74039/89877_ 27773.3412342145180.02217.062578.75 66.249.66.201http/1.1icrjournal.ir:443GET /author.index?vol=21524&vl=%D8%AF%D9%88%D8%B1%D9%87%202%20( 0-417387540/74105/90057_ 27773.6301338128240.02209.342579.45 66.249.66.192http/1.1jldr.uoz.ac.ir:443GET /journal/co
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31201703fe201703fe798c6928
Apache Status Apache Server Status for jous.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Tuesday, 16-Jul-2024 12:05:43 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 2 days 17 hours 17 minutes 5 seconds Server load: 0.64 0.69 0.72 Total accesses: 21535939 - Total Traffic: 464.6 GB - Total Duration: 678500073 CPU Usage: u31712 s3862.57 cu14442.4 cs1732.72 - 22% CPU load 91.6 requests/sec - 2.0 MB/second - 22.6 kB/request - 31.5055 ms/request 25 requests currently being processed, 0 workers gracefully restarting, 231 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01738754no35yes801200206 11579734no78yes1701111546 Sum20113 25023117412 _____R____W___________R_______________R______________W____W_____ _______________________________________________________R____R___ _____R________W____________R________R__R_____________R______R___ _____RR_R_R__R_______________WR______R____R__________________W__ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-417387540/44262/60422_ 13372.861015686850.0890.871221.40 80.191.90.24http/1.1 0-417387540/43927/59659_ 13371.9613616999720.0975.061371.95 66.249.66.167http/1.1 0-417387540/43892/59608_ 13372.922022239960.0896.921346.86 185.191.171.18http/1.1mag.iuc.ac.ir:80GET /index.php/jsee/article/download/652/?_action=export&rc=704 0-417387540/43833/59885_ 13372.810020984170.0945.951353.51 80.191.90.24http/1.1 0-417387540/43958/59673_ 13372.900015016730.0997.081305.93 85.208.96.205http/1.1jmedbehrazm.ir:443GET /?_action=article&_kw=Tax%2Bavoidance&kw=172951&lang=en&lan 0-417387540/44188/60187R 13372.5410021537790.0905.081278.58 5.209.49.202http/1.1 0-417387540/43903/59963_ 13372.951023418380.0992.791322.30 185.215.232.161http/1.1gjesm.net:443GET /index.php/tahghighat-kalami/journal/journal/journal/?_acti 0-417387540/43936/59897_ 13371.722016516780.0878.331301.50 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_topcited/p_authorship/ 0-417387540/43508/59606_ 13372.442019510520.0946.041344.43 124.243.136.48http/1.1 0-417387540/43878/59875_ 13372.981016086020.0990.141371.63 114.119.144.17http/1.1msrjournal.com:443GET /?_action=export&rf=ris&rc=33937 HTTP/1.1 0-417387541/43784/59817W 13371.1930026861190.0868.771286.08 151.241.233.254http/1.1vrf.iranjournals.ir:443GET /article_30329_adf792afb5c1aef058a2f2d5225ea819.pdf HTTP/1. 0-417387540/44325/60451_ 13372.510013572840.0977.811332.40 80.191.90.24http/1.1mtr.jz.ac.ir:443GET /article_168419_89b7353c2614ae786d25acbec053ecc0.pdf HTTP/1 0-417387540/44341/60237_ 13372.630019095000.0943.481319.76 66.249.66.194http/1.1vrf.iranjournals.ir:443GET /m/themes/base/front/assets/plugins/jquery/jquery.min.js?v= 0-417387540/43920/60041_ 13372.822020488970.0856.171207.71 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /p_topcited/p_citations/p_topcited/p_citations/p_authorship 0-417387540/44096/60074_ 13372.912017838380.0948.381366.79 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_financialpolicies/p_co 0-417387540/43741/59594_ 13372.912819977240.0905.801276.95 185.215.232.170http/1.1pzhfars.ir:443GET /robots.txt HTTP/1.1 0-417387540/43905/59941_ 13373.010015766470.0922.401269.63 17.241.227.126http/1.1miqat.hajj.ir:443GET /?_action=export&rf=ris&rc=148632 HTTP/1.1 0-417387540/44244/60294_ 13373.000020628720.0918.611330.24 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /issue_48245_48247.html HTTP/1.1 0-417387540/44032/60088_ 13372.9813918068610.0956.971355.76 108.162.237.55http/1.1ajgreenchem.com:443GET /article_170475.html HTTP/1.1 0-417387540/43824/59765_ 13372.951022905970.0920.241266.23 52.230.152.186http/1.1archtrauma.kaums.ac.ir:443GET /?_action=article&au=612407&_au=Ghadirzadeh,%20Mohammad%20R 0-417387540/44015/60323_ 13371.6802117517810.01038.181392.43 83.123.232.48http/1.1 0-417387540/44101/59921_ 13372.990014385860.0909.511299.81 185.215.232.161http/1.1demo.sinaweb.net:443GET /v2/_catalog HTTP/1.1 0-417387540/44079/60221R 13372.41131123786070.0966.551330.82 104.28.155.180http/1.1 0-417387540/44398/60583_ 13372.652019911610.0994.231436.33 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /.DS_Store HTTP/1.1 0-417387540/44296/59895_ 13372.591021056450.01006.811373.59 66.249.66.194http/1.1 0-417387540/44200/60330_ 13372.851015323790.0872.001260.07 185.215.232.161http/1.1demo.sinaweb.net:443POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 0-417387540/43567/59641_ 13372.701020502980.0978.251331.32 217.113.194.10http/1.1icrjournal.ir:443GET /?_action=export&rf=ris&rc=74203&lang=en HTTP/1.1 0-417387540/43918/60031_ 13372.941016878210.0950.111294.68 185.215.232.171http/1.1jwwse.ir:443GET /?_action=export&rf=bibtex&rc=67299 HTTP/1.1 0-417387540/43439/59282_ 13372.900023085870.0999.501374.78 217.113.194.12http/1.1 0-417387540/44539/60528_ 13372.890016745640.0917.611270.00 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /?_action=xml&article=703192&lang=en HTTP/1.1 0-417387540/44255/60034_ 13372.711016668100.01011.041428.78 37.32.18.3http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/theme1/front/assets/css/color.css HTTP/1.1 0-417387540/43924/60003_ 13373.0101019998110.0973.421351.24 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /robots.txt HTTP/1.1 0-417387540/43914/60017_ 13372.981020549240.0988.031365.78 162.158.163.129http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-417387540/44252/59942_ 13372.981018124090.0948.831256.66 80.191.90.24http/1.1mtr.jz.ac.ir:443GET /?_action=xml&article=166519&lang=en HTTP/1.1 0-417387540/44382/60332_ 13372.880015852940.0995.121366.63 52.230.152.162http/1.1mag.iga.ir:443GET /?_action=article&au=2866860&_au=Hesam,%20Saeed%20&lang=en 0-417387540/44093/60047_ 13372.941020161200.0849.441262.35 185.191.171.1http/1.1jmfc.pgu.ac.ir:443GET /index.php/79-1/journal/journal/onlinelibrary.wiley.com/doi 0-417387540/43810/59463_ 13372.831025455450.0865.431268.88 52.230.152.173http/1.1jcema.com:80GET /?_action=article&au=11&_au=Kamali%20Chirani,%20Fatemeh%20& 0-417387540/43977/60105_ 13372.990019722090.0900.071277.62 80.191.90.24http/1.1mtr.jz.ac.ir:443GET /?_action=xml&article=166519&lang=en HTTP/1.1 0-417387540/44126/60312R 13372.599020313400.0896.571296.29 5.127.118.117http/1.1 0-417387540/44343/60230_ 13373.020018451700.0915.781309.65 217.113.194.12http/1.1jisva.neyshabur.ac.ir:443GET /?_action=article&kw=170&_kw=%D8%A7%DB%8C%D8%B1%D8%A7%D9%86 0-417387540/44015/59852_ 13372.922022710020.0902.761245.21 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http:/www.isjq.ir/inc/css/cookieconsent.min.css HTTP/ 0-417387540/43888/59807_ 13372.691021311300.0926.531279.14 66.249.66.193http/1.1 0-417387540/44019/59857_ 13373.020021134160.0920.501282.19 52.230.152.186http/1.1archtrauma.kaums.ac.ir:443GET /?_action=article&au=422734&_au=Kolahdouzan,%20Mohsen HTTP/ 0-417387540/44069/60021_ 13372.9611818542590.0951.851321.95 3
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31201703fe201703fe0c255558
Apache Status Apache Server Status for jous.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Monday, 15-Jul-2024 01:24:06 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 1 day 6 hours 35 minutes 28 seconds Server load: 0.79 0.65 0.67 Total accesses: 10769158 - Total Traffic: 235.5 GB - Total Duration: 368187188 CPU Usage: u8926.61 s1064.19 cu14441.1 cs1732.49 - 23.8% CPU load 97.8 requests/sec - 2.2 MB/second - 22.9 kB/request - 34.189 ms/request 22 requests currently being processed, 0 workers gracefully restarting, 234 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01738754no20yes701210142 11579734no58yes1501132412 Sum2078 2202342554 ________R_______________R___________________________W___________ ___________R____________R______W_________R______________________ ____R_________R_________R____RR_______________R___________R_____ _____R__R_____W__R______________R_________________R_R_____R_____ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-417387540/11608/27768_ 3462.97007838830.0226.85557.38 45.88.97.235http/1.1jcema.com:80GET /.well-known/plugins.php HTTP/1.1 0-417387540/11362/27094_ 3463.57109216080.0215.44612.33 45.88.97.235http/1.1jcema.com:80GET /.well-known/pki-validation/plugins.php HTTP/1.1 0-417387540/11656/27372_ 3463.380012051060.0213.51663.46 52.167.144.16http/1.1icrjournal.ir:443GET /&url=http:/www.jipas.ir/?_action=xml&article=135820 HTTP/1 0-417387540/11538/27590_ 3463.471012527420.0221.32628.88 69.171.249.114http/1.1jwwse.ir:443GET /?_action=article&kw=81683&_kw=%DA%A9%D9%86%D8%AA%D8%B1%D9% 0-417387540/11606/27321_ 3463.620010107050.0273.30582.16 45.88.97.235http/1.1jcema.com:80GET /.well-known/pki-validation/min.php HTTP/1.1 0-417387540/11689/27688_ 3463.50008218140.0231.46604.96 217.113.194.157http/1.1 0-417387540/11429/27489_ 3463.52389173990.0235.08564.59 185.215.232.171http/1.1hpi.aletaha.ac.ir:443GET /robots.txt HTTP/1.1 0-417387540/11614/27575_ 3463.39007680990.0217.46640.63 66.249.66.36http/1.1 0-417387540/11348/27446R 3463.075010700720.0224.82623.21 85.239.217.35http/1.1 0-417387540/11520/27517_ 3463.49007094620.0232.95614.44 172.71.194.66http/1.1ns3186802.ip-51-195-105.eu:443GET /robots.txt HTTP/1.1 0-417387540/11456/27489_ 3463.610337667280.0217.67634.98 66.249.66.37http/1.1jscit.nit.ac.ir:443GET /index.php/jscit/article/view/Vol.6_No.1_6/article_92771.ht 0-417387540/11752/27878_ 3463.63005930940.0232.39586.98 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /issue_47814_47815.html HTTP/1.1 0-417387540/11643/27539_ 3463.63008432400.0244.76621.04 45.88.97.235http/1.1jcema.com:80GET /.well-known/pki-validation/admin1.php HTTP/1.1 0-417387540/11550/27671_ 3463.490011226430.0212.48564.02 66.249.66.201http/1.1jcema.com:80GET /robots.txt HTTP/1.1 0-417387540/11654/27632_ 3463.53308088460.0263.25681.66 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /cong.php HTTP/1.1 0-417387540/11399/27252_ 3463.400010995370.0237.62608.77 66.249.66.201http/1.1 0-417387540/11517/27553_ 3463.56207367170.0240.80588.03 172.71.250.106http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_23641_22991.html HTTP/1.1 0-417387540/11547/27597_ 3463.58118916860.0238.45650.09 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=144549&_kw=%D8%AA%DB%8C%D8%B1%DA%AF%D8 0-417387540/11516/27572_ 3463.41308522070.0249.73648.51 45.88.97.235http/1.1jcema.com:80GET /.well-known/gtteeflx.php HTTP/1.1 0-417387540/11481/27422_ 3463.5813412028960.0267.56613.55 91.92.133.33http/1.1enai.hut.ac.ir:443GET / HTTP/1.1 0-417387540/11655/27963_ 3463.28316740620.0229.73583.98 5.125.49.96http/1.1jips.nipr.ac.ir:443GET /themes/theme1/front/assets/css/bootstrap-rtl.min.css HTTP/ 0-417387540/11483/27303_ 3463.40006738300.0248.86639.16 80.191.90.24http/1.1 0-417387540/11436/27578_ 3463.26358113451200.0241.49605.75 66.249.66.39http/1.1iues.ilam.ac.ir:443GET /article_709607_494d70dacd2a8dae01c721850ec117b3.pdf?lang=e 0-417387540/11580/27765_ 3463.233012547310.0271.66713.76 45.88.97.235http/1.1jcema.com:80GET /.well-known/acme-challenge/wp-load.php HTTP/1.1 0-417387540/11709/27308R 3463.41409583920.0258.68625.46 66.220.149.9http/1.1icrjournal.ir:443 0-417387540/11701/27831_ 3463.500358467650.0239.41627.49 80.191.90.24http/1.1 0-417387540/11283/27357_ 3463.400010855790.0212.47565.54 45.88.97.235http/1.1jcema.com:80GET /.well-known/doc.php HTTP/1.1 0-417387540/11531/27644_ 3463.63009887130.0260.09604.66 185.215.232.173http/1.1demo.sinaweb.net:443GET /v2/_catalog HTTP/1.1 0-417387540/11499/27342_ 3463.61009327740.0239.58614.86 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /issue_47814_47815.html HTTP/1.1 0-417387540/11689/27678_ 3463.63008755140.0246.14598.52 185.215.232.173http/1.1demo.sinaweb.net:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-417387540/11721/27500_ 3463.37116996600.0276.84694.58 80.191.90.24http/1.1 0-417387540/11346/27425_ 3463.62009923360.0266.93644.76 213.239.215.177http/1.1ns3186802.ip-51-195-105.eu:443GET /author.index?vol=33221&vl=\xd8\xaf\xd9\x88\xd8\xb1\xd9\x87 10 0-417387540/11400/27503_ 3463.342010672490.0295.96673.71 66.249.66.9http/1.1jhyd.iha.ir:443GET /&url=http:/fiqhemoqaran.mazaheb.ac.ir/?_action=article&au= 0-417387540/11700/27390_ 3460.813010413930.0242.46550.29 80.191.90.24http/1.1 0-417387540/11677/27627_ 3463.54309325400.0263.31634.81 45.88.97.235http/1.1jcema.com:80GET /.well-known/themes.php HTTP/1.1 0-417387540/11573/27527_ 3463.552010466100.0210.41623.32 45.88.97.235http/1.1jcema.com:80GET /.well-known/chosen.php HTTP/1.1 0-417387540/11457/27110_ 3463.610011876940.0220.16623.60 45.88.97.235http/1.1jcema.com:80GET /.well-known/acme-challenge/plugins.php HTTP/1.1 0-417387540/11465/27593_ 3462.21209357250.0209.93587.48 89.196.235.77http/1.1 0-417387540/11636/27822_ 3463.062012251160.0225.73625.45 217.113.194.72http/1.1 0-417387540/11504/27391_ 3463.533011439690.0257.51651.39 57.141.0.25http/1.1icrjournal.ir:443GET /article_68648_7535dce1cd38d30652b50da09f872b25.pdf HTTP/1. 0-417387540/11481/27318_ 3463.442013242330.0245.08587.52 172.71.215.93http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-417387540/11535/27454_ 3463.42308103340.0218.44571.05 57.141.0.25http/1.1 0-417387540/11738/27576_ 3463.500010391560.0258.98620.67 45.88.97.235http/1.1jcema.com:80GET /.well-known/acme-challenge/samll.php HTTP/1.1 0-417387540/11578/27530_ 3460.36108682450.0235.48605.58 66.249.66.160http/1.1 0-417387540/11494/27502_ 3463.283112184240.0216.44581.60 66.249.66.16http/1.1 0-417387540/11698/27724_ 3463.523012519240.0246.99629.06 217.113.194.160http/1.1iase-jrn.ir:443GET /?_action=article&au=2891926&
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31201703fe201703fe55e36c79
Apache Status Apache Server Status for jous.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Friday, 12-Jul-2024 15:07:48 +0430 Restart Time: Thursday, 11-Jul-2024 12:59:41 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 day 2 hours 8 minutes 6 seconds Server load: 2.80 10.03 9.23 Total accesses: 10160182 - Total Traffic: 215.0 GB - Total Duration: 1377378954 CPU Usage: u117.11 s16.05 cu28909.6 cs3228.99 - 34.3% CPU load 108 requests/sec - 2.3 MB/second - 22.2 kB/request - 135.566 ms/request 36 requests currently being processed, 0 workers gracefully restarting, 220 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01979787no69yes1901092436 21981287no97yes1701110774 Sum20166 360220212010 ____R_____R___R______R_______R____R__W__________R___________R___ __R____R_W___________R________W__________RR_____WR_______R______ ................................................................ ................................................................ __R_R_R___R______________R________W_R_____RR__________________R_ R_____________________RR____________R__________________RR_W_____ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-019797870/143/25252_ 56.110127878380.01.87587.29 172.71.81.132http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jaccm/coversheet/441720772419.png HTTP/1.1 0-019797870/139/25357_ 56.001026710950.03.23515.18 185.215.232.172http/1.1gjesm.net:443GET /cgi-bin/xmrlpc.php?p= HTTP/1.1 0-019797870/145/25374_ 56.060830873300.04.00559.56 200.162.153.166http/1.1museum.aqr-libjournal.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-019797870/156/25224_ 55.991026467070.01.31522.52 172.70.163.130http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&issue=-1&_is=Articles%20in%20Press HTTP/1.1 0-019797870/147/25080R 55.7441428035590.01.49449.91 5.213.5.123http/1.1 0-019797870/140/25060_ 56.080828057720.02.15504.44 66.249.66.70http/1.1jwwse.ir:443GET /robots.txt HTTP/1.1 0-019797870/134/25290_ 55.891029385460.02.25543.66 85.208.96.208http/1.1icrjournal.ir:443GET /?_action=article&_kw=%D8%A7%D9%86%D9%82%D9%84%D8%A7%D8%A8% 0-019797870/178/25135_ 55.872626672700.03.80539.45 162.158.179.22http/1.1iranjournal.ir:80HEAD / HTTP/1.1 0-019797870/147/24761_ 55.3311834919320.02.39499.97 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=export&rf=ris&rc=107672 HTTP/1.1 0-019797870/127/25012_ 55.872628392330.02.20488.31 172.71.219.75http/1.1iranjournal.ir:80HEAD / HTTP/1.1 0-019797870/141/25058R 55.2824329666600.01.84518.64 185.191.171.3http/1.1 0-019797870/153/25111_ 55.760627662690.03.80480.01 172.68.242.87http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jaccm/coversheet/31719525248.png HTTP/1.1 0-019797870/156/25203_ 55.9915930197230.01.21526.29 172.71.219.109http/1.1iranjournal.ir:80HEAD / HTTP/1.1 0-019797870/123/24755_ 55.872029725070.02.08482.09 66.249.66.164http/1.1jcema.com:80GET /?_action=article&kw=42299&_kw=%DA%AF%D9%88%D9%86%D9%87%E2% 0-019797870/162/25263R 54.919026889080.01.54518.86 5.212.253.43http/1.1 0-019797870/136/25451_ 56.00128929427440.05.61549.80 94.101.182.6http/1.1bagh-sj.com:443GET /?_action=article&keywords=%D9%85%D8%B9%DB%8C%D8%A7%D8%B1%D 0-019797870/145/25123_ 56.001029893470.04.05512.18 172.71.219.75http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-019797870/174/25453_ 56.090027009470.02.40528.40 172.68.242.87http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jaccm/coversheet/31719525248.png HTTP/1.1 0-019797870/116/25698_ 56.0901225663270.02.50527.74 5.125.226.255http/1.1museum.aqr-libjournal.ir:443GET /contacts HTTP/1.1 0-019797870/151/25101_ 56.011029486460.02.35496.38 172.70.163.130http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&issue=-1&_is=Articles%20in%20Press HTTP/1.1 0-019797870/120/25144_ 56.0412829389380.01.78502.34 66.249.66.19http/1.1ijwr.usc.ac.ir:443GET /?_action=article&au=619031&_au=%DA%AF%D9%86%D8%AC%D8%A7%DB 0-019797870/157/25500R 55.695027992570.01.54568.25 5.74.194.54http/1.1 0-019797870/144/25410_ 56.021027923740.02.74495.98 185.215.232.161http/1.1bims.iranjournals.ir:443GET /?_action=article&_sb=Physiology&lang=en&lang=en&lang=en&la 0-019797870/111/25393_ 55.810029341530.01.12500.99 85.208.96.209http/1.1jmedbehrazm.ir:443GET /?_action=article&_au=P.%2B%2BPayvandy&au=1035&lang=en&lang 0-019797870/137/25293_ 56.001128421280.02.83614.29 200.162.153.166http/1.1museum.aqr-libjournal.ir:443GET /themes/old/front/assets/css/layout-RTL.css??v=0.005 HTTP/1 0-019797870/153/25022_ 55.850628621530.02.62524.90 172.71.214.236http/1.1iranjournal.ir:80HEAD / HTTP/1.1 0-019797870/136/25084_ 55.741031273130.01.08555.14 185.215.232.172http/1.1gjesm.net:443GET /wp-content/themes/seotheme/db.php?u HTTP/1.1 0-019797870/150/25068_ 55.790028274560.01.51525.05 52.167.144.181http/1.1maarefahlalbayt.ir:443GET /article_174142.html HTTP/1.1 0-019797870/152/25107_ 55.8723225106650.03.67513.85 66.249.66.64http/1.1icrjournal.ir:443GET /?_action=article&kw=238000&_kw=%D8%A7%D8%B3%D8%AA%D8%A7%D8 0-019797870/150/25100R 55.368027766120.02.21508.92 46.100.215.43http/1.1 0-019797870/139/25191_ 55.7204927523390.02.32541.37 141.67.67.147http/1.1aeinehokmrani.iict.ac.ir:443GET /article_39229_b95333a0f45e2f90798958a2899b2aed.pdf HTTP/1. 0-019797870/144/25010_ 56.001729783510.02.86559.36 172.71.214.236http/1.1iranjournal.ir:80GET / HTTP/1.1 0-019797870/157/25013_ 55.921031476290.01.91514.36 85.208.96.194http/1.1pzhfars.ir:443GET /robots.txt HTTP/1.1 0-019797870/162/24813_ 55.731629365260.01.41483.08 172.71.210.120http/1.1iranjournal.ir:80GET / HTTP/1.1 0-019797870/162/25193R 55.343028231840.02.73492.68 89.196.214.103http/1.1 0-019797870/154/25144_ 56.090027789050.01.23504.32 185.191.171.18http/1.1vrf.iranjournals.ir:443GET /?_action=article&_au=%2A%2B%2B%2A&au=102345&lang=en&lang=e 0-019797870/101/24866_ 56.0215439911320.011.30531.97 172.71.210.156http/1.1iranjournal.ir:80HEAD / HTTP/1.1 0-019797871/134/25156W 53.0923027273630.01.17532.36 172.70.90.113http/1.1ns3186802.ip-51-195-105.eu:443GET /article_103971_225b518b6b4bd104c8861f865e843d94.pdf HTTP/1 0-019797870/159/25050_ 55.7515130669120.02.46557.74 162.158.114.145http/1.1iranjournal.ir:80GET / HTTP/1.1 0-019797870/144/25089_ 56.080328989480.02.13493.03 200.162.153.166http/1.1museum.aqr-libjournal.ir:443GET /data/psi/coversheet/cover_fa.jpg HTTP/1.1 0-019797870/149/25120_ 56.0411632487430.02.56565.03 172.71.219.109http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-019797870/149/25476_ 55.790027866130.03.94495.26 141.67.67.147http/1.1aeinehokmrani.iict.ac.ir:443GET /data/jnc/coversheet/favicon.ico HTTP/1.1 0-019797870/150/24943_ 56.110031349880.01.38579.27 172.70.163.130http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&issue=-1&_is=Articles%20in%20Press HTTP/1.1 0-019797870/157/25312_ 55.840028186900.01.88580.66 185.215.232.170http/1.1iranjournal.ir:80GET /robots.txt HTTP/1.1 0-019797870/158/25084_ 56.001031489060.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31201703fe201703fed231372d
Apache Status Apache Server Status for jous.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Wednesday, 10-Jul-2024 13:38:10 +0430 Restart Time: Tuesday, 09-Jul-2024 13:00:09 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 day 38 minutes Server load: 1.97 2.02 2.02 Total accesses: 7001035 - Total Traffic: 240.0 GB - Total Duration: 461470421 CPU Usage: u1906.94 s181.34 cu20461.7 cs1971.93 - 27.7% CPU load 78.9 requests/sec - 2.8 MB/second - 35.9 kB/request - 65.9146 ms/request 49 requests currently being processed, 0 workers gracefully restarting, 207 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0568519no100yes2909905817 1653001no108yes20010807019 Sum20208 490207012836 ______RW________R______R_____RR__R____R_R_R___W_R________RRR__RR ____R_____R_____R_________RR_R____R__________W_R__WR_________R__ ____RR___W_____________________R____R___R_R_____R____R____R_R___ ____R______________R______R_R____R__________________RRR____R____ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-05685190/2472/2732_ 1144.01001631190.0105.91109.18 37.129.240.155http/1.1law.mofidu.ac.ir:443GET /themes/theme1/front/assets/css/bootstrap-rtl.min.css HTTP/ 0-05685190/2504/2792_ 1144.18001708460.080.4984.20 37.129.240.155http/1.1law.mofidu.ac.ir:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1 0-05685190/2527/2800_ 1143.04002169050.092.2296.87 66.249.66.39http/1.1 0-05685190/2451/2702_ 1144.170422739690.094.3597.12 172.69.194.63http/1.1ajgreenchem.com:443GET /issue_13463_13937.html HTTP/1.1 0-05685190/2566/2860_ 1144.09011603710.094.98102.56 37.32.18.4http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jsce/news/1479815805.png HTTP/1.1 0-05685190/2429/2686_ 1142.660332583740.0105.14109.84 54.36.148.11http/1.1 0-05685190/2518/2746R 1142.3214201347290.076.4581.19 83.121.145.196http/1.1 0-05685191/2407/2709W 1144.01002819660.089.0593.71 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_109430_c602e5ee0b6cc795965616a81ae5aa7a.pdf HTTP/1 0-05685190/2520/2797_ 1144.150181206620.089.9293.02 109.225.161.113http/1.1jcsicsa.ir:443GET /author?_action=co_au HTTP/1.1 0-05685190/2472/2682_ 1144.05011482010.0111.90114.27 37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jsce/coversheet/1534072519.jpg HTTP/1.1 0-05685190/2480/2687_ 1144.10011891720.070.5176.25 37.32.18.4http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jsce/news/1626624592_indx_.jpeg HTTP/1.1 0-05685190/2494/2722_ 1143.93001685650.072.2877.48 185.215.232.161http/1.1gjesm.net:443GET /keyword.index?vol=0&vl=%D9%87%D9%85%D9%87%20%D8%AF%D9%88%D 0-05685190/2586/2860_ 1143.80001566750.088.6192.20 185.191.171.2http/1.1mag.iuc.ac.ir:80GET /index.php/bese/article/download/111/journal/article_240338 0-05685190/2726/3019_ 1143.9200975770.090.6296.14 85.208.96.193http/1.1jpl.sdil.ac.ir:443GET /?_action=article&_kw=Human%2BRights&kw=4747&lang=en&lang=e 0-05685190/2473/2781_ 1144.17001763440.0119.03122.95 172.70.147.19http/1.1chemmethod.com:443GET /.well-known/traffic-advice HTTP/1.1 0-05685190/2453/2719_ 1143.92001442140.079.0682.12 185.215.232.162http/1.1iranjournal.ir:80GET /?_action=article&_kw=Heavy%2BMetals&kw=6632&lang=en&lang=e 0-05685190/2567/2831R 1143.165322930560.077.0981.10 222.103.33.196http/1.1 0-05685190/2519/2791_ 1143.79002194470.0108.50113.43 217.113.194.235http/1.1 0-05685190/2547/2819_ 1144.08002338600.0109.00111.98 37.129.240.155http/1.1law.mofidu.ac.ir:443GET /themes/theme1/front/assets/css/custome.css?v=0.1 HTTP/1.1 0-05685190/2542/2818_ 1144.03011938840.0102.27106.39 37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/old/front/assets/css/layout-RTL.css??v=0.005 HTTP/1 0-05685190/2489/2791_ 1144.1500826900.078.9884.67 37.129.240.155http/1.1law.mofidu.ac.ir:443GET /inc/js/jquery/jquery.loading.modal.js HTTP/1.1 0-05685190/2487/2780_ 1144.07022259630.097.65105.95 37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jsce/coversheet/1626624964.jpeg HTTP/1.1 0-05685190/2542/2818_ 1143.75002141480.0103.88107.41 91.137.27.194http/1.1jcema.com:80GET /&url=http://www.behavsci.ir/&url=http://www.behavsci.ir/&u 0-05685190/2515/2769R 1144.05032589340.080.0186.36 185.215.232.162http/1.1celljournal.org:443 0-05685190/2490/2775_ 1144.140151811540.082.9088.01 188.35.131.97http/1.1msrjournal.com:443GET /journal/contact.us HTTP/1.0 0-05685190/2552/2821_ 1144.18001010100.077.5481.70 37.129.240.155http/1.1law.mofidu.ac.ir:443GET /data/hur/coversheet/logo_fa.png HTTP/1.1 0-05685190/2461/2731_ 1144.10002284320.0108.82113.19 172.71.246.12http/1.1chemmethod.com:443GET /themes/base/front/assets/fonts/jost/jost-v13-latin-700.wof 0-05685190/2567/2858_ 1144.09001821590.099.26102.63 37.32.18.4http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jsce/news/1479200894.png HTTP/1.1 0-05685190/2609/2886_ 1143.90002575490.093.3695.72 185.191.171.10http/1.1mag.iga.ir:443GET /index.php/eitaa.com/instagram.com/eitaa.com/eitaa.com/jour 0-05685190/2484/2779R 1143.05702657020.0114.43122.38 5.211.1.230http/1.1 0-05685190/2502/2778R 1139.453901267320.088.0490.80 5.62.237.153http/1.1aeinehokmrani.iict.ac.ir:443 0-05685190/2464/2761_ 1144.17003507130.0130.36140.60 66.249.66.85http/1.1jcema.com:80GET /&url=http://www.jmbs.ir/?_action=article&kw=434288&_kw=%D9 0-05685190/2583/2906_ 1143.7900891100.073.2277.96 5.124.107.115http/1.1icrjournal.ir:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati 0-05685190/2592/2871R 1141.681602766760.096.85102.56 162.19.18.158http/1.1 0-05685190/2595/2852_ 1141.580891704770.0102.58106.81 37.98.88.147http/1.1 0-05685190/2556/2785_ 1144.08001420890.0105.24107.31 37.32.18.4http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jsce/coversheet/1647535357.jpeg HTTP/1.1 0-05685190/2545/2773_ 1144.08001301190.087.4691.77 37.129.240.155http/1.1law.mofidu.ac.ir:443GET /themes/theme1/front/assets/css/color.css HTTP/1.1 0-05685190/2676/2926_ 1144.17071647850.095.27101.69 162.158.154.102http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=94156&_kw=Cybercrime HTTP/1.1 0-05685190/2592/2895R 1142.151701209590.081.2087.62 133.6.30.81http/1.1 0-05685190/2500/2803_ 1144.09001776720.077.4386.46 37.32.18.4http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jsce/news/1626626074_indx_.jpeg HTTP/1.1 0-05685190/2509/2779R 1142.5613311821050.077.2979.67 5.62.237.153http/1.1 0-05685190/2375/2666_ 1143.730141631390.083.0486.22 5.124.107.115http/1.1 0-05685190/2618/2913R 1141.681501197450.0109.06119.29 78.38.25.204http/1.1 0-05685190/2585/2862_ 1143.96001436500.088.3191.67 66.249.66.85http/1.1 0-05685190/2535/2821_ 1143.93011012760.086.8590.67 52.167.144.214http/1.1hsrjournal.ir:443GET /article_165584.html?lang=en HTTP/1.1 0-05685190/2578/2872_ 1143.74001126470.0</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31201703fe201703fee4f1cb82
Apache Status Apache Server Status for jous.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Monday, 08-Jul-2024 14:20:38 +0430 Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430 Parent Server Config. Generation: 9 Parent Server MPM Generation: 8 Server uptime: 9 days 51 minutes 46 seconds Server load: 0.88 0.83 0.96 Total accesses: 53484885 - Total Traffic: 2051.8 GB - Total Duration: 6613989996 CPU Usage: u5647.86 s541.41 cu173332 cs16981.4 - 25.2% CPU load 68.5 requests/sec - 2.7 MB/second - 40.2 kB/request - 123.661 ms/request 43 requests currently being processed, 0 workers gracefully restarting, 213 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 11240434no48yes1601120305 3921385no86yes2701010509 Sum20134 43021308014 ................................................................ ................................................................ R________R__W______________________R_R____W____R___W____________ ________R_______________R_RR__R_R_____________________W_R_______ ................................................................ ................................................................ _____R_______RR___R_R__RR________W_R______________R_RRR___WRR___ ____R____R_______W____R_____R_____WR_____________R_____R___W__R_ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-8-0/0/52667. 0.00103077427580.00.002086.21 185.191.171.17http/1.1vrf.iranjournals.ir:443GET /?_action=article&_kw=Media&kw=525&lang=en&lang=en&lang=en& 0-8-0/0/52768. 0.00103272804630.00.001963.96 185.215.232.163http/1.1journal.iocv.ir:443GET /data/naes/coversheet/1583490524.png HTTP/1.1 0-8-0/0/53106. 0.001031477706130.00.002173.49 52.230.152.221http/1.1 0-8-0/0/52824. 0.00103079815150.00.002040.03 52.230.152.253http/1.1iranjournal.ir:80GET /robots.txt HTTP/1.1 0-8-0/0/52592. 0.00103083954310.00.001961.74 52.230.152.194http/1.1jcema.com:80GET /robots.txt HTTP/1.1 0-8-0/0/53151. 0.00103082851630.00.002056.06 52.230.152.118http/1.1pzhfars.ir:443GET /robots.txt HTTP/1.1 0-8-0/0/52820. 0.001031276617550.00.001934.72 174.138.94.1http/1.1pzhfars.ir:443HEAD /bk HTTP/1.1 0-8-0/0/53076. 0.00103075561700.00.002081.49 52.230.152.220http/1.1msrjournal.com:443GET /robots.txt HTTP/1.1 0-8-0/0/53201. 0.00103379053030.00.002050.97 5.232.231.226http/1.1jcp.samt.ac.ir:443GET /data/jcp/coversheet/cover_fa.jpg HTTP/1.1 0-8-0/0/52022. 0.00103080067060.00.002097.51 38.60.255.29http/1.1jcl.illrc.ac.ir:443GET /data/lej/coversheet/1615709739.jpg HTTP/1.1 0-8-0/0/52714. 0.00103072361610.00.001954.68 52.230.152.142http/1.1vrf.iranjournals.ir:443GET /robots.txt HTTP/1.1 0-8-0/0/53405. 0.00103077888550.00.001946.61 52.230.152.60http/1.1jcema.com:80GET /robots.txt HTTP/1.1 0-8-0/0/53001. 0.00103184289900.00.002151.88 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=34168&_kw=Job%2BOpportunities&lang=en 0-8-0/0/52218. 0.00103085957690.00.001921.69 52.230.152.163http/1.1mag.iga.ir:443GET /robots.txt HTTP/1.1 0-8-0/0/52673. 0.00103078424750.00.002035.33 174.138.94.1http/1.1 0-8-0/0/52606. 0.001035185463290.00.002039.13 89.43.94.84http/1.1jwwse.ir:443POST /request/manager.ajax HTTP/1.1 0-8-0/0/52609. 0.00103133281317870.00.002057.64 5.232.231.226http/1.1jcp.samt.ac.ir:443GET /data/jcp/coversheet/cover_fa.jpg HTTP/1.1 0-8-0/0/53097. 0.00103150581958050.00.002028.25 35.93.81.205http/1.1ijwr.usc.ac.ir:443GET /article_63803_2870be2cb72f58b34968b5b831c58985.pdf HTTP/1. 0-8-0/0/52811. 0.00103083989050.00.002068.03 185.88.154.223http/1.1jcema.com:80GET /issue__16278_.html HTTP/1.1 0-8-0/0/52642. 0.00103080343380.00.001951.52 38.60.255.29http/1.1jcl.illrc.ac.ir:443GET /data/lej/coversheet/cover_fa.jpg HTTP/1.1 0-8-0/0/53703. 0.00103074814610.00.002058.10 52.230.152.154http/1.1jcema.com:80GET /robots.txt HTTP/1.1 0-8-0/0/52976. 0.00103086195450.00.002085.63 5.232.231.226http/1.1jcp.samt.ac.ir:443GET /themes/base/front/assets/css/RTL-font-Yekan.css HTTP/1.1 0-8-0/0/53420. 0.00103080078540.00.002099.70 52.230.152.155http/1.1 0-8-0/0/52848. 0.00103178820460.00.002082.41 185.215.232.162http/1.1ns3186802.ip-51-195-105.eu:443GET /data/rjp/coversheet/cover_en.jpg HTTP/1.1 0-8-0/0/52528. 0.00103178570550.00.002062.74 5.232.231.226http/1.1jcp.samt.ac.ir:443GET /data/jcp/coversheet/head_fa.jpg HTTP/1.1 0-8-0/0/52916. 0.00103387921840.00.001962.06 38.60.255.29http/1.1jcl.illrc.ac.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-8-0/0/53707. 0.00103077198230.00.001968.86 52.230.152.107http/1.1 0-8-0/0/52340. 0.001031175063770.00.002065.83 38.60.255.29http/1.1jcl.illrc.ac.ir:443GET /inc/js/d3/kw_cloud.min.js HTTP/1.1 0-8-0/0/52759. 0.0010319976063170.00.002167.85 185.215.232.166http/1.1ijp.iranpath.org:443GET /author.index?vol=0&vl=All%20Volumes HTTP/1.1 0-8-0/0/52759. 0.00103092618810.00.001982.37 52.230.152.83http/1.1 0-8-0/0/52912. 0.00103079448610.00.002102.39 185.215.232.172http/1.1gjesm.net:443GET /index.php/tahghighat-kalami/f-8/article_242737_377ca01aa1e 0-8-0/0/52746. 0.001031189675130.00.002090.89 174.138.94.1http/1.1pzhfars.ir:443HEAD /old HTTP/1.1 0-8-0/0/52615. 0.00103076981060.00.001942.02 185.215.232.162http/1.1jwwse.ir:443GET /issue_6194_6195_%D8%AF%D9%88%D8%B1%D9%87+1%D8%8C+%D8%B4%D9 0-8-0/0/52565. 0.00103081844310.00.002054.71 52.230.152.139http/1.1 0-8-0/0/52358. 0.00103087438020.00.002042.28 89.37.66.83http/1.1 0-8-0/0/52559. 0.00103581067620.00.001975.49 38.60.255.29http/1.1jcl.illrc.ac.ir:443GET /inc/css/ju_css.css HTTP/1.1 0-8-0/0/52517. 0.00103078111500.00.001938.50 168.151.242.45http/1.1jcema.com:80GET / HTTP/1.1 0-8-0/0/53162. 0.00103083885990.00.002105.55 52.230.152.50http/1.1jcema.com:80GET /robots.txt HTTP/1.1 0-8-0/0/53060. 0.00103879269150.00.002108.38 38.60.255.29http/1.1jcl.illrc.ac.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-8-0/0/52822. 0.00103080450670.00.001945.02 89.43.94.84http/1.1 0-8-0/0/53817. 0.00103082550920.00.002037.86 52.230.152.89http/1.1 0-8-0/0/52709. 0.00103073723880.00.002156.84 185.88.154.223http/1.1 0-8-0/0/53141. 0.00103072289350.00.002125.98 52.230.152.230http/1.1 0-8-0/0/53249. 0.00103073817230.00.002066.25 52.230.152.127http/1.1museum.aqr-libjournal.ir:443GET /robots.txt HTTP/1.1 0-8-0/0/52256. 0.0010316684234170.00.001999.62 89.37.66.83http/1.1pzhfars.ir:443GET / HTTP/1.1 0-8-0/0/52688. 0.00103078342210.00.001962.80 52.230.152.13http/1.1jcema.com:80GET /robots.txt HTTP/1.1 0-8-0/0/52094. 0.00103075631750.00.002042.57 38.60.255.29http/1.1jcl.illrc.ac.ir:443GET /data/lej/coversheet/1622973982.jpg HTTP/1.1 0-8-0/0/53439. 0.00103079356600.00.001935.96 52.230.152.209http/1.1behs.bhrc.ac.ir:443GET /robots.txt HTTP/1.1 0-8-0/0/52814
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31201703fe201703feeb9be57b
Apache Status Apache Server Status for jous.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Thursday, 04-Jul-2024 22:41:03 +0430 Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430 Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 5 days 9 hours 12 minutes 11 seconds Server load: 0.76 0.79 0.80 Total accesses: 32399836 - Total Traffic: 1167.2 GB - Total Duration: 2197298408 CPU Usage: u42651.5 s4115.42 cu61873.7 cs6261.36 - 24.7% CPU load 69.7 requests/sec - 2.6 MB/second - 37.8 kB/request - 67.8182 ms/request 32 requests currently being processed, 0 workers gracefully restarting, 224 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 1461285no27yes901190211 5461288no69yes2301051423 Sum2096 3202241634 ................................................................ ................................................................ __________________R_R________R____________________R___R_________ _______________________R__________W____________W____________R___ ................................................................ ................................................................ ................................................................ ................................................................ R_______R_______________W__R_________R____RR_R___R_____________R ___R_R__RW__W_________W__W_R_______RR__R___________R__________R_ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6-0/0/35935. 0.00187951023164770.00.001320.97 185.215.232.161http/1.1ijp.iranpath.org:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1 0-6-0/0/36158. 0.00187951120692540.00.001300.74 185.215.232.161http/1.1ijp.iranpath.org:443GET /themes/theme1/front/assets/css/jquery-ui.min.css HTTP/1.1 0-6-0/0/36501. 0.00187951024143120.00.001408.18 185.183.185.141http/1.1 0-6-0/0/36360. 0.00187951026186230.00.001346.72 85.208.96.194http/1.1jwwse.ir:443GET /?_action=article&_kw=Ilam&kw=18905&lang=en&lang=en&lang=en 0-6-0/0/36317. 0.00187951029968400.00.001223.27 157.55.39.61http/1.1jgrs.kgut.ac.ir:443GET /index.php/MainJournal/article/downloadSuppFile/867/article 0-6-0/0/36609. 0.00187951027475570.00.001308.29 40.77.167.35http/1.1jcema.com:80GET /article_251139_b2cfb0d5ebe50102c1ba42cfdbadcc57.pdf HTTP/1 0-6-0/0/36202. 0.00187951025552180.00.001287.86 93.114.22.70http/1.1 0-6-0/0/36286. 0.00187951022762170.00.001336.70 66.249.66.196http/1.1jcema.com:80GET /&url=http://nfvm.uoz.ac.ir/article_97349.html?lang=fa HTTP 0-6-0/0/36456. 0.00187951026777900.00.001235.17 185.191.171.8http/1.1joeds.ir:443GET /robots.txt HTTP/1.1 0-6-0/0/35742. 0.00187951026665100.00.001346.58 217.113.194.106http/1.1jwwse.ir:443GET /?_action=article&kw=24842&_kw=%D9%81%D8%B1%D9%87%D9%86%DA% 0-6-0/0/36644. 0.00187951020484560.00.001283.30 185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap-l 0-6-0/0/36555. 0.00187951023892090.00.001196.74 109.125.187.39http/1.1journals.abu.ac.ir:80GET /inc/css/stl.css HTTP/1.1 0-6-0/0/36328. 0.00187951027197530.00.001412.75 185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati 0-6-0/0/36314. 0.00187951031840170.00.001273.21 216.244.66.236http/1.1demo.sinaweb.net:443GET /index.php/?_action=export&rf=bibtex&rc=261 HTTP/1.1 0-6-0/0/35941. 0.0018795111027532690.00.001300.85 185.191.78.218http/1.1ijism.isc.ac:443GET / HTTP/1.1 0-6-0/0/36158. 0.00187951027449710.00.001301.69 216.245.221.88http/1.1law.mofidu.ac.ir:443HEAD / HTTP/1.1 0-6-0/0/36362. 0.00187951028172830.00.001411.53 185.86.181.170http/1.1jpl.sdil.ac.ir:443GET / HTTP/1.1 0-6-0/0/36203. 0.001879517723661660.00.001342.35 185.183.185.141http/1.1iranjournal.ir:80GET /article_102279.html HTTP/1.1 0-6-0/0/36564. 0.00187951328289680.00.001393.78 185.191.78.218http/1.1 0-6-0/0/36043. 0.00187951024005450.00.001266.67 172.69.91.162http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1 0-6-0/0/36699. 0.001879512322300630.00.001362.83 185.183.185.141http/1.1iranjournal.ir:80GET /data/iha/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-6-0/0/36108. 0.00187951028977020.00.001337.67 85.208.96.200http/1.1joeds.ir:443GET /?_action=article&_sb=Biology%2Band%2BPhysiology&lang=en&la 0-6-0/0/36553. 0.00187951824221840.00.001350.76 172.70.105.151http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-6-0/0/36233. 0.001879514124703450.00.001395.85 66.249.66.207http/1.1vrf.iranjournals.ir:443GET /article_19913_0.html HTTP/1.1 0-6-0/0/36108. 0.00187951025402060.00.001358.76 83.120.26.92http/1.1 0-6-0/0/36125. 0.00187951030356230.00.001311.78 151.247.143.14http/1.1 0-6-0/0/36648. 0.0018795116725584010.00.001220.95 83.122.60.236http/1.1 0-6-0/0/35967. 0.00187951023478440.00.001356.63 54.36.148.130http/1.1mag.iga.ir:443GET /article_712007.html HTTP/1.1 0-6-0/0/36313. 0.00187951023952900.00.001455.67 66.249.66.196http/1.1demo.sinaweb.net:443GET /index.php/isih/article_73_0.html?lang=en HTTP/1.1 0-6-0/0/36218. 0.00187951030254940.00.001222.18 217.113.194.106http/1.1 0-6-0/0/36545. 0.00187951023516560.00.001384.34 4.155.161.52http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-6-0/0/36524. 0.001879511834308340.00.001451.27 66.249.66.160http/1.1 0-6-0/0/36375. 0.00187951324484120.00.001288.99 185.215.232.161http/1.1ijp.iranpath.org:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-6-0/0/36340. 0.00187951027420260.00.001317.99 54.36.149.24http/1.1hsrjournal.ir:443GET /?_action=article&kw=108079&_kw=%D8%B1%D9%88%D8%B4%E2%80%8C 0-6-0/0/36232. 0.00187951130583770.00.001343.56 37.254.81.77http/1.1flc-journal.ir:443GET /themes/theme1/front/assets/images/footer.png HTTP/1.1 0-6-0/0/36196. 0.00187951122535020.00.001168.02 185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-6-0/0/36218. 0.00187951122858050.00.001226.52 66.249.66.9http/1.1 0-6-0/0/36308. 0.00187951324651520.00.001291.21 185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-6-0/0/36258. 0.00187951027478850.00.001320.46 109.125.187.39http/1.1 0-6-0/0/36475. 0.00187951025631890.00.001299.29 185.215.232.161http/1.1ijp.iranpath.org:443GET /data/ijp/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-6-0/0/36614. 0.00187951026830210.00.001315.91 74.125.208.97http/1.1jwwse.ir:443GET /.well-known/traffic-advice HTTP/1.1 0-6-0/0/36447. 0.00187951022672650.00.001398.24 66.249.66.77http/1.1 0-6-0/0/36356. 0.0018795123618958090.00.001389.24 185.215.232.161http/1.1celljournal.org:443GET /index.php/checklist-forms/journal/article_248819_79bd2226d 0-6-0/0/36532. 0.001879513921661310.00.001342.58 185.215.232.166http/1.1ns3186802.ip-51-195-105.eu:443GET /article_41736_en.html?lang=en HTTP/1.1 0-6-0/0/36166. 0.00187951528744980.00.001292.47 109.125.187.39http/1.1journals.abu.ac.ir:80GET /images/header.png HTTP/1.1 0-6-0/0/36346. 0.001879512021952250.00.001227.82 83.120.26.92</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31201703fe201703fe5746b5e4
Apache Status Apache Server Status for jous.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Tuesday, 02-Jul-2024 19:26:01 +0430 Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430 Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 3 days 5 hours 57 minutes 9 seconds Server load: 1.41 1.78 1.80 Total accesses: 19806239 - Total Traffic: 682.6 GB - Total Duration: 1366585931 CPU Usage: u1089.09 s94.84 cu61873.7 cs6261.36 - 24.7% CPU load 70.6 requests/sec - 2.5 MB/second - 36.1 kB/request - 68.9977 ms/request 50 requests currently being processed, 0 workers gracefully restarting, 206 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 1461285no59yes2101070336 5461288no82yes290991487 Sum20141 50020618113 ................................................................ ................................................................ ___R____W_____RRR__R__________R________________R_R______________ __RR_R____R_________________R__R_RR__R_____R_____R________R_____ ................................................................ ................................................................ ................................................................ ................................................................ RR___R_____R__R_R_RR_R___R_______RW____________R__RWWR__________ R______R________R______R________R__________RR___R____RR_R______R Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6-0/0/35935. 0.003450023164770.00.001320.97 185.215.232.161http/1.1ijp.iranpath.org:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1 0-6-0/0/36158. 0.003450120692540.00.001300.74 185.215.232.161http/1.1ijp.iranpath.org:443GET /themes/theme1/front/assets/css/jquery-ui.min.css HTTP/1.1 0-6-0/0/36501. 0.003450024143120.00.001408.18 185.183.185.141http/1.1 0-6-0/0/36360. 0.003450026186230.00.001346.72 85.208.96.194http/1.1jwwse.ir:443GET /?_action=article&_kw=Ilam&kw=18905&lang=en&lang=en&lang=en 0-6-0/0/36317. 0.003450029968400.00.001223.27 157.55.39.61http/1.1jgrs.kgut.ac.ir:443GET /index.php/MainJournal/article/downloadSuppFile/867/article 0-6-0/0/36609. 0.003450027475570.00.001308.29 40.77.167.35http/1.1jcema.com:80GET /article_251139_b2cfb0d5ebe50102c1ba42cfdbadcc57.pdf HTTP/1 0-6-0/0/36202. 0.003450025552180.00.001287.86 93.114.22.70http/1.1 0-6-0/0/36286. 0.003450022762170.00.001336.70 66.249.66.196http/1.1jcema.com:80GET /&url=http://nfvm.uoz.ac.ir/article_97349.html?lang=fa HTTP 0-6-0/0/36456. 0.003450026777900.00.001235.17 185.191.171.8http/1.1joeds.ir:443GET /robots.txt HTTP/1.1 0-6-0/0/35742. 0.003450026665100.00.001346.58 217.113.194.106http/1.1jwwse.ir:443GET /?_action=article&kw=24842&_kw=%D9%81%D8%B1%D9%87%D9%86%DA% 0-6-0/0/36644. 0.003450020484560.00.001283.30 185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap-l 0-6-0/0/36555. 0.003450023892090.00.001196.74 109.125.187.39http/1.1journals.abu.ac.ir:80GET /inc/css/stl.css HTTP/1.1 0-6-0/0/36328. 0.003450027197530.00.001412.75 185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati 0-6-0/0/36314. 0.003450031840170.00.001273.21 216.244.66.236http/1.1demo.sinaweb.net:443GET /index.php/?_action=export&rf=bibtex&rc=261 HTTP/1.1 0-6-0/0/35941. 0.00345011027532690.00.001300.85 185.191.78.218http/1.1ijism.isc.ac:443GET / HTTP/1.1 0-6-0/0/36158. 0.003450027449710.00.001301.69 216.245.221.88http/1.1law.mofidu.ac.ir:443HEAD / HTTP/1.1 0-6-0/0/36362. 0.003450028172830.00.001411.53 185.86.181.170http/1.1jpl.sdil.ac.ir:443GET / HTTP/1.1 0-6-0/0/36203. 0.0034507723661660.00.001342.35 185.183.185.141http/1.1iranjournal.ir:80GET /article_102279.html HTTP/1.1 0-6-0/0/36564. 0.003450328289680.00.001393.78 185.191.78.218http/1.1 0-6-0/0/36043. 0.003450024005450.00.001266.67 172.69.91.162http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1 0-6-0/0/36699. 0.0034502322300630.00.001362.83 185.183.185.141http/1.1iranjournal.ir:80GET /data/iha/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-6-0/0/36108. 0.003450028977020.00.001337.67 85.208.96.200http/1.1joeds.ir:443GET /?_action=article&_sb=Biology%2Band%2BPhysiology&lang=en&la 0-6-0/0/36553. 0.003450824221840.00.001350.76 172.70.105.151http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-6-0/0/36233. 0.0034504124703450.00.001395.85 66.249.66.207http/1.1vrf.iranjournals.ir:443GET /article_19913_0.html HTTP/1.1 0-6-0/0/36108. 0.003450025402060.00.001358.76 83.120.26.92http/1.1 0-6-0/0/36125. 0.003450030356230.00.001311.78 151.247.143.14http/1.1 0-6-0/0/36648. 0.00345016725584010.00.001220.95 83.122.60.236http/1.1 0-6-0/0/35967. 0.003450023478440.00.001356.63 54.36.148.130http/1.1mag.iga.ir:443GET /article_712007.html HTTP/1.1 0-6-0/0/36313. 0.003450023952900.00.001455.67 66.249.66.196http/1.1demo.sinaweb.net:443GET /index.php/isih/article_73_0.html?lang=en HTTP/1.1 0-6-0/0/36218. 0.003450030254940.00.001222.18 217.113.194.106http/1.1 0-6-0/0/36545. 0.003450023516560.00.001384.34 4.155.161.52http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-6-0/0/36524. 0.0034501834308340.00.001451.27 66.249.66.160http/1.1 0-6-0/0/36375. 0.003450324484120.00.001288.99 185.215.232.161http/1.1ijp.iranpath.org:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-6-0/0/36340. 0.003450027420260.00.001317.99 54.36.149.24http/1.1hsrjournal.ir:443GET /?_action=article&kw=108079&_kw=%D8%B1%D9%88%D8%B4%E2%80%8C 0-6-0/0/36232. 0.003450130583770.00.001343.56 37.254.81.77http/1.1flc-journal.ir:443GET /themes/theme1/front/assets/images/footer.png HTTP/1.1 0-6-0/0/36196. 0.003450122535020.00.001168.02 185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-6-0/0/36218. 0.003450122858050.00.001226.52 66.249.66.9http/1.1 0-6-0/0/36308. 0.003450324651520.00.001291.21 185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-6-0/0/36258. 0.003450027478850.00.001320.46 109.125.187.39http/1.1 0-6-0/0/36475. 0.003450025631890.00.001299.29 185.215.232.161http/1.1ijp.iranpath.org:443GET /data/ijp/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-6-0/0/36614. 0.003450026830210.00.001315.91 74.125.208.97http/1.1jwwse.ir:443GET /.well-known/traffic-advice HTTP/1.1 0-6-0/0/36447. 0.003450022672650.00.001398.24 66.249.66.77http/1.1 0-6-0/0/36356. 0.00345023618958090.00.001389.24 185.215.232.161http/1.1celljournal.org:443GET /index.php/checklist-forms/journal/article_248819_79bd2226d 0-6-0/0/36532. 0.0034503921661310.00.001342.58 185.215.232.166http/1.1ns3186802.ip-51-195-105.eu:443GET /article_41736_en.html?lang=en HTTP/1.1 0-6-0/0/36166. 0.003450528744980.00.001292.47 109.125.187.39http/1.1journals.abu.ac.ir:80GET /images/header.png HTTP/1.1 0-6-0/0/36346. 0.0034502021952250.00.001227.82 83.120.26.92http/1.1nrig.cuir.ac.ir:443GET /data/sir/coversheet/stl_
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31201703fe201703fe54b5dc46
Apache Status Apache Server Status for jous.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Sunday, 30-Jun-2024 09:29:36 +0430 Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430 Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 20 hours 44 seconds Server load: 3.42 3.44 3.26 Total accesses: 4948128 - Total Traffic: 157.5 GB - Total Duration: 302771993 CPU Usage: u4012.53 s449.5 cu10851 cs1125.24 - 22.8% CPU load 68.7 requests/sec - 2.2 MB/second - 33.4 kB/request - 61.1892 ms/request 33 requests currently being processed, 0 workers gracefully restarting, 223 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 3911542no56yes1701110393 4911543no84yes1601121635 Sum20140 33022311028 ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ _____RW_R__________________W___R__________________R__________R__ ___R_______________R______R__WR_R___R__W____R_____________R_____ ______R_______________W__W_R_____________R___R_R__R_______R_____ _____________R_W___R___R__R___________R__________________R______ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5-0/0/466. 0.00215661157080.00.0025.38 85.208.96.209http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/comment/view/325/0/journal/journal/journal/j 0-5-0/0/502. 0.00215660601040.00.006.54 35.156.55.178http/1.1 0-5-0/0/509. 0.00215660350310.00.0017.09 185.191.171.3http/1.1vrf.iranjournals.ir:443GET /?_action=article&_sb=Control%2Band%2Bnavigation&lang=en&la 0-5-0/0/472. 0.002156620040695930.00.0029.69 94.101.182.5http/1.1bims.iranjournals.ir:443POST /request/reviewer.ajax HTTP/1.1 0-5-0/0/535. 0.00215660459800.00.0012.89 216.244.66.227http/1.1jwwse.ir:443GET /?_action=article&au=1398883&_au=%D8%AD%D8%B3%DB%8C%D9%86++ 0-5-0/0/530. 0.00215669130510.00.0018.80 85.208.96.193http/1.1iranjournal.ir:80GET /article_107394.html HTTP/1.1 0-5-0/0/509. 0.00215660322210.00.0014.04 172.80.252.117http/1.1miqat.hajj.ir:443GET /data/miqat/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-5-0/0/508. 0.002156611109300.00.0028.20 185.215.232.171http/1.1mag.iuc.ac.ir:80GET /?_action=article&kw=24486&_kw=%D8%A7%D9%86%D8%B2%D9%88%D8% 0-5-0/0/524. 0.00215660117040.00.0019.17 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /p_financialpolicies/p_authorship/p_topcited/p_authorship/p 0-5-0/0/460. 0.00215668991520.00.0023.76 185.215.232.161http/1.1mag.iuc.ac.ir:80GET /journal/editorial.board?edbc=24456&lang=en HTTP/1.1 0-5-0/0/472. 0.00215660161530.00.0021.62 18.216.173.35http/1.1jwwse.ir:443GET /93.126.25.7/index.php/fa/%D8%B5%D9%81%D8%AD%D9%87-%D8%A7%D 0-5-0/0/515. 0.00215665594030.00.009.69 62.146.234.103http/1.1jcema.com:80GET /users.php HTTP/1.1 0-5-0/0/476. 0.00215666294210.00.0014.61 192.99.15.185http/1.1jcema.com:80GET /issue_5146_5556_Volume+2,+Issue+2,+Spring+2017%3Cspan+id=% 0-5-0/0/492. 0.0021566892990.00.0012.10 18.216.173.35http/1.1mag.iuc.ac.ir:80GET /index.php/bese/article/download/595/inc/js/d3/themes/base/ 0-5-0/0/516. 0.0021566119756360.00.006.99 66.249.66.43http/1.1jwwse.ir:443GET / HTTP/1.1 0-5-0/0/496. 0.00215665136900.00.0012.06 185.191.171.15http/1.1iwrr.sinaweb.net:80GET /?_action=article&_au=%D8%B9%DB%8C%D8%B3%DB%8C%2B%2B%D8%AE% 0-5-0/0/510. 0.00215665109940.00.0014.74 5.210.198.119http/1.1 0-5-0/0/518. 0.002156629314530.00.0011.84 66.249.66.12http/1.1mazaheb.urd.ac.ir:443GET /author.index?vol=8907&vl=Volume%201%20(1999)%20&lang=fa&la 0-5-0/0/482. 0.00215661426100.00.0015.22 172.80.252.117http/1.1miqat.hajj.ir:443GET /themes/old/front/assets/css/layout-RTL.css??v=0.005 HTTP/1 0-5-0/0/511. 0.00215668316280.00.0023.48 85.185.235.99http/1.1mvt.artahub.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-5-0/0/494. 0.00215662111280.00.0012.26 110.238.106.186http/1.1jcema.com:80GET /keyword.index?vol=0&vl=%d9%87%d9%85%d9%87+%d8%af%d9%88%d8% 0-5-0/0/448. 0.00215662967120.00.0023.39 144.76.68.70http/1.1jwwse.ir:443GET /?_action=article&_kw=%DA%A9%D9%85%DB%8C%E2%80%8C%D8%B3%D8% 0-5-0/0/520. 0.0021566055730.00.007.12 185.191.171.2http/1.1ircmj.com:443GET /10.1016/j.surg.2015.12.017 HTTP/1.1 0-5-0/0/502. 0.0021566619332190.00.0013.12 5.117.230.145http/1.1jwwse.ir:443POST /request/editor.ajax HTTP/1.1 0-5-0/0/508. 0.00215665369550.00.0013.69 185.125.253.220http/1.1iase-jrn.ir:443GET /inc/css/ju_css.css HTTP/1.1 0-5-0/0/487. 0.0021566065560.00.0016.16 144.76.68.70http/1.1 0-5-0/0/463. 0.002156601626950.00.0015.62 66.249.66.37http/1.1jcema.com:80GET /?_action=article&kw=34303&_kw=%D8%A8%D8%B1%D9%88%D9%86+%D8 0-5-0/0/505. 0.0021566117779890.00.0032.85 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&lang=fa&page=-460&max_rows=100&lang=en HTTP 0-5-0/0/494. 0.00215660669610.00.0020.35 216.244.66.240http/1.1 0-5-0/0/503. 0.00215660100640.00.0012.61 62.146.234.103http/1.1jcema.com:80GET /pws.php HTTP/1.1 0-5-0/0/533. 0.00215665161085750.00.0030.36 66.249.66.199http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/article/viewFile/59/data/jgk/news/article_14 0-5-0/0/472. 0.002156614841200.00.0018.53 80.191.134.12http/1.1rahbordfarhangi.csr.ir:443GET /contacts?_action=loginForm HTTP/1.1 0-5-0/0/489. 0.00215660564700.00.0015.81 217.113.194.126http/1.1icrjournal.ir:443GET /?_action=export&rf=enw&rc=93053&lang=en HTTP/1.1 0-5-0/0/545. 0.00215660206740.00.0018.48 52.230.152.203http/1.1ijwr.usc.ac.ir:443GET /article_60687_e829b06f81132f881aafcf3143d9929a.pdf HTTP/1. 0-5-0/0/470. 0.0021566098870.00.0013.05 62.146.234.103http/1.1jcema.com:80GET /wp-content/mah.php HTTP/1.1 0-5-0/0/487. 0.00215660229210.00.0014.49 185.191.171.7http/1.1jcema.com:443GET /?_action=article&_sb=Agricultural%2BExtension%2B%2Band%2BE 0-5-0/0/518. 0.0021566138316160.00.0020.14 66.249.66.73http/1.1vrf.iranjournals.ir:443GET /journal/editorial.board HTTP/1.1 0-5-0/0/509. 0.00215660203050.00.009.93 85.208.96.204http/1.1pzhfars.ir:443GET /?_action=article&_kw=anti-cellulite&kw=474652 HTTP/1.1 0-5-0/0/477. 0.0021566088790.00.0011.79 185.191.171.2http/1.1sepehr.org:443GET /?_action=article&_kw=%D8%B3%D9%86%D8%AC%D8%B4%2B%D9%85%D8% 0-5-0/0/517. 0.0021566270436650.00.0013.47 172.80.252.117http/1.1miqat.hajj.ir:443GET /data/miqat/coversheet/121461843471.jpg HTTP/1.1 0-5-0/0/490. 0.002156637112500.00.0017.23 66.249.66.7http/1.1jfsa.fuzzy.ir:443GET /journal/faq HTTP/1.1 0-5-0/0/526. 0.00215660379060.00.0021.43 62.146.234.103http/1.1jcema.com:80GET /wp-content/plugins/seoplugins/db.php?u HTTP/1.1 0-5-0/0/477. 0.00215660164870.00.0015.78 107.189.5.7http/1.1jcema.com:80GET /?adsc=2833&lnk=https://hamyab.sinaweb.net HTTP/1.1 0-5-0/0/467. 0.00215660171640.00.0014.97 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_topcited/p_authorship/ 0-5-0/0/504. 0.00215660250520.00.0014.49 2.176.229.249http/1.1 0-5-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31201703fe201703fef411bb89
Apache Status Apache Server Status for jous.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Saturday, 29-Jun-2024 01:12:08 +0430 Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430 Parent Server Config. Generation: 28 Parent Server MPM Generation: 27 Server uptime: 12 days 9 hours 47 minutes 21 seconds Server load: 0.55 0.92 0.92 Total accesses: 88931238 - Total Traffic: 2931.0 GB - Total Duration: 6970351561 CPU Usage: u61079.5 s5964.66 cu204663 cs20787.9 - 27.3% CPU load 83 requests/sec - 2.8 MB/second - 34.6 kB/request - 78.3791 ms/request 65 requests currently being processed, 0 workers gracefully restarting, 191 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 63425006no150yes4108701064 73425007no83yes2401040581 Sum20233 65019101645 ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ __R______R_RRR_____RR___R______WR____R__RR_____RR_R_R________R_R ____R_R_R_WR_R_R_____RRR__RR__R_R______R____R__RR__R_R_______WR_ _____R________RR______RR_W___________________R___W____R_R__W_R__ ______R_R__R____R______________RR___R_________R__R_____R____R__R Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-27-0/0/154400. 0.001190890123310680.00.004703.80 111.225.149.157http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&_kw=Government&kw=172&lang=en&max_rows=25 0-27-0/0/153726. 0.001190892866126747900.00.004944.34 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&au=925349&_au=%D9%85%D8%AD%D9%85%D8%AF++% 0-27-0/0/153595. 0.0011908916134302570.00.004724.87 104.28.206.182http/1.1jwwse.ir:443GET /WWWJISE.gz HTTP/1.1 0-27-0/0/154691. 0.0011908936134187510.00.005107.66 172.70.110.252http/1.1ns3186802.ip-51-195-105.eu:443GET /journal/editorial.board?edbc=17702 HTTP/1.1 0-27-0/0/154134. 0.001190893082132725330.00.004911.09 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&au=784174&_au=%DA%A9%D9%85%DB%8C%D9%84++% 0-27-0/0/154873. 0.0011908911113518190.00.004826.67 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /phpMyAdmin-4.8 HTTP/1.1 0-27-0/0/154269. 0.001190890125191320.00.004812.01 66.249.66.36http/1.1jcema.com:80GET /article_130699.html HTTP/1.1 0-27-0/0/154723. 0.001190895117927900.00.004959.79 185.191.171.12http/1.1ijwr.usc.ac.ir:443GET /?_action=article&_sb=Polymers%2Band%2BResins&lang=en&lang= 0-27-0/0/154854. 0.001190893602129003870.00.005051.15 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=1082&_kw=%D8%A7%D9%86%DA%AF%D9%84%D8%B 0-27-0/0/153751. 0.001190891642136842650.00.004939.56 185.215.232.172http/1.1pzhfars.ir:443GET /article_113197_en.html?amp;lang=en&lang=fa&lang=fa HTTP/1. 0-27-0/0/154656. 0.001190890118066330.00.004928.30 54.36.148.252http/1.1pzhfars.ir:443GET /article_85573.html HTTP/1.1 0-27-0/0/154086. 0.0011908916138280450.00.004843.72 104.28.206.182http/1.1jwwse.ir:443GET /JISE-IR.7z HTTP/1.1 0-27-0/0/154753. 0.001190890124791830.00.005238.53 54.36.149.79http/1.1archtrauma.kaums.ac.ir:443GET /?_action=article&au=718198&_au=%D9%85%D8%B1%D8%AA%D8%B6%DB 0-27-0/0/154317. 0.00119089181115653280.00.004864.46 185.215.232.171http/1.1mag.iuc.ac.ir:80GET /article_710141_a88369923a70cc227656f100af654c6b.pdf HTTP/1 0-27-0/0/155016. 0.0011908989191721710.00.005045.25 188.229.84.168http/1.1jwwse.ir:443POST /contacts HTTP/1.1 0-27-0/0/154603. 0.001190897125202090.00.004863.10 78.157.56.187http/1.1 0-27-0/0/154170. 0.001190891939114540570.00.004737.55 66.249.66.72http/1.1miqat.hajj.ir:443GET /article_152184_8e5e1001c04c12b4de151a64533c4af7.pdf?lang=e 0-27-0/0/154964. 0.001190893123119555660.00.004813.40 54.36.148.252http/1.1 0-27-0/0/155317. 0.0011908922109435920.00.004788.08 104.28.206.182http/1.1jwwse.ir:443GET /WWW-JISE.tar.gz HTTP/1.1 0-27-0/0/155744. 0.0011908912125303000.00.004873.39 104.28.206.182http/1.1jwwse.ir:443GET /public_html.rar HTTP/1.1 0-27-0/0/154717. 0.00119089158122445620.00.004877.76 89.43.93.9http/1.1demo.sinaweb.net:443GET /author HTTP/1.1 0-27-0/0/155065. 0.001190890127595330.00.004802.74 185.215.232.160http/1.1gjesm.net:443GET /?_action=article&kw=65369&_kw=%D8%AD%DA%A9%DB%8C%D9%85 HTT 0-27-0/0/153792. 0.001190893528133519600.00.004852.01 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=521311&_kw=%D8%B3%D9%86%D8%AF%D9%85+%D 0-27-0/0/154059. 0.001190891123811970.00.004775.16 40.77.167.4http/1.1vrf.iranjournals.ir:443GET /?_action=article&au=2972956&_au=mehrdad++daneshdoust&lang= 0-27-0/0/153894. 0.00119089741128274890.00.004820.59 217.113.194.39http/1.1 0-27-0/0/154221. 0.001190892480124207750.00.004811.78 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=ris&rc=118843 HTTP/1.1 0-27-0/0/153917. 0.001190894137367160.00.004859.22 37.32.16.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-27-0/0/154713. 0.0011908981125773960.00.004726.82 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-27-0/0/154578. 0.0011908919121449850.00.004881.04 162.158.90.107http/1.1ijashss.com:443GET /.env.prod HTTP/1.1 0-27-0/0/154368. 0.001190892559121620980.00.004809.08 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=bibtex&rc=118845 HTTP/1.1 0-27-0/0/153748. 0.001190890137320610.00.004871.47 207.46.13.54http/1.1jcema.com:80GET /?_action=article&au=548842&_au=%D8%B9%D8%A8%D8%AF%D8%A7%D9 0-27-0/0/154403. 0.001190890117659440.00.004781.11 63.143.42.248http/1.1museum.aqr-libjournal.ir:443HEAD / HTTP/1.1 0-27-0/0/154214. 0.001190892661136277700.00.004915.26 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=88243&_kw=%D8%AD%D9%82+%D8%A8%D8%B1+%D 0-27-0/0/155708. 0.0011908941130077060.00.005071.87 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=130331&_au=Rouhani,%20Morteza HTTP/1.1 0-27-0/0/155313. 0.001190893749120731820.00.004873.00 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=226543&_kw=%D9%86%D8%B8%D8%A7%D9%85+%D 0-27-0/0/154403. 0.0011908918126941770.00.004902.04 172.69.33.231http/1.1ijashss.com:443GET /www.tar.bz2 HTTP/1.1 0-27-0/0/154344. 0.0011908945116193170.00.004742.86 185.215.232.171http/1.1mag.iuc.ac.ir:80GET /article_21433.html?lang=fa HTTP/1.1 0-27-0/0/155307. 0.001190892920117005200.00.004867.64 4.155.161.52http/1.1js.kgut.ac.ir:443GET /js.kgut.ac.ir/js.kgut.ac.ir/js.kgut.ac.ir/js.kgut.ac.ir/js 0-27-0/0/154862. 0.0011908948124782940.00.004933.92 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_139573.html?lang=fa HTTP/1.1 0-27-0/0/155121. 0.001190890123103750.00.004964.65 185.215.232.160http/1.1gjesm.net:443GET /&url=http:/www.nanomedicine-rj.com/jufile?ar_sfile=587851 0-27-0/0/154024. 0.00119089100129346090.00.005074.47 95.142.47.113http/1.1jmchemsci.com:443GET /journal/editorial.board HTTP/1.0 0-27-0/0/155099. 0.0011908918120464600.00.004783.22 172.68.155.169http/1.1ijashss.com:443GET /WWW.IJASHSS.gz HTTP/1.1 0-27-0/0/154814. 0.001190890132114400.00.004925.94 185.215.232.162http/1.1mag.iuc.ac.ir:80GET /article_38570.html?lang=en HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31201703fe201703feea8b5f19
Apache Status Apache Server Status for jous.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Thursday, 27-Jun-2024 01:34:27 +0430 Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430 Parent Server Config. Generation: 28 Parent Server MPM Generation: 27 Server uptime: 10 days 10 hours 9 minutes 41 seconds Server load: 0.95 0.79 0.83 Total accesses: 78520987 - Total Traffic: 2548.7 GB - Total Duration: 6289407187 CPU Usage: u27244.1 s2503.73 cu204663 cs20787.9 - 28.3% CPU load 87.2 requests/sec - 2.9 MB/second - 34.0 kB/request - 80.0984 ms/request 38 requests currently being processed, 0 workers gracefully restarting, 218 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 63425006no76yes2401041465 73425007no55yes1401141373 Sum20131 3802182838 ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ RR_R_____WW__________R_W__________R______W________R_____________ ___R___R_______RR_____R__R____R__W______W_R___R__R________R___R_ ___R_______R_R___________________R_R____________R___________W___ _______R____________________W_____R_________R_________W____R__R_ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-27-0/0/154398. 0.00615612505123310540.00.004703.78 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=bibtex&rc=194340 HTTP/1.1 0-27-0/0/153726. 0.00615612866126747900.00.004944.34 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&au=925349&_au=%D9%85%D8%AD%D9%85%D8%AF++% 0-27-0/0/153594. 0.006156129134302400.00.004724.86 162.158.86.224http/1.1ns3186802.ip-51-195-105.eu:443GET /data/ajcsa/coversheet/611700715130.jpg HTTP/1.1 0-27-0/0/154690. 0.00615610134187150.00.005107.61 217.113.194.39http/1.1icrjournal.ir:443GET /&url=http:/www.olomquran.ir/?_action=article&kw=217370&_kw 0-27-0/0/154134. 0.00615613082132725330.00.004911.09 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&au=784174&_au=%DA%A9%D9%85%DB%8C%D9%84++% 0-27-0/0/154871. 0.00615612856113518070.00.004826.66 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&au=794952&_au=%D8%AA%D8%A7%D8%B1%D8%A7++% 0-27-0/0/154269. 0.00615610125191320.00.004812.01 66.249.66.36http/1.1jcema.com:80GET /article_130699.html HTTP/1.1 0-27-0/0/154723. 0.00615615117927900.00.004959.79 185.191.171.12http/1.1ijwr.usc.ac.ir:443GET /?_action=article&_sb=Polymers%2Band%2BResins&lang=en&lang= 0-27-0/0/154854. 0.00615613602129003870.00.005051.15 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=1082&_kw=%D8%A7%D9%86%DA%AF%D9%84%D8%B 0-27-0/0/153751. 0.00615611642136842650.00.004939.56 185.215.232.172http/1.1pzhfars.ir:443GET /article_113197_en.html?amp;lang=en&lang=fa&lang=fa HTTP/1. 0-27-0/0/154655. 0.00615611118066320.00.004928.30 185.191.171.1http/1.1flc-journal.ir:443GET /?_action=article&_sb=Public%2BLaw&lang=en&lang=en&lang=en& 0-27-0/0/154085. 0.0061561297138280290.00.004843.71 185.215.232.176http/1.1celljournal.org:443GET /?_action=export&rf=enw&rc=250467 HTTP/1.1 0-27-0/0/154752. 0.00615612564124791820.00.005238.53 43.128.102.7http/1.1 0-27-0/0/154316. 0.00615612322115651470.00.004864.10 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=enw&rc=194341 HTTP/1.1 0-27-0/0/155015. 0.006156165191720810.00.005045.24 124.243.138.123http/1.1iase-jrn.ir:443GET /?_action=xml&article=31942 HTTP/1.1 0-27-0/0/154603. 0.00615617125202090.00.004863.10 78.157.56.187http/1.1 0-27-0/0/154170. 0.00615611939114540570.00.004737.55 66.249.66.72http/1.1miqat.hajj.ir:443GET /article_152184_8e5e1001c04c12b4de151a64533c4af7.pdf?lang=e 0-27-0/0/154964. 0.00615613123119555660.00.004813.40 47.76.99.127http/1.1 0-27-0/0/155316. 0.00615611109435700.00.004788.07 210.195.249.182http/1.1journal-aquaticscience.com:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati 0-27-0/0/155743. 0.00615616809125302880.00.004873.38 172.71.81.110http/1.1gjesm.net:443GET /?_action=article&keywords=bacteria HTTP/1.1 0-27-0/0/154716. 0.00615613861122444030.00.004877.75 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=106729&_kw=%D9%86%D8%B3%D9%84+%D8%B3%D 0-27-0/0/155064. 0.0061561710127595320.00.004802.73 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=A.%2B%2BMosseibi&au=484406&max_rows=2 0-27-0/0/153792. 0.00615613528133519600.00.004852.01 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=521311&_kw=%D8%B3%D9%86%D8%AF%D9%85+%D 0-27-0/0/154059. 0.00615611123811970.00.004775.16 40.77.167.4http/1.1vrf.iranjournals.ir:443GET /?_action=article&au=2972956&_au=mehrdad++daneshdoust&lang= 0-27-0/0/153894. 0.0061561741128274890.00.004820.59 217.113.194.39http/1.1 0-27-0/0/154221. 0.00615612480124207750.00.004811.78 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=ris&rc=118843 HTTP/1.1 0-27-0/0/153915. 0.00615612085137367110.00.004859.19 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=bibtex&rc=153415 HTTP/1.1 0-27-0/0/154712. 0.00615612471125773140.00.004726.81 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=enw&rc=143134 HTTP/1.1 0-27-0/0/154577. 0.00615612748121449660.00.004881.03 117.233.231.53http/1.1 0-27-0/0/154368. 0.00615612559121620980.00.004809.08 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=bibtex&rc=118845 HTTP/1.1 0-27-0/0/153747. 0.00615613242137320610.00.004871.47 43.128.102.7http/1.1 0-27-0/0/154402. 0.0061561595117659430.00.004781.10 85.208.96.199http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&_kw=Development&kw=106760&lang=en&lang=en 0-27-0/0/154214. 0.00615612661136277700.00.004915.26 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=88243&_kw=%D8%AD%D9%82+%D8%A8%D8%B1+%D 0-27-0/0/155707. 0.0061561733130076650.00.005071.86 173.244.35.160http/1.1 0-27-0/0/155313. 0.00615613749120731820.00.004873.00 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=226543&_kw=%D9%86%D8%B8%D8%A7%D9%85+%D 0-27-0/0/154401. 0.00615612303126941460.00.004902.02 2.147.26.117http/1.1 0-27-0/0/154343. 0.00615612782116192720.00.004742.83 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=429688&_kw=%D8%AC%D8%B1%D9%85%E2%80%8C 0-27-0/0/155307. 0.00615612920117005200.00.004867.64 4.155.161.52http/1.1js.kgut.ac.ir:443GET /js.kgut.ac.ir/js.kgut.ac.ir/js.kgut.ac.ir/js.kgut.ac.ir/js 0-27-0/0/154861. 0.006156148124782450.00.004933.90 47.76.99.127http/1.1 0-27-0/0/155120. 0.00615611189123103750.00.004964.64 185.191.171.10http/1.1vrf.iranjournals.ir:443GET /?_action=article&_sb=%D8%B3%DB%8C%D8%A7%D8%B3%D8%AA%2B%D8% 0-27-0/0/154024. 0.0061561100129346090.00.005074.47 95.142.47.113http/1.1jmchemsci.com:443GET /journal/editorial.board HTTP/1.0 0-27-0/0/155098. 0.00615619120464410.00.004783.21 94.101.182.3http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jrifst/coversheet/1617609138.jpeg HTTP/1.1 0-27-0/0/154813. 0.00615613197132114390.00.004925.94 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=4959&_kw=%D8%B3%D8%A7%D8%B2%D9%85%D8%A
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31201703fe201703fe62191f7e
Apache Status Apache Server Status for jous.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Tuesday, 25-Jun-2024 01:58:41 +0430 Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430 Parent Server Config. Generation: 24 Parent Server MPM Generation: 23 Server uptime: 8 days 10 hours 33 minutes 54 seconds Server load: 0.62 0.76 0.82 Total accesses: 64775271 - Total Traffic: 2000.7 GB - Total Duration: 5452909666 CPU Usage: u20031.3 s1928.26 cu168380 cs17319.7 - 28.5% CPU load 88.8 requests/sec - 2.8 MB/second - 32.4 kB/request - 84.182 ms/request 28 requests currently being processed, 0 workers gracefully restarting, 228 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 21290933no103yes1301150837 3492100no88yes1501130694 Sum20191 280228015211 ................................................................ ................................................................ ................................................................ ................................................................ R__________________________W__R______________W__________R__R____ ________________________W____R_________R__R__R________W_______R_ _________________________R_______R_______R_R_____R____W________R _____R_________W___W______R______W_____R____________________RR__ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-23-0/0/154366. 0.00655912647123184290.00.004702.47 172.71.110.171http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=export&rf=bibtex&rc=91844 HTTP/1.1 0-23-0/0/153701. 0.00655913209126600350.00.004942.73 162.158.138.159http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=1388640&_au=Mazen+Mohammed+Jwaid HTTP/ 0-23-0/0/153573. 0.00655911653134181040.00.004724.66 85.208.96.205http/1.1jpl.sdil.ac.ir:443GET /?_action=article&_kw=%D9%87%D8%B4%D8%AF%D8%A7%D8%B1%D8%AF% 0-23-0/0/154657. 0.00655912418134070370.00.005107.42 162.158.138.26http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=export&rf=ris&rc=92193 HTTP/1.1 0-23-0/0/154096. 0.00655911132584790.00.004910.86 18.218.169.50http/1.1jgrs.kgut.ac.ir:443GET /robots.txt HTTP/1.1 0-23-0/0/154844. 0.00655910113400390.00.004826.42 217.113.194.136http/1.1 0-23-0/0/154239. 0.00655910125069520.00.004811.55 52.250.40.120http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo 0-23-0/0/154702. 0.00655911658117881900.00.004959.61 85.208.96.198http/1.1pzhfars.ir:443GET /?_action=article&_sb=Basic%2BScience&lang=en&lang=en&lang= 0-23-0/0/154838. 0.00655913121128271260.00.005051.05 185.215.232.160http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=%D9%81%D8%B9%D8%A7%D9%84%DB%8C%D8%AA% 0-23-0/0/153721. 0.00655914116136718550.00.004939.27 172.71.110.225http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=23334&_kw=Magnetic+nanoparticles HTTP/ 0-23-0/0/154625. 0.00655913981117941850.00.004925.13 5.211.49.103http/1.1ijwr.usc.ac.ir:443GET /article_66261_55640bb01455efbc81a844c7093bfa10.pdf HTTP/1. 0-23-0/0/154055. 0.00655912881138169130.00.004842.02 162.158.138.192http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=1377500&_au=Muhamad+Alvin++Reagen HTTP 0-23-0/0/154731. 0.00655912948124461890.00.005237.86 162.158.138.193http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=590124&_au=Abdullaakarem,%20Abdurrhman 0-23-0/0/154284. 0.00655910115523390.00.004863.11 18.190.156.149http/1.1mag.iuc.ac.ir:80GET /index.php/bese/search/journal/inc/js/themes/base/front/ass 0-23-0/0/154994. 0.00655912872191596340.00.005044.16 162.158.138.158http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=717471&_au=Asif+Ali++Bhatti HTTP/1.1 0-23-0/0/154581. 0.00655911556125103440.00.004862.93 114.119.133.191http/1.1icrjournal.ir:443GET /?_action=article&kw=100393&_kw=Morphotectonic&lang=en HTTP 0-23-0/0/154140. 0.00655912709114405560.00.004737.00 62.220.102.6http/1.1 0-23-0/0/154936. 0.00655913131119442890.00.004813.13 172.71.110.16http/1.1ns3186802.ip-51-195-105.eu:443GET /article_81364.html HTTP/1.1 0-23-0/0/155295. 0.00655913089109303220.00.004787.82 172.71.110.170http/1.1ns3186802.ip-51-195-105.eu:443GET /article_88603.html HTTP/1.1 0-23-0/0/155725. 0.00655914555125205270.00.004871.63 162.158.138.89http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=657250&_au=Mohammad++Sajjadnejad HTTP/ 0-23-0/0/154690. 0.00655913072122311880.00.004877.55 162.158.138.194http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=919157&_au=Hadigheh%20Rezvan,%20Vahide 0-23-0/0/155030. 0.00655912691127484480.00.004802.54 162.158.138.195http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=231228&_kw=Scoporia+dulcis HTTP/1.1 0-23-0/0/153761. 0.00655913064133390320.00.004851.77 172.71.110.92http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=1379177&_au=Aljeboree,%20Aseel%20M. HT 0-23-0/0/154033. 0.00655912948123702050.00.004774.95 162.158.138.192http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=512294&_kw=Coconut+pulp HTTP/1.1 0-23-0/0/153868. 0.00655910128168740.00.004820.43 185.215.232.173http/1.1gjesm.net:443GET /index.php/ijbme/information/?_action=export&rf=enw&rc=2488 0-23-0/0/154190. 0.00655913019124086850.00.004811.51 162.158.138.89http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=1327901&_au=Mohammadsaleh++Hoseinzadeh 0-23-0/0/153882. 0.00655913097137240980.00.004859.01 162.158.138.194http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=719029&_au=Safia+Sanam++Memon HTTP/1.1 0-23-0/0/154680. 0.00655911704125654910.00.004725.57 162.158.138.26http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=629851&_au=Md++Abdul+Khalaque HTTP/1.1 0-23-0/0/154550. 0.00655914544121366970.00.004880.56 52.250.40.120http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo 0-23-0/0/154339. 0.00655912649121571340.00.004808.06 162.158.138.193http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=541969&_au=Afroza++Zannat HTTP/1.1 0-23-0/0/153731. 0.00655910137197950.00.004869.69 18.118.2.66http/1.1mag.iuc.ac.ir:80GET /index.php/jsee/article/view/197/inc/js/d3/inc/js/jquery/da 0-23-0/0/154369. 0.00655913050117549630.00.004780.01 162.158.138.193http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=629833&_au=Tanvir+Ahsan++Haque HTTP/1. 0-23-0/0/154188. 0.00655912716136151650.00.004915.16 141.101.84.97http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=export&rf=ris&rc=92584 HTTP/1.1 0-23-0/0/155686. 0.00655914656129958290.00.005071.76 162.158.138.27http/1.1 0-23-0/0/155285. 0.00655911897120609740.00.004872.67 185.191.171.14http/1.1rahbordfarhangi.csr.ir:443GET /?_action=article&_kw=Mulla%2BSadra&kw=27188&lang=en&lang=e 0-23-0/0/154379. 0.00655911377126917500.00.004901.05 185.191.171.12http/1.1sepehr.org:443GET /?_action=article&_kw=GIS&kw=6524&lang=en&lang=en&lang=en&l 0-23-0/0/154318. 0.00655914473116067830.00.004741.80 172.71.110.10http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=247398&_kw=other+metal HTTP/1.1 0-23-0/0/155281. 0.00655912197116870840.00.004867.46 185.191.171.14http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&_kw=Geopolitics&kw=39803&lang=en&lang=en& 0-23-0/0/154832. 0.00655913025124703540.00.004933.73 141.101.84.96http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=561289&_au=Sumitra++Nain HTTP/1.1 0-23-0/0/155092. 0.00655912445122981480.00.004964.25 162.158.138.192http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=export&rf=enw&rc=102566 HTTP/1.1 0-23-0/0/153996. 0.00655913170129236450.00.005074.24 162.158.138.88http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&am
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31201703fe201703fe30848e34
Apache Status Apache Server Status for jous.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Sunday, 23-Jun-2024 04:58:48 +0430 Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430 Parent Server Config. Generation: 15 Parent Server MPM Generation: 14 Server uptime: 6 days 13 hours 34 minutes 1 second Server load: 3.11 3.14 3.32 Total accesses: 52717101 - Total Traffic: 1564.3 GB - Total Duration: 4560985692 CPU Usage: u937.04 s96.38 cu149740 cs15485 - 29.3% CPU load 92.9 requests/sec - 2.8 MB/second - 31.1 kB/request - 86.5181 ms/request 21 requests currently being processed, 0 workers gracefully restarting, 235 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 33853421no76yes1301150578 53853434no51yes801200415 Sum20127 21023509813 ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ___________________R____R_______________________________________ __R__R___________R______R________________R_R____R__R__RR_R______ ______R______R____R____________________________R________________ ______________W_____________W____________________RW_____________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-14-0/0/149646. 0.0020650117954080.00.004575.06 52.250.40.120http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo 0-14-0/0/148885. 0.00206514121727140.00.004790.84 216.244.66.236http/1.1osoul.mfeb.ir:443GET /robots.txt HTTP/1.1 0-14-0/0/148801. 0.00206515129027520.00.004551.24 104.28.243.105http/1.1law.mofidu.ac.ir:443GET /MOFIDU_AC_IR.rar HTTP/1.1 0-14-0/0/149882. 0.0020650130681090.00.004893.53 52.169.23.36http/1.1flc-journal.ir:443GET /wp-content/plugins/core-plugin/smaxx.php HTTP/1.1 0-14-0/0/149282. 0.00206513123314090.00.004690.88 185.215.232.162http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=321869&_kw=cell-free+DNA HTTP/1.1 0-14-0/0/150011. 0.0020650109394280.00.004628.51 18.221.129.145http/1.1jcema.com:80GET /index.php/jgk/article/view/422/data/jgk/news/inc/js/t.me/d 0-14-0/0/149295. 0.00206535122246810.00.004613.88 66.249.66.161http/1.1vrf.iranjournals.ir:443GET /article_33316.html HTTP/1.1 0-14-0/0/149887. 0.0020650114616560.00.004796.66 85.208.96.208http/1.1soc.gpmsh.ac.ir:443GET /robots.txt HTTP/1.1 0-14-0/0/150119. 0.0020650124933700.00.004848.41 216.244.66.197http/1.1mag.iga.ir:443GET /robots.txt HTTP/1.1 0-14-0/0/148897. 0.0020650132970920.00.004761.09 185.191.171.5http/1.1joeds.ir:443GET /?_action=article&_sb=Forestry&lang=en&lang=en&lang=en&lang 0-14-0/0/149736. 0.0020650114912600.00.004710.87 52.169.23.36http/1.1flc-journal.ir:443GET /img/xmrlpc.php HTTP/1.1 0-14-0/0/149173. 0.00206590134595460.00.004647.92 104.28.197.13http/1.1law.mofidu.ac.ir:443GET /humanrights-mofidu-ac.tgz HTTP/1.1 0-14-0/0/149899. 0.0020650121566250.00.005036.56 217.113.194.209http/1.1 0-14-0/0/149428. 0.0020650113012610.00.004669.86 18.223.107.124http/1.1jcema.com:80GET /index.php/jgk/article/view/inc/css/inc/js/themes/base/fron 0-14-0/0/150130. 0.0020650187761560.00.004857.27 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_topcited/p_complaintsp 0-14-0/0/149850. 0.0020650119328180.00.004693.68 44.214.187.82http/1.1pzhfars.ir:443GET /?_action=export&rf=enw&rc=133405&lang=en HTTP/1.1 0-14-0/0/149289. 0.0020650111140420.00.004572.88 3.141.0.173http/1.1jcema.com:80GET /index.php/themes/base/front/assets/plugins/jquery/themes/b 0-14-0/0/150107. 0.0020650114470040.00.004632.75 47.128.40.92http/1.1icrjournal.ir:443GET /&url=http:/www.biotechrep.ir/article_146684.html HTTP/1.1 0-14-0/0/150550. 0.00206544106183580.00.004616.75 217.113.194.47http/1.1icrjournal.ir:443GET /?_action=article&au=424186&_au=Zafari,%20Mahmoud%20&lang=e 0-14-0/0/150891. 0.0020650121562970.00.004719.22 185.191.171.8http/1.1ijwr.usc.ac.ir:443GET /index.php/journal/journal/journal/?_action=article&_au=Ali 0-14-0/0/149908. 0.0020650118536250.00.004707.60 85.208.96.211http/1.1mtr.jz.ac.ir:443GET /index.php/index/journal/journalsys/jha/journal/?_action=ex 0-14-0/0/150160. 0.00206580125045090.00.004648.60 104.28.214.205http/1.1law.mofidu.ac.ir:443GET /humanrights_mofidu.tgz HTTP/1.1 0-14-0/0/148876. 0.0020650131443960.00.004685.37 52.250.40.120http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo 0-14-0/0/149299. 0.0020650119603220.00.004609.40 185.191.171.19http/1.1ijwr.usc.ac.ir:443GET /robots.txt HTTP/1.1 0-14-0/0/149070. 0.0020650123925800.00.004634.63 104.248.156.50http/1.1archtrauma.kaums.ac.ir:443GET /wp-content/wp/plugins/mbt.php HTTP/1.1 0-14-0/0/149460. 0.0020650121976410.00.004686.87 217.113.194.47http/1.1 0-14-0/0/149130. 0.0020650132550100.00.004679.50 104.28.197.14http/1.1 0-14-0/0/149731. 0.0020651122907130.00.004559.21 114.119.146.129http/1.1museum.aqr-libjournal.ir:443GET /index.php/journal/t.me/t.me/t.me/article_137913.html?lang= 0-14-0/0/149776. 0.00206551118913250.00.004716.41 4.155.136.185http/1.1mazaheb.urd.ac.ir:443GET /?_action=export&rf=bibtex&rc=195707 HTTP/1.1 0-14-0/0/149523. 0.0020650117868520.00.004622.05 52.169.23.36http/1.1flc-journal.ir:443GET /wp-content/uploads/cache.php HTTP/1.1 0-14-0/0/148854. 0.0020650133746750.00.004696.25 52.169.23.36http/1.1flc-journal.ir:443GET /cloud.php HTTP/1.1 0-14-0/0/149539. 0.0020650114600140.00.004614.21 52.169.23.36http/1.1flc-journal.ir:443GET /images/xmrlpc.php HTTP/1.1 0-14-0/0/149353. 0.0020650132442380.00.004733.34 185.215.232.162http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http:/www.ijeir.info/?_action=article&kw=187700&_kw=H 0-14-0/0/150929. 0.0020650125786000.00.004859.52 207.46.13.7http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=987761&_au=%D8%B2%D8%B1%DB%8C%D9%86%20 0-14-0/0/150410. 0.0020650118091510.00.004712.40 104.28.197.14http/1.1 0-14-0/0/149680. 0.00206569123281480.00.004726.38 4.155.136.185http/1.1mazaheb.urd.ac.ir:443GET /?_action=export&rf=enw&rc=195707 HTTP/1.1 0-14-0/0/149607. 0.0020650112880760.00.004590.84 104.248.156.50http/1.1jcema.com:80GET /wp-content/wp/plugins/mbt.php HTTP/1.1 0-14-0/0/150388. 0.0020650114045430.00.004711.85 85.208.96.208http/1.1mag.iuc.ac.ir:80GET /index.php/jsee/article/download/412/?_action=export&rc=240 0-14-0/0/149987. 0.0020650121347830.00.004746.42 52.169.23.36http/1.1flc-journal.ir:443GET /wp-admin/includes/sx.php HTTP/1.1 0-14-0/0/150219. 0.00206513120006460.00.004781.56 104.28.196.78http/1.1law.mofidu.ac.ir:443GET /HUMANRIGHTSMOFIDUAC.gz HTTP/1.1 0-14-0/0/149118. 0.0020650126801700.00.004898.22 52.250.40.120http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo 0-14-0/0/150247. 0.0020650117823280.00.004636.94 104.248.156.50http/1.1 0-14-0/0/149847. 0.0020650129340930.00.004768.33 104.28.214.205http/1.1 0-14-0/0/149733. 0.00206592119626160.00.004776.02 52.250.33.208http/1.1museum.aqr-libjournal.ir:443GET /?_action=press&lang=en&lang=en&lang=en&lang=en&lang=en&lan 0-14
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31201703fe201703feee560521
Apache Status Apache Server Status for jous.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Friday, 21-Jun-2024 06:37:28 +0430 Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430 Parent Server Config. Generation: 14 Parent Server MPM Generation: 13 Server uptime: 4 days 15 hours 12 minutes 42 seconds Server load: 2.66 2.69 2.54 Total accesses: 37787085 - Total Traffic: 1151.7 GB - Total Duration: 3005626266 CPU Usage: u1521.49 s183.6 cu108264 cs11108.4 - 30.2% CPU load 94.4 requests/sec - 2.9 MB/second - 32.0 kB/request - 79.5411 ms/request 20 requests currently being processed, 0 workers gracefully restarting, 236 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 1291502no136yes12011601215 3134625no97yes801200809 Sum20233 200236020114 ................................................................ ................................................................ ________R_W_R_____________________R_______W________R____________ __R_____R_____RRR_____________R_________________________________ ................................................................ ................................................................ _____________RR________________________________________R________ ________________________R___R______R____________R_____________R_ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-13-0/0/118147. 0.00246086775060.00.003677.75 4.149.72.49http/1.1museum.aqr-libjournal.ir:443GET /journal.isrc.ac.ir/?_action=press&lang=en&lang=en&lang=en& 0-13-0/0/117568. 0.0024610585815440.00.003876.46 18.221.172.50http/1.1mag.iuc.ac.ir:80GET /index.php/jsee/article/view/29/journal/themes/base/front/a 0-13-0/0/117561. 0.0024658096571940.00.003621.62 47.76.99.127http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/journal/office/news/journal/journal/journal/ 0-13-0/0/118477. 0.0024663397381320.00.003803.92 47.76.99.127http/1.1museum.aqr-libjournal.ir:443HEAD /?_action=article&_au=%D9%85%D8%AD%D9%85%D8%AF%D8%A7%D9%85 0-13-0/0/117794. 0.0024658891178650.00.003797.71 47.76.99.127http/1.1museum.aqr-libjournal.ir:443HEAD / HTTP/1.1 0-13-0/0/118071. 0.002468086031340.00.003659.96 114.119.139.166http/1.1icrjournal.ir:443GET /article_105595.html?lang=en HTTP/1.1 0-13-0/0/117623. 0.002467591849340.00.003729.43 52.230.152.57http/1.1vrf.iranjournals.ir:443GET /robots.txt HTTP/1.1 0-13-0/0/118179. 0.00246088054310.00.003957.71 66.249.70.137http/1.1 0-13-0/0/118268. 0.00246099543260.00.003895.84 47.76.99.127http/1.1jcema.com:80GET /index.php/jgk/journal/office/news/journal/journal/journal/ 0-13-0/0/117883. 0.0024611094446320.00.003785.38 114.119.156.134http/1.1mag.iuc.ac.ir:80GET /index.php/jsee/article/view/182/issue_32819_32823.html HTT 0-13-0/0/118102. 0.0024671489117420.00.003812.22 47.76.99.127http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/journal/contacts/journal/news/journal/office 0-13-0/0/117953. 0.00246095229460.00.003716.95 66.249.70.4http/1.1 0-13-0/0/118341. 0.0024664088332690.00.004038.48 47.76.209.138http/1.1museum.aqr-libjournal.ir:443HEAD /index.php/jgk/journal/contacts/journal/journal/process/jo 0-13-0/0/117932. 0.00246086932190.00.003789.99 3.148.112.25http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/article/view/68/data/jgk/coversheet/images/s 0-13-0/0/118289. 0.002460160333390.00.003943.14 3.141.27.0http/1.1ircmj.com:443GET /index.php/IRCMJ/article/view/155/themes/base/front/assets/ 0-13-0/0/118351. 0.0024651087877590.00.003688.69 216.244.66.242http/1.1 0-13-0/0/117919. 0.00246078582210.00.003646.70 47.76.99.127http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/author/news/journal/indexing/news/journal/pr 0-13-0/0/118693. 0.00246084221330.00.003783.97 47.76.209.138http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/contacts/t.me/journalgreatekhorasan/news/new 0-13-0/0/119063. 0.0024638477522250.00.003709.85 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_70309_8adb9c85e64ac44ec6225b5035ab1656.pdf HTTP/1. 0-13-0/0/119239. 0.00246192674250.00.003833.34 185.191.171.4http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&_au=Ali%2B%2Babdolkhani&au=101&lang=en&la 0-13-0/0/118205. 0.0024650885992150.00.003782.11 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /search?form=article&name=%D8%B3%DB%8C%D8%AF%20%D8%B1%D8%B6 0-13-0/0/118505. 0.00246089460570.00.003815.12 66.249.70.140http/1.1jcema.com:80GET /article_10703_0.html HTTP/1.1 0-13-0/0/117229. 0.0024617899096910.00.003723.80 94.101.182.6http/1.1gjesm.net:443GET /index.php/tahghighat-kalami/22/9-uncategorised/inc/css/the 0-13-0/0/117675. 0.0024647088824080.00.003665.54 47.76.209.138http/1.1museum.aqr-libjournal.ir:443GET /?_action=info HTTP/1.1 0-13-0/0/117116. 0.00246096373150.00.003642.45 85.208.96.209http/1.1joae.ir:443GET /?_action=article&_kw=Foreign%2BPolicy&kw=3746&lang=en&lang 0-13-0/0/118068. 0.0024642894849650.00.003804.83 52.167.144.170http/1.1demo.sinaweb.net:443GET /index.php/priw/article/download/79/article_424_c12a0104e28 0-13-0/0/117669. 0.002460102270190.00.003766.63 139.59.119.33http/1.1aeinehokmrani.iict.ac.ir:443GET /wp-admin/alfacgiapi/404.php?bx=0e215962017 HTTP/1.1 0-13-0/0/117873. 0.0024635294160000.00.003661.10 185.215.232.170http/1.1iranjournal.ir:80GET /lock360.php HTTP/1.1 0-13-0/0/118294. 0.0024675386282290.00.003777.59 47.76.99.127http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/contacts/journal/process/t.me/journalgreatek 0-13-0/0/118190. 0.0024639988390220.00.003788.12 66.249.70.107http/1.1aeinehokmrani.iict.ac.ir:443GET /article_3937.html HTTP/1.1 0-13-0/0/117487. 0.00246710101943580.00.003746.90 47.76.209.138http/1.1museum.aqr-libjournal.ir:443GET /?usr= HTTP/1.1 0-13-0/0/118316. 0.0024641884758970.00.003710.18 47.76.209.138http/1.1museum.aqr-libjournal.ir:443HEAD / HTTP/1.1 0-13-0/0/117823. 0.00246535100119230.00.003772.21 172.68.23.179http/1.1pcbiochemres.com:443GET /?_action=press&page=-16724&max_rows=25 HTTP/1.1 0-13-0/0/119366. 0.00246094269290.00.003902.51 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=21263&_au=%D9%85%D8%AD%D9%85%D8%AF++%D 0-13-0/0/118686. 0.00246085830780.00.003744.64 47.76.209.138http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/journal/office/journal/about/author/news/aut 0-13-0/0/118376. 0.0024654593305200.00.003738.13 47.76.209.138http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/contacts/t.me/journalgreatekhorasan/news/new 0-13-0/0/117908. 0.0024664483409490.00.003627.30 47.76.209.138http/1.1museum.aqr-libjournal.ir:443GET / HTTP/1.1 0-13-0/0/118923. 0.00246085427040.00.003732.03 141.101.68.222http/1.1ijashss.com:443GET /index.php/journal/10.22034/?_action=xml&article=84105 HTTP 0-13-0/0/118288. 0.0024610589367030.00.003818.07 18.223.210.219http/1.1mag.iuc.ac.ir:80GET /index.php/jsee/article/view/208/data/jsee/coversheet/inc/j 0-13-0/0/118566. 0.00246089196230.00.003850.78 66.249.70.135http/1.1jmchemsci.com:443GET /&url=http:/www.ijtmgh.com/article_51470_e63960bf28bfc3f96a 0-13-0/0/117346. 0.0024659297404340.00.003908.85 47.76.209.138http/1.1museum.aqr-libjournal.ir:443GET /article_137906.html HTTP/1.1 0-13-0/0/118379. 0.00246089873780.00.003749.05 66.249.70.139http/1.1 0-13-0/0/118255. 0.00246099842550.00.003855.39 52.22.236.30http/1.1jcema.com:80HEAD / HTTP/1.1 0-13-0/0/118229. 0.00246086359910.00.003859.85 3.135.196.111http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31201703fe201703fec29eb3ea
Apache Status Apache Server Status for jous.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Tuesday, 18-Jun-2024 05:03:42 +0430 Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430 Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 1 day 13 hours 38 minutes 56 seconds Server load: 1.25 1.81 1.73 Total accesses: 13130947 - Total Traffic: 422.5 GB - Total Duration: 919827507 CPU Usage: u12895.8 s1279.35 cu25828.4 cs2637.21 - 31.5% CPU load 96.9 requests/sec - 3.2 MB/second - 33.7 kB/request - 70.0504 ms/request 75 requests currently being processed, 0 workers gracefully restarting, 181 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01670928no119yes350930745 12150196no167yes40088111113 Sum20286 750181118518 R_RR___WR______R____R______W__W_____RR______WWR____RR_R________R ___R_RR___R_______________R___R__RR_____RRRRR_R______R____RR____ RRR_________RR__R_R_____W_____RRR___R__R___RR___R_R_______R__W_R _______RW__W__R_R_____W_R__R___W____R__RR_RW_RR___R____W__RR____ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-616709280/16857/42149R 7407.981028796690.0598.541357.56 47.76.209.138http/1.1museum.aqr-libjournal.ir:443 0-616709280/16853/41907_ 7408.130031212610.0577.001400.21 185.215.232.173http/1.1jcema.com:80GET /telescope/requests HTTP/1.1 0-616709280/17190/42183R 7407.991026685270.0616.561360.44 47.76.99.127http/1.1museum.aqr-libjournal.ir:443 0-616709280/16982/42726R 7406.9613029589390.0599.861444.06 40.77.202.0http/1.1 0-616709280/17181/42403_ 7408.060026778300.0589.121354.23 185.215.232.171http/1.1jcema.com:80GET /.env HTTP/1.1 0-616709280/16978/42522_ 7407.981028144000.0560.411288.04 3.145.44.118http/1.1jcema.com:80GET /index.php/jaehr/article/view/284/themes/old/front/assets/c 0-616709280/17136/42548_ 7408.060029658410.0603.691345.80 47.76.209.138http/1.1museum.aqr-libjournal.ir:443HEAD /index.php/jgk/journal/journal/process/journal/journal/pro 0-616709282/16872/42464W 7408.000029010620.0678.131491.85 47.76.99.127http/1.1museum.aqr-libjournal.ir:443HEAD /?_action=xml&issue=18925 HTTP/1.1 0-616709280/16663/42019R 7405.3536038557210.0609.491454.84 161.97.145.107http/1.1 0-616709280/16846/42151_ 7408.000033544260.0608.841347.63 185.215.232.173http/1.1jcema.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-616709280/16762/42407_ 7408.040027868550.0599.091400.33 47.76.209.138http/1.1jcema.com:80HEAD /index.php/jgk/journal/journal/process/journal/journal/pro 0-616709280/16874/41920_ 7408.020033420220.0580.571387.14 52.167.144.224http/1.1jiscm.iribu.ac.ir:443GET /?_action=article&kw=228713&_kw=Documentary+Films&lang=en H 0-616709280/16953/42399_ 7407.101030255730.0626.761463.46 17.241.219.227http/1.1jwwse.ir:443GET /?_action=article&au=139027&_au=%D8%A7%D9%85%DB%8C%D9%86++% 0-616709280/16921/42354_ 7408.14023329922260.0608.981379.20 47.76.99.127http/1.1museum.aqr-libjournal.ir:443HEAD / HTTP/1.1 0-616709280/17300/42823_ 7408.040025676520.0651.341459.61 47.76.99.127http/1.1jcema.com:80HEAD /index.php/jgk/journal/glossary/journal/process/journal/jo 0-616709280/17110/42474R 7407.51144928103800.0551.721314.35 47.76.99.127http/1.1museum.aqr-libjournal.ir:443 0-616709280/16960/42265_ 7408.050027792450.0600.461420.59 20.29.181.212http/1.1jhyd.iha.ir:443GET /jargs.hsu.ac.ir/jargs.hsu.ac.ir/jargs.hsu.ac.ir/jargs.hsu. 0-616709280/17199/42904_ 7408.040026684540.0608.091390.04 172.69.59.176http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/themes/base/front/assets/p 0-616709280/17000/42581_ 7408.040026459880.0624.671413.81 47.76.209.138http/1.1jcema.com:80HEAD /index.php/jgk/contacts/journal/journal/office/t.me/journa 0-616709280/17155/42674_ 7408.120031721520.0560.661349.90 47.76.99.127http/1.1museum.aqr-libjournal.ir:443HEAD /index.php/jgk/contacts/t.me/journalgreatekhorasan/journal 0-616709280/17006/42453R 7408.001027758400.0628.601391.00 47.76.209.138http/1.1museum.aqr-libjournal.ir:443 0-616709280/17009/42461_ 7408.0804827087240.0636.901476.90 47.76.99.127http/1.1museum.aqr-libjournal.ir:443HEAD /index.php/jgk/journal/contacts/journal/links/news/journal 0-616709280/16747/42031_ 7408.040030898760.0616.751365.74 47.76.99.127http/1.1jcema.com:80HEAD /index.php/jgk/author/journal/office/journal/news/journal/ 0-616709280/16687/41776_ 7408.050033660760.0592.591435.83 185.215.232.176http/1.1ns3186802.ip-51-195-105.eu:443GET /article_198135.html HTTP/1.1 0-616709280/16829/42267_ 7408.080029097130.0608.401342.46 217.182.175.38http/1.1pzhfars.ir:443GET /?_action=article&kw=445515&_kw=%D8%A8%D8%B1%D9%86%D8%A7%D9 0-616709280/17041/42656_ 7408.040027424680.0646.061413.49 81.167.26.57http/1.1jcema.com:80GET /?_action=article&kw=83508&_kw=%D8%AA%D8%AD%D8%AF%DB%8C%D8% 0-616709280/16776/42222_ 7408.1207833727320.0582.701414.94 47.76.209.138http/1.1museum.aqr-libjournal.ir:443HEAD /index.php/jgk/journal/office/author/t.me/journalgreatekho 0-616709282/16900/42349W 7408.000028916510.0617.541367.70 47.76.209.138http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/journal/office/journal/links/journal/office/ 0-616709280/16827/42609_ 7408.140029448330.0613.031421.32 47.76.99.127http/1.1museum.aqr-libjournal.ir:443HEAD /index.php/jgk/contacts/t.me/journalgreatekhorasan/news/ne 0-616709280/17252/42715_ 7408.140027577960.0633.671441.27 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /p_financialpolicies/p_authorship/p_topcited/p_authorship/p 0-616709282/17070/42653W 7408.000029251240.0592.481357.61 47.76.209.138http/1.1museum.aqr-libjournal.ir:443HEAD /article_151571.html HTTP/1.1 0-616709280/17138/42407_ 7406.460025080360.0590.441371.02 185.215.232.161http/1.1iranjournal.ir:80GET /wp-includes/js/jcrop/about.php HTTP/1.1 0-616709280/17005/42264_ 7408.0604432700560.0597.321354.54 47.76.99.127http/1.1museum.aqr-libjournal.ir:443HEAD /index.php/jgk/journal/journal/process/journal/journal/jou 0-616709280/17323/42872_ 7407.820028210700.0645.561425.35 85.208.96.210http/1.1icrjournal.ir:443GET /robots.txt HTTP/1.1 0-616709280/17152/42805_ 7408.080026934860.0620.801368.39 217.182.134.106http/1.1jwwse.ir:443GET /&url=http:/www.kalamislami.ir/&url=http:/www.kalamislami.i 0-616709280/17065/42777_ 7408.0805026280080.0595.381387.99 47.76.209.138http/1.1museum.aqr-libjournal.ir:443HEAD /index.php/jgk/journal/office/journal/about/author/news/jo 0-616709280/17150/42676R 7407.9301227000180.0597.241331.69 3.128.206.48http/1.1ircmj.com:443 0-616709280/16802/42188R 7407.371033389360.0595.921421.72 47.76.209.138http/1.1museum.aqr-libjournal.ir:443 0-616709280/16935/42410_ 7408.050027740380.0641.641385.42 47.76.99.127http/1.1jcema.com:80HEAD /index.php/jgk/author/news/journal/indexing/news/journal/i 0-616709280/16848/42475_ 7407.630127359310.0673.421510.16 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=782531&=Pajoum%20Shariati,%20Farshid%2 0-616709280/17075/42095_ 7408.120032076470.0693.011456.94 40.77.167.48http/1.1ijscl.net:443GET /article_241780_8b617451b6d020bb52d7340e60a0eb05.pdf HTTP/1 0-616709280/16980/42644_ 7408.0804527174470.0633.831445.06 47.76.209.138http/1.1museum.aqr-libjournal.ir:443HEAD /?_action=xml&issue=18928 HTTP/1.1 0-616709280/16755/42356_ 7408.040033288160.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31201703fe201703fe39776774
Apache Status Apache Server Status for jous.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Tuesday, 18-Jun-2024 05:03:43 +0430 Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430 Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 1 day 13 hours 38 minutes 56 seconds Server load: 1.25 1.81 1.73 Total accesses: 13131072 - Total Traffic: 422.5 GB - Total Duration: 919834459 CPU Usage: u12896.1 s1279.39 cu25828.4 cs2637.21 - 31.5% CPU load 96.9 requests/sec - 3.2 MB/second - 33.7 kB/request - 70.0502 ms/request 69 requests currently being processed, 0 workers gracefully restarting, 187 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01670928no127yes380900844 12150196no169yes31097112219 Sum20296 690187120623 WW_R_R_WR__________R______W_WR___WWW_____W_____W_____W__R____RW_ __R____W_W__WW_____W__W____WWW___W_R_____W__R_____W______RW___WW ____W___________W_________R_W_R__W__W___W_R_W______W_____R______ ___W_W_W__W__W_RRW___R__W_W___W___________W___WWR_W_______W___W_ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-616709281/16857/42149W 7407.980028796690.0598.541357.56 47.76.209.138http/1.1museum.aqr-libjournal.ir:443HEAD /index.php/jgk/author/journal/office/journal/author/author 0-616709282/16853/41907W 7408.130031212610.0577.001400.21 47.76.209.138http/1.1museum.aqr-libjournal.ir:443HEAD /?newsCode=2854 HTTP/1.1 0-616709280/17191/42184_ 7408.170026685270.0616.561360.45 47.76.99.127http/1.1museum.aqr-libjournal.ir:443HEAD /index.php/jgk/journal/office/author/t.me/journalgreatekho 0-616709280/16982/42726R 7406.9613029589390.0599.861444.06 40.77.202.0http/1.1 0-616709280/17182/42404_ 7408.28017726780080.0589.131354.24 47.76.99.127http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/journal/contacts/journal/links/news/journal/ 0-616709280/16979/42523R 7408.260028144000.0560.411288.04 47.76.209.138http/1.1museum.aqr-libjournal.ir:443 0-616709280/17137/42549_ 7408.240829658500.0603.701345.80 185.215.232.170http/1.1gjesm.net:443GET /?_action=article&kw=10521&_kw=R HTTP/1.1 0-616709284/16873/42465W 7408.160029012210.0678.131491.86 20.115.172.182http/1.1iues.ilam.ac.ir:443GET /iuvs.ilam.ac.ir/iuvs.ilam.ac.ir/iuvs.ilam.ac.ir/iuvs.ilam. 0-616709280/16663/42019R 7405.3536038557210.0609.491454.84 161.97.145.107http/1.1 0-616709280/16846/42151_ 7408.000033544260.0608.841347.63 185.215.232.173http/1.1jcema.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-616709280/16763/42408_ 7408.170027868560.0599.091400.33 54.36.149.43http/1.1jgrs.kgut.ac.ir:443GET /index.php/MainJournal/data/jsmj/news/20-5/data/jsmj/news/2 0-616709280/16875/41921_ 7408.290033420230.0580.571387.14 185.215.232.176http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jree/news/1637750549_indx_.png HTTP/1.1 0-616709280/16954/42400_ 7408.270030255730.0626.761463.46 47.76.209.138http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/contacts/t.me/journalgreatekhorasan/news/new 0-616709280/16921/42354_ 7408.14023329922260.0608.981379.20 47.76.99.127http/1.1museum.aqr-libjournal.ir:443HEAD / HTTP/1.1 0-616709280/17300/42823_ 7408.040025676520.0651.341459.61 47.76.99.127http/1.1jcema.com:80HEAD /index.php/jgk/journal/glossary/journal/process/journal/jo 0-616709280/17111/42475_ 7408.200028103810.0551.721314.35 47.76.99.127http/1.1museum.aqr-libjournal.ir:443HEAD /index.php/jgk/contacts/journal/faq/journal/about/journal/ 0-616709280/16960/42265_ 7408.051027792450.0600.461420.59 20.29.181.212http/1.1jhyd.iha.ir:443GET /jargs.hsu.ac.ir/jargs.hsu.ac.ir/jargs.hsu.ac.ir/jargs.hsu. 0-616709280/17199/42904_ 7408.040026684540.0608.091390.04 172.69.59.176http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/themes/base/front/assets/p 0-616709280/17000/42581_ 7408.040026459880.0624.671413.81 47.76.209.138http/1.1jcema.com:80HEAD /index.php/jgk/contacts/journal/journal/office/t.me/journa 0-616709280/17155/42674R 7408.120031721520.0560.661349.90 114.119.140.206http/1.1icrjournal.ir:443 0-616709280/17007/42454_ 7408.190027758410.0628.601391.00 47.76.209.138http/1.1museum.aqr-libjournal.ir:443HEAD /index.php/jgk/contacts/journal/journal/journal/process/ne 0-616709280/17009/42461_ 7408.0804827087240.0636.901476.90 47.76.99.127http/1.1museum.aqr-libjournal.ir:443HEAD /index.php/jgk/journal/contacts/journal/links/news/journal 0-616709280/16748/42032_ 7408.170030898770.0616.761365.74 193.168.144.138http/1.1ayandepajouhi.mazaheb.ac.ir:443GET /conf/conf.Z HTTP/1.1 0-616709280/16687/41776_ 7408.050033660760.0592.591435.83 185.215.232.176http/1.1ns3186802.ip-51-195-105.eu:443GET /article_198135.html HTTP/1.1 0-616709280/16829/42267_ 7408.080029097130.0608.401342.46 217.182.175.38http/1.1pzhfars.ir:443GET /?_action=article&kw=445515&_kw=%D8%A8%D8%B1%D9%86%D8%A7%D9 0-616709280/17042/42657_ 7408.2007527425430.0646.061413.49 47.76.99.127http/1.1museum.aqr-libjournal.ir:443HEAD /article_137879.html HTTP/1.1 0-616709282/16776/42222W 7408.120033727320.0582.701414.94 47.76.99.127http/1.1museum.aqr-libjournal.ir:443HEAD /index.php/jgk/journal/office/journal/about/author/news/ne 0-616709280/16901/42350_ 7408.15017528918260.0617.551367.71 47.76.209.138http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/journal/office/journal/links/journal/office/ 0-616709282/16827/42609W 7408.140029448330.0613.031421.32 47.76.209.138http/1.1museum.aqr-libjournal.ir:443HEAD /?_action=xml&article=190250 HTTP/1.1 0-616709280/17252/42715R 7408.140027577960.0633.671441.27 17.241.219.136http/1.1jwwse.ir:443 0-616709280/17071/42654_ 7408.17020429253290.0592.491357.61 47.76.209.138http/1.1museum.aqr-libjournal.ir:443HEAD /article_151571.html HTTP/1.1 0-616709280/17138/42407_ 7406.460025080360.0590.441371.02 54.36.149.43http/1.1 0-616709280/17006/42265_ 7408.31020232702580.0597.321354.54 47.76.209.138http/1.1museum.aqr-libjournal.ir:443HEAD /?_action=info HTTP/1.1 0-616709282/17323/42872W 7407.820028210700.0645.561425.35 47.76.209.138http/1.1museum.aqr-libjournal.ir:443HEAD /?ethics= HTTP/1.1 0-616709282/17152/42805W 7408.080026934860.0620.801368.39 47.76.209.138http/1.1museum.aqr-libjournal.ir:443HEAD /?usr= HTTP/1.1 0-616709283/17065/42777W 7408.080026280080.0595.381387.99 47.76.99.127http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/contacts/t.me/journalgreatekhorasan/news/new 0-616709280/17151/42677_ 7408.150027000180.0597.251331.69 3.128.206.48http/1.1ircmj.com:443GET /index.php/IRCMJ/article/view/613/version/inc/js/themes/bas 0-616709280/16803/42189_ 7408.160033389360.0595.921421.72 47.76.209.138http/1.1museum.aqr-libjournal.ir:443HEAD /index.php/jgk/author/news/journal/indexing/news/journal/p 0-616709280/16936/42411_ 7408.190027740380.0641.651385.42 91.92.240.138http/1.1jcema.com:80GET /wp-aa.php HTTP/1.1 0-616709280/16849/42476_ 7408.28019327361240.0673.421510.16 47.76.209.138http/1.1museum.aqr-libjournal.ir:443HEAD /index.php/jgk/journal/journal/glossary/journal/glossary/j 0-616709280/17075/42095_ 7408.120032076470.0693.011456.94 40.77.167.48http/1.1ijscl.net:443GET /article_241780_8b617451b6d020bb52d7340e60a0eb05.pdf HTTP/1 0-616709282/16980/42644W 7408.080027174470.0633.831445.06 47.76.99.127http/1.1museum.aqr-libjournal.ir:443HEAD /index.php/jgk/journal/glossary/journal/process/journal/jo 0-616709280/16756/42357_ 7408.1
The server-status page (usually /server-status
) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb316d20a0e76d20a0e7284c53a3
Apache Status Apache Server Status for www.jous.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Friday, 16-Aug-2024 19:32:13 +0430 Restart Time: Wednesday, 14-Aug-2024 16:40:29 +0430 Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 2 days 2 hours 51 minutes 44 seconds Server load: 2.62 2.27 2.30 Total accesses: 18615230 - Total Traffic: 625.5 GB - Total Duration: 1431717184 CPU Usage: u7940.45 s882.14 cu43986.5 cs4663.7 - 31.4% CPU load 102 requests/sec - 3.5 MB/second - 35.2 kB/request - 76.9111 ms/request 46 requests currently being processed, 0 workers gracefully restarting, 210 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 3421756no78yes20010804612 4421757no122yes2601021897 Sum20200 460210113519 ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ______R____W____R____RR____R____R_______RW__R____RW_____________ _______R___________W___________W____________R_____RRR__________R _RR__R_R___W______R___________R_____R__________R___R__RW______W_ ____R_________R__R_R___R_R_____W___R___________R______W______RRR Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3-0/0/33478. 0.0028412030363340.00.001166.53 162.158.129.220http/1.1gjesm.net:443GET /data/jogcr/news/1672073026_ads_.png HTTP/1.1 0-3-0/0/33044. 0.0028412336906790.00.001175.18 5.200.214.71http/1.1 0-3-0/0/33520. 0.0028412031002320.00.001279.17 37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v 0-3-0/0/33706. 0.0028412030088910.00.001263.44 37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1 0-3-0/0/33769. 0.0028412131885700.00.001272.37 172.179.67.152http/1.1aeinehokmrani.iict.ac.ir:443GET /jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.i 0-3-0/0/33303. 0.0028412033051930.00.001161.86 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_topcited/p_authorship/ 0-3-0/0/33592. 0.0028412032626530.00.001217.71 80.191.90.24http/1.1flc-journal.ir:443GET /?_action=xml&issue=5962 HTTP/1.1 0-3-0/0/33931. 0.0028412028968810.00.001299.39 80.191.90.24http/1.1rahpooye.soore.ac.ir:443GET /issue_34640_48065.html HTTP/1.1 0-3-0/0/33838. 0.00284123934224030.00.001126.65 80.191.90.24http/1.1 0-3-0/0/33892. 0.0028412034941620.00.001299.97 80.191.90.24http/1.1 0-3-0/0/33755. 0.00284122131027190.00.001194.27 80.191.90.24http/1.1 0-3-0/0/33964. 0.0028412031516780.00.001299.77 172.68.225.132http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-3-0/0/33233. 0.0028412035756890.00.001303.06 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /mobile/&url=http://www.wwjournal.ir/themes/old/front/asset 0-3-0/0/33885. 0.00284121129213040.00.001164.37 5.212.110.241http/1.1 0-3-0/0/33635. 0.0028412028905840.00.001220.15 2.147.198.148http/1.1 0-3-0/0/33600. 0.0028412034813900.00.001244.03 172.68.225.133http/1.1iranjournal.ir:80GET / HTTP/1.1 0-3-0/0/33719. 0.002841214434202230.00.001237.66 113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /data/matin/coversheet/head_fa.jpg HTTP/1.1 0-3-0/0/33735. 0.0028412031602450.00.001442.69 80.191.90.24http/1.1bese.ir:80GET /issue_4820_4822.html HTTP/1.1 0-3-0/0/33615. 0.0028412531147140.00.001241.09 37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /data/mcm/news/1003/T-1.jpg HTTP/1.1 0-3-0/0/33529. 0.0028412030505090.00.001208.96 165.22.251.204http/1.1bese.ir:80POST /wp-content/updraft/ALFA_DATA/alfacgiapi/bash.alfa HTTP/1. 0-3-0/0/33491. 0.0028412134253000.00.001319.46 113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-3-0/0/33929. 0.00284126728730010.00.001238.47 95.217.18.177http/1.1tahqiqatqom.ir:443GET / HTTP/1.1 0-3-0/0/33988. 0.0028412029619090.00.001191.84 154.54.249.217http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&au=48150&_au=Mohammad++Ghahremanzadeh&lan 0-3-0/0/33478. 0.0028412032288290.00.001189.23 113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /data/matin/coversheet/501510029972.jpg HTTP/1.1 0-3-0/0/33773. 0.0028412031918810.00.001219.09 80.191.90.24http/1.1pzhfars.ir:443GET /article_163244_84c52efe0eed10f526f888584e82e477.pdf HTTP/1 0-3-0/0/34227. 0.0028412028247400.00.001227.60 172.179.48.53http/1.1rahbordfarhangi.csr.ir:443GET /pistachio.vru.ac.ir/?_action=article&kw=40881&_kw=%D9%BE%D 0-3-0/0/33372. 0.0028412033852810.00.001257.50 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=3406&max_rows=25&page=2666 HTTP/1.1 0-3-0/0/33240. 0.00284121230228900.00.001201.42 37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /data/mcm/coversheet/logo_en.png HTTP/1.1 0-3-0/0/33582. 0.0028412033409060.00.001182.23 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&issue=19940 HTTP/1.1 0-3-0/0/33852. 0.00284124431378010.00.001280.41 80.191.90.24http/1.1ayandepajouhi.mazaheb.ac.ir:443GET /issue_8235_8236.html HTTP/1.1 0-3-0/0/33882. 0.0028412036327210.00.001324.06 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_714801_15f98068ecf40a83c5367a5f85456dec.pdf HTTP/1 0-3-0/0/33982. 0.0028412228420820.00.001260.86 80.191.90.24http/1.1joae.ir:443GET /issue_4820_4822.html HTTP/1.1 0-3-0/0/34114. 0.002841254426986290.00.001166.71 162.158.190.45http/1.1ns3186802.ip-51-195-105.eu:443POST /contacts HTTP/1.1 0-3-0/0/33860. 0.0028412028602350.00.001201.44 80.191.90.24http/1.1flc-journal.ir:443GET /issue_5935_5962.html HTTP/1.1 0-3-0/0/33760. 0.00284123734690800.00.001235.26 66.249.70.70http/1.1 0-3-0/0/33904. 0.0028412031941440.00.001106.94 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /mobile/&url=http://www.wwjournal.ir/data/wwj/coversheet/st 0-3-0/0/33779. 0.00284125430855410.00.001238.09 156.59.50.218http/1.1 0-3-0/0/33774. 0.0028412026174540.00.001106.06 94.101.182.5http/1.1mag.iuc.ac.ir:80GET /issue_3753_3772.html HTTP/1.1 0-3-0/0/33624. 0.0028412033255550.00.001208.99 138.199.15.161http/1.1 0-3-0/0/33551. 0.0028412032676660.00.001246.51 172.68.225.189http/1.1iranjournal.ir:80HEAD / HTTP/1.1 0-3-0/0/33714. 0.0028412032180500.00.001135.09 80.191.90.24http/1.1 0-3-0/0/33963. 0.0028412030953360.00.001299.64 91.92.133.33http/1.1ijwr.usc.ac.ir:443POST /ajax.php?do=inforum&listforumid=(select(0)from(select(sle 0-3-0/0/33797. 0.0028412031638770.00.001225.59 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=nasim%2B%2Bfartashmehr&au=1337260&lan 0-3-0/0/33904. 0.0028412329928240.00.001222.53 113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-3-0/0/33658. 0.00284123935885310.00.001200.48 46.143.40.3http/1.1vrf.iranjournals.ir:443GET /issue_49595_49596.html HTTP/1.1 0-3-0/0/34106. 0.0028412<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb316d20a0e76d20a0e77d7824ab
Apache Status Apache Server Status for www.jous.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Wednesday, 14-Aug-2024 17:18:10 +0430 Restart Time: Wednesday, 14-Aug-2024 16:40:29 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 37 minutes 41 seconds Server load: 1.39 1.62 1.62 Total accesses: 240723 - Total Traffic: 9.7 GB - Total Duration: 16829068 CPU Usage: u700.98 s69.8 cu.46 cs.09 - 34.1% CPU load 106 requests/sec - 4.4 MB/second - 42.3 kB/request - 69.9105 ms/request 52 requests currently being processed, 0 workers gracefully restarting, 204 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0347793no112yes17011106230 3347796no183yes3509319149 Sum20295 520204115379 _R________R__________________RR____W___________RR_______R_______ _R__R_____R________________RR_______W_________R____R_________R__ ................................................................ ................................................................ ................................................................ ................................................................ ____R___R____R_R_____R__RRR_________R__R_R_____R____R___W____R__ __R___RRR_______R_R__RR_R_RR__R___R__R________W__RRW________R__R Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-03477930/783/783_ 304.1900989460.027.3327.33 23.239.21.238http/1.1 0-03477930/802/802R 302.62120140780.026.7426.74 80.191.90.24http/1.1rahpooye.soore.ac.ir:443GET /issue_6459_6646.html HTTP/1.1 0-03477930/721/721_ 304.3800180010.020.0320.03 159.89.127.165http/1.1bese.ir:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-03477930/753/753_ 304.2500604060.038.0538.05 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php/scce/information/journal/jufile?ar_sfile=414029 0-03477930/777/777_ 304.2800436670.029.1129.11 172.179.48.53http/1.1vrf.iranjournals.ir:443GET /wala.vru.ac.ir/wala.vru.ac.ir/wala.vru.ac.ir/wala.vru.ac.i 0-03477930/752/752_ 304.3100215240.018.4618.46 162.158.179.121http/1.1iranjournal.ir:80HEAD /journalajsspn.com/index.php/AJSSPN/article/view/30044/563 0-03477930/802/802_ 304.030109207560.019.4319.43 91.209.8.29http/1.1 0-03477930/797/797_ 304.3100347620.032.1632.16 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /p_financialpolicies/p_authorship/p_financialpolicies/p_top 0-03477930/759/759_ 304.2602466910.029.5629.56 5.122.79.159http/1.1vrf.iranjournals.ir:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v 0-03477930/750/750_ 304.2900278160.031.2031.20 157.245.204.205http/1.1demo.sinaweb.net:443GET / HTTP/1.1 0-03477930/748/748R 304.18152814870.028.7828.78 69.194.68.138http/1.1vrf.iranjournals.ir:443 0-03477930/698/698_ 304.0100297680.049.3849.38 35.173.1.173http/1.1 0-03477930/803/803_ 303.8500349810.055.6955.69 80.191.90.24http/1.1 0-03477930/802/802_ 303.9800388130.034.1634.16 80.191.90.24http/1.1 0-03477930/790/790_ 304.1500312420.023.3523.35 80.191.90.24http/1.1 0-03477930/768/768_ 304.2900367080.018.6918.69 4.242.106.93http/1.1aeinehokmrani.iict.ac.ir:443GET /rpa.soore.ac.ir/rpa.soore.ac.ir/rpa.soore.ac.ir/rpa.soore. 0-03477930/704/704_ 304.01034699070.050.3050.30 167.71.175.236http/1.1 0-03477930/752/752_ 304.2900293340.037.7137.71 185.215.232.173http/1.1demo.sinaweb.net:443GET /.env HTTP/1.1 0-03477930/747/747_ 304.3500670520.020.4120.41 172.179.28.69http/1.1jhyd.iha.ir:443GET /efl.shbu.ac.ir/efl.shbu.ac.ir/efl.shbu.ac.ir/efl.shbu.ac.i 0-03477930/762/762_ 304.1000296500.032.7032.70 80.191.90.24http/1.1bese.ir:80GET /issue_7723_7962.html HTTP/1.1 0-03477930/741/741_ 304.28001003000.020.1920.19 139.59.132.8http/1.1bese.ir:80GET /_all_dbs HTTP/1.1 0-03477930/750/750_ 304.3100319070.025.4725.47 185.215.232.171http/1.1demo.sinaweb.net:443GET /v2/_catalog HTTP/1.1 0-03477930/798/798_ 304.0800361370.034.1634.16 185.215.232.171http/1.1gjesm.net:443GET /wp-plugins.php HTTP/1.1 0-03477930/726/726_ 304.0500461560.032.8032.80 80.191.90.24http/1.1 0-03477930/704/704_ 304.32001372310.022.6722.67 80.191.90.24http/1.1bese.ir:80GET /issue_7723_7960.html HTTP/1.1 0-03477930/764/764_ 304.2900426830.025.1425.14 217.113.194.149http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=225147&_au=%D8%B9%D8%A8%D8%AF%D8%A7%D9 0-03477930/769/769_ 304.0400274160.027.2527.25 91.209.8.29http/1.1 0-03477930/745/745_ 304.2800390000.022.8322.83 164.92.107.174http/1.1bese.ir:80GET / HTTP/1.1 0-03477930/742/742_ 304.3104268400.044.9644.96 5.211.184.130http/1.1hsrjournal.ir:443GET /data/shw/coversheet/head_fa.jpg HTTP/1.1 0-03477930/756/756R 303.2990220740.021.8921.89 5.112.228.156http/1.1 0-03477930/759/759R 303.111052247230.020.5920.59 5.208.212.3http/1.1 0-03477930/712/712_ 304.07001475340.022.7222.72 167.99.181.249http/1.1 0-03477930/791/791_ 304.290128420810.036.3636.36 80.191.90.24http/1.1maarefahlalbayt.ir:443POST /request/article.ajax HTTP/1.1 0-03477930/726/726_ 304.1700401400.024.6824.68 167.99.210.137http/1.1bese.ir:80GET /.git/config HTTP/1.1 0-03477930/731/731_ 304.35048368130.026.3226.32 80.191.90.24http/1.1rahbordfarhangi.csr.ir:443GET /issue_16045_16049.html HTTP/1.1 0-03477931/776/776W 304.2500391270.036.8136.81 185.215.232.171http/1.1demo.sinaweb.net:443GET /server-status HTTP/1.1 0-03477930/741/741_ 304.3600305040.017.7917.79 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /?ar_sfile=414029 HTTP/1.1 0-03477930/708/708_ 304.2900395630.033.7333.73 185.215.232.172http/1.1mag.iuc.ac.ir:80GET /?_action=export&rf=nlm&issue=3741&lang=en HTTP/1.1 0-03477930/791/791_ 304.3600427340.026.7826.78 185.215.232.171http/1.1gjesm.net:443GET /wp-singupp.php HTTP/1.1 0-03477930/762/762_ 304.2300702240.035.6935.69 80.191.90.24http/1.1maarefahlalbayt.ir:443GET /request/article.ajax?task=loadIssues&volume=19912 HTTP/1.1 0-03477930/743/743_ 304.36060304970.019.9519.95 94.101.182.7http/1.1ns3186802.ip-51-195-105.eu:443GET /editor?_action=search&kw=%D8%B1%D8%A7%D8%B2%DB%8C+%D8%B2%D 0-03477930/790/790_ 304.3800192190.019.2119.21 80.191.90.24http/1.1bese.ir:80GET /issue_3933_3944.html HTTP/1.1 0-03477930/750/750_ 304.2300694120.028.1628.16 66.249.66.208http/1.1 0-03477930/779/779_ 304.2900424670.035.6535.65 104.237.130.38http/1.1bese.ir:80GET /.vscode/sftp.json HTTP/1.1 0-03477930/730/730_ 304.2900266160.032.4132.41 5.211.184.130http/1.1hsrjournal.ir:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1 0-03477930/725/725_ 304.25001395450.031.1431.14 80.191.90.24http/1.1mag.iuc.ac.ir:80GET /issue_3700_4036.html HTTP/1.1 0-03477930/742/742_ 304.2900480210.026.4726.47 5.122.79.159http/1.1vrf.iranjournals.ir:443GET /data/cajp/coversheet/favicon.ico HTTP/1.1 0-03477930/781/781R 301.882001302740.030.6930.69
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb316d20a0e76d20a0e724926d73
Apache Status Apache Server Status for www.jous.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Wednesday, 14-Aug-2024 17:18:13 +0430 Restart Time: Wednesday, 14-Aug-2024 16:40:29 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 37 minutes 44 seconds Server load: 1.39 1.62 1.62 Total accesses: 241201 - Total Traffic: 9.7 GB - Total Duration: 16843158 CPU Usage: u702.01 s69.93 cu.46 cs.09 - 34.1% CPU load 107 requests/sec - 4.4 MB/second - 42.3 kB/request - 69.8304 ms/request 52 requests currently being processed, 0 workers gracefully restarting, 204 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0347793no92yes18011004823 3347796no149yes3409427939 Sum20241 520204212762 _RR____________R______R______RR______RR_________R_______________ _R__R_____R_________________R_______W_________R_____R___R___R___ ................................................................ ................................................................ ................................................................ ................................................................ ____R___W____R_RR____R____RR_____W__R__R_R___R_R____R____R___R__ _R____RRR_________R__RR_R__R_____RR____R_______R__R_RR______R___ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-03477930/786/786_ 304.6800989650.027.3727.37 217.113.194.226http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=1098479&_au=%D8%AD%D8%B3%DB%8C%D9%86++ 0-03477930/802/802R 302.62150140780.026.7426.74 80.191.90.24http/1.1rahpooye.soore.ac.ir:443GET /issue_6459_6646.html HTTP/1.1 0-03477930/723/723R 304.5800180020.020.0420.04 147.182.200.94http/1.1demo.sinaweb.net:443 0-03477930/755/755_ 304.6600604070.038.0638.06 172.179.48.53http/1.1vrf.iranjournals.ir:443GET /wala.vru.ac.ir/wala.vru.ac.ir/wala.vru.ac.ir/wala.vru.ac.i 0-03477930/777/777_ 304.2800436670.029.1129.11 147.182.200.94http/1.1 0-03477930/753/753_ 304.4500215250.018.4618.46 185.215.232.171http/1.1demo.sinaweb.net:443GET /.DS_Store HTTP/1.1 0-03477930/803/803_ 304.4200207570.019.4319.43 5.74.153.145http/1.1 0-03477930/799/799_ 304.5400347630.032.1632.16 80.191.90.24http/1.1bese.ir:80GET /issue_15646_16164.html HTTP/1.1 0-03477930/761/761_ 304.4900466910.029.5729.57 164.92.107.174http/1.1bese.ir:80GET /v2/_catalog HTTP/1.1 0-03477930/751/751_ 304.5200278170.031.2031.20 185.215.232.170http/1.1demo.sinaweb.net:443GET /.git/config HTTP/1.1 0-03477930/748/748_ 304.18052814870.028.7828.78 157.245.204.205http/1.1 0-03477930/700/700_ 304.5500297690.049.3949.39 4.242.106.93http/1.1aeinehokmrani.iict.ac.ir:443GET /rpa.soore.ac.ir/rpa.soore.ac.ir/rpa.soore.ac.ir/rpa.soore. 0-03477930/804/804_ 304.4600349820.055.6955.69 185.215.232.171http/1.1demo.sinaweb.net:443GET /.env HTTP/1.1 0-03477930/804/804_ 304.5400388140.034.1634.16 80.191.90.24http/1.1bese.ir:80GET /issue_7723_7960.html HTTP/1.1 0-03477930/792/792_ 304.62044312860.023.4223.42 80.191.90.24http/1.1flc-journal.ir:443GET /issue_1883_1885.html HTTP/1.1 0-03477930/769/769R 304.4220367080.018.6918.69 5.125.212.42http/1.1 0-03477930/704/704_ 304.01034699070.050.3050.30 206.84.142.109http/1.1 0-03477930/753/753_ 304.6100293340.037.7137.71 164.92.107.174http/1.1bese.ir:80GET /login.action HTTP/1.1 0-03477930/748/748_ 304.4600670520.020.4120.41 4.242.106.93http/1.1aeinehokmrani.iict.ac.ir:443GET /rpa.soore.ac.ir/rpa.soore.ac.ir/rpa.soore.ac.ir/rpa.soore. 0-03477930/765/765_ 304.6600296520.032.7132.71 80.191.90.24http/1.1mag.iuc.ac.ir:80GET /issue_3700_4024.html HTTP/1.1 0-03477930/743/743_ 304.49001003000.020.1920.19 217.113.194.226http/1.1 0-03477930/751/751_ 304.4400319070.025.4725.47 80.191.90.24http/1.1bese.ir:80GET /issue_3933_3944.html HTTP/1.1 0-03477930/798/798R 304.0830361370.034.1634.16 172.232.53.164http/1.1 0-03477930/727/727_ 304.62046462030.032.8732.87 80.191.90.24http/1.1rahbordfarhangi.csr.ir:443GET /issue_16925_16927.html HTTP/1.1 0-03477930/705/705_ 304.54001372310.022.6722.67 167.99.210.137http/1.1 0-03477930/764/764_ 304.2900426830.025.1425.14 66.249.66.89http/1.1 0-03477930/771/771_ 304.6202274190.027.2927.29 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/academicons.ttf HTTP/1.1 0-03477930/747/747_ 304.60011390120.022.9022.90 185.215.232.161http/1.1gjesm.net:443GET /inc/js/jquery/jquery-ui.min.js?v=0.02 HTTP/1.1 0-03477930/743/743_ 304.63033268740.044.9644.96 4.242.106.93http/1.1aeinehokmrani.iict.ac.ir:443GET /rpa.soore.ac.ir/rpa.soore.ac.ir/rpa.soore.ac.ir/rpa.soore. 0-03477930/756/756R 303.29110220740.021.8921.89 5.112.228.156http/1.1 0-03477930/759/759R 303.111252247230.020.5920.59 5.208.212.3http/1.1 0-03477930/712/712_ 304.07001475340.022.7222.72 167.99.181.249http/1.1 0-03477930/791/791_ 304.290128420810.036.3636.36 80.191.90.24http/1.1maarefahlalbayt.ir:443POST /request/article.ajax HTTP/1.1 0-03477930/728/728_ 304.6200401410.024.6924.69 185.215.232.170http/1.1demo.sinaweb.net:443GET /.vscode/sftp.json HTTP/1.1 0-03477930/732/732_ 304.6400368130.026.3326.33 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_publishedarticles/p_publishedarticles/p_complaintsproce 0-03477930/778/778_ 304.4900391360.036.8336.83 80.191.90.24http/1.1 0-03477930/744/744_ 304.6500305050.017.7917.79 80.191.90.24http/1.1maarefahlalbayt.ir:443GET /?_action=xml&issue=27339 HTTP/1.1 0-03477930/708/708R 304.2920395630.033.7333.73 5.74.153.145http/1.1 0-03477930/793/793R 304.5600427350.026.7826.78 34.45.211.224http/1.1icrjournal.ir:443 0-03477930/764/764_ 304.6602702270.035.6935.69 146.190.63.248http/1.1demo.sinaweb.net:443GET / HTTP/1.1 0-03477930/744/744_ 304.4800304970.019.9519.95 80.191.90.24http/1.1maarefahlalbayt.ir:443GET /issue_24013_25819.html HTTP/1.1 0-03477930/792/792_ 304.6903192220.019.2419.24 172.69.94.30http/1.1gjesm.net:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-03477930/751/751_ 304.5400694120.028.1728.17 80.191.90.24http/1.1bese.ir:80GET /issue_3933_3944.html HTTP/1.1 0-03477930/782/782_ 304.6300424690.035.6835.68 167.71.175.236http/1.1demo.sinaweb.net:443GET /v2/_catalog HTTP/1.1 0-03477930/731/731_ 304.4300266170.032.4232.42 185.215.232.171http/1.1demo.sinaweb.net:443GET /.DS_Store HTTP/1.1 0-03477930/726/726_ 304.58001395450.031.1531.15 80.191.90.24http/1.1 0-03477930/744/744_ 304.5200480210.026.4726.47 159.89.127.165http/1.1bese.ir:80GET /s/339313e2530313e2539313e21353/_/;/META-INF/maven/com.atla 0-03477930/781/781_ 301.88001302740.030.6930.69 172.93.144.179http/1.1 0-03477930/734/734R 302.62180305530.0
Open service 185.143.233.120:443 · jous.ir
2024-10-16 05:11
HTTP/1.1 302 Found Date: Wed, 16 Oct 2024 05:11:14 GMT Content-Type: text/html; charset=UTF-8 Content-Length: 0 Connection: close X-Powered-By: PHP/8.3.9 Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Set-Cookie: juFirstLang=fa; expires=Fri, 15 Nov 2024 05:11:14 GMT; Max-Age=2592000; path=/; secure; HttpOnly Set-Cookie: juSecondLang=en; expires=Fri, 15 Nov 2024 05:11:14 GMT; Max-Age=2592000; path=/; secure; HttpOnly Set-Cookie: juLang=fa; expires=Fri, 15 Nov 2024 05:11:14 GMT; Max-Age=2592000; path=/; secure; HttpOnly Set-Cookie: PHPSESSID=b8gsamnuroktv3vu0c3h7f8met; path=/; domain=jous.ir; secure; HttpOnly; SameSite=None X-Frame-Options: SAMEORIGIN location: https://www.jous.ir/ Content-Security-Policy: upgrade-insecure-requests X-XSS-Protection: 1; mode=block Alt-Svc: h3=":443"; ma=86400 Server: ArvanCloud Server-Timing: total;dur=136 X-Cache: BYPASS X-Request-ID: e90b90b62ade61a66b2c623d6f6f79eb X-SID: 6112