ArvanCloud
tcp/443
The server-status page (usually /server-status
) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bdbde119bdbde119ad2c08ca
Apache Status Apache Server Status for jwwse.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Saturday, 17-Aug-2024 00:50:55 +0430 Restart Time: Wednesday, 14-Aug-2024 16:40:29 +0430 Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 2 days 8 hours 10 minutes 26 seconds Server load: 1.40 1.63 1.72 Total accesses: 20473493 - Total Traffic: 685.0 GB - Total Duration: 1545462884 CPU Usage: u13001.6 s1445.15 cu43986.5 cs4663.7 - 31.2% CPU load 101 requests/sec - 3.5 MB/second - 35.1 kB/request - 75.486 ms/request 47 requests currently being processed, 0 workers gracefully restarting, 209 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 3421756no83yes21010715011 4421757no129yes26010207826 Sum20212 470209112837 ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ RR___R____R_____________________R____R__R___R___R____________RR_ W__R__R_____R_______R_R________________________________WR__RW___ ____W_R____WR________R_____R_____RR___R____R_______R__R_________ R________W___R__W____WWR__R______R____R______R__W_____________WR Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3-0/0/33478. 0.0047534030363340.00.001166.53 162.158.129.220http/1.1gjesm.net:443GET /data/jogcr/news/1672073026_ads_.png HTTP/1.1 0-3-0/0/33044. 0.0047534336906790.00.001175.18 5.200.214.71http/1.1 0-3-0/0/33520. 0.0047534031002320.00.001279.17 37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v 0-3-0/0/33706. 0.0047534030088910.00.001263.44 37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1 0-3-0/0/33769. 0.0047534131885700.00.001272.37 172.179.67.152http/1.1aeinehokmrani.iict.ac.ir:443GET /jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.i 0-3-0/0/33303. 0.0047534033051930.00.001161.86 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_topcited/p_authorship/ 0-3-0/0/33592. 0.0047534032626530.00.001217.71 80.191.90.24http/1.1flc-journal.ir:443GET /?_action=xml&issue=5962 HTTP/1.1 0-3-0/0/33931. 0.0047534028968810.00.001299.39 80.191.90.24http/1.1rahpooye.soore.ac.ir:443GET /issue_34640_48065.html HTTP/1.1 0-3-0/0/33838. 0.00475343934224030.00.001126.65 80.191.90.24http/1.1 0-3-0/0/33892. 0.0047534034941620.00.001299.97 80.191.90.24http/1.1 0-3-0/0/33755. 0.00475342131027190.00.001194.27 80.191.90.24http/1.1 0-3-0/0/33964. 0.0047534031516780.00.001299.77 172.68.225.132http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-3-0/0/33233. 0.0047534035756890.00.001303.06 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /mobile/&url=http://www.wwjournal.ir/themes/old/front/asset 0-3-0/0/33885. 0.00475341129213040.00.001164.37 5.212.110.241http/1.1 0-3-0/0/33635. 0.0047534028905840.00.001220.15 2.147.198.148http/1.1 0-3-0/0/33600. 0.0047534034813900.00.001244.03 172.68.225.133http/1.1iranjournal.ir:80GET / HTTP/1.1 0-3-0/0/33719. 0.004753414434202230.00.001237.66 113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /data/matin/coversheet/head_fa.jpg HTTP/1.1 0-3-0/0/33735. 0.0047534031602450.00.001442.69 80.191.90.24http/1.1bese.ir:80GET /issue_4820_4822.html HTTP/1.1 0-3-0/0/33615. 0.0047534531147140.00.001241.09 37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /data/mcm/news/1003/T-1.jpg HTTP/1.1 0-3-0/0/33529. 0.0047534030505090.00.001208.96 165.22.251.204http/1.1bese.ir:80POST /wp-content/updraft/ALFA_DATA/alfacgiapi/bash.alfa HTTP/1. 0-3-0/0/33491. 0.0047534134253000.00.001319.46 113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-3-0/0/33929. 0.00475346728730010.00.001238.47 95.217.18.177http/1.1tahqiqatqom.ir:443GET / HTTP/1.1 0-3-0/0/33988. 0.0047534029619090.00.001191.84 154.54.249.217http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&au=48150&_au=Mohammad++Ghahremanzadeh&lan 0-3-0/0/33478. 0.0047534032288290.00.001189.23 113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /data/matin/coversheet/501510029972.jpg HTTP/1.1 0-3-0/0/33773. 0.0047534031918810.00.001219.09 80.191.90.24http/1.1pzhfars.ir:443GET /article_163244_84c52efe0eed10f526f888584e82e477.pdf HTTP/1 0-3-0/0/34227. 0.0047534028247400.00.001227.60 172.179.48.53http/1.1rahbordfarhangi.csr.ir:443GET /pistachio.vru.ac.ir/?_action=article&kw=40881&_kw=%D9%BE%D 0-3-0/0/33372. 0.0047534033852810.00.001257.50 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=3406&max_rows=25&page=2666 HTTP/1.1 0-3-0/0/33240. 0.00475341230228900.00.001201.42 37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /data/mcm/coversheet/logo_en.png HTTP/1.1 0-3-0/0/33582. 0.0047534033409060.00.001182.23 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&issue=19940 HTTP/1.1 0-3-0/0/33852. 0.00475344431378010.00.001280.41 80.191.90.24http/1.1ayandepajouhi.mazaheb.ac.ir:443GET /issue_8235_8236.html HTTP/1.1 0-3-0/0/33882. 0.0047534036327210.00.001324.06 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_714801_15f98068ecf40a83c5367a5f85456dec.pdf HTTP/1 0-3-0/0/33982. 0.0047534228420820.00.001260.86 80.191.90.24http/1.1joae.ir:443GET /issue_4820_4822.html HTTP/1.1 0-3-0/0/34114. 0.004753454426986290.00.001166.71 162.158.190.45http/1.1ns3186802.ip-51-195-105.eu:443POST /contacts HTTP/1.1 0-3-0/0/33860. 0.0047534028602350.00.001201.44 80.191.90.24http/1.1flc-journal.ir:443GET /issue_5935_5962.html HTTP/1.1 0-3-0/0/33760. 0.00475343734690800.00.001235.26 66.249.70.70http/1.1 0-3-0/0/33904. 0.0047534031941440.00.001106.94 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /mobile/&url=http://www.wwjournal.ir/data/wwj/coversheet/st 0-3-0/0/33779. 0.00475345430855410.00.001238.09 156.59.50.218http/1.1 0-3-0/0/33774. 0.0047534026174540.00.001106.06 94.101.182.5http/1.1mag.iuc.ac.ir:80GET /issue_3753_3772.html HTTP/1.1 0-3-0/0/33624. 0.0047534033255550.00.001208.99 138.199.15.161http/1.1 0-3-0/0/33551. 0.0047534032676660.00.001246.51 172.68.225.189http/1.1iranjournal.ir:80HEAD / HTTP/1.1 0-3-0/0/33714. 0.0047534032180500.00.001135.09 80.191.90.24http/1.1 0-3-0/0/33963. 0.0047534030953360.00.001299.64 91.92.133.33http/1.1ijwr.usc.ac.ir:443POST /ajax.php?do=inforum&listforumid=(select(0)from(select(sle 0-3-0/0/33797. 0.0047534031638770.00.001225.59 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=nasim%2B%2Bfartashmehr&au=1337260&lan 0-3-0/0/33904. 0.0047534329928240.00.001222.53 113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-3-0/0/33658. 0.00475343935885310.00.001200.48 46.143.40.3http/1.1vrf.iranjournals.ir:443GET /issue_49595_49596.html HTTP/1.1 0-3-0/0/34106. 0.0047534<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bdbde119bdbde11946329e79
Apache Status Apache Server Status for jwwse.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Thursday, 15-Aug-2024 18:38:20 +0430 Restart Time: Wednesday, 14-Aug-2024 16:40:29 +0430 Parent Server Config. Generation: 4 Parent Server MPM Generation: 3 Server uptime: 1 day 1 hour 57 minutes 51 seconds Server load: 5.78 2.85 2.24 Total accesses: 9619975 - Total Traffic: 343.6 GB - Total Duration: 932995916 CPU Usage: u6116.89 s657.03 cu21762.4 cs2240.49 - 32.9% CPU load 103 requests/sec - 3.8 MB/second - 37.5 kB/request - 96.9853 ms/request 47 requests currently being processed, 0 workers gracefully restarting, 209 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 22359727no501yes210107065422 32359728no631yes260102483519 Sum201132 4702094148941 ................................................................ ................................................................ ................................................................ ................................................................ ____R_________R_R________R_______WR__R_RR______________________R _W________R______R____________________RR_R__RW____RR________R___ _____R_R____WR_W_____R_R___W________R_R_R__R_____R________R___W_ _______R__R_______R___R______R________R___WRR_______R______R____ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3-0/0/31557. 0.002078926529623360.00.001119.95 162.158.134.201http/1.1ns3186802.ip-51-195-105.eu:443GET /article_189853_8bc45e03625a03edc4e79d0aebb411cc.pdf HTTP/1 0-3-0/0/31327. 0.0020789036167070.00.001124.10 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&article=198365 HTTP/1.1 0-3-0/0/31613. 0.002078948430307540.00.001238.90 172.179.67.152http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&au=2866831&_au=Kalani%2C+Navid+&lang=en&l 0-3-0/0/31796. 0.0020789129307170.00.001218.97 80.191.90.24http/1.1icrjournal.ir:443GET /issue_5725_6345.html HTTP/1.1 0-3-0/0/31867. 0.0020789230324590.00.001194.52 80.191.90.24http/1.1flc-journal.ir:443GET /issue_1902_7267.html HTTP/1.1 0-3-0/0/31484. 0.002078933432332300.00.001083.83 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&lang=fa&page=-1309&max_rows=100&lang=fa HTT 0-3-0/0/31716. 0.0020789032210340.00.001161.83 151.241.134.224http/1.1flc-journal.ir:443GET /themes/theme1/front/assets/css/color.css HTTP/1.1 0-3-0/0/32073. 0.0020789128389210.00.001252.25 80.191.90.24http/1.1flc-journal.ir:443GET /article_704719_9e01c3d96a3119b89f42bf2a3a4878c2.pdf HTTP/1 0-3-0/0/31959. 0.0020789033278520.00.001070.22 66.249.66.204http/1.1mag.iga.ir:443GET /journal/article/3354/download/int-j-fertil-steril-154.pdf 0-3-0/0/32000. 0.0020789933682640.00.001226.13 80.191.90.24http/1.1rahbordfarhangi.csr.ir:443GET /?_action=xml&issue=16916 HTTP/1.1 0-3-0/0/31884. 0.00207892030590690.00.001148.42 80.191.90.24http/1.1mag.iuc.ac.ir:80GET /?_action=xml&issue=3702 HTTP/1.1 0-3-0/0/32071. 0.00207897430629680.00.001242.53 185.215.232.171http/1.1gjesm.net:443GET /article_35264.html?lang=en HTTP/1.1 0-3-0/0/31339. 0.002078943934499470.00.001240.61 185.215.232.172http/1.1mag.iuc.ac.ir:80GET /?_action=press&page=-634&max_rows=100&lang=en HTTP/1.1 0-3-0/0/31955. 0.0020789028740560.00.001125.26 185.215.232.160http/1.1gjesm.net:443GET /?_action=article&au=39347&_au=Tayyeb++Nazghelichi HTTP/1.1 0-3-0/0/31794. 0.0020789128320510.00.001183.05 37.32.16.4http/1.1bims.iranjournals.ir:443GET /themes/base/front/assets/css/layout-RTL.css?v=0.005 HTTP/1 0-3-0/0/31710. 0.00207893834134780.00.001193.88 80.191.90.24http/1.1mag.iuc.ac.ir:80GET /issue_3232_3705.html HTTP/1.1 0-3-0/0/31967. 0.0020789033590900.00.001189.01 217.113.194.146http/1.1 0-3-0/0/31849. 0.0020789140930311370.00.001368.75 172.71.142.43http/1.1ns3186802.ip-51-195-105.eu:443GET /article_11605_c7d07a9bbf3fac91936322b707b342bf.pdf HTTP/1. 0-3-0/0/31732. 0.0020789129980590.00.001193.50 80.191.90.24http/1.1flc-journal.ir:443GET /issue_5894_32653.html HTTP/1.1 0-3-0/0/31674. 0.0020789029519580.00.001161.17 80.191.90.24http/1.1flc-journal.ir:443GET /issue_33674_49014.html HTTP/1.1 0-3-0/0/31695. 0.002078956532063830.00.001274.39 172.179.67.152http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&au=2866831&_au=Navid%2C+Kalani+&lang=en&l 0-3-0/0/32017. 0.00207893428258870.00.001191.33 185.215.232.172http/1.1gjesm.net:443GET /index.php/component/content/article/81-news/journal/articl 0-3-0/0/32126. 0.0020789427240540.00.001125.80 37.32.16.4http/1.1bims.iranjournals.ir:443GET /themes/base/front/assets/css/header-2.css?v=0.025 HTTP/1.1 0-3-0/0/31622. 0.0020789031371130.00.001129.58 80.191.90.24http/1.1bese.ir:80GET /issue_5551_5553.html HTTP/1.1 0-3-0/0/31981. 0.002078928630485100.00.001167.16 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&lang=en&lang=en&lang=en&lang=en&lang=en&lan 0-3-0/0/32286. 0.00207891527445720.00.001173.34 47.76.209.138http/1.1iranjournal.ir:80GET /robots.txt HTTP/1.1 0-3-0/0/31405. 0.0020789333307430.00.001208.48 80.191.90.24http/1.1flc-journal.ir:443GET /?_action=xml&issue=32710 HTTP/1.1 0-3-0/0/31435. 0.0020789029775640.00.001147.20 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati 0-3-0/0/31713. 0.0020789131698640.00.001123.78 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&article=117524 HTTP/1.1 0-3-0/0/31996. 0.0020789030683710.00.001237.24 165.22.251.204http/1.1 0-3-0/0/31940. 0.0020789134657930.00.001238.22 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_23068_25900.html HTTP/1.1 0-3-0/0/32131. 0.0020789027576430.00.001211.96 119.49.255.171http/1.1ijwr.usc.ac.ir:443GET /issue_27738_27739.html HTTP/1.1 0-3-0/0/32202. 0.00207896726398580.00.001121.08 37.32.17.3http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-3-0/0/32036. 0.002078921927203570.00.001148.41 66.249.66.164http/1.1jwwse.ir:443GET /article_167563.html HTTP/1.1 0-3-0/0/31790. 0.002078921633997340.00.001191.39 65.21.91.182http/1.1mag.iga.ir:443GET /?_action=article&kw=47624&_kw=Polycystic+Ovary+syndrome&pa 0-3-0/0/32004. 0.002078921631390450.00.001068.75 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=5535&_kw=%D8%B9%D9%82%D9%84&page=-563& 0-3-0/0/31879. 0.002078920030077590.00.001186.63 66.249.66.164http/1.1jwwse.ir:443GET /article_167563.html HTTP/1.1 0-3-0/0/31772. 0.0020789226925542780.00.001059.37 93.114.23.96http/1.1pzhfars.ir:443GET /article_98665_4723747c1d303920c608fe711696e95a.pdf HTTP/1. 0-3-0/0/31796. 0.0020789132620170.00.001156.38 80.191.90.24http/1.1flc-journal.ir:443GET /issue_5915_5918.html HTTP/1.1 0-3-0/0/31717. 0.0020789732088760.00.001188.65 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v 0-3-0/0/31774. 0.0020789030698770.00.001096.19 85.208.96.194http/1.1archtrauma.kaums.ac.ir:443GET /?_action=article&_kw=caring&kw=73155 HTTP/1.1 0-3-0/0/32073. 0.0020789130335850.00.001233.38 151.241.134.224http/1.1flc-journal.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-3-0/0/32058. 0.002078916730330950.00.001157.83 52.137.127.208http/1.1icrjournal.ir:443GET /?_action=press&page=-1234&max_rows=25 HTTP/1.1 0-3-0/0/32085. 0.0020789029347920.00.001160
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bdbde119bdbde1193b84f137
Apache Status Apache Server Status for jwwse.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Thursday, 15-Aug-2024 18:38:18 +0430 Restart Time: Wednesday, 14-Aug-2024 16:40:29 +0430 Parent Server Config. Generation: 4 Parent Server MPM Generation: 3 Server uptime: 1 day 1 hour 57 minutes 49 seconds Server load: 5.78 2.85 2.24 Total accesses: 9619504 - Total Traffic: 343.6 GB - Total Duration: 932964451 CPU Usage: u6115.87 s656.88 cu21762.4 cs2240.49 - 32.9% CPU load 103 requests/sec - 3.8 MB/second - 37.5 kB/request - 96.9868 ms/request 71 requests currently being processed, 0 workers gracefully restarting, 185 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 22359727no471yes31097168369 32359728no596yes40088192452 Sum201067 7101852160821 ................................................................ ................................................................ ................................................................ ................................................................ _W___________RR_RRR______W_____R_____R__R___________W___R______R RW__R__R__R_____RRW________RR__W____R_______R_____RR_W__R___R___ R__R_R_R____WRRW_____R_RR_R________W__R___R____R___RR__W__R___WR ____R__RR_R_____RR___WRR_____R________R____RR___RR__R__R___R____ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3-0/0/31557. 0.002078826529623360.00.001119.95 162.158.134.201http/1.1ns3186802.ip-51-195-105.eu:443GET /article_189853_8bc45e03625a03edc4e79d0aebb411cc.pdf HTTP/1 0-3-0/0/31327. 0.0020788036167070.00.001124.10 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&article=198365 HTTP/1.1 0-3-0/0/31613. 0.002078848430307540.00.001238.90 172.179.67.152http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&au=2866831&_au=Kalani%2C+Navid+&lang=en&l 0-3-0/0/31796. 0.0020788129307170.00.001218.97 80.191.90.24http/1.1icrjournal.ir:443GET /issue_5725_6345.html HTTP/1.1 0-3-0/0/31867. 0.0020788230324590.00.001194.52 80.191.90.24http/1.1flc-journal.ir:443GET /issue_1902_7267.html HTTP/1.1 0-3-0/0/31484. 0.002078833432332300.00.001083.83 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&lang=fa&page=-1309&max_rows=100&lang=fa HTT 0-3-0/0/31716. 0.0020788032210340.00.001161.83 151.241.134.224http/1.1flc-journal.ir:443GET /themes/theme1/front/assets/css/color.css HTTP/1.1 0-3-0/0/32073. 0.0020788128389210.00.001252.25 80.191.90.24http/1.1flc-journal.ir:443GET /article_704719_9e01c3d96a3119b89f42bf2a3a4878c2.pdf HTTP/1 0-3-0/0/31959. 0.0020788033278520.00.001070.22 66.249.66.204http/1.1mag.iga.ir:443GET /journal/article/3354/download/int-j-fertil-steril-154.pdf 0-3-0/0/32000. 0.0020788933682640.00.001226.13 80.191.90.24http/1.1rahbordfarhangi.csr.ir:443GET /?_action=xml&issue=16916 HTTP/1.1 0-3-0/0/31884. 0.00207882030590690.00.001148.42 80.191.90.24http/1.1mag.iuc.ac.ir:80GET /?_action=xml&issue=3702 HTTP/1.1 0-3-0/0/32071. 0.00207887430629680.00.001242.53 185.215.232.171http/1.1gjesm.net:443GET /article_35264.html?lang=en HTTP/1.1 0-3-0/0/31339. 0.002078843934499470.00.001240.61 185.215.232.172http/1.1mag.iuc.ac.ir:80GET /?_action=press&page=-634&max_rows=100&lang=en HTTP/1.1 0-3-0/0/31955. 0.0020788028740560.00.001125.26 185.215.232.160http/1.1gjesm.net:443GET /?_action=article&au=39347&_au=Tayyeb++Nazghelichi HTTP/1.1 0-3-0/0/31794. 0.0020788128320510.00.001183.05 37.32.16.4http/1.1bims.iranjournals.ir:443GET /themes/base/front/assets/css/layout-RTL.css?v=0.005 HTTP/1 0-3-0/0/31710. 0.00207883834134780.00.001193.88 80.191.90.24http/1.1mag.iuc.ac.ir:80GET /issue_3232_3705.html HTTP/1.1 0-3-0/0/31967. 0.0020788033590900.00.001189.01 217.113.194.146http/1.1 0-3-0/0/31849. 0.0020788140930311370.00.001368.75 172.71.142.43http/1.1ns3186802.ip-51-195-105.eu:443GET /article_11605_c7d07a9bbf3fac91936322b707b342bf.pdf HTTP/1. 0-3-0/0/31732. 0.0020788129980590.00.001193.50 80.191.90.24http/1.1flc-journal.ir:443GET /issue_5894_32653.html HTTP/1.1 0-3-0/0/31674. 0.0020788029519580.00.001161.17 80.191.90.24http/1.1flc-journal.ir:443GET /issue_33674_49014.html HTTP/1.1 0-3-0/0/31695. 0.002078856532063830.00.001274.39 172.179.67.152http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&au=2866831&_au=Navid%2C+Kalani+&lang=en&l 0-3-0/0/32017. 0.00207883428258870.00.001191.33 185.215.232.172http/1.1gjesm.net:443GET /index.php/component/content/article/81-news/journal/articl 0-3-0/0/32126. 0.0020788427240540.00.001125.80 37.32.16.4http/1.1bims.iranjournals.ir:443GET /themes/base/front/assets/css/header-2.css?v=0.025 HTTP/1.1 0-3-0/0/31622. 0.0020788031371130.00.001129.58 80.191.90.24http/1.1bese.ir:80GET /issue_5551_5553.html HTTP/1.1 0-3-0/0/31981. 0.002078828630485100.00.001167.16 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&lang=en&lang=en&lang=en&lang=en&lang=en&lan 0-3-0/0/32286. 0.00207881527445720.00.001173.34 47.76.209.138http/1.1iranjournal.ir:80GET /robots.txt HTTP/1.1 0-3-0/0/31405. 0.0020788333307430.00.001208.48 80.191.90.24http/1.1flc-journal.ir:443GET /?_action=xml&issue=32710 HTTP/1.1 0-3-0/0/31435. 0.0020788029775640.00.001147.20 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati 0-3-0/0/31713. 0.0020788131698640.00.001123.78 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&article=117524 HTTP/1.1 0-3-0/0/31996. 0.0020788030683710.00.001237.24 165.22.251.204http/1.1 0-3-0/0/31940. 0.0020788134657930.00.001238.22 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_23068_25900.html HTTP/1.1 0-3-0/0/32131. 0.0020788027576430.00.001211.96 119.49.255.171http/1.1ijwr.usc.ac.ir:443GET /issue_27738_27739.html HTTP/1.1 0-3-0/0/32202. 0.00207886726398580.00.001121.08 37.32.17.3http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-3-0/0/32036. 0.002078821927203570.00.001148.41 66.249.66.164http/1.1jwwse.ir:443GET /article_167563.html HTTP/1.1 0-3-0/0/31790. 0.002078821633997340.00.001191.39 65.21.91.182http/1.1mag.iga.ir:443GET /?_action=article&kw=47624&_kw=Polycystic+Ovary+syndrome&pa 0-3-0/0/32004. 0.002078821631390450.00.001068.75 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=5535&_kw=%D8%B9%D9%82%D9%84&page=-563& 0-3-0/0/31879. 0.002078820030077590.00.001186.63 66.249.66.164http/1.1jwwse.ir:443GET /article_167563.html HTTP/1.1 0-3-0/0/31772. 0.0020788226925542780.00.001059.37 93.114.23.96http/1.1pzhfars.ir:443GET /article_98665_4723747c1d303920c608fe711696e95a.pdf HTTP/1. 0-3-0/0/31796. 0.0020788132620170.00.001156.38 80.191.90.24http/1.1flc-journal.ir:443GET /issue_5915_5918.html HTTP/1.1 0-3-0/0/31717. 0.0020788732088760.00.001188.65 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v 0-3-0/0/31774. 0.0020788030698770.00.001096.19 85.208.96.194http/1.1archtrauma.kaums.ac.ir:443GET /?_action=article&_kw=caring&kw=73155 HTTP/1.1 0-3-0/0/32073. 0.0020788130335850.00.001233.38 151.241.134.224http/1.1flc-journal.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-3-0/0/32058. 0.002078816730330950.00.001157.83 52.137.127.208http/1.1icrjournal.ir:443GET /?_action=press&page=-1234&max_rows=25 HTTP/1.1 0-3-0/0/32085. 0.0020788029347920.00.001160.7
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bdbde119bdbde11998a5594e
Apache Status Apache Server Status for jwwse.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Wednesday, 14-Aug-2024 12:04:04 +0430 Restart Time: Saturday, 10-Aug-2024 11:23:11 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 4 days 40 minutes 52 seconds Server load: 3.70 2.75 2.34 Total accesses: 27893431 - Total Traffic: 970.8 GB - Total Duration: 2139576671 CPU Usage: u9838.66 s1020.68 cu72811.9 cs7563.73 - 26.2% CPU load 80.1 requests/sec - 2.9 MB/second - 36.5 kB/request - 76.7054 ms/request 66 requests currently being processed, 0 workers gracefully restarting, 190 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 12060093no111yes2701010814 23860824no164yes39089111411 Sum20275 660190119515 ................................................................ ................................................................ _________RR_R__________R___W______R___R__W_W_____R_____W___R____ ___R__R_____R_________R_W_WR____R_______R_R___RR____R_W_R_______ R__RWW__R__RR_W___R__R_R____R___WR_W_______WWR____________R__R__ __RR_WWR_____R___R_____R___R__W___R_WRW_R__________R_____R_RW___ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/96387. 0.00573481271383810.00.003417.43 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /article_167192.html?lang=en HTTP/1.1 0-0-0/0/96109. 0.00573417079724620.00.003421.22 172.71.12.158http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/tinymce/themes/silver/theme.min.js HTTP/1.1 0-0-0/0/96464. 0.00573499575628190.00.003427.10 138.201.17.213http/1.1 0-0-0/0/96405. 0.005734075741630.00.003355.07 185.215.232.160http/1.1ns3186802.ip-51-195-105.eu:443GET /data/scce/coversheet/favicon.ico HTTP/1.1 0-0-0/0/97155. 0.00573430166701430.00.003549.09 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_79631.html?lang=en HTTP/1.1 0-0-0/0/97000. 0.00573425767159790.00.003304.54 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /article_188362.html HTTP/1.1 0-0-0/0/97105. 0.005734168847510.00.003418.90 80.191.90.24http/1.1sepehr.org:443GET /issue_4527_4528.html HTTP/1.1 0-0-0/0/97181. 0.005734273095460.00.003380.34 172.71.12.158http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/tinymce/plugins/lists/plugin.min.js HTTP/1.1 0-0-0/0/96928. 0.005734177189520.00.003426.03 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_14222_14223.html HTTP/1.1 0-0-0/0/96195. 0.005734176427370.00.003447.88 172.71.210.90http/1.1iranjournal.ir:80GET /?edbc=10482 HTTP/1.1 0-0-0/0/97047. 0.005734167704360.00.003471.20 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /?_action=xml&issue=33289 HTTP/1.1 0-0-0/0/97595. 0.005734069415840.00.003534.77 172.71.210.90http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-0-0/0/96545. 0.005734124565972370.00.003443.74 185.10.73.42http/1.1 0-0-0/0/97399. 0.005734068079240.00.003477.40 172.71.12.157http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/tinymce/plugins/print/plugin.min.js HTTP/1.1 0-0-0/0/96662. 0.0057341171356640.00.003533.26 5.120.4.205http/1.1rahbordfarhangi.csr.ir:443GET /data/fhi/coversheet/131536646015.jpg HTTP/1.1 0-0-0/0/97328. 0.00573462265752200.00.003438.27 46.4.81.149http/1.1aeinehokmrani.iict.ac.ir:443GET /article_21904.html HTTP/1.1 0-0-0/0/97000. 0.005734129863423530.00.003522.31 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /article_171838.html?lang=en HTTP/1.1 0-0-0/0/96649. 0.005734251969842710.00.003378.72 172.179.28.69http/1.1jhyd.iha.ir:443GET /efl.shbu.ac.ir/efl.shbu.ac.ir/efl.shbu.ac.ir/efl.shbu.ac.i 0-0-0/0/97068. 0.005734089840610.00.003431.01 80.191.90.24http/1.1flc-journal.ir:443GET /issue_4272_4736.html HTTP/1.1 0-0-0/0/96868. 0.00573426176993360.00.003380.98 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /article_164674.html HTTP/1.1 0-0-0/0/97266. 0.00573493161678390.00.003511.48 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_128687.html HTTP/1.1 0-0-0/0/96977. 0.005734067409810.00.003398.42 5.126.142.224http/1.1 0-0-0/0/96796. 0.00573460477750670.00.003676.05 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /article_1577.html HTTP/1.1 0-0-0/0/97213. 0.005734965097640.00.003443.28 172.71.12.133http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/tinymce/plugins/table/plugin.min.js HTTP/1.1 0-0-0/0/97251. 0.00573468065431540.00.003547.92 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /article_77348.html HTTP/1.1 0-0-0/0/96395. 0.00573423568385780.00.003264.64 66.249.66.163http/1.1jwwse.ir:443GET /journal/aim_scope HTTP/1.1 0-0-0/0/97675. 0.005734169484350.00.003423.03 80.191.90.24http/1.1jgrs.kgut.ac.ir:443GET /issue_14153_17347.html HTTP/1.1 0-0-0/0/96491. 0.0057343569545670.00.003464.24 206.81.24.74http/1.1bumara.ir:443GET /server-status HTTP/1.1 0-0-0/0/95758. 0.005734280702900.00.003377.07 206.81.24.74http/1.1bumara.ir:443GET /about HTTP/1.1 0-0-0/0/96565. 0.00573459872975290.00.003568.77 206.81.24.74http/1.1 0-0-0/0/96835. 0.005734180776463110.00.003555.80 162.158.106.37http/1.1gjesm.net:443GET /jufile?issue_pdf=48399 HTTP/1.1 0-0-0/0/96602. 0.00573462789594950.00.003337.45 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_77344.html HTTP/1.1 0-0-0/0/96900. 0.00573481266855900.00.003556.93 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_63217.html HTTP/1.1 0-0-0/0/96195. 0.00573456974236440.00.003545.42 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /article_1585.html?lang=en HTTP/1.1 0-0-0/0/97728. 0.005734370573830.00.003573.93 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /issue_3933_3944.html HTTP/1.1 0-0-0/0/97276. 0.005734076032060.00.003539.08 17.241.75.150http/1.1bese.ir:80GET /?_action=article&au=1368&_au=%D9%BE%DB%8C%D8%B4%D9%82%D8%A 0-0-0/0/96508. 0.00573483879746080.00.003424.70 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /article_123069.html?lang=en HTTP/1.1 0-0-0/0/97564. 0.00573445076357710.00.003376.15 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_79635.html HTTP/1.1 0-0-0/0/96493. 0.005734164480090.00.003352.23 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_20157_20158.html HTTP/1.1 0-0-0/0/96818. 0.00573432772324760.00.003304.63 138.201.17.213http/1.1 0-0-0/0/96506. 0.005734182361190.00.003547.43 207.46.13.116http/1.1vrf.iranjournals.ir:443GET /article_249670.html HTTP/1.1 0-0-0/0/97207. 0.00573499871367510.00.003342.18 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_88160.html HTTP/1.1 0-0-0/0/97649. 0.00573465366392820.00.003402.09 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_127506.html HTTP/1.1 0-0-0/0/96121. 0.00573436070926390.00.003470.10 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_14056.html HTTP/1.1 0-0-0/0/97122. 0.00573490565322330.00.003352.71 80.191.90.24http/1.1 0-0-0/0/97336. 0.005734065430890.00.003404.18 80.191.90.24http/1.1fl
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bdbde119bdbde119040e0adb
Apache Status Apache Server Status for jwwse.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Monday, 12-Aug-2024 12:06:18 +0430 Restart Time: Saturday, 10-Aug-2024 11:23:11 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 2 days 43 minutes 6 seconds Server load: 2.31 1.66 1.52 Total accesses: 12268417 - Total Traffic: 414.3 GB - Total Duration: 939538775 CPU Usage: u36652.8 s3858.53 cu1.21 cs.22 - 23.1% CPU load 70 requests/sec - 2.4 MB/second - 35.4 kB/request - 76.5819 ms/request 60 requests currently being processed, 0 workers gracefully restarting, 196 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0867500no59yes290990306 2867502no108yes3109706511 Sum20167 60019609517 R_W__R_R__________________RW____R_R__________R_R_R_R_______W____ RRR_____R__R____R_R_R_R___R_______R__________W________R_R___R_R_ ................................................................ ................................................................ _WR_____W_R___R__R________R_RR___R____R__R_____R_______RR_______ RW____________R_______R___RR_____R__RW_R____RRR____RR_______R___ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-08675000/38155/38155R 16159.3122027147340.01364.421364.42 5.190.25.177http/1.1 0-08675000/37515/37515_ 16161.510040057450.01360.141360.14 172.179.48.53http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-086750040/38068/38068W 16158.1636029832240.01255.561255.56 218.27.171.2http/1.1icrjournal.ir:443GET /data/icrj/coversheet/571695882089.jpg HTTP/1.1 0-08675000/37845/37845_ 16161.410027397380.01255.661255.66 89.198.182.149http/1.1jcl.illrc.ac.ir:443GET /data/lej/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-08675000/38095/38095_ 16161.510025205610.01223.631223.63 77.36.231.129http/1.1pzhfars.ir:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1 0-08675000/38335/38335R 16159.75175825538870.01275.491275.49 5.232.52.1http/1.1 0-08675000/38334/38334_ 16161.501030692220.01378.221378.22 172.179.48.53http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-08675000/38020/38020R 16160.58143529608730.01308.191308.19 5.237.12.47http/1.1 0-08675000/37414/37414_ 16161.340037614800.01351.531351.53 172.69.223.154http/1.1 0-08675000/37444/37444_ 16161.5404034443940.01273.511273.51 89.45.48.71http/1.1icrjournal.ir:443GET /article_78081.html?lang=en HTTP/1.1 0-08675000/38195/38195_ 16161.480026611370.01285.971285.97 217.113.194.111http/1.1 0-08675000/38341/38341_ 16161.5801929881200.01362.681362.68 80.191.90.24http/1.1jwwse.ir:443GET /?_action=xml&article=194572 HTTP/1.1 0-08675000/38020/38020_ 16161.4403923343690.01305.001305.00 172.179.48.53http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-08675000/38170/38170_ 16161.410127349830.01305.131305.13 37.32.17.2http/1.1iranjournal.ir:80GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-08675000/38180/38180_ 16161.440024572820.01361.231361.23 172.179.48.53http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-08675000/38106/38106_ 16161.450025695360.01276.561276.56 80.191.90.24http/1.1jwwse.ir:443GET /issue_24447_25319.html HTTP/1.1 0-08675000/38355/38355_ 16161.060123230460.01345.341345.34 211.76.175.171http/1.1jwwse.ir:443GET /data/ijbiotech/coversheet/logo_en.png HTTP/1.1 0-08675000/37720/37720_ 16161.410025884840.01267.191267.19 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&issue=19602 HTTP/1.1 0-08675000/37685/37685_ 16161.330045153120.01301.921301.92 172.69.223.154http/1.1 0-08675000/37923/37923_ 16159.3308035509190.01333.641333.64 122.54.205.71http/1.1 0-08675000/38092/38092_ 16161.520026005320.01249.731249.73 217.218.32.116http/1.1ijwr.usc.ac.ir:443GET /data/jei/coversheet/stl_back.css?v=0.91 HTTP/1.1 0-08675000/38261/38261_ 16161.520024667440.01221.471221.47 217.218.32.116http/1.1ijwr.usc.ac.ir:443GET /inc/js/jquery/jquery.loading.modal.js HTTP/1.1 0-08675000/37541/37541_ 16161.600036070340.01394.191394.19 80.191.90.24http/1.1jwwse.ir:443GET /?_action=xml&article=194572&lang=en HTTP/1.1 0-08675000/38091/38091_ 16161.520024474330.01354.751354.75 217.218.32.116http/1.1ijwr.usc.ac.ir:443GET /inc/css/jquery.loading.modal.min.css HTTP/1.1 0-08675000/38253/38253_ 16161.3814128835550.01290.271290.27 80.191.90.24http/1.1 0-08675000/37953/37953_ 16161.470024104360.01295.991295.99 80.191.90.24http/1.1 0-08675000/38079/38079R 16161.363029502030.01231.591231.59 46.209.172.190http/1.1 0-08675001/37895/37895W 16161.480028087420.01369.741369.74 66.249.66.199http/1.1museum.aqr-libjournal.ir:443GET / HTTP/1.1 0-08675000/37726/37726_ 16161.290025966440.01320.911320.91 80.191.90.24http/1.1sepehr.org:443GET /issue_4426_4427.html HTTP/1.1 0-08675000/38025/38025_ 16161.410030185390.01329.111329.11 66.249.66.76http/1.1 0-08675000/38067/38067_ 16161.290034770060.01386.371386.37 85.208.96.194http/1.1jhyd.iha.ir:443GET /?_action=article&_kw=Religious%2Band%2BPolitical%2BTransla 0-08675000/37617/37617_ 16161.261047670110.01223.771223.77 172.179.48.53http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-08675000/37771/37771R 16161.264026498450.01399.681399.68 77.36.231.129http/1.1 0-08675000/37818/37818_ 16161.540031691560.01343.501343.50 172.179.48.53http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-08675000/38200/38200R 16161.17167128164810.01353.211353.21 172.179.163.69http/1.1rahbordfarhangi.csr.ir:443 0-08675000/38115/38115_ 16161.560035760690.01388.331388.33 80.191.90.24http/1.1demo.sinaweb.net:443GET /?_action=xml&issue=43 HTTP/1.1 0-08675000/38320/38320_ 16161.550022748450.01322.631322.63 162.158.95.30http/1.1ijashss.com:443GET /issue_10779_10815.html HTTP/1.1 0-08675000/38187/38187_ 16161.550030286580.01280.961280.96 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_17380_17381.html HTTP/1.1 0-08675000/37792/37792_ 16161.540023057860.01231.771231.77 80.191.90.24http/1.1bese.ir:80GET /issue_24447_25151.html HTTP/1.1 0-08675000/37889/37889_ 16161.570027894790.01276.931276.93 80.191.90.24http/1.1bese.ir:80GET /issue_24447_25151.html HTTP/1.1 0-08675000/38101/38101_ 16161.450028903890.01338.901338.90 157.245.105.107http/1.1jwwse.ir:443GET /.DS_Store HTTP/1.1 0-08675000/38227/38227_ 16161.520030218450.01258.561258.56 217.218.32.116http/1.1ijwr.usc.ac.ir:443GET /themes/old/front/assets/css/accordian.css HTTP/1.1 0-08675000/38243/38243_ 16161.560028378270.01337.981337.98 80.191.90.24http/1.1rahpooye.soore.ac.ir:443GET /?_action=xml&issue=6196 HTTP/1.1 0-08675000/37748/37748_ 16161.5203625274300.01312.421312.42 80.191.90.24http/1.1rahpooye.soore.ac.ir:443GET /issue_5772_6196.html HTTP/1.1 0-08675000/38008/38008_ 16161.580030273140.01228.021228.02 89.198.182.149http/1.1jcl.illrc.ac.ir:443GET /data/lej/coversheet/favicon.ico HTTP/1.1 0-0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bdbde119bdbde1194baae941
Apache Status Apache Server Status for jwwse.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Saturday, 10-Aug-2024 11:16:27 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 10 days 22 hours 29 minutes 21 seconds Server load: 1.25 1.10 1.13 Total accesses: 70309246 - Total Traffic: 2820.5 GB - Total Duration: 4972599072 CPU Usage: u56136.1 s5288.69 cu181553 cs17687.1 - 27.6% CPU load 74.4 requests/sec - 3.1 MB/second - 42.1 kB/request - 70.7247 ms/request 43 requests currently being processed, 0 workers gracefully restarting, 213 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 03649226no65yes2001081358 33649227no140yes23010529320 Sum20205 430213312828 ______W________R_R____R__R______R_WW__________WR__WR_R__________ ___________________R____W______R__________R___________R_R_R_____ ................................................................ ................................................................ ................................................................ ................................................................ _R___R__R____________RR___R___________R_______R___R_R___________ ______________R_R_W_R___R_R____R__R_R____R___R__R_____R_________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-636492260/49157/65443_ 24448.750348921080.02042.142720.47 78.38.30.35http/1.1 0-636492260/49244/65414_ 24453.0802942366190.01938.932582.92 5.208.120.168http/1.1msrjournal.com:443GET /?_action=current/contacts/journal/faq/journal/faq/page_481 0-636492260/48847/65074_ 24453.100150448540.01868.962513.67 47.76.99.127http/1.1iranjournal.ir:80GET /robots.txt HTTP/1.1 0-636492260/48808/64945_ 24452.890053361140.01917.852534.70 109.184.102.4http/1.1msrjournal.com:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati 0-636492260/49381/65554_ 24452.850041526520.01923.852649.76 64.227.32.66http/1.1 0-636492260/49468/65697_ 24452.6601545411400.01908.882517.22 94.101.182.8http/1.1gjesm.net:443POST /request/editor.ajax HTTP/1.1 0-636492261/49067/65336W 24452.821046806210.01881.372542.93 172.71.102.40http/1.1ijwr.usc.ac.ir:443GET /editor?_action=assigned HTTP/1.1 0-636492260/48973/65055_ 24453.041040148710.01862.372522.86 172.71.142.133http/1.1gjesm.net:443GET /robots.txt HTTP/1.1 0-636492260/49472/65708_ 24452.9401147159000.02019.412711.46 66.249.66.37http/1.1jscit.nit.ac.ir:443GET /robots.txt HTTP/1.1 0-636492260/49449/65912_ 24453.0014742443920.01882.932579.08 66.249.66.167http/1.1icrjournal.ir:443GET /?_action=article&au=826317&_au=Fereshteh++Modaresi&lang=en 0-636492260/49040/64987_ 24453.031943355890.01940.832572.11 185.215.232.173http/1.1jwwse.ir:443GET / HTTP/1.1 0-636492260/48949/64831_ 24453.080061434640.01915.162669.35 185.215.232.173http/1.1jwwse.ir:443GET /debug/default/view?panel=config HTTP/1.1 0-636492260/49220/65313_ 24452.722046302750.01874.332483.58 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /p_financialpolicies/p_authorship/p_financialpolicies/p_aut 0-636492260/49109/65139_ 24453.120047135810.01927.242626.54 185.215.232.173http/1.1jwwse.ir:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-636492260/48993/65178_ 24452.830045473600.01991.842590.77 217.113.194.84http/1.1bese.ir:443GET /?_action=article&kw=90691&_kw=%D8%A8%D8%AA%D9%86+%D8%B3%D8 0-636492260/49407/65578R 24452.843050491890.01974.502574.03 5.114.144.136http/1.1 0-636492260/48986/65124_ 24451.901044772060.02061.112717.11 162.158.205.133http/1.1echemcom.com:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati 0-636492260/49272/65591R 24452.5745545549730.01924.722550.37 85.185.55.240http/1.1 0-636492260/48984/64872_ 24453.070052003320.01974.022619.61 37.32.16.3http/1.1bims.iranjournals.ir:443GET /data/plant/news/1612701770_indx_.jpg HTTP/1.1 0-636492260/48834/65118_ 24452.4511043378330.01930.092527.89 217.113.194.253http/1.1 0-636492260/49237/65529_ 24452.99226247371780.01864.832479.72 94.101.182.2http/1.1icrjournal.ir:443GET /data/gmpj/news/1628063072_indx_.jpg HTTP/1.1 0-636492260/49221/65499_ 24452.9826446656780.01898.392581.56 172.179.116.79http/1.1eecs.nri.ac.ir:443GET /?_action=press&page=-88280&max_rows=25 HTTP/1.1 0-636492260/49441/65709R 24451.9616041398560.02086.122695.30 5.123.47.129http/1.1 0-636492260/49112/65242_ 24453.070048075080.01951.572648.90 172.71.146.177http/1.1bese.ir:80GET /article_31282.html HTTP/1.1 0-636492260/49413/65607_ 24452.761047502600.01980.632636.57 175.176.60.41http/1.1ijism.isc.ac:443GET /themes/base/front/assets/plugins/bootstrap/fonts/glyphicon 0-636492260/48949/65166R 24451.9616049691230.01942.862646.63 5.123.47.129http/1.1 0-636492260/49022/65207_ 24453.060046946120.01993.632625.40 185.191.171.5http/1.1jwwse.ir:443GET /article_173230.html HTTP/1.1 0-636492260/48963/65106_ 24453.051144445577130.01988.632616.94 5.120.200.82http/1.1jisva.neyshabur.ac.ir:443POST /request/submit.manuscript.ajax HTTP/1.1 0-636492260/48965/64978_ 24452.492056409060.02047.852707.00 172.71.218.28http/1.1ns3186802.ip-51-195-105.eu:443HEAD /?edbc=10785 HTTP/1.1 0-636492260/49098/65246_ 24452.840047053520.01977.892608.23 64.227.32.66http/1.1 0-636492260/49117/65314_ 24451.250044734610.01930.272628.51 78.38.30.35http/1.1 0-636492260/48919/65034_ 24452.890358165280.02017.132688.78 109.184.102.4http/1.1msrjournal.com:443GET /themes/base/front/assets/fonts/academicons.ttf HTTP/1.1 0-636492260/49414/65438R 24452.1081847775530.01986.352540.33 87.107.45.55http/1.1 0-636492260/49305/65424_ 24452.581037991670.01892.442549.56 66.249.66.18http/1.1 0-636492261/48967/65068W 24446.7174049063210.02019.282631.43 5.117.24.69http/1.1vrf.iranjournals.ir:443GET /article_254030_3ef455f0f1eb11468830cdd72656bb79.pdf HTTP/1 0-636492261/49191/65081W 24452.940062289780.01910.6914385.93 185.215.232.173http/1.1jwwse.ir:443GET /server-status HTTP/1.1 0-636492260/49086/65320_ 24453.0023946746170.01994.502604.76 85.185.55.240http/1.1pzhfars.ir:443GET /contacts HTTP/1.1 0-636492260/49045/65033_ 24453.021045983500.01895.332554.67 185.215.232.172http/1.1pzhfars.ir:443GET /?_action=press&lang=en&lang=en&lang=en&lang=en&lang=en&lan 0-636492260/49359/65684_ 24452.8215342772020.01970.072578.35 216.244.66.203http/1.1 0-636492260/48747/62422_ 24452.95211201465970.01960.497741.79 94.101.182.2http/1.1icrjournal.ir:443GET /data/gmpj/coversheet/1661600475.jpg HTTP/1.1 0-636492260/49189/65273_ 24453.080149861660.01912.992549.03 5.208.126.136http/1.1msrjournal.com:443GET /?_action=current/volume_2418.html/contacts?_action=signup/ 0-636492260/49260/65148_ 24452.821052593250.01917.202636.62 68.218.89.13http/1.1 0-636492260/49010/65092_ 24453.0802951604330.01926.692587.69 5.211.137.74http/1.1msrjournal.com:443GET /?_action=current/article_249162.html/journal/subscription. 0-636492260/49539/65825_ 24452.9421751999750.01913.642595.99 94.101.182.2http/1.1icrjournal.ir:443GET /data/gmpj/coversheet/1661600384.png HTTP/1.1 0-636492260/49015/65362_ 24452.530045689490.01946.082648.13 47.76.99.127http/1.1bese.ir:80GET /robots.txt HTTP/1.1 <
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bdbde119bdbde119aec058b1
Apache Status Apache Server Status for jwwse.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Thursday, 08-Aug-2024 11:43:38 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 8 days 22 hours 56 minutes 32 seconds Server load: 1.62 1.54 1.45 Total accesses: 59742366 - Total Traffic: 2375.7 GB - Total Duration: 4097800363 CPU Usage: u15963.7 s1661.78 cu181553 cs17687.1 - 28% CPU load 77.2 requests/sec - 3.1 MB/second - 41.7 kB/request - 68.5912 ms/request 54 requests currently being processed, 0 workers gracefully restarting, 202 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 03649226no77yes20010804810 33649227no132yes3409408516 Sum20209 540202013326 _____R___R____W____________R_______R__W____R______R________R__R_ RR____R____________R____R____W_____________R__WR_____________R__ ................................................................ ................................................................ ................................................................ ................................................................ _______R_R_R__W___R___R_RR_____RR__R____________W_R___W_R_RRW__R ______R____R_______RR_R_________RR_R________R___RRR___R_R______W Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-636492260/16339/32625_ 7005.910022686770.0542.441220.78 172.71.210.167http/1.1iranjournal.ir:80HEAD /journalajsspn.com/index.php/AJSSPN/article/view/30044/563 0-636492260/16567/32737_ 7006.5804119058280.0525.301169.28 80.191.90.24http/1.1mazaheb.urd.ac.ir:443GET /issue_22593_23063.html HTTP/1.1 0-636492260/16448/32675_ 7006.4701922215990.0506.501151.21 80.191.90.24http/1.1museum.aqr-libjournal.ir:443GET /volume_4739.html HTTP/1.1 0-636492260/16380/32517_ 7006.480025025500.0542.271159.12 64.227.70.2http/1.1pzhfars.ir:443GET /telescope/requests HTTP/1.1 0-636492260/16508/32681_ 7006.461018778490.0536.891262.80 159.223.132.86http/1.1jwwse.ir:443GET /s/339313e2530313e2539313e21353/_/;/META-INF/maven/com.atla 0-636492260/16721/32950R 7005.309019318800.0510.821119.16 185.45.191.155http/1.1 0-636492260/16416/32685_ 7006.301017937780.0510.061171.62 94.101.182.4http/1.1jiscm.iribu.ac.ir:443GET /?_action=xml&issue=5629 HTTP/1.1 0-636492260/16448/32530_ 7006.291618937820.0500.661161.15 80.191.90.24http/1.1 0-636492260/16507/32743_ 7006.410017227890.0530.561222.60 2.185.198.202http/1.1jipm.irandoc.ac.ir:443GET /data/jipm/coversheet/1675060072.png HTTP/1.1 0-636492260/16557/33020R 7003.652016792590.0555.971252.12 5.117.79.110http/1.1 0-636492260/16560/32507_ 7006.530516950680.0550.861182.14 5.210.195.133http/1.1mag.iga.ir:443GET /inc/css/ju_css.css HTTP/1.1 0-636492260/16413/32295_ 7006.170034886240.0546.231300.42 80.191.90.24http/1.1 0-636492260/16459/32552_ 7006.2714317294310.0521.011130.25 80.191.90.24http/1.1icrjournal.ir:443GET /issue_15254_15255.html HTTP/1.1 0-636492260/16330/32360_ 7006.470220196380.0562.111261.41 37.137.26.40http/1.1vrf.iranjournals.ir:443GET /data/jmm/coversheet/1580581692.jpg HTTP/1.1 0-636492264/16427/32612W 7005.980017551850.0583.731182.65 5.210.195.133http/1.1mag.iga.ir:443GET /data/shis/coversheet/161486272000.jpg HTTP/1.1 0-636492260/16396/32567_ 7006.420021461910.0540.021139.55 5.117.248.211http/1.1vrf.iranjournals.ir:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v 0-636492260/16491/32629_ 7005.900316984220.0559.061215.06 172.68.23.34http/1.1iranjournal.ir:80GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-636492260/16528/32847_ 7006.490021124000.0545.621171.27 80.191.90.24http/1.1bese.ir:80GET /issue_78_82.html HTTP/1.1 0-636492260/16494/32382_ 7005.681027050400.0530.581176.17 143.244.168.161http/1.1 0-636492260/16308/32592_ 7006.390017301010.0560.851158.64 94.101.182.4http/1.1jiscm.iribu.ac.ir:443GET /?_action=xml&issue=5705 HTTP/1.1 0-636492260/16519/32811_ 7006.3117121546910.0531.471146.36 172.179.57.177http/1.1csj.isi.org.ir:443GET /?_action=press&page=-101006&max_rows=25 HTTP/1.1 0-636492260/16349/32627_ 7006.430020897830.0513.221196.39 2.185.198.202http/1.1jipm.irandoc.ac.ir:443GET /data/jipm/coversheet/1678095054.png HTTP/1.1 0-636492260/16483/32751_ 7006.510018663050.0544.671153.85 80.191.90.24http/1.1rahpooye.soore.ac.ir:443GET /?_action=xml&issue=3245 HTTP/1.1 0-636492260/16507/32637_ 7005.9508220832060.0533.801231.13 80.191.90.24http/1.1 0-636492260/16445/32639_ 7006.4901318537050.0572.631228.57 111.68.97.182http/1.1jfsa.fuzzy.ir:443POST /request/reviewer.ajax HTTP/1.1 0-636492260/16655/32872_ 7006.510318575290.0588.161291.93 5.210.195.133http/1.1mag.iga.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-636492260/16313/32498_ 7006.441019602670.0626.901258.68 5.217.232.210http/1.1ijwr.usc.ac.ir:443GET /article_82390_bdee2561de31867133addc1f6a1a5dcd.pdf HTTP/1. 0-636492260/16463/32606R 7005.0911020989760.0550.281178.58 185.215.232.172http/1.1pzhfars.ir:443GET /.vscode/sftp.json HTTP/1.1 0-636492260/16385/32398_ 7006.490021466890.0630.341289.49 185.215.232.173http/1.1jmedbehrazm.ir:443GET /.well-known/traffic-advice HTTP/1.1 0-636492260/16555/32703_ 7006.470221559440.0583.251213.58 83.123.30.37http/1.1jwwse.ir:443GET /themes/base/front/assets/fonts/academicons.ttf HTTP/1.1 0-636492260/16485/32682_ 7006.350021770990.0560.011258.25 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_188500.html HTTP/1.1 0-636492260/16576/32691_ 7006.6004818696610.0552.131223.78 185.215.232.173http/1.1jmedbehrazm.ir:443GET /article_159309.html?lang=en HTTP/1.1 0-636492260/16577/32601_ 7006.410023087890.0584.151138.13 162.158.178.93http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-636492260/16589/32708_ 7005.7103917851890.0537.281194.40 80.191.90.24http/1.1 0-636492260/16469/32570_ 7006.071020701430.0548.361160.51 80.191.90.24http/1.1 0-636492260/16528/32418R 7005.513035007010.0539.5313014.77 103.113.120.114http/1.1 0-636492260/16616/32850_ 7006.250019131540.0543.111153.36 80.191.90.24http/1.1bese.ir:80GET /?_action=xml&issue=86 HTTP/1.1 0-636492260/16353/32341_ 7006.470022155450.0523.231182.57 64.227.70.2http/1.1pzhfars.ir:443GET /s/339313e2530313e2539313e21353/_/;/META-INF/maven/com.atla 0-636492260/16591/32916_ 7006.6203318081480.0524.241132.53 119.8.191.96http/1.1jcema.com:443GET /?_action=article&kw=49051&_kw=Greenhouse+gases&lang=en HTT 0-636492260/16380/30055_ 7006.61044167563850.0553.036334.33 66.249.66.169http/1.1museum.aqr-libjournal.ir:443GET /article_185799.html HTTP/1.1 0-636492260/16403/32487_ 7004.7315821823860.0516.091152.12 5.22.34.231http/1.1 0-636492260/16563/32451_ 7006.5305727516430.0506.171225.59 172.71.150.217http/1.1iranjournal.ir:80GET /?_action=press&page=-129667&max_rows=25 HTTP/1.1 0-636492260/16302/32384_ 7006.460024137870.0541.451202.45 80.191.90.24http/1.1bese.ir:80GET /issue_3294_3296.html HTTP/1.1 0-636492260/16700/32986R 7005.169417649680.0552.771235.12 89.34.51.207http/1.1 0-636492260/16470/32817_ 7006.150019065460.0503.651205.69 159.223.132.86http/1.1jwwse.ir:443GET /debug/default/view?panel
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bdbde119bdbde1192d8630a5
Apache Status Apache Server Status for jwwse.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Tuesday, 06-Aug-2024 13:03:20 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 7 days 16 minutes 14 seconds Server load: 2.11 1.85 1.86 Total accesses: 44953716 - Total Traffic: 1906.7 GB - Total Duration: 3202561203 CPU Usage: u19208.8 s1901.31 cu134630 cs12932.8 - 27.8% CPU load 74.2 requests/sec - 3.2 MB/second - 44.5 kB/request - 71.2413 ms/request 47 requests currently being processed, 0 workers gracefully restarting, 209 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 23213031no84yes1301151616 53213033no106yes340940707 Sum20190 470209113113 ................................................................ ................................................................ ................................................................ ................................................................ R____________________________R______________RR_R___________R_R__ _______________R________R__R__________________R__________R___R__ ................................................................ ................................................................ __R____R___RRR_R_RRR_R_R_R______R_____R_R__R__R_____W_R_R___R___ __R_RR____R_______R_R____W_______RR_R__R_____________R____W_____ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3-0/0/16285. 0.0070254011316290.00.00678.33 80.191.90.24http/1.1sepehr.org:443GET /issue_5669_5670.html HTTP/1.1 0-3-0/0/16169. 0.00702544210339030.00.00643.98 5.196.78.175http/1.1aeinehokmrani.iict.ac.ir:443GET /lib/captcha/securimage/securimage_show.php HTTP/1.0 0-3-0/0/16226. 0.00702545812619660.00.00644.70 172.71.146.59http/1.1iranjournal.ir:80GET /?_action=press&page=-31009&max_rows=25 HTTP/1.1 0-3-0/0/16136. 0.0070254014855590.00.00616.85 85.208.96.204http/1.1rahpooye.soore.ac.ir:443GET /?_action=article&_kw=Bayesian&kw=89988 HTTP/1.1 0-3-0/0/16172. 0.007025409615490.00.00725.91 4.154.224.251http/1.1jgrs.kgut.ac.ir:443GET /jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.k 0-3-0/0/16228. 0.0070254010752740.00.00608.34 185.136.100.190http/1.1vrf.iranjournals.ir:443GET /favicon.ico HTTP/1.1 0-3-0/0/16268. 0.0070254010602060.00.00661.55 165.232.169.63http/1.1bese.ir:80POST /cgi-bin/alfacgiapi/perl.alfa HTTP/1.1 0-3-0/0/16081. 0.00702544412847000.00.00660.49 72.14.201.74http/1.1pzhfars.ir:443GET /article_156010.html HTTP/1.1 0-3-0/0/16234. 0.007025409021260.00.00692.04 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_12895_12897.html HTTP/1.1 0-3-0/0/16462. 0.007025409830590.00.00696.15 4.155.180.138http/1.1vrf.iranjournals.ir:443GET /phm.znu.ac.ir/phm.znu.ac.ir/phm.znu.ac.ir/phm.znu.ac.ir/ph 0-3-0/0/15946. 0.0070254010321670.00.00631.27 188.66.246.152http/1.1jcema.com:443GET /wp-login.php HTTP/1.1 0-3-0/0/15881. 0.0070254024861240.00.00754.17 37.32.16.2http/1.1gjesm.net:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1 0-3-0/0/16092. 0.0070254010333430.00.00609.24 165.232.169.63http/1.1bese.ir:80GET /cgi-bin/alfacgiapi/radio.php?bx=0e215962017 HTTP/1.1 0-3-0/0/16029. 0.0070254010697480.00.00699.29 188.66.246.152http/1.1jcema.com:443GET /wp-login.php HTTP/1.1 0-3-0/0/16184. 0.007025409269570.00.00598.92 4.154.224.251http/1.1jgrs.kgut.ac.ir:443GET /jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.k 0-3-0/0/16170. 0.007025419284770.00.00599.51 80.191.90.24http/1.1 0-3-0/0/16137. 0.007025408377730.00.00655.98 121.237.36.29http/1.1 0-3-0/0/16318. 0.0070254012377240.00.00625.65 83.121.91.67http/1.1 0-3-0/0/15887. 0.0070254017249320.00.00645.59 217.218.22.131http/1.1 0-3-0/0/16283. 0.0070254358984500.00.00597.80 66.249.66.203http/1.1masm.araku.ac.ir:443GET /article_254115.html?lang=fa HTTP/1.1 0-3-0/0/16290. 0.0070254011854010.00.00614.88 185.215.232.172http/1.1gjesm.net:443GET /&url=http:/www.ijcce.ac.ir/m/mobile/mobile/m/m/mobile/?_ac 0-3-0/0/16278. 0.0070254010490160.00.00683.17 165.232.169.63http/1.1bese.ir:80GET /cgi-bin/alfacgiapi/index.php?bx=0e215962017 HTTP/1.1 0-3-0/0/16268. 0.007025439110340.00.00609.18 37.32.16.2http/1.1gjesm.net:443GET /data/nsmsi/coversheet/head_fa.jpg HTTP/1.1 0-3-0/0/16130. 0.0070254612103770.00.00697.33 80.191.90.24http/1.1 0-3-0/0/16194. 0.0070254010208490.00.00655.94 80.191.90.24http/1.1jgrs.kgut.ac.ir:443GET /?_action=xml&issue=16061 HTTP/1.1 0-3-0/0/16216. 0.0070254010314640.00.00703.76 80.191.90.24http/1.1icrjournal.ir:443GET /issue_7991_7952.html HTTP/1.1 0-3-0/0/16184. 0.0070254156510019490.00.00631.77 80.210.37.198http/1.1vrf.iranjournals.ir:443POST /request/submit.manuscript.ajax HTTP/1.1 0-3-0/0/16143. 0.0070254012325580.00.00628.30 188.66.246.152http/1.1bese.ir:80GET /xmlrpc.php HTTP/1.1 0-3-0/0/16013. 0.00702548010785480.00.00659.15 77.36.155.243http/1.1jipm.irandoc.ac.ir:443POST /contacts HTTP/1.1 0-3-0/0/16147. 0.0070254010258050.00.00630.34 80.191.90.24http/1.1bese.ir:80GET /issue_48483_48792.html HTTP/1.1 0-3-0/0/16197. 0.00702545914358830.00.00698.24 66.249.66.197http/1.1demo.sinaweb.net:443GET /?_action=article&au=8845&_au=%DB%8C%D8%AD%DB%8C%DB%8C++%D8 0-3-0/0/16114. 0.00702545410788050.00.00671.65 80.191.90.24http/1.1 0-3-0/0/16023. 0.0070254014250410.00.00553.98 80.191.90.24http/1.1bese.ir:80GET /?_action=xml&issue=4659 HTTP/1.1 0-3-0/0/16118. 0.007025409648380.00.00657.12 17.241.219.26http/1.1jhyd.iha.ir:443GET /?_action=article&kw=45226&_kw=%D9%85%D8%AF%D9%84+FLOW-3D H 0-3-0/0/16100. 0.0070254011185710.00.00612.15 4.154.224.251http/1.1jgrs.kgut.ac.ir:443GET /jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.k 0-3-0/0/15889. 0.00702541325426460.00.0012475.24 5.196.78.175http/1.1aeinehokmrani.iict.ac.ir:443POST /journal/contact.us HTTP/1.0 0-3-0/0/16233. 0.0070254510723840.00.00610.25 40.77.167.30http/1.1jmedbehrazm.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-3-0/0/15987. 0.0070254612045200.00.00659.33 165.232.169.63http/1.1bese.ir:80POST /.quarantine/ALFA_DATA/alfacgiapi/bash.alfa HTTP/1.1 0-3-0/0/16324. 0.0070254011278280.00.00608.28 80.191.90.24http/1.1bese.ir:80GET /issue_4234_4237.html HTTP/1.1 0-3-0/0/13674. 0.00702540160046800.00.005780.68 80.191.90.24http/1.1bese.ir:80GET /issue_2601_4655.html HTTP/1.1 0-3-0/0/16083. 0.00702546311982710.00.00636.03 77.36.155.243http/1.1jipm.irandoc.ac.ir:443GET /lib/captcha/securimage/securimage_show.php HTTP/1.1 0-3-0/0/15887. 0.0070254019972000.00.00719.42 80.210.37.198http/1.1vrf.iranjournals.ir:443GET /data/bs/coversheet/stl_back.css?v=0.93 HTTP/1.1 0-3-0/0/16081. 0.00702545616170210.00.00661.00 86.55.198.198http/1.1 0-3-0/0/16285. 0.007025409907930.00.00682.35 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&issue=12834 HTTP/1.1 0-3-0/0/16346. 0.0070254012418200.00.00702.04 165.232.169.63http/1.1bese.ir:80POST /cgi-bin/alfacgiapi/py.alfa HTTP/1.1 0-3-0/0/16256. 0.007025409250300.00.00657.45 185.215.232.173http/1.1bims.iranjournals.ir:80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bdbde119bdbde119623ced19
Apache Status Apache Server Status for jwwse.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Monday, 05-Aug-2024 04:34:18 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 5 days 15 hours 47 minutes 12 seconds Server load: 0.71 1.01 1.02 Total accesses: 35307228 - Total Traffic: 1544.0 GB - Total Duration: 2535117118 CPU Usage: u50630.3 s4922.24 cu72093.4 cs6771.05 - 27.5% CPU load 72.2 requests/sec - 3.2 MB/second - 45.9 kB/request - 71.8016 ms/request 17 requests currently being processed, 0 workers gracefully restarting, 239 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 11765832no61yes1101170439 63750947no45yes6012202214 Sum20106 17023906523 ................................................................ ................................................................ _____W_____________________RR_____R_________R________R_______R__ ______________________R_________________R__________W_R__________ ................................................................ ................................................................ ................................................................ ................................................................ ___W_____R_____________________R_____W____W_____________________ ____________________________________________R___________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2-0/0/16268. 0.0022742011315530.00.00678.25 80.191.90.24http/1.1rahbordfarhangi.csr.ir:443GET /article_171769.html HTTP/1.1 0-2-0/0/16156. 0.0022742010337570.00.00643.82 94.130.220.81http/1.1 0-2-0/0/16208. 0.0022742112609600.00.00644.54 102.129.153.229http/1.1icrjournal.ir:443GET /article_15752.html HTTP/1.1 0-2-0/0/16120. 0.00227423814855220.00.00616.63 66.249.66.44http/1.1ijwr.usc.ac.ir:443GET /index.php/jaehr/article/view/42/journal/article_40207.html 0-2-0/0/16155. 0.002274209614870.00.00724.89 102.129.153.229http/1.1icrjournal.ir:443GET /article_16167.html HTTP/1.1 0-2-0/0/16213. 0.0022742010751710.00.00608.27 102.129.153.229http/1.1icrjournal.ir:443GET /article_81560.html HTTP/1.1 0-2-0/0/16252. 0.0022742010594400.00.00661.31 102.129.153.229http/1.1 0-2-0/0/16072. 0.0022742012846510.00.00660.46 102.214.253.14http/1.1 0-2-0/0/16219. 0.002274219020940.00.00691.96 80.191.90.24http/1.1 0-2-0/0/16449. 0.002274209807280.00.00693.79 217.113.194.137http/1.1vrf.iranjournals.ir:443GET /?_action=article&kw=647036&_kw=%DA%A9%D8%A7%D8%B1%D8%A2%DB 0-2-0/0/15932. 0.0022742310320600.00.00631.13 102.129.153.229http/1.1 0-2-0/0/15871. 0.0022742024857970.00.00754.12 102.129.153.229http/1.1icrjournal.ir:443GET /article_16717.html HTTP/1.1 0-2-0/0/16078. 0.0022742110327990.00.00607.97 102.129.153.229http/1.1 0-2-0/0/16010. 0.0022742010696010.00.00699.16 86.57.35.135http/1.1pzhfars.ir:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1 0-2-0/0/16167. 0.0022742219265700.00.00598.38 5.237.5.202http/1.1 0-2-0/0/16154. 0.0022742429283540.00.00599.34 66.249.66.44http/1.1ijwr.usc.ac.ir:443GET /article_40207.html HTTP/1.1 0-2-0/0/16123. 0.002274218375900.00.00655.86 102.129.153.229http/1.1icrjournal.ir:443GET /article_66468.html HTTP/1.1 0-2-0/0/16308. 0.0022742012377200.00.00624.50 102.129.153.229http/1.1icrjournal.ir:443GET /article_177129.html HTTP/1.1 0-2-0/0/15867. 0.0022742817247580.00.00645.51 102.129.153.229http/1.1 0-2-0/0/16267. 0.002274208982170.00.00597.56 102.129.153.229http/1.1icrjournal.ir:443GET /issue_3047_4687.html HTTP/1.1 0-2-0/0/16275. 0.0022742011852590.00.00614.74 80.191.90.24http/1.1jhyd.iha.ir:443GET /article_150804_fac7eef69b874316b215c90bb661299e.pdf HTTP/1 0-2-0/0/16262. 0.0022742010485450.00.00682.65 154.54.249.207http/1.1vrf.iranjournals.ir:443GET /?_action=press&lang=en&lang=en&lang=en&lang=en&lang=en&lan 0-2-0/0/16255. 0.002274229103070.00.00606.19 5.125.250.27http/1.1 0-2-0/0/16116. 0.0022742212102040.00.00697.19 172.71.170.189http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v 0-2-0/0/16177. 0.0022742010208070.00.00655.79 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http:/acp.sinaweb.net/data/acp/coversheet/stl_front.c 0-2-0/0/16198. 0.0022742010313040.00.00703.63 102.129.153.229http/1.1 0-2-0/0/16169. 0.00227421510000080.00.00631.00 187.104.154.215http/1.1 0-2-0/0/16134. 0.0022742012324340.00.00627.20 102.129.153.229http/1.1icrjournal.ir:443GET /article_16220.html HTTP/1.1 0-2-0/0/15996. 0.0022742010783040.00.00658.05 102.129.153.229http/1.1icrjournal.ir:443GET /article_99717.html HTTP/1.1 0-2-0/0/16133. 0.00227424210256270.00.00630.09 172.70.250.157http/1.1iranjournal.ir:80GET /issue_7838_7840.html HTTP/1.1 0-2-0/0/16188. 0.0022742014347950.00.00698.14 102.129.153.229http/1.1icrjournal.ir:443GET /article_50381_687ce509529b84036cee0acf18a853e1.pdf HTTP/1. 0-2-0/0/16098. 0.0022742010785650.00.00671.29 157.55.39.55http/1.1museum.aqr-libjournal.ir:443GET /article_185746_5f5fcbba2e12790871c829beb368a0b7.pdf HTTP/1 0-2-0/0/16008. 0.0022742014248530.00.00553.91 102.129.153.229http/1.1 0-2-0/0/16100. 0.002274209627780.00.00656.94 102.129.153.229http/1.1icrjournal.ir:443GET /article_17538.html HTTP/1.1 0-2-0/0/16088. 0.0022742111185390.00.00612.10 102.129.153.229http/1.1icrjournal.ir:443GET /article_51728.html HTTP/1.1 0-2-0/0/15879. 0.00227423525420490.00.0012474.17 5.237.5.202http/1.1 0-2-0/0/16221. 0.00227422110723090.00.00610.11 205.169.39.45http/1.1mag.iga.ir:443GET /article_23847_a719336ebb8e112974c326ddac5e743a.pdf HTTP/1. 0-2-0/0/15974. 0.0022742112044210.00.00659.26 102.129.153.229http/1.1icrjournal.ir:443GET /article_42243.html HTTP/1.1 0-2-0/0/16305. 0.0022742011276170.00.00607.69 94.101.182.5http/1.1mag.iuc.ac.ir:80GET /?_action=xml&issue=4002 HTTP/1.1 0-2-0/0/13665. 0.00227421160045460.00.005780.56 102.129.153.229http/1.1icrjournal.ir:443GET /article_167481.html HTTP/1.1 0-2-0/0/16067. 0.0022742011980900.00.00634.68 102.129.153.229http/1.1 0-2-0/0/15871. 0.0022742019969300.00.00719.14 102.129.153.229http/1.1icrjournal.ir:443GET /article_143374.html HTTP/1.1 0-2-0/0/16064. 0.0022742016169250.00.00660.68 102.129.153.229http/1.1 0-2-0/0/16271. 0.002274209906070.00.00682.26 80.191.90.24http/1.1icrjournal.ir:443GET /issue_18142_18570.html HTTP/1.1 0-2-0/0/16332. 0.0022742012416430.00.00701.91 102.129.153.229http/1.1 0-2-0/0/16240. 0.002274219248820.00.00657.28 102.129.153.229http/1.1icrjournal.ir:443GET /article_63373.html HTTP/1.1 0-2-0/0/16240. 0.0022742211705520.00.00652.52 172.68.26.158http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/academicons.ttf HTTP/1.1 0-2-0/0/16052. 0.0022742011680720.00.00602.88 102.129
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bdbde119bdbde119ddaad854
Apache Status Apache Server Status for jwwse.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Friday, 02-Aug-2024 23:39:48 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 3 days 10 hours 52 minutes 42 seconds Server load: 0.56 0.72 0.87 Total accesses: 19697168 - Total Traffic: 908.8 GB - Total Duration: 1458515667 CPU Usage: u29070 s2733.42 cu42182.5 cs3828.01 - 26.1% CPU load 66 requests/sec - 3.1 MB/second - 48.4 kB/request - 74.047 ms/request 34 requests currently being processed, 0 workers gracefully restarting, 222 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 23750943no51yes1601120315 63750947no68yes18011004010 Sum20119 34022207115 ................................................................ ................................................................ ................................................................ ................................................................ ___________W__W____R________________RW_____R______R___R__R______ ___________R____________W__________R_____________R____R__R____R_ ................................................................ ................................................................ __RRR__________________R_________________R_________R_______R___R ___R__________R_RRR___R________R__R_________R___________W_______ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2-0/0/16134. 0.001192724111273080.00.00670.01 101.47.8.29http/1.1jhyd.iha.ir:443GET /article_15795.html?lang=en HTTP/1.1 0-2-0/0/16004. 0.0011927213110309250.00.00641.01 20.240.13.240http/1.1iase-jrn.ir:443GET /article_251585_3579b646ebb8e731a8a5ccee88895bc2.pdf HTTP/1 0-2-0/0/16065. 0.00119272012550480.00.00641.29 85.208.96.201http/1.1journals.abu.ac.ir:80GET /article_703346.html HTTP/1.1 0-2-0/0/15961. 0.00119272014822620.00.00613.42 114.119.129.7http/1.1mag.iga.ir:443GET /?_action=article&au=127165&_au=Sadigova,%20Sabina%20Rahib 0-2-0/0/16008. 0.00119272139577870.00.00719.41 37.32.18.4http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jhrs/coversheet/favicon.ico HTTP/1.1 0-2-0/0/16135. 0.0011927208377150.00.00604.74 66.249.66.43http/1.1bese.ir:80GET /article_127292.html HTTP/1.1 0-2-0/0/16077. 0.0011927217310558020.00.00656.67 20.240.13.240http/1.1iase-jrn.ir:443GET /article_251585_3579b646ebb8e731a8a5ccee88895bc2.pdf HTTP/1 0-2-0/0/15930. 0.00119272012818560.00.00657.18 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=149852&_au=Iraj++Mahdavi HTTP/1.1 0-2-0/0/16085. 0.001192721558991610.00.00686.94 185.215.232.171http/1.1gjesm.net:443GET /?_action=press&page=-194&max_rows=100&lang=fa HTTP/1.1 0-2-0/0/16312. 0.0011927219642170.00.00690.25 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_170626_9b428c6338e9d21d6202030d8b199fd4.pdf HTTP/1 0-2-0/0/15809. 0.00119272110105390.00.00627.19 172.71.215.112http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-2-0/0/15719. 0.00119272024780580.00.00750.23 101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=525124&_au=Baghban,%20Abdollah HTTP/1. 0-2-0/0/15940. 0.0011927289810261760.00.00602.57 94.101.182.4http/1.1bagh-sj.com:443GET /article_184504_4c194dd09ecf5ad013a87a8a644b4995.pdf HTTP/1 0-2-0/0/15873. 0.001192728410683160.00.00696.42 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-30250&max_rows=25 HTTP/1.1 0-2-0/0/16022. 0.00119272999224100.00.00592.93 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=30312&max_rows=25 HTTP/1.1 0-2-0/0/16005. 0.00119272269216080.00.00592.72 178.20.44.82http/1.1jwwse.ir:443GET /journal/editorial.board HTTP/1.0 0-2-0/0/15967. 0.00119272438350500.00.00652.48 101.47.8.29http/1.1jhyd.iha.ir:443GET /article_105498.html HTTP/1.1 0-2-0/0/16159. 0.001192724012336050.00.00620.04 185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_26395_27587.html HTTP/1.1 0-2-0/0/15684. 0.0011927253817206620.00.00639.73 66.249.66.197http/1.1ijwr.usc.ac.ir:443GET /article_191647_fd2130a0d395e203ddff3a23f1de6c80.pdf HTTP/1 0-2-0/0/16115. 0.00119272428797650.00.00588.29 66.249.66.15http/1.1icrjournal.ir:443GET /?_action=article&au=334729&_au=%D8%B3%DB%8C%D8%AF+%D8%AD%D 0-2-0/0/16123. 0.001192724811772220.00.00609.70 185.215.232.170http/1.1gjesm.net:443GET /nsmsi.ir/nsmsi.ir/m/article_38181.html?lang=fa HTTP/1.1 0-2-0/0/16131. 0.0011927211510439220.00.00676.76 66.249.66.3http/1.1mag.iga.ir:443GET / HTTP/1.1 0-2-0/0/16095. 0.0011927209012430.00.00595.52 5.214.201.237http/1.1 0-2-0/0/15975. 0.001192726412010690.00.00685.00 101.47.8.29http/1.1jhyd.iha.ir:443GET /article_52008.html HTTP/1.1 0-2-0/0/16060. 0.00119272010171160.00.00648.30 217.113.194.107http/1.1 0-2-0/0/16048. 0.001192721610273030.00.00692.44 89.45.48.75http/1.1ns3186802.ip-51-195-105.eu:443GET /journal/editorial.board?edbc=19201 HTTP/1.1 0-2-0/0/16015. 0.0011927209975260.00.00627.17 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=206811&_kw=Lingo+Software HTTP/1.1 0-2-0/0/16003. 0.001192728412303040.00.00624.21 185.215.232.171http/1.1ijp.iranpath.org:443GET /?_action=article&sb=1555&_sb=Uropathology&page=-277&max_ro 0-2-0/0/15846. 0.00119272010747490.00.00652.07 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=718589&_au=Kamranrad,%20Reza HTTP/1.1 0-2-0/0/15965. 0.0011927211210219540.00.00627.66 101.47.8.29http/1.1jhyd.iha.ir:443GET /?_action=article&au=304727&_au=%DA%A9%D8%B1%D9%85% 0-2-0/0/16011. 0.00119272014294520.00.00692.65 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /issue_21117_21118.html HTTP/1.1 0-2-0/0/15943. 0.001192723610650200.00.00661.40 101.47.8.29http/1.1 0-2-0/0/15866. 0.00119272014207910.00.00551.22 101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=705590&_au=Faezeh++Motevalli-Taher HTT 0-2-0/0/15999. 0.0011927209615790.00.00655.46 185.215.232.172http/1.1gjesm.net:443GET /Documents%20and%20Settings/Downloads/ijbms.mums.ac.ir/mobi 0-2-0/0/15965. 0.00119272011159730.00.00606.97 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=126860&_au=A.++Ghodratnama HTTP/1.1 0-2-0/0/15731. 0.00119272025396110.00.0012470.81 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_topcited/p_citations/p_topcited/p_citations/p_topcited/ 0-2-0/0/16054. 0.001192726910683540.00.00603.25 66.249.66.37http/1.1aeinehokmrani.iict.ac.ir:443GET /article_711538.html HTTP/1.1 0-2-0/0/15797. 0.00119272011927860.00.00645.64 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=158829&_au=E.++Babaee+Tirkolaee HTTP/1 0-2-0/0/16146. 0.00119272011100780.00.00602.43 14.155.188.167http/1.1bese.ir:80GET /keyword.index HTTP/1.1 0-2-0/0/13512. 0.001192726159904080.00.005773.71 89.45.48.76http/1.1ns3186802.ip-51-195-105.eu:443GET /data/saas/avatar/1722498071.jpeg HTTP/1.1 0-2-0/0/15894. 0.00119272011891920.00.00617.75 172.179.28.69http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo 0-2-0/0/15731. 0.00119272019920040.00.00714.78 162.158.179.160http/1.1iranjournal.ir:80HEAD / HTTP/1.1 0-2-0/0/15913. 0.00119272016135260.00.00652.16 101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=133658&_au=Mir+Mehdi++Seyyed+Esfahani 0-2-0/0/16124. 0.001192720</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bdbde119bdbde119112d23f0
Apache Status Apache Server Status for jwwse.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Thursday, 01-Aug-2024 19:11:05 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 2 days 6 hours 23 minutes 58 seconds Server load: 2.06 1.80 1.59 Total accesses: 13311489 - Total Traffic: 620.0 GB - Total Duration: 988968644 CPU Usage: u6052.92 s587.24 cu42182.5 cs3828.01 - 26.9% CPU load 68 requests/sec - 3.2 MB/second - 48.8 kB/request - 74.2944 ms/request 40 requests currently being processed, 0 workers gracefully restarting, 216 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 23750943no63yes1901090378 63750947no91yes21010715413 Sum20154 40021619121 ................................................................ ................................................................ ................................................................ ................................................................ W_R_W__W________________________________________R___RR_______R_R ____R____________________R_R_R_____________R__________RW____WRR_ ................................................................ ................................................................ __RR_W_________R____________________R___W________W______R__R____ R_R_R__W____________W__________R________W__R____W________R___RR_ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2-0/0/16134. 0.00167484111273080.00.00670.01 101.47.8.29http/1.1jhyd.iha.ir:443GET /article_15795.html?lang=en HTTP/1.1 0-2-0/0/16004. 0.001674813110309250.00.00641.01 20.240.13.240http/1.1iase-jrn.ir:443GET /article_251585_3579b646ebb8e731a8a5ccee88895bc2.pdf HTTP/1 0-2-0/0/16065. 0.0016748012550480.00.00641.29 85.208.96.201http/1.1journals.abu.ac.ir:80GET /article_703346.html HTTP/1.1 0-2-0/0/15961. 0.0016748014822620.00.00613.42 114.119.129.7http/1.1mag.iga.ir:443GET /?_action=article&au=127165&_au=Sadigova,%20Sabina%20Rahib 0-2-0/0/16008. 0.0016748139577870.00.00719.41 37.32.18.4http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jhrs/coversheet/favicon.ico HTTP/1.1 0-2-0/0/16135. 0.001674808377150.00.00604.74 66.249.66.43http/1.1bese.ir:80GET /article_127292.html HTTP/1.1 0-2-0/0/16077. 0.001674817310558020.00.00656.67 20.240.13.240http/1.1iase-jrn.ir:443GET /article_251585_3579b646ebb8e731a8a5ccee88895bc2.pdf HTTP/1 0-2-0/0/15930. 0.0016748012818560.00.00657.18 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=149852&_au=Iraj++Mahdavi HTTP/1.1 0-2-0/0/16085. 0.00167481558991610.00.00686.94 185.215.232.171http/1.1gjesm.net:443GET /?_action=press&page=-194&max_rows=100&lang=fa HTTP/1.1 0-2-0/0/16312. 0.001674819642170.00.00690.25 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_170626_9b428c6338e9d21d6202030d8b199fd4.pdf HTTP/1 0-2-0/0/15809. 0.0016748110105390.00.00627.19 172.71.215.112http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-2-0/0/15719. 0.0016748024780580.00.00750.23 101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=525124&_au=Baghban,%20Abdollah HTTP/1. 0-2-0/0/15940. 0.001674889810261760.00.00602.57 94.101.182.4http/1.1bagh-sj.com:443GET /article_184504_4c194dd09ecf5ad013a87a8a644b4995.pdf HTTP/1 0-2-0/0/15873. 0.00167488410683160.00.00696.42 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-30250&max_rows=25 HTTP/1.1 0-2-0/0/16022. 0.0016748999224100.00.00592.93 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=30312&max_rows=25 HTTP/1.1 0-2-0/0/16005. 0.0016748269216080.00.00592.72 178.20.44.82http/1.1jwwse.ir:443GET /journal/editorial.board HTTP/1.0 0-2-0/0/15967. 0.0016748438350500.00.00652.48 101.47.8.29http/1.1jhyd.iha.ir:443GET /article_105498.html HTTP/1.1 0-2-0/0/16159. 0.00167484012336050.00.00620.04 185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_26395_27587.html HTTP/1.1 0-2-0/0/15684. 0.001674853817206620.00.00639.73 66.249.66.197http/1.1ijwr.usc.ac.ir:443GET /article_191647_fd2130a0d395e203ddff3a23f1de6c80.pdf HTTP/1 0-2-0/0/16115. 0.0016748428797650.00.00588.29 66.249.66.15http/1.1icrjournal.ir:443GET /?_action=article&au=334729&_au=%D8%B3%DB%8C%D8%AF+%D8%AD%D 0-2-0/0/16123. 0.00167484811772220.00.00609.70 185.215.232.170http/1.1gjesm.net:443GET /nsmsi.ir/nsmsi.ir/m/article_38181.html?lang=fa HTTP/1.1 0-2-0/0/16131. 0.001674811510439220.00.00676.76 66.249.66.3http/1.1mag.iga.ir:443GET / HTTP/1.1 0-2-0/0/16095. 0.001674809012430.00.00595.52 5.214.201.237http/1.1 0-2-0/0/15975. 0.00167486412010690.00.00685.00 101.47.8.29http/1.1jhyd.iha.ir:443GET /article_52008.html HTTP/1.1 0-2-0/0/16060. 0.0016748010171160.00.00648.30 217.113.194.107http/1.1 0-2-0/0/16048. 0.00167481610273030.00.00692.44 89.45.48.75http/1.1ns3186802.ip-51-195-105.eu:443GET /journal/editorial.board?edbc=19201 HTTP/1.1 0-2-0/0/16015. 0.001674809975260.00.00627.17 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=206811&_kw=Lingo+Software HTTP/1.1 0-2-0/0/16003. 0.00167488412303040.00.00624.21 185.215.232.171http/1.1ijp.iranpath.org:443GET /?_action=article&sb=1555&_sb=Uropathology&page=-277&max_ro 0-2-0/0/15846. 0.0016748010747490.00.00652.07 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=718589&_au=Kamranrad,%20Reza HTTP/1.1 0-2-0/0/15965. 0.001674811210219540.00.00627.66 101.47.8.29http/1.1jhyd.iha.ir:443GET /?_action=article&au=304727&_au=%DA%A9%D8%B1%D9%85% 0-2-0/0/16011. 0.0016748014294520.00.00692.65 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /issue_21117_21118.html HTTP/1.1 0-2-0/0/15943. 0.00167483610650200.00.00661.40 101.47.8.29http/1.1 0-2-0/0/15866. 0.0016748014207910.00.00551.22 101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=705590&_au=Faezeh++Motevalli-Taher HTT 0-2-0/0/15999. 0.001674809615790.00.00655.46 185.215.232.172http/1.1gjesm.net:443GET /Documents%20and%20Settings/Downloads/ijbms.mums.ac.ir/mobi 0-2-0/0/15965. 0.0016748011159730.00.00606.97 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=126860&_au=A.++Ghodratnama HTTP/1.1 0-2-0/0/15731. 0.0016748025396110.00.0012470.81 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_topcited/p_citations/p_topcited/p_citations/p_topcited/ 0-2-0/0/16054. 0.00167486910683540.00.00603.25 66.249.66.37http/1.1aeinehokmrani.iict.ac.ir:443GET /article_711538.html HTTP/1.1 0-2-0/0/15797. 0.0016748011927860.00.00645.64 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=158829&_au=E.++Babaee+Tirkolaee HTTP/1 0-2-0/0/16146. 0.0016748011100780.00.00602.43 14.155.188.167http/1.1bese.ir:80GET /keyword.index HTTP/1.1 0-2-0/0/13512. 0.00167486159904080.00.005773.71 89.45.48.76http/1.1ns3186802.ip-51-195-105.eu:443GET /data/saas/avatar/1722498071.jpeg HTTP/1.1 0-2-0/0/15894. 0.0016748011891920.00.00617.75 172.179.28.69http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo 0-2-0/0/15731. 0.0016748019920040.00.00714.78 162.158.179.160http/1.1iranjournal.ir:80HEAD / HTTP/1.1 0-2-0/0/15913. 0.0016748016135260.00.00652.16 101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=133658&_au=Mir+Mehdi++Seyyed+Esfahani 0-2-0/0/16124. 0.001674809879150.00.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bdbde119bdbde119b2a8447a
Apache Status Apache Server Status for jwwse.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Tuesday, 30-Jul-2024 19:58:34 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 7 hours 11 minutes 27 seconds Server load: 2.19 2.03 1.96 Total accesses: 2186250 - Total Traffic: 118.5 GB - Total Duration: 195998587 CPU Usage: u9195.79 s749.17 cu.47 cs.08 - 38.4% CPU load 84.5 requests/sec - 4.7 MB/second - 56.9 kB/request - 89.6506 ms/request 72 requests currently being processed, 0 workers gracefully restarting, 184 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 1287689no99yes28010006011 3287691no147yes4408417824 Sum20246 720184113835 ................................................................ ................................................................ _____R_R_R__W___R___W_R_W___________R_______R____R____R____R___R ___W_______RR___R__R_________W_____R__R__W____R__R_W___RR_______ ................................................................ ................................................................ __W__RRW__RR_RRR______R_______R___W__RRRW____W__R_R_________RR_R _WR_________R______R__WR____W____R_____R_R_RR____RRWR__R_RR_RW_R Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/1. 0.0025864000.00.000.00 45.11.56.7http/1.1jgrs.kgut.ac.ir:443GET /themes/base/front/assets/css/RTL-font-Yekan.css HTTP/1.1 0-0-0/0/2. 0.00258648120.00.000.01 80.191.143.5http/1.1rahbordfarhangi.csr.ir:443GET /author HTTP/1.1 0-0-0/0/1. 0.002586414140.00.000.01 5.125.216.10http/1.1aeinehokmrani.iict.ac.ir:443GET /contacts HTTP/1.1 0-0-0/0/1. 0.0025864000.00.000.01 4.155.152.79http/1.1jscit.nit.ac.ir:443GET /jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit. 0-0-0/0/1. 0.0025864110.00.000.00 51.68.196.224http/1.1iranjournal.ir:80GET /journal/contact.us HTTP/1.0 0-0-0/0/1. 0.002586438380.00.000.01 172.69.150.55http/1.1ajgreenchem.com:443GET /?_action=export&rf=bibtex&rc=92340 HTTP/1.1 0-0-0/0/1. 0.002586445450.00.000.02 45.11.56.7http/1.1jgrs.kgut.ac.ir:443GET /article_46925.html HTTP/1.1 0-0-0/0/1. 0.0025864110.00.000.01 45.11.56.7http/1.1jgrs.kgut.ac.ir:443GET /themes/old/front/assets/css/layout-RTL.css??v=0.005 HTTP/1 0-0-0/0/1. 0.0025864110.00.000.01 52.167.144.191http/1.1jscit.nit.ac.ir:443GET /index.php/ijs/issue/download/39/journal/journal/issue_1079 0-0-0/0/1. 0.0025864000.00.000.00 14.155.202.206http/1.1bese.ir:80GET /journal/glossary HTTP/1.1 0-0-0/0/1. 0.0025864770.00.000.00 66.249.66.163http/1.1bese.ir:80GET /&url=http:/www.jpaiassoc.ir/author.index HTTP/1.1 0-0-0/0/2. 0.002586423240.00.000.10 77.237.88.146http/1.1jpl.sdil.ac.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-0-0/0/1. 0.0025864000.00.000.01 185.215.232.170http/1.1gjesm.net:443GET /&url=http://www.ijcce.ac.ir/?_action=article&kw=20671&_kw= 0-0-0/0/1. 0.0025864110.00.000.00 185.215.232.173http/1.1iranjournal.ir:80GET /article_665362.html HTTP/1.1 0-0-0/0/1. 0.0025864000.00.000.00 66.249.66.194http/1.1bese.ir:80GET /mobile/?_action=xml&article=45768 HTTP/1.1 0-0-0/0/1. 0.0025864000.00.000.00 80.191.90.24http/1.1pzhfars.ir:443GET /article_199657_8e40b6946d67bac819a1daf8026a2d3e.pdf HTTP/1 0-0-0/0/1. 0.0025864000.00.000.01 185.191.171.19http/1.1bese.ir:80GET /?_action=article&_kw=Iran&kw=194&lang=en&lang=en&lang=en&l 0-0-0/0/1. 0.0025864000.00.000.01 4.242.104.8http/1.1qcc.quran.ac.ir:443GET /qcc.quran.ac.ir/qcc.quran.ac.ir/qcc.quran.ac.ir/qcc.quran. 0-0-0/0/1. 0.0025864000.00.000.00 4.155.152.79http/1.1jscit.nit.ac.ir:443GET /jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit. 0-0-0/0/1. 0.0025864000.00.000.00 185.215.232.173http/1.1iranjournal.ir:80GET / HTTP/1.1 0-0-0/0/1. 0.0025864000.00.000.00 103.176.152.28http/1.1bese.ir:80GET /geoserver/web/wicket/bookmarkable/org.geoserver.web.demo.M 0-0-0/0/1. 0.0025864000.00.000.00 80.191.90.24http/1.1bese.ir:80GET /volume_526.html HTTP/1.1 0-0-0/0/1. 0.0025864000.00.000.01 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /p_topcited/p_citations/p_topcited/p_authorship/p_citations 0-0-0/0/1. 0.0025864000.00.000.00 185.215.232.173http/1.1iranjournal.ir:80GET / HTTP/1.1 0-0-0/0/1. 0.00258642582580.00.000.05 5.122.14.135http/1.1museum.aqr-libjournal.ir:443GET / HTTP/1.1 0-0-0/0/1. 0.0025864440.00.000.02 45.11.56.7http/1.1jgrs.kgut.ac.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-0-0/0/1. 0.0025864000.00.000.00 45.11.56.7http/1.1jgrs.kgut.ac.ir:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1 0-0-0/0/1. 0.0025864000.00.000.01 180.127.240.183http/1.1museum.aqr-libjournal.ir:443GET /?_action=export&rf=enw&rc=143474 HTTP/1.1 0-0-0/0/1. 0.002586429290.00.000.01 66.249.66.168http/1.1jmedbehrazm.ir:443GET /?_action=article&au=1413914&_au=%D8%B1%D9%20%DB%8C%D8%B9%D 0-0-0/0/1. 0.0025864880.00.000.05 45.11.56.7http/1.1jgrs.kgut.ac.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-0-0/0/1. 0.0025864220.00.000.06 45.11.56.7http/1.1jgrs.kgut.ac.ir:443GET /data/jsmj/coversheet/head_fa.jpg HTTP/1.1 0-0-0/0/1. 0.0025864440.00.000.06 45.11.56.7http/1.1jgrs.kgut.ac.ir:443GET /data/jsmj/coversheet/cover_fa.jpg HTTP/1.1 1-02876890/6686/6686_ 3999.85075904190.0275.56275.56 157.230.19.140http/1.1pzhfars.ir:443GET / HTTP/1.1 1-02876890/6789/6789_ 4000.1902453983710.0315.41315.41 2.180.0.187http/1.1rahpooye.soore.ac.ir:443GET /data/rcc/coversheet/logo_fa.png HTTP/1.1 1-02876890/6582/6582_ 3999.920747123690.0327.61327.61 159.89.12.166http/1.1 1-02876890/6787/6787_ 3999.910445206410.0307.80307.80 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_11983_12039.html HTTP/1.1 1-02876890/6627/6627_ 3999.59021798441450.0368.95368.95 101.47.8.29http/1.1 1-02876890/6655/6655R 3995.211204726980.0352.15352.15 5.114.50.199http/1.1 1-02876890/6743/6743_ 3999.9003036607780.0288.24288.24 2.180.0.187http/1.1rahpooye.soore.ac.ir:443GET /data/rcc/coversheet/941657452383.jpg HTTP/1.1 1-02876890/6634/6634R 3999.752824596210.0269.05269.05 54.37.90.53http/1.1 1-02876890/6694/6694_ 4000.06005887470.0330.28330.28 66.249.66.9http/1.1bese.ir:80GET /article_41681.htmlhttp://gps.gu.ac.ir/?_action=article&kw= 1-02876890/6653/6653R 3999.54406135280.0345.13345.13 113.203.82.160http/1.1 1-02876890/6811/6811_ 3999.590495049110.0296.75296.75 217.113.194.20http/1.1 1-02876890/6707/6707_ 3999.47056058660.0305.31305.31 157.230.19.140http/1.1 1-02876891/6700/6700W 3991.853306079410.0305.59305.59 5.112.175.169http/1.1icrjournal.ir:443GET /article_183247_e4f59237ec3fd5f5738d64d51d437348.pdf HTTP/1 1-02876890/6654/6654_ 3999.87007894280.0298.86298.86 66.249.66.197http/1.1 1-02876890/6577/6577_ 4000.11008065230.0300.78300.78 178.128.207.138http/1.1jwwse.ir:443GET /about HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bdbde119bdbde119f90ce3be
Apache Status Apache Server Status for jwwse.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Sunday, 28-Jul-2024 20:29:18 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 16 Parent Server MPM Generation: 15 Server uptime: 15 days 1 hour 40 minutes 40 seconds Server load: 1.35 1.24 1.31 Total accesses: 94939938 - Total Traffic: 4184.0 GB - Total Duration: 6278719826 CPU Usage: u15877.8 s1496.03 cu313204 cs29700.4 - 27.7% CPU load 72.9 requests/sec - 3.3 MB/second - 46.2 kB/request - 66.1336 ms/request 32 requests currently being processed, 0 workers gracefully restarting, 224 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01392991no110yes1801101838 23531344no75yes1401140519 Sum20185 320224113417 ______R_______________________R__R______________R__WR_________R_ __R________W_________W_______R__R____W_R___R_______R____R_____R_ ................................................................ ................................................................ ____W____R______R_____________R______R________________________R_ _____R______R__R___R__W______R_________R_________R______________ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1513929910/5429/158348_ 2680.12039884124230.0228.605937.44 66.249.66.46http/1.1journals.abu.ac.ir:80GET /article_30583_40c36d643625131443fe38161ca36530.pdf HTTP/1. 0-1513929910/5301/156461_ 2679.260191992700.0248.416135.45 172.105.16.105http/1.1pzhfars.ir:443GET /_all_dbs HTTP/1.1 0-1513929910/5370/157458_ 2680.1201994062190.0247.026154.48 66.249.66.21http/1.1vrf.iranjournals.ir:443GET /author.index?vol=299&vl=Volume%203%20(2015)%20&lang=en&lan 0-1513929910/5279/156662_ 2679.6208287848950.0221.966072.28 4.242.104.8http/1.1museum.aqr-libjournal.ir:443GET /?_action=press&lang=en&lang=en&lang=en&lang=en&lang=en&lan 0-1513929910/5551/157015_ 2680.020087244760.0249.215976.58 172.105.16.131http/1.1pzhfars.ir:443GET /v2/_catalog HTTP/1.1 0-1513929910/5400/157339_ 2679.950397031920.0241.946284.98 172.69.151.225http/1.1gjesm.net:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v 0-1513929910/5466/156965R 2679.463091104180.0282.266230.66 5.134.165.227http/1.1 0-1513929910/5525/156974_ 2680.200092095250.0262.086066.59 52.167.144.200http/1.1ircmj.com:443GET /index.php/IRCMJ/article/view/706 HTTP/1.1 0-1513929910/5587/157741_ 2679.7808694296850.0239.826211.00 4.155.178.67http/1.1miqat.hajj.ir:443GET /?_action=press&page=48163&max_rows=25 HTTP/1.1 0-1513929910/5524/157262_ 2680.180096893820.0268.836252.97 147.45.47.72http/1.1isecure-journal.com:443GET /index.php/www.isc.org.ir/?_action=article&au=641550&_au=El 0-1513929910/5515/157537_ 2680.070094927720.0243.306000.88 172.105.158.219http/1.1pzhfars.ir:443GET /server HTTP/1.1 0-1513929910/5525/158399_ 2679.830092124060.0260.526152.13 66.249.66.71http/1.1 0-1513929910/5441/157257_ 2680.190199744210.0225.066037.98 78.157.56.187http/1.1nrig.cuir.ac.ir:443GET / HTTP/1.1 0-1513929910/5468/157672_ 2680.010095897540.0217.696075.09 66.249.66.71http/1.1 0-1513929910/5486/157189_ 2680.2400103163440.0265.516154.01 147.45.47.72http/1.1isecure-journal.com:443GET /index.php/www.isc.org.ir/?_action=article&au=641550&_au=El 0-1513929910/5498/156314_ 2680.2203795836990.0234.326112.06 66.249.66.41http/1.1ayandepajouhi.mazaheb.ac.ir:443GET /?_action=article&kw=4047&_kw=%D8%A7%D9%84%D9%87%D8%B2%D9%8 0-1513929910/5349/157599_ 2679.880097481840.0245.486096.04 78.38.166.121http/1.1joae.ir:443GET /data/sijl/coversheet/stl_front.css?v=0.66 HTTP/1.1 0-1513929910/5260/157375_ 2678.481098712540.0210.906034.20 172.105.16.131http/1.1 0-1513929910/5403/157577_ 2679.770084721260.0201.176071.63 80.191.90.24http/1.1 0-1513929910/5387/156770_ 2680.2205097836010.0249.996197.79 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=29049&_kw=Deficit+%C4%B0rrigation&lang 0-1513929910/5510/157609_ 2680.250592081700.0260.276040.59 200.86.202.154http/1.1asm.pgu.ac.ir:443GET /inc/css/ju_css.css HTTP/1.1 0-1513929910/5431/157403_ 2680.250383667670.0246.906201.96 200.86.202.154http/1.1asm.pgu.ac.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-1513929910/5585/157840_ 2680.200892098600.0243.736211.36 66.249.66.41http/1.1vrf.iranjournals.ir:443GET /robots.txt HTTP/1.1 0-1513929910/5480/157994_ 2679.821189655060.0245.666228.93 147.45.47.72http/1.1isecure-journal.com:443GET /?_action=article&au=641550&_au=Elham%20%20Serkani HTTP/1.1 0-1513929910/5579/157406_ 2680.070098777390.0241.326238.95 172.105.16.131http/1.1pzhfars.ir:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-1513929910/5411/157434_ 2680.2000100158370.0243.096105.42 66.249.66.202http/1.1bese.ir:80GET /article_242398.html?lang=en HTTP/1.1 0-1513929910/5216/156656_ 2680.2003096505820.0246.986102.20 66.249.66.41http/1.1vrf.iranjournals.ir:443GET /index.php?_action=article&au=5479&_au=Gharedash,%20Saba&la 0-1513929910/5432/157048_ 2680.061085410070.0250.515867.39 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /robots.txt HTTP/1.1 0-1513929910/5496/156387_ 2680.230096891260.0283.766251.02 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=415818&_kw=Khusf&lang=en HTTP/1.1 0-1513929910/5481/157078_ 2679.82118102573540.0271.746073.79 51.83.172.10http/1.1mag.iga.ir:443POST /request/submit.manuscript.ajax HTTP/1.1 0-1513929910/5555/157273R 2678.981089272640.0230.786001.71 5.216.222.191http/1.1flc-journal.ir:443 0-1513929910/5553/157590_ 2680.2305990518240.0211.726175.35 172.179.26.119http/1.1iase-jrn.ir:443GET /?_action=press&page=-47847&max_rows=25 HTTP/1.1 0-1513929910/5408/157197_ 2680.230195423710.0311.486061.07 5.216.222.191http/1.1flc-journal.ir:443GET /themes/theme1/front/assets/css/jquery-ui.min.css HTTP/1.1 0-1513929910/5332/157768R 2676.081089732260.0222.336021.45 172.70.39.61http/1.1gjesm.net:443 0-1513929910/5676/157412_ 2680.230089464280.0252.226064.76 80.191.90.24http/1.1jmedbehrazm.ir:443GET /?_action=xml&issue=23034 HTTP/1.1 0-1513929910/5390/156235_ 2679.83174111257520.0233.796264.69 78.38.166.121http/1.1joae.ir:443GET / HTTP/1.1 0-1513929910/5420/155889_ 2680.2700110330630.0223.186061.44 80.191.90.24http/1.1jwwse.ir:443GET /?_action=xml&issue=5686 HTTP/1.1 0-1513929910/5463/156201_ 2679.96059101635360.0237.445853.25 66.249.66.39http/1.1joae.ir:443GET /?_action=article&kw=1457&_kw=%D8%B3%DB%8C%D8%A7%D8%B3%D8%A 0-1513929910/5531/158048_ 2679.920094001990.0228.786143.43 147.45.47.72http/1.1isecure-journal.com:443GET /index.php/www.isc.org.ir/?_action=article&au=641550&_au=El 0-1513929910/5454/157292_ 2679.890189917160.0257.595945.92 147.45.47.72http/1.1isecure-journal.com:443GET /?_action=article&au=641550&_au=Elham%20%20Serkani HTTP/1.1 0-1513929910/5450/157003_ 2679.900192687540.0249.105946.88 80.191.90.24http/1.1 0-1513929910/5354/156859_ 2679.960099787420.0225.326045.43 64.23.159.209http/1.1jwwse.ir:443GET /.DS_Store HTTP/1.1 0-1513929910/5448/156352_ 2680.0701797918480.0256.466208.08 204.18.174.120http/1.1msrjournal.com:443GET /?_action=current/volume_2420.html/journal/about/volume_241 0-1513929910/5351/156549_ 2679.38118900479
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bdbde119bdbde1191b24ed80
Apache Status Apache Server Status for jwwse.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Saturday, 27-Jul-2024 00:58:41 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 13 Parent Server MPM Generation: 12 Server uptime: 13 days 6 hours 10 minutes 3 seconds Server load: 1.35 1.10 1.24 Total accesses: 83461482 - Total Traffic: 3729.0 GB - Total Duration: 5397913567 CPU Usage: u49912.9 s4755.67 cu240663 cs22708.1 - 27.8% CPU load 72.9 requests/sec - 3.3 MB/second - 46.8 kB/request - 64.6755 ms/request 29 requests currently being processed, 0 workers gracefully restarting, 227 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 12033323no90yes17011106112 42033325no65yes1201161438 Sum20155 290227110420 ................................................................ ................................................................ W______________R_____R_______W___R___________R_____R_____R__R___ _______R______WR________R_____R_________R____R_______________R__ ................................................................ ................................................................ ................................................................ ................................................................ _________R_________R_________________WW_________R_________R__R_R __________R_W________________________R_________R________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-12-0/0/152776. 0.00154018399878464740.00.005702.49 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=999999.9+union+all+select+1%2C2%2C3%2C4%2C5% 0-12-0/0/151044. 0.00154018425185816100.00.005877.87 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/151954. 0.00154018395388472520.00.005898.24 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union 0-12-0/0/151242. 0.00154018537481514360.00.005841.05 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/151336. 0.00154018443981016780.00.005717.98 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union 0-12-0/0/151789. 0.00154018446690766730.00.006038.76 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/151380. 0.00154018086528670.00.005945.58 172.179.117.48http/1.1rahbordfarhangi.csr.ir:443GET /rahbordfarhangi.csr.ir/rahbordfarhangi.csr.ir/rahbordfarha 0-12-0/0/151330. 0.00154018290986513210.00.005798.26 52.167.144.137http/1.1iase-jrn.ir:443GET /jufile?ar_sfile=3910977&lang=en HTTP/1.1 0-12-0/0/152033. 0.00154018087099260.00.005965.23 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET //2020/wp-includes/wlwmanifest.xml HTTP/1.1 0-12-0/0/151606. 0.0015401812892299750.00.005978.43 172.68.10.170http/1.1gjesm.net:443GET /article_710285.html HTTP/1.1 0-12-0/0/151903. 0.00154018089030690.00.005749.55 80.191.90.24http/1.1museum.aqr-libjournal.ir:443GET /?_action=xml&issue=15940 HTTP/1.1 0-12-0/0/152769. 0.00154018460586429940.00.005885.88 66.249.66.162http/1.1ircmj.com:443GET /article_200718_3a0169dc65c2ee542c64976c8ac4eb19.pdf HTTP/1 0-12-0/0/151698. 0.00154018444593700570.00.005808.34 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union 0-12-0/0/152097. 0.00154018454389371260.00.005855.05 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=1&pid=947&v=99 0-12-0/0/151604. 0.00154018306393491830.00.005882.48 185.215.232.173http/1.1gjesm.net:443GET /article_40568_8c3eb5cc988a5a98296c16d93e748ad1.pdf; HTTP/1 0-12-0/0/150673. 0.00154018292090906220.00.005868.62 52.167.144.236http/1.1icrjournal.ir:443GET /?_action=article&kw=5184&_kw=Good+Governance&lang=en HTTP/ 0-12-0/0/152130. 0.00154018089358170.00.005845.36 52.167.144.190http/1.1icrjournal.ir:443GET /index.php/10-news/data/waterj/news/?_action=article&kw=586 0-12-0/0/151994. 0.00154018089464140.00.005809.31 40.77.202.140http/1.1mtr.jz.ac.ir:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v 0-12-0/0/152051. 0.00154018401679322870.00.005859.78 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=999999.9+union+all+select+1%2C2%2C3 0-12-0/0/151248. 0.00154018090906190.00.005943.57 172.179.117.48http/1.1rahbordfarhangi.csr.ir:443GET /rahbordfarhangi.csr.ir/rahbordfarhangi.csr.ir/rahbordfarha 0-12-0/0/151996. 0.00154018424284361290.00.005771.97 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=1&pid=947&v=99 0-12-0/0/151843. 0.00154018431976930680.00.005949.17 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/152142. 0.00154018289787486420.00.005964.82 20.120.134.38http/1.1jgrs.kgut.ac.ir:443GET /journal/contact.us HTTP/1.1 0-12-0/0/152382. 0.00154018438383205150.00.005979.43 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union 0-12-0/0/151710. 0.001540183443793310260.00.005994.28 5.211.191.165http/1.1pzhfars.ir:443GET /article_162372_55684a40124ed4e1e03d613c0f6f86ea.pdf HTTP/1 0-12-0/0/151899. 0.00154018393349690.00.005857.00 85.208.96.199http/1.1demo.sinaweb.net:443GET /?_action=article&_kw=iran&kw=194&lang=en&lang=en&lang=en&l 0-12-0/0/151327. 0.00154018090282830.00.005852.76 172.71.215.104http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/journal/glossary/ 0-12-0/0/151492. 0.00154018398378947630.00.005608.54 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/150777. 0.00154018294991781560.00.005958.38 85.208.96.194http/1.1mag.iga.ir:443GET /index.php/images/instagram.com/instagram.com/instagram.com 0-12-0/0/151470. 0.00154018095307750.00.005795.20 172.179.117.48http/1.1rahbordfarhangi.csr.ir:443GET /rahbordfarhangi.csr.ir/rahbordfarhangi.csr.ir/rahbordfarha 0-12-0/0/151582. 0.00154018463685433550.00.005761.70 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=1&pid=999999.9 0-12-0/0/151912. 0.00154018437287075080.00.005955.49 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=999999.9+union+all+select+1%2C2%2C3 0-12-0/0/151655. 0.00154018410689406720.00.005746.01 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/152320. 0.00154018082715800.00.005796.03 87.250.224.54http/1.1pzhfars.ir:443GET /article_150558.html HTTP/1.1 0-12-0/0/151614. 0.00154018284597690.00.005808.31 80.191.90.24http/1.1ijwr.usc.ac.ir:443GET /article_200509_1e42794f4f21925b1da3e777eaa0ab6f.pdf HTTP/1 0-12-0/0/150718. 0.001540183879104137980.00.006018.12 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=999999.9+union+all+select+1%2C2%2C3%2C4%2C5% 0-12-0/0/150341. 0.001540184211104853270.00.005830.69 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=999999.9+union+all+select+1%2C2%2C3 0-12-0/0/150602. 0.00154018429496399000.00.005612.70 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_146162_abb0c5b7fa9a8a4a49dfb0f16677ebf8.pdf HTTP/1 0-12-0/0/152383. 0.00154018460490475270.00.005906.16 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union 0-12-0/0/151698. 0.00154018437183143330.00.005671.24 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bdbde119bdbde119f499739f
Apache Status Apache Server Status for jwwse.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Wednesday, 24-Jul-2024 23:27:47 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 13 Parent Server MPM Generation: 12 Server uptime: 11 days 4 hours 39 minutes 9 seconds Server load: 0.58 0.70 0.80 Total accesses: 70539599 - Total Traffic: 3159.7 GB - Total Duration: 4376893744 CPU Usage: u6764.99 s654.37 cu240661 cs22707.8 - 28% CPU load 72.9 requests/sec - 3.3 MB/second - 47.0 kB/request - 62.0487 ms/request 37 requests currently being processed, 0 workers gracefully restarting, 219 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 12033323no63yes1801100389 42033325no72yes19010904212 Sum20135 37021908021 ................................................................ ................................................................ ____R______R_______________R_______RR_W_______________R________R _____R__RR___R______________R_______W______R____R____R__R_______ ................................................................ ................................................................ ................................................................ ................................................................ _R_______________RR________________R______________R_________R___ ______________R_W_RR_WR_______R_____R________R___R__RR_____R____ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-11-0/0/152767. 0.0027070078424530.00.005702.43 172.71.214.178http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-11-0/0/151037. 0.0027070085773140.00.005877.79 66.249.66.34http/1.1 0-11-0/0/151950. 0.00270706006388432970.00.005898.21 5.200.67.57http/1.1rahbordfarhangi.csr.ir:443GET /article_154217_2e37e18ba264952bb07fb21067a3df30.pdf HTTP/1 0-11-0/0/151234. 0.0027070081459580.00.005841.00 162.158.179.21http/1.1iranjournal.ir:80GET /?_action=current HTTP/1.1 0-11-0/0/151330. 0.0027070080972180.00.005717.94 47.128.38.244http/1.1miqat.hajj.ir:443GET /?_action=article&_kw=Khuzestan+province&kw=27003&lang=en H 0-11-0/0/151784. 0.0027070090722050.00.006038.73 85.208.96.199http/1.1rahpooye.soore.ac.ir:443GET /?_action=article&_kw=Intertextuality&kw=2099&lang=en HTTP/ 0-11-0/0/151374. 0.0027070286528640.00.005945.55 37.32.17.4http/1.1gjesm.net:443GET /data/ijbme/coversheet/favicon.ico HTTP/1.1 0-11-0/0/151320. 0.0027070086484080.00.005798.21 34.222.123.150http/1.1 0-11-0/0/152030. 0.0027070087099250.00.005965.21 80.191.90.24http/1.1rahbordfarhangi.csr.ir:443GET /article_129962_e83832a982896fd00caa25e8e2a734a1.pdf HTTP/1 0-11-0/0/151600. 0.0027070092298430.00.005978.42 66.249.66.160http/1.1 0-11-0/0/151894. 0.0027070089029740.00.005749.47 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=%D8%A8%D8%A7%D8%B1%D9%86%D8%AF%DA%AF% 0-11-0/0/152760. 0.0027070086383510.00.005885.19 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jsqm/news/LinkedIn.png HTTP/1.1 0-11-0/0/151692. 0.0027070093654990.00.005808.27 80.191.90.24http/1.1bese.ir:80GET /issue_34215_34216.html HTTP/1.1 0-11-0/0/152091. 0.0027070089325120.00.005854.98 172.69.151.188http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-11-0/0/151595. 0.0027070093460490.00.005882.41 194.225.166.155http/1.1 0-11-0/0/150664. 0.0027070090876970.00.005868.59 40.77.167.136http/1.1jwwse.ir:443GET /article_106934.html HTTP/1.1 0-11-0/0/152125. 0.00270702289357710.00.005845.33 194.225.166.155http/1.1 0-11-0/0/151993. 0.0027070089048510.00.005809.27 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /p_topcited/p_citations/p_topcited/p_topcited/p_publishedar 0-11-0/0/152044. 0.0027070079282610.00.005859.74 80.191.90.24http/1.1bese.ir:80GET /issue_34215_34216.html HTTP/1.1 0-11-0/0/151242. 0.00270701590906150.00.005943.55 66.249.66.16http/1.1stmechanics.bmtc.ac.ir:443GET /from-mild-to-moisten-well HTTP/1.1 0-11-0/0/151989. 0.0027070184318300.00.005771.93 45.86.86.242http/1.1demo.sinaweb.net:443GET /contacts?_action=signup HTTP/1.1 0-11-0/0/151837. 0.0027070076887430.00.005949.13 152.58.212.137http/1.1icrjournal.ir:443GET /data/jabr/news/Choose%20a%20License_2.png HTTP/1.1 0-11-0/0/152136. 0.0027070087457050.00.005964.77 5.121.156.48http/1.1aeinehokmrani.iict.ac.ir:443GET /data/rjcr/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-11-0/0/152375. 0.0027070083161280.00.005979.39 66.249.66.82http/1.1jwwse.ir:443GET /&url=http:/www.armanshahrjournal.com/?_action=article&kw=2 0-11-0/0/151707. 0.00270701192965880.00.005994.23 66.249.66.23http/1.1demo.sinaweb.net:443GET /issue_41_45_%D8%AF%D9%88%D8%B1%D9%87+8%D8%8C+%D8%B4%D9%85% 0-11-0/0/151892. 0.0027070093311020.00.005856.95 85.208.96.204http/1.1jwwse.ir:443GET /?_action=article&_kw=%D8%B8%D8%B1%D9%81%DB%8C%D8%AA%2B%D8% 0-11-0/0/151322. 0.00270703390282800.00.005852.75 172.179.67.34http/1.1museum.aqr-libjournal.ir:443GET /part.usc.ac.ir/part.usc.ac.ir/part.usc.ac.ir/part.usc.ac.i 0-11-0/0/151489. 0.0027070078535250.00.005608.51 185.215.232.160http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=164&_kw=Sustainable+development&lang=e 0-11-0/0/150770. 0.0027070091752020.00.005958.35 172.179.117.48http/1.1mtr.jz.ac.ir:443GET /rahbord.csr.ir/rahbord.csr.ir/rahbord.csr.ir/?_action=expo 0-11-0/0/151464. 0.0027070095307340.00.005795.15 37.32.19.4http/1.1ns3186802.ip-51-195-105.eu:443GET /ju.rss HTTP/1.1 0-11-0/0/151573. 0.0027070085386810.00.005761.65 204.18.95.11http/1.1vrf.iranjournals.ir:443GET /data/ilaw/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-11-0/0/151906. 0.0027070087030930.00.005955.42 172.71.214.178http/1.1iranjournal.ir:80GET / HTTP/1.1 0-11-0/0/151647. 0.0027070089365560.00.005745.93 185.191.171.3http/1.1journals.bhrc.ac.ir:80GET /article_66236.html HTTP/1.1 0-11-0/0/152314. 0.0027070082715400.00.005795.96 194.225.166.155http/1.1 0-11-0/0/151606. 0.0027070084597600.00.005808.25 80.191.90.24http/1.1bese.ir:80GET /issue_34215_34486.html HTTP/1.1 0-11-0/0/150710. 0.00270700104098150.00.006018.04 80.191.90.24http/1.1rahbordfarhangi.csr.ir:443GET /article_132280.html HTTP/1.1 0-11-0/0/150335. 0.00270700104810780.00.005830.62 52.230.152.61http/1.1ajnanomat.com:443GET /article_150256_63d07cc7107e33f0c9fbe71c6e8875c3.pdf HTTP/1 0-11-0/0/150600. 0.00270703395948560.00.005611.24 172.179.67.34http/1.1museum.aqr-libjournal.ir:443GET /part.usc.ac.ir/part.usc.ac.ir/part.usc.ac.ir/part.usc.ac.i 0-11-0/0/152378. 0.00270701390429170.00.005906.11 5.134.134.172http/1.1jpl.sdil.ac.ir:443GET /contacts HTTP/1.1 0-11-0/0/151694. 0.0027070083099590.00.005671.19 85.208.96.199http/1.1journal.hzrc.ac.ir:443GET /?_action=article&_sb=Hajj&lang=en&lang=en&lang=en&lang=en& 0-11-0/0/151414. 0.00270701288343850.00.005692.65 66.249.66.205http/1.1 0-11-0/0/151376. 0.0027070092092980.00.005816.58 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /issue_47927_35012.html HTTP/1.1 0-11-0/0/150769. 0.00270707791390080.00.005938.45 66.249.66.38http/1.1jisva.neyshabur.ac.ir:443GET /?_action=press&lang=en&lang=fa&page=-94&max_rows=25 HTTP/1 0-11-0/0/151059. 0.0027070078602280.00.005547.72 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /mobile/?_action=article&_au=%D9%86%DB%8C%D9%84%D9%88%D9%81 0-11-0/0/151891
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bdbde119bdbde119cac4e9b3
Apache Status Apache Server Status for jwwse.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Monday, 22-Jul-2024 22:39:28 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 10 Parent Server MPM Generation: 9 Server uptime: 9 days 3 hours 50 minutes 50 seconds Server load: 1.29 1.31 1.50 Total accesses: 57770842 - Total Traffic: 2508.5 GB - Total Duration: 3384060783 CPU Usage: u3707.26 s341.13 cu194635 cs18555.4 - 27.4% CPU load 73 requests/sec - 3.2 MB/second - 45.5 kB/request - 58.5773 ms/request 203 requests currently being processed, 0 workers gracefully restarting, 181 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 02391517no168yes9203605522 12629777no73yes430850246 22666400no129yes6806013821 Sum30370 2030181111749 RRRR_R___RWW__WR__RRRRRRR_RRRRR_R___RRRRR_RRRRRRRRRR_R_RRRRR_RRR RWRRRRR_RRR__RR_R_RRRR_RR_R_R_RR_RRRRR_R_RR_RRRRRRRR__R_RRR_RR__ ____R_____RR_R_RR_____RWR___RR____WRR__W_R__R___RRRRR_____R_____ _R_____W_____RR_R_R___R__RR_R________R__RR_R_RR_R_________RR_R__ RR_RR_____RRRRR_RR_RRRRRR_R_RR_R__R_R_RR_R_R___RR_W__R___R_RR_R_ R_____R_RW__RR___R__RR_R_R_R__RRRRR_RRR_RR__R__RW_RRR_R_RR_R__R_ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-923915170/4858/105609R 2773.3331047483180.0244.923228.59 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-923915170/4765/104615R 2776.583046261120.0271.533430.71 83.123.80.65http/1.1 0-923915170/4668/104720R 2772.95367056111180.0299.313394.43 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-923915170/4579/104776R 2773.9925052745370.0259.593386.31 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-923915170/4768/104643_ 2777.140248473630.0256.633306.60 206.189.2.13http/1.1ijwr.usc.ac.ir:443GET /_all_dbs HTTP/1.1 0-923915170/4464/105269R 2773.10331055260110.0309.233391.49 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-923915170/4654/104972_ 2777.140048612500.0270.993400.96 80.191.90.24http/1.1mazaheb.urd.ac.ir:443GET /issue_9109_9110.html HTTP/1.1 0-923915170/4513/104386_ 2766.020052199410.0249.593315.93 163.123.193.9http/1.1 0-923915170/4416/104680_ 2777.100751227260.0234.403347.79 159.223.132.86http/1.1 0-923915170/4837/104949R 2772.903650953553540.0306.593293.96 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-923915171/4972/105113W 2776.235059028440.0276.233331.31 185.215.232.160http/1.1gjesm.net:443GET /article_708018_53a70ad7a34660b74a3435cc061b9311.pdf HTTP/1 0-923915170/4905/105513_ 2777.1702348643650.0254.343446.39 66.249.64.168http/1.1pzhfars.ir:443GET /author.index?vol=14066&vl=%D8%AF%D9%88%D8%B1%D9%87%203%20( 0-923915170/4779/105190_ 2777.150053808770.0330.923375.73 162.158.42.14http/1.1gjesm.net:443GET /www.jnabm.ir/www.jnabm.ir/?_action=article&kw=12404&_kw=e- 0-923915170/4725/105151_ 2777.1501353909210.0277.823322.94 66.249.70.196http/1.1jpl.sdil.ac.ir:443GET /journal/links HTTP/1.1 0-923915171/4520/104708W 2772.7937060462200.0260.693355.61 46.223.149.209http/1.1ijwr.usc.ac.ir:443GET /article_151587_205ff567a1cf7116b4de65fbb954ca2a.pdf HTTP/1 0-923915170/4872/104448R 2774.4421055793290.0281.143350.13 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-923915170/4789/104906_ 2777.060053910010.0257.273307.09 68.183.9.16http/1.1jwwse.ir:443GET /.env HTTP/1.1 0-923915170/4749/105085_ 2777.100055951450.0322.623333.11 185.215.232.170http/1.1jwwse.ir:443GET /debug/default/view?panel=config HTTP/1.1 0-923915170/4984/105283R 2775.4614045040340.0232.483434.56 104.28.212.150http/1.1 0-923915170/4783/104978R 2776.494058145410.0272.633398.55 5.115.145.162http/1.1 0-923915170/4568/105222R 2775.51146453945190.0238.203326.43 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-923915170/4831/104997R 2775.9310044724190.0278.073379.61 185.27.178.70http/1.1 0-923915170/4746/105188R 2775.4912056785310.0316.213423.43 5.114.153.148http/1.1 0-923915170/4575/105371R 2766.62416753641690.0266.473497.67 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-923915170/5079/104914R 2773.2330059191340.0270.543421.92 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-923915170/4620/105215_ 2777.020052455130.0247.823224.38 80.191.90.24http/1.1 0-923915170/4446/104437R 2775.839053710070.0195.523366.74 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-923915170/4643/104814R 2773.07331549291350.0278.653239.60 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-923915170/4476/103600R 2773.6628059175650.0242.893269.75 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-923915170/4805/105467R 2772.83372443288570.0243.123258.41 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-923915170/4564/104718R 2775.5613056557550.0213.183312.34 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-923915170/4724/104858_ 2777.080053273010.0303.403338.74 172.71.214.29http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-923915170/4669/105004R 2769.8015151465110.0286.343256.30 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-923915170/5055/104972_ 2771.920049289830.0247.233214.35 163.123.193.9http/1.1 0-923915170/4599/105020_ 2777.080049887710.0249.423380.93 80.191.90.24http/1.1mag.iga.ir:443GET /?_action=xml&issue=3061 HTTP/1.1 0-923915170/4590/105000_ 2777.1104558153380.0273.143348.54 66.249.70.139http/1.1 0-923915170/4685/103982R 2776.6214363904950.0252.473179.87 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-923915170/4260/104128R 2773.4528057101070.0223.933174.26 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-923915170/4620/105267R 2777.000056673500.0261.603270.52 103.131.71.27http/1.1icrjournal.ir:443 0-923915170/4718/105186R 2774.4322051793260.0214.623324.10 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-923915170/4575/104841R 2772.2540056469980.0246.013187.66 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-923915170/4513/104518_ 2777.060158931930.0261.913251.50 172.71.218.61http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-923915170/4067/104072R 2776.613054076820.0212.693313.29 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-923915170/4346/104286R 2775.5313548550310.0258.053302.99 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-923915170/4591/105187R 2777.120057758720.0236.243164.86 66.249.64.132http/1.1jipm.irandoc.ac.ir:443 0-923915170/4448/104931R 2773.8026652695260.0247.903324.96 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-923915170/4668/104510R 2772.1343860152260.0233.483332.80 1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bdbde119bdbde1194897dd62
Apache Status Apache Server Status for jwwse.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Saturday, 20-Jul-2024 19:56:19 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 7 days 1 hour 7 minutes 41 seconds Server load: 1.86 2.32 2.17 Total accesses: 46718530 - Total Traffic: 1917.3 GB - Total Duration: 2430811670 CPU Usage: u68881 s5500.88 cu83962.5 cs9253.7 - 27.5% CPU load 76.7 requests/sec - 3.2 MB/second - 43.0 kB/request - 52.031 ms/request 33 requests currently being processed, 0 workers gracefully restarting, 223 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 12942752no53yes14011402318 42942754no94yes19010906017 Sum20147 33022308335 ................................................................ ................................................................ ______W_____R________________R__________________R_______________ ______R___R_R____________________R______R______R____R___WR_R____ ................................................................ ................................................................ ................................................................ ................................................................ _R____RR___R_W_____R____R______R__R____R__________________R____R _______W_____R________R__R________R_________________RW__________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6-0/0/93768. 0.00192237135516610.00.002695.22 66.249.66.192http/1.1 0-6-0/0/92935. 0.001922374635574470.00.002851.59 66.249.66.17http/1.1mag.iga.ir:443GET / HTTP/1.1 0-6-0/0/92970. 0.00192237044304290.00.002771.84 66.249.66.42http/1.1jipm.irandoc.ac.ir:443GET /search.php?sid=1&slc_lang=en&key=ERIC+Online+Thesaurus HTT 0-6-0/0/93352. 0.00192237041872960.00.002772.61 206.81.24.74http/1.1ns3186802.ip-51-195-105.eu:443GET /v2/_catalog HTTP/1.1 0-6-0/0/92940. 0.00192237035583850.00.002725.04 66.249.66.208http/1.1jldr.uoz.ac.ir:443GET /&url=http:/nfvm.uoz.ac.ir/data/nfvm/coversheet/stl.css HTT 0-6-0/0/93802. 0.0019223712747404590.00.002731.42 66.249.66.80http/1.1 0-6-0/0/93520. 0.00192237039707670.00.002828.81 80.191.90.24http/1.1bese.ir:80GET /issue_14564_14843.html HTTP/1.1 0-6-0/0/93072. 0.0019223740641419550.00.002785.99 66.249.66.86http/1.1joeds.ir:443GET /article_191772_0f5dae6781fe9c12cfa899f0bfd55080.pdf HTTP/1 0-6-0/0/93157. 0.00192237440628040.00.002790.59 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /data/srdms/news/1655054917_indx_.jpeg HTTP/1.1 0-6-0/0/93227. 0.0019223717341383450.00.002753.13 36.110.131.243http/1.1 0-6-0/0/93219. 0.00192237047531630.00.002762.40 37.32.18.9http/1.1ns3186802.ip-51-195-105.eu:443GET /images/orcid.gif HTTP/1.1 0-6-0/0/93777. 0.00192237037160800.00.002863.71 36.110.131.241http/1.1 0-6-0/0/93596. 0.0019223713839765860.00.002762.95 4.155.152.8http/1.1ijogst.put.ac.ir:443GET /?_action=article&sb=2458&_sb=Petroleum+Engineering&page=-4 0-6-0/0/93753. 0.001922374144206520.00.002726.80 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_135368.html HTTP/1.1 0-6-0/0/93177. 0.00192237047629090.00.002781.55 66.249.66.85http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/data/jgu/coversheet/stl.css 0-6-0/0/92755. 0.0019223738345122650.00.002776.95 154.28.229.79http/1.1 0-6-0/0/93369. 0.001922378239365540.00.002721.07 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-593&max_rows=50 HTTP/1.1 0-6-0/0/93665. 0.00192237038856460.00.002736.13 85.208.96.197http/1.1mtr.jz.ac.ir:443GET /?_action=article&_kw=foreign%2Bpolicy&kw=3746&lang=en&lang 0-6-0/0/93381. 0.001922374439160720.00.002860.38 66.249.66.85http/1.1passer.garmian.edu.krd:443GET /?_action=article&au=877530&_au=%D9%85%D8%AD%D9%85%D8%AF%20 0-6-0/0/93192. 0.00192237644111910.00.002755.49 66.249.66.206http/1.1 0-6-0/0/93663. 0.00192237238801230.00.002782.75 31.2.167.112http/1.1 0-6-0/0/93421. 0.00192237893732966240.00.002777.03 5.116.234.149http/1.1asm.pgu.ac.ir:443GET /data/asm/coversheet/721721062760.jpg HTTP/1.1 0-6-0/0/93503. 0.00192237045013540.00.002790.06 66.249.66.208http/1.1jldr.uoz.ac.ir:443GET /&url=http:/nfvm.uoz.ac.ir/data/nfvm/coversheet/stl_front.c 0-6-0/0/93934. 0.00192237042917940.00.002955.99 66.249.66.45http/1.1ijwr.usc.ac.ir:443GET /index.php/jaehr/article/viewFile/248/?_action=article&au=2 0-6-0/0/93069. 0.00192237043197110.00.002827.17 66.249.66.84http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/themes/theme1/front/assets/ 0-6-0/0/93841. 0.00192237039070330.00.002688.43 66.249.66.195http/1.1 0-6-0/0/93230. 0.00192237041456070.00.002907.75 36.110.131.136http/1.1 0-6-0/0/93360. 0.00192237035937630.00.002673.51 66.249.66.79http/1.1bese.ir:80GET /index.php/bese/article/download/173/journal/journal/issue_ 0-6-0/0/92507. 0.00192237047693380.00.002723.07 66.249.66.79http/1.1 0-6-0/0/94065. 0.00192237234881280.00.002742.63 91.251.176.68http/1.1 0-6-0/0/93427. 0.00192237044096930.00.002814.26 147.182.149.75http/1.1ns3186802.ip-51-195-105.eu:443GET /.DS_Store HTTP/1.1 0-6-0/0/93297. 0.00192237641481210.00.002691.37 210.125.183.20http/1.1 0-6-0/0/93605. 0.00192237039823270.00.002711.65 66.249.66.208http/1.1jwwse.ir:443GET /&url=http:/www.nowavari.ir/?_action=article&au=877685&_au= 0-6-0/0/93319. 0.00192237208838065470.00.002681.97 151.246.77.159http/1.1ijwr.usc.ac.ir:443GET /data/isia/coversheet/291698818372.png HTTP/1.1 0-6-0/0/93654. 0.00192237036801310.00.002850.37 66.249.66.9http/1.1 0-6-0/0/93514. 0.00192237044471510.00.002744.88 66.249.66.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php/jscit/article/view/vol.5_no.2_7/journal/journal/ 0-6-0/0/92514. 0.00192237048211410.00.002670.99 66.249.66.84http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/themes/theme1/front/assets/ 0-6-0/0/93196. 0.001922373643638610.00.002667.52 66.249.66.5http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=4475&_kw=Islamic+government&page=379&m 0-6-0/0/93789. 0.0019223711543685050.00.002711.45 4.155.152.8http/1.1jgrs.kgut.ac.ir:443GET /?_action=press&page=-41417&max_rows=25 HTTP/1.1 0-6-0/0/93621. 0.00192237038201830.00.002781.79 188.209.36.220http/1.1 0-6-0/0/93267. 0.00192237146672900.00.002642.76 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1 0-6-0/0/93240. 0.001922372244508980.00.002707.19 185.215.232.171http/1.1bims.iranjournals.ir:80GET /author.index?vol=1415&vl=%D8%AF%D9%88%D8%B1%D9%87%202%20(1 0-6-0/0/93144. 0.00192237043900550.00.002776.90 95.163.255.236http/1.1jfsa.fuzzy.ir:443GET /page_694.html HTTP/1.1 0-6-0/0/93361. 0.00192237039712330.00.002761.75 172.71.214.181http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-6-0/0/93647. 0.00192237044053320.00.002621.23 147.182.149.75http/1.1ns3186802.ip-51-195-105.eu:443GET /.git/config HTTP/1.1 0-6-0/0/93605. 0.00192237042616620.00.002792.35 47.128.32.70http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bdbde119bdbde1197a6c9d2b
Apache Status Apache Server Status for jwwse.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Thursday, 18-Jul-2024 14:43:00 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 4 days 19 hours 54 minutes 22 seconds Server load: 1.38 1.52 1.61 Total accesses: 32613771 - Total Traffic: 932.6 GB - Total Duration: 1404745830 CPU Usage: u230.64 s21.58 cu83962.5 cs9253.7 - 22.4% CPU load 78.2 requests/sec - 2.3 MB/second - 30.0 kB/request - 43.0722 ms/request 43 requests currently being processed, 0 workers gracefully restarting, 213 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 12942752no96yes1701110726 42942754no122yes2601020963 Sum20218 43021301689 ................................................................ ................................................................ __W__________R__R___R______________R____________________R_______ W_R_R______R________________R_______R____R__________RR_R___W____ ................................................................ ................................................................ ................................................................ ................................................................ ________R_____W___R__R_W_R___R______R_R__RR___RR______R_______RR ___WW________W______R___________________RR_______W_R_R____R_____ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6-0/0/93768. 0.00639135516610.00.002695.22 66.249.66.192http/1.1 0-6-0/0/92935. 0.006394635574470.00.002851.59 66.249.66.17http/1.1mag.iga.ir:443GET / HTTP/1.1 0-6-0/0/92970. 0.00639044304290.00.002771.84 66.249.66.42http/1.1jipm.irandoc.ac.ir:443GET /search.php?sid=1&slc_lang=en&key=ERIC+Online+Thesaurus HTT 0-6-0/0/93352. 0.00639041872960.00.002772.61 206.81.24.74http/1.1ns3186802.ip-51-195-105.eu:443GET /v2/_catalog HTTP/1.1 0-6-0/0/92940. 0.00639035583850.00.002725.04 66.249.66.208http/1.1jldr.uoz.ac.ir:443GET /&url=http:/nfvm.uoz.ac.ir/data/nfvm/coversheet/stl.css HTT 0-6-0/0/93802. 0.0063912747404590.00.002731.42 66.249.66.80http/1.1 0-6-0/0/93520. 0.00639039707670.00.002828.81 80.191.90.24http/1.1bese.ir:80GET /issue_14564_14843.html HTTP/1.1 0-6-0/0/93072. 0.0063940641419550.00.002785.99 66.249.66.86http/1.1joeds.ir:443GET /article_191772_0f5dae6781fe9c12cfa899f0bfd55080.pdf HTTP/1 0-6-0/0/93157. 0.00639440628040.00.002790.59 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /data/srdms/news/1655054917_indx_.jpeg HTTP/1.1 0-6-0/0/93227. 0.0063917341383450.00.002753.13 36.110.131.243http/1.1 0-6-0/0/93219. 0.00639047531630.00.002762.40 37.32.18.9http/1.1ns3186802.ip-51-195-105.eu:443GET /images/orcid.gif HTTP/1.1 0-6-0/0/93777. 0.00639037160800.00.002863.71 36.110.131.241http/1.1 0-6-0/0/93596. 0.0063913839765860.00.002762.95 4.155.152.8http/1.1ijogst.put.ac.ir:443GET /?_action=article&sb=2458&_sb=Petroleum+Engineering&page=-4 0-6-0/0/93753. 0.006394144206520.00.002726.80 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_135368.html HTTP/1.1 0-6-0/0/93177. 0.00639047629090.00.002781.55 66.249.66.85http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/data/jgu/coversheet/stl.css 0-6-0/0/92755. 0.0063938345122650.00.002776.95 154.28.229.79http/1.1 0-6-0/0/93369. 0.006398239365540.00.002721.07 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-593&max_rows=50 HTTP/1.1 0-6-0/0/93665. 0.00639038856460.00.002736.13 85.208.96.197http/1.1mtr.jz.ac.ir:443GET /?_action=article&_kw=foreign%2Bpolicy&kw=3746&lang=en&lang 0-6-0/0/93381. 0.006394439160720.00.002860.38 66.249.66.85http/1.1passer.garmian.edu.krd:443GET /?_action=article&au=877530&_au=%D9%85%D8%AD%D9%85%D8%AF%20 0-6-0/0/93192. 0.00639644111910.00.002755.49 66.249.66.206http/1.1 0-6-0/0/93663. 0.00639238801230.00.002782.75 31.2.167.112http/1.1 0-6-0/0/93421. 0.00639893732966240.00.002777.03 5.116.234.149http/1.1asm.pgu.ac.ir:443GET /data/asm/coversheet/721721062760.jpg HTTP/1.1 0-6-0/0/93503. 0.00639045013540.00.002790.06 66.249.66.208http/1.1jldr.uoz.ac.ir:443GET /&url=http:/nfvm.uoz.ac.ir/data/nfvm/coversheet/stl_front.c 0-6-0/0/93934. 0.00639042917940.00.002955.99 66.249.66.45http/1.1ijwr.usc.ac.ir:443GET /index.php/jaehr/article/viewFile/248/?_action=article&au=2 0-6-0/0/93069. 0.00639043197110.00.002827.17 66.249.66.84http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/themes/theme1/front/assets/ 0-6-0/0/93841. 0.00639039070330.00.002688.43 66.249.66.195http/1.1 0-6-0/0/93230. 0.00639041456070.00.002907.75 36.110.131.136http/1.1 0-6-0/0/93360. 0.00639035937630.00.002673.51 66.249.66.79http/1.1bese.ir:80GET /index.php/bese/article/download/173/journal/journal/issue_ 0-6-0/0/92507. 0.00639047693380.00.002723.07 66.249.66.79http/1.1 0-6-0/0/94065. 0.00639234881280.00.002742.63 91.251.176.68http/1.1 0-6-0/0/93427. 0.00639044096930.00.002814.26 147.182.149.75http/1.1ns3186802.ip-51-195-105.eu:443GET /.DS_Store HTTP/1.1 0-6-0/0/93297. 0.00639641481210.00.002691.37 210.125.183.20http/1.1 0-6-0/0/93605. 0.00639039823270.00.002711.65 66.249.66.208http/1.1jwwse.ir:443GET /&url=http:/www.nowavari.ir/?_action=article&au=877685&_au= 0-6-0/0/93319. 0.00639208838065470.00.002681.97 151.246.77.159http/1.1ijwr.usc.ac.ir:443GET /data/isia/coversheet/291698818372.png HTTP/1.1 0-6-0/0/93654. 0.00639036801310.00.002850.37 66.249.66.9http/1.1 0-6-0/0/93514. 0.00639044471510.00.002744.88 66.249.66.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php/jscit/article/view/vol.5_no.2_7/journal/journal/ 0-6-0/0/92514. 0.00639048211410.00.002670.99 66.249.66.84http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/themes/theme1/front/assets/ 0-6-0/0/93196. 0.006393643638610.00.002667.52 66.249.66.5http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=4475&_kw=Islamic+government&page=379&m 0-6-0/0/93789. 0.0063911543685050.00.002711.45 4.155.152.8http/1.1jgrs.kgut.ac.ir:443GET /?_action=press&page=-41417&max_rows=25 HTTP/1.1 0-6-0/0/93621. 0.00639038201830.00.002781.79 188.209.36.220http/1.1 0-6-0/0/93267. 0.00639146672900.00.002642.76 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1 0-6-0/0/93240. 0.006392244508980.00.002707.19 185.215.232.171http/1.1bims.iranjournals.ir:80GET /author.index?vol=1415&vl=%D8%AF%D9%88%D8%B1%D9%87%202%20(1 0-6-0/0/93144. 0.00639043900550.00.002776.90 95.163.255.236http/1.1jfsa.fuzzy.ir:443GET /page_694.html HTTP/1.1 0-6-0/0/93361. 0.00639039712330.00.002761.75 172.71.214.181http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-6-0/0/93647. 0.00639044053320.00.002621.23 147.182.149.75http/1.1ns3186802.ip-51-195-105.eu:443GET /.git/config HTTP/1.1 0-6-0/0/93605. 0.00639042616620.00.002792.35 47.128.32.70http/1.1demo.sinaweb.net:443GET /?_action=press&lang=en&max_rows=25&page=-1978 HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bdbde119bdbde1192655d984
Apache Status Apache Server Status for jwwse.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Tuesday, 16-Jul-2024 18:18:39 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 2 days 23 hours 30 minutes 1 second Server load: 1.04 0.85 0.89 Total accesses: 22875254 - Total Traffic: 508.0 GB - Total Duration: 765853691 CPU Usage: u35562.6 s4281.51 cu14442.4 cs1732.72 - 21.8% CPU load 88.9 requests/sec - 2.0 MB/second - 23.3 kB/request - 33.4796 ms/request 29 requests currently being processed, 0 workers gracefully restarting, 227 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01738754no61yes14011412917 11579734no75yes15011304515 Sum20136 29022717432 ___________________R_________________R______________R__R________ ________________R____R___W__R______RR________W_RW_____________R_ __RR__R__________R____________R_________________WR______________ _____R__R___RR_____________R___R______________R____________R____ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-417387540/48380/64540_ 15029.221017268150.01020.351350.88 80.191.90.24http/1.1icrjournal.ir:443GET /request/article.ajax?task=loadIssues&volume=18142 HTTP/1.1 0-417387540/47901/63633_ 15029.221018164610.01106.761503.65 80.191.90.24http/1.1jcema.com:80GET /issue_17227_17279.html HTTP/1.1 0-417387540/47787/63503_ 15029.161025442160.01063.691513.63 159.89.127.165http/1.1 0-417387540/47919/63971_ 15029.170022477570.01081.781489.33 64.23.218.208http/1.1 0-417387540/47870/63585_ 15029.231018502680.01149.741458.60 85.208.96.204http/1.1archtrauma.kaums.ac.ir:443GET /?_action=article&_kw=Computer-based%2Beducation&kw=468443 0-417387540/48232/64231_ 15029.070024448080.01044.341417.84 159.89.12.166http/1.1ns3186802.ip-51-195-105.eu:443GET /server HTTP/1.1 0-417387540/47933/63993_ 15029.15112326200930.01122.671452.18 80.191.90.24http/1.1icrjournal.ir:443POST /request/article.ajax HTTP/1.1 0-417387540/47836/63797_ 15029.2903422294640.01011.711434.88 66.249.66.65http/1.1pzhfars.ir:443GET /article_125908.html HTTP/1.1 0-417387540/47486/63584_ 15029.261021083150.01069.391467.78 40.77.167.54http/1.1jwwse.ir:443GET /article_85038.html HTTP/1.1 0-417387540/47886/63883_ 15028.650017625330.01145.561527.05 157.245.113.227http/1.1 0-417387540/47744/63777_ 15029.261029745680.0996.211413.52 165.227.173.41http/1.1jwwse.ir:443GET /config.json HTTP/1.1 0-417387540/48277/64403_ 15029.300018081510.01135.661490.25 172.71.218.201http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-417387540/48267/64163_ 15029.261021240630.01077.951454.23 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /?_action=xml&article=708101 HTTP/1.1 0-417387540/47860/63981_ 15029.111024130290.0981.551333.09 162.158.179.17http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-417387540/48101/64079_ 15029.2006019924560.01058.691477.09 4.155.152.8http/1.1jgrs.kgut.ac.ir:443GET /?_action=press&page=-11713&max_rows=25 HTTP/1.1 0-417387540/47710/63563_ 15029.170022509020.01068.631439.78 207.154.197.113http/1.1jwwse.ir:443GET /about HTTP/1.1 0-417387540/47903/63939_ 15029.221016885980.01031.101378.33 139.162.155.225http/1.1ijwr.usc.ac.ir:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-417387540/48240/64290_ 15029.190022920360.01070.671482.31 159.203.96.42http/1.1 0-417387540/48011/64067_ 15029.221021425250.01088.121486.90 185.215.232.170http/1.1jwwse.ir:443GET / HTTP/1.1 0-417387540/47765/63706R 15028.847025845430.01065.271411.26 5.214.18.223http/1.1 0-417387540/48106/64414_ 15028.930019296610.01169.721523.97 159.89.12.166http/1.1 0-417387540/48094/63914_ 15029.261716846450.01016.011406.31 185.215.232.170http/1.1jwwse.ir:443GET / HTTP/1.1 0-417387540/47986/64128_ 15029.141028231960.01092.761457.03 157.245.113.227http/1.1 0-417387540/48392/64577_ 15029.290021918790.01126.361568.46 172.71.218.201http/1.1iranjournal.ir:80HEAD / HTTP/1.1 0-417387540/48291/63890_ 15029.021122050460.01131.121497.90 80.191.90.24http/1.1 0-417387540/48189/64319_ 15029.221017991570.01033.881421.95 207.46.13.127http/1.1demo.sinaweb.net:443GET /index.php/priw/article/download/79/Retrieved%20from%20http 0-417387540/47622/63696_ 15029.290023719960.01139.231492.31 172.68.225.245http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-417387540/47901/64014_ 15029.2411120469300.01069.401413.97 165.227.173.41http/1.1jwwse.ir:443GET /server-status HTTP/1.1 0-417387540/47350/63193_ 15028.1914325673320.01124.881500.16 119.13.109.73http/1.1 0-417387540/48594/64583_ 15028.971017817640.01050.881403.27 80.191.90.24http/1.1 0-417387540/48257/64036_ 15029.2615821111860.01114.751532.49 66.249.66.10http/1.1jmst.kmsu.ac.ir:443GET /article_137510.html HTTP/1.1 0-417387540/47888/63967_ 15029.1802722744140.01080.951458.78 159.203.96.42http/1.1 0-417387540/47858/63961_ 15029.3103223176480.01116.601494.35 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_705666.html HTTP/1.1 0-417387540/48293/63983_ 15027.571021425070.01080.091387.92 46.51.23.197http/1.1 0-417387540/48290/64240_ 15029.281619671070.01134.911506.42 185.215.232.172http/1.1gjesm.net:443GET /robots.txt HTTP/1.1 0-417387540/48181/64135_ 15029.2106322207740.0991.361404.26 4.155.152.8http/1.1ijogst.put.ac.ir:443GET /?_action=press&page=-12136&max_rows=25 HTTP/1.1 0-417387540/47761/63414_ 15029.281929296310.0996.201399.65 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /robots.txt HTTP/1.1 0-417387540/47955/64083R 15028.2614023216320.01021.671399.23 5.211.192.224http/1.1 0-417387540/48075/64261_ 15029.2813623455760.01071.601471.32 172.71.142.118http/1.1jwwse.ir:443GET /article_100946.html HTTP/1.1 0-417387540/48340/64227_ 15029.271020717810.01060.481454.36 77.77.112.124http/1.1cnj.araku.ac.ir:443GET /data/jgeri/coversheet/stl_front.css?v=0.87 HTTP/1.1 0-417387540/47984/63821_ 15029.041027775530.01026.481368.93 217.113.194.6http/1.1icrjournal.ir:443GET /index.php/news/journal/?_action=article&kw=3356&_kw=Mazand 0-417387540/47892/63811_ 15029.241024051550.01048.001400.61 185.215.232.170http/1.1pzhfars.ir:443GET / HTTP/1.1 0-417387540/48015/63853_ 15029.170024116820.01036.951398.64 207.154.197.113http/1.1jwwse.ir:443GET /v2/_catalog HTTP/1.1 0-417387540/48133/64085_ 15028.871019435620.01076.901447.00 80.191.90.24http/1.1 0-417387540/48021/64029_ 15029.101023148130.01028.301393.47 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_citations/p_financialp 0-417387540/48125/64151_ 15029.3101022631710.01094.891476.96 66.249.66.166http/1.1iues.ilam.ac.ir:443GET /?adsc=647&lnk=http://iuvs.ilam.ac.ir HTTP/1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bdbde119bdbde119fc8cb774
Apache Status Apache Server Status for jwwse.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Sunday, 14-Jul-2024 15:37:46 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 20 hours 49 minutes 8 seconds Server load: 0.51 0.82 0.88 Total accesses: 7283798 - Total Traffic: 162.4 GB - Total Duration: 242390230 CPU Usage: u1634.82 s184.99 cu14436.6 cs1731.6 - 24% CPU load 97.2 requests/sec - 2.2 MB/second - 23.4 kB/request - 33.278 ms/request 35 requests currently being processed, 0 workers gracefully restarting, 221 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01738754no75yes11011704421 11579734no147yes24010419531 Sum20222 350221113952 RR______R_____R_____W___________________________________________ _______________RR______RR_R_______________R_____________________ _RR_R__R_____R_R_____R______R_____R_______R_____R_______R_____R_ ___R_WW___RR_____________R______RR________RR______R_____________ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-417387540/879/17039R 237.05804104810.014.68345.21 49.147.79.176http/1.1 0-417387540/878/16610R 237.386335350570.013.97410.86 89.199.90.165http/1.1 0-417387540/925/16641_ 238.21007001990.014.34464.28 167.99.181.249http/1.1 0-417387540/853/16905_ 238.00006096360.015.97423.53 159.203.96.42http/1.1 0-417387540/849/16564_ 238.240376802300.032.15341.01 66.249.66.46http/1.1icrjournal.ir:443GET /article_60801.html HTTP/1.1 0-417387540/853/16852_ 238.080856138880.020.12393.63 89.45.48.77http/1.1journal.iocv.ir:443POST /contacts HTTP/1.1 0-417387540/910/16970_ 237.99006329960.025.78355.28 172.71.218.194http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1 0-417387540/860/16821_ 238.26015257510.011.83435.00 151.247.75.135http/1.1jipm.irandoc.ac.ir:443GET /themes/old/front/assets/css/layout-RTL.css??v=0.005 HTTP/1 0-417387540/840/16938R 237.77404194830.08.87407.27 89.45.159.233http/1.1 0-417387540/859/16856_ 238.00004489380.039.66421.15 142.93.129.190http/1.1 0-417387540/851/16884_ 238.12004874940.012.04429.35 185.215.232.171http/1.1jwwse.ir:443POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 0-417387540/883/17009_ 238.22103571570.015.21369.80 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /m/?_action=export&rc=141686&rf=enw HTTP/1.1 0-417387540/908/16804_ 238.14005390940.014.32390.60 167.172.232.142http/1.1 0-417387540/925/17046_ 238.26005759800.012.14363.68 151.247.75.135http/1.1jipm.irandoc.ac.ir:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1 0-417387540/883/16861R 236.94905099680.034.07452.47 109.125.188.218http/1.1 0-417387540/714/16567_ 238.211268707290.018.76389.90 66.249.66.11http/1.1demo.sinaweb.net:443GET /?_action=article&sb=49&_sb=%D9%85%D8%B7%D8%A7%D9%84%D8%B9% 0-417387540/905/16941_ 238.00004067070.022.14369.37 172.71.218.25http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1 0-417387540/911/16961_ 237.970194691220.012.34423.97 128.199.182.152http/1.1 0-417387540/896/16952_ 237.99005422240.018.32417.10 167.172.232.142http/1.1 0-417387540/891/16832_ 238.12005175060.010.96356.95 159.65.18.197http/1.1pzhfars.ir:443GET /about HTTP/1.1 0-417387541/898/17206W 237.66003100990.024.08378.33 178.131.136.175http/1.1rahpooye.soore.ac.ir:443GET /article_705476_6a68ddccdaabe19870c4bd35ea54f251.pdf HTTP/1 0-417387540/866/16686_ 238.09104403800.021.08411.38 185.215.232.172http/1.1pzhfars.ir:443GET / HTTP/1.1 0-417387540/867/17009_ 238.17006573690.014.07378.33 209.38.208.202http/1.1jwwse.ir:443GET /config.json HTTP/1.1 0-417387540/865/17050_ 238.10108123410.013.38455.48 172.105.16.105http/1.1pzhfars.ir:443GET / HTTP/1.1 0-417387540/936/16535_ 238.13006350530.016.54383.32 172.105.16.105http/1.1 0-417387540/818/16948_ 238.14004546230.015.90403.98 128.199.182.152http/1.1 0-417387540/873/16947_ 238.14004779530.021.41374.49 172.71.214.116http/1.1ns3186802.ip-51-195-105.eu:443GET /?ethics= HTTP/1.1 0-417387540/873/16986_ 237.40004470770.012.02356.59 167.172.232.142http/1.1 0-417387540/922/16765_ 238.09104269280.019.80395.08 162.158.114.39http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/glossary/journal/p 0-417387540/890/16879_ 238.28006147420.014.46366.85 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /LENOVO/AppData/Roaming/Microsoft/Word/Web%20site:%20http: 0-417387540/901/16680_ 238.310744449140.017.50435.25 159.203.96.42http/1.1ijwr.usc.ac.ir:443GET / HTTP/1.1 0-417387540/852/16931_ 237.96105491870.014.90392.73 172.105.16.105http/1.1 0-417387540/922/17025_ 238.24004641030.026.27404.02 185.191.171.14http/1.1pzhfars.ir:443GET /?_action=article&_sb=%D8%B9%D9%84%D9%88%D9%85%2B%D9%BE%D8% 0-417387540/917/16607_ 237.96105172520.015.20323.03 143.244.168.161http/1.1 0-417387540/866/16816_ 238.29006271750.013.49384.99 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /LENOVO/AppData/Roaming/Microsoft/Word/Web%20site:%20http: 0-417387540/871/16825_ 238.31005844060.011.29424.20 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /LENOVO/AppData/Roaming/Microsoft/Word/Web%20site:%20http: 0-417387540/906/16559_ 238.18007742510.010.19413.63 159.65.18.197http/1.1pzhfars.ir:443GET /.env HTTP/1.1 0-417387540/850/16978_ 237.41004800060.013.08390.63 206.189.19.19http/1.1 0-417387540/901/17087_ 238.03006152200.013.59413.31 142.93.129.190http/1.1 0-417387540/925/16812_ 238.30007258090.019.32413.19 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /LENOVO/AppData/Roaming/Microsoft/Word/Web%20site:%20http: 0-417387540/839/16676_ 238.18005537220.013.95356.39 142.93.129.190http/1.1pzhfars.ir:443GET /debug/default/view?panel=config HTTP/1.1 0-417387540/895/16814_ 238.16005395230.016.26368.87 89.45.48.77http/1.1journal.iocv.ir:443GET /themes/old/front/assets/css/header.css?v=0.005 HTTP/1.1 0-417387540/884/16722_ 237.39006669300.035.97397.66 172.71.218.25http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/faq/author/author 0-417387540/879/16831_ 237.96105822970.019.08389.19 162.158.178.231http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/author/journal/jo 0-417387540/892/16900_ 238.18005266510.018.19383.35 142.93.129.190http/1.1pzhfars.ir:443GET /v2/_catalog HTTP/1.1 0-417387540/874/16900_ 238.13008418640.08.18390.25 66.249.66.67http/1.1 0-417387540/856/16542_ 238.29016401090.016.76372.39 151.247.75.135http/1.1jipm.irandoc.ac.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-417387540
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bdbde119bdbde119cb074c85
Apache Status Apache Server Status for jwwse.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Friday, 12-Jul-2024 15:33:32 +0430 Restart Time: Thursday, 11-Jul-2024 12:59:41 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 day 2 hours 33 minutes 51 seconds Server load: 31.92 36.60 22.57 Total accesses: 10388516 - Total Traffic: 219.4 GB - Total Duration: 1427316761 CPU Usage: u80.27 s11.97 cu29599 cs3307.01 - 34.5% CPU load 109 requests/sec - 2.3 MB/second - 22.1 kB/request - 137.394 ms/request 43 requests currently being processed, 0 workers gracefully restarting, 213 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 02129495no241yes230105115952 42106750yes7no000000 52111130yes7no000000 72123016no165yes200108111030 82113056yes7no000000 Sum53427 430213226982 _____________R__RR_W_R___________R__R____RRR__R_____R_______R___ _RR__R_____R________R____________R____R______W_____R___________R ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ GGGGGGGGGGGGGG__________R_R_____R_R_RW___W______R_R_R____R____R_ _______R___RR______________R___________R____________R___________ _____R_____R__GGGGGGG Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-021294950/39/25808_ 15.220028298830.01.86595.04 64.225.75.246http/1.1jwwse.ir:443GET /v2/_catalog HTTP/1.1 0-021294950/44/25877_ 15.5301127155270.00.43520.85 162.158.114.16http/1.1ns3186802.ip-51-195-105.eu:443GET /?adsc=771&lnk=http%3A%2F%2Fwww.grammarcheckforsentence.com 0-021294950/46/25919_ 15.4901331501590.02.27574.09 162.158.114.164http/1.1ns3186802.ip-51-195-105.eu:443GET /?adsc=1370&lnk=http%3A%2F%2Fwww.ithenticate.com%2F HTTP/1. 0-021294950/35/25625_ 15.410029614460.01.29531.58 68.183.9.16http/1.1pzhfars.ir:443GET /telescope/requests HTTP/1.1 0-021294950/31/25420_ 15.5001232394740.00.17454.70 162.158.178.35http/1.1ns3186802.ip-51-195-105.eu:443GET /?adsc=771&lnk=http%3A%2F%2Fwww.grammarcheckforsentence.com 0-021294950/39/25547_ 15.470028437010.00.60511.04 185.191.171.3http/1.1vrf.iranjournals.ir:443GET /?_action=article&_sb=Solid%2BMechanics&lang=en&lang=en&lan 0-021294950/34/25761_ 15.020031148200.00.32553.34 164.90.208.56http/1.1pzhfars.ir:443GET /.vscode/sftp.json HTTP/1.1 0-021294950/23/25670_ 15.460027249840.00.17556.98 5.239.172.168http/1.1vrf.iranjournals.ir:443GET /inc/css/jquery.loading.modal.min.css HTTP/1.1 0-021294950/26/25297_ 15.3701335308430.00.23508.45 172.71.215.14http/1.1ns3186802.ip-51-195-105.eu:443GET /?adsc=1370&lnk=http%3A%2F%2Fwww.ithenticate.com%2F HTTP/1. 0-021294950/24/25484_ 15.370929103320.00.27508.27 134.209.25.199http/1.1 0-021294950/34/25562_ 15.2002930210910.00.59528.92 167.71.175.236http/1.1 0-021294950/33/25531_ 15.3501330982120.00.47486.50 172.71.214.199http/1.1ns3186802.ip-51-195-105.eu:443GET /?adsc=1372&lnk=http%3A%2F%2Fwww.jchemrev.com%2Fpage_430.ht 0-021294950/21/25703_ 15.4602530541040.00.13535.55 172.71.210.31http/1.1iranjournal.ir:80HEAD /journalajsspn.com/index.php/AJSSPN/article/view/30044/563 0-021294950/29/25286R 14.451030132560.00.70488.97 113.210.97.23http/1.1 0-021294950/45/25774R 15.390627389080.00.50548.03 185.215.232.171http/1.1pzhfars.ir:443 0-021294950/42/26016_ 15.4901329871400.00.55559.89 162.158.114.168http/1.1ns3186802.ip-51-195-105.eu:443GET /?adsc=1370&lnk=http%3A%2F%2Fwww.ithenticate.com%2F HTTP/1. 0-021294950/15/25645R 8.5425030379610.00.08529.73 154.38.173.99http/1.1 0-021294950/41/26000R 15.280727512610.00.35535.36 162.158.114.14http/1.1iranjournal.ir:80HEAD /?_action=current HTTP/1.1 0-021294950/34/26202_ 15.440025990000.01.59537.79 114.119.131.206http/1.1flc-journal.ir:443GET /index.php/journal/journal/%20http:/journal/%20http:/?_acti 0-021294951/45/25621W 15.350029900750.01.08505.98 103.176.229.57http/1.1jwwse.ir:443GET /andurl=http:/www.jise.ir/article_4040.html HTTP/1.1 0-021294950/39/25719_ 15.290029777040.00.36509.12 68.183.9.16http/1.1pzhfars.ir:443GET /login.action HTTP/1.1 0-021294950/34/26035R 15.200928404420.00.25574.53 172.71.215.104http/1.1ns3186802.ip-51-195-105.eu:443GET /?adsc=1370&lnk=http%3A%2F%2Fwww.ithenticate.com%2F HTTP/1. 0-021294950/35/25922_ 15.4001328812520.00.36504.32 172.71.215.97http/1.1ns3186802.ip-51-195-105.eu:443GET /?adsc=1266&lnk=http%3A%2F%2Fwww.jchemrev.com%2Fjournal%2Fm 0-021294950/42/25928_ 15.4601129775650.00.68508.35 172.71.218.102http/1.1ns3186802.ip-51-195-105.eu:443GET /?adsc=1372&lnk=http%3A%2F%2Fwww.jchemrev.com%2Fpage_430.ht 0-021294950/40/25832_ 15.410028816960.00.42627.19 64.225.75.246http/1.1jwwse.ir:443GET /config.json HTTP/1.1 0-021294950/45/25527_ 15.5202429044180.00.21534.91 172.71.210.28http/1.1iranjournal.ir:80HEAD /?_action=current&_is=Current+Issue HTTP/1.1 0-021294950/36/25578_ 15.3604332208640.00.42589.81 172.105.16.131http/1.1 0-021294950/40/25610_ 15.320028969510.00.32530.17 64.225.75.246http/1.1jwwse.ir:443GET /.DS_Store HTTP/1.1 0-021294950/19/25447_ 15.5401129228700.01.60519.08 172.71.210.158http/1.1ns3186802.ip-51-195-105.eu:443GET /?adsc=1266&lnk=http%3A%2F%2Fwww.jchemrev.com%2Fjournal%2Fm 0-021294950/44/25632_ 15.3301028168680.00.23514.63 134.209.25.199http/1.1 0-021294950/36/25718_ 15.190928173610.00.70548.92 206.189.233.36http/1.1 0-021294950/39/25567_ 14.960030198380.00.40571.29 134.209.25.199http/1.1 0-021294950/27/25519_ 15.280031946440.00.27522.07 64.23.218.208http/1.1 0-021294950/34/25329R 14.51219730071470.00.27492.40 5.52.196.65http/1.1 0-021294950/37/25686_ 15.280028672760.00.54502.37 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&article=194689 HTTP/1.1 0-021294950/37/25652_ 15.550028476210.00.32515.86 172.71.210.31http/1.1iranjournal.ir:80HEAD /journalajsspn.com/index.php/AJSSPN/article/view/30044/563 0-021294950/32/25391R 15.350040458620.00.40542.57 113.210.97.23http/1.1mag.iga.ir:443 0-021294950/46/25653_ 15.5501828251690.00.40557.03 172.71.214.164http/1.1iranjournal.ir:80HEAD /?_action=current HTTP/1.1 0-021294950/37/25557_ 15.460031708870.00.61567.12 185.215.232.171http/1.1pzhfars.ir:443GET /about HTTP/1.1 0-021294950/47/25557_ 15.3601231187160.00.57525.37 134.209.25.199http/1.1 0-021294950/43/25640_ 15.290632887930.00.41575.04 172.71.210.118http/1.1ns3186802.ip-51-195-105.eu:443GET /?adsc=1370&lnk=http%3A%2F%2Fwww.ithenticate.com%2F HTTP/1. 0-021294950/38/25974R 15.240028199450.01.56501.07 151.244.193.137http/1.1mag.iga.ir:443 0-021294950/36/25467R 13.884031821470.00.34594.37 102.91.92.226http/1.1 0-021294950/48/25679R 15.350032157180.00.60591.06 64.225.75.246http/1.1jwwse.ir:443GET /.env HTTP/1.1 0-021294950/28
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bdbde119bdbde1198e7ecb8f
Apache Status Apache Server Status for jwwse.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Wednesday, 10-Jul-2024 17:49:58 +0430 Restart Time: Tuesday, 09-Jul-2024 13:00:09 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 day 4 hours 49 minutes 48 seconds Server load: 3.10 3.75 4.42 Total accesses: 8717784 - Total Traffic: 281.1 GB - Total Duration: 620219168 CPU Usage: u947.89 s99.86 cu26626.8 cs2581.5 - 29.2% CPU load 84 requests/sec - 2.8 MB/second - 33.8 kB/request - 71.1441 ms/request 43 requests currently being processed, 0 workers gracefully restarting, 213 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 21451996no136yes190109110015 41442971no210yes240104215327 Sum20346 430213325342 ................................................................ ................................................................ ................................................................ ................................................................ _____RR_______R_______________RW__________________R_R_________R_ W_________R____R_R______________R_RW___________RR___W__________R ................................................................ ................................................................ ______R___R_R___WW__________R_R__R_______________W_R_R_R________ ___R___RRW__________________R_R__W______R___R_______R___R__R____ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/6270. 0.00265105140250.00.00174.22 162.158.178.23http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/indexing/news/jour 0-0-0/0/6367. 0.0026519206525730.00.00174.99 172.71.218.246http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1 0-0-0/0/6432. 0.0026515736003320.00.00192.05 172.71.215.113http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=viscosity%2Beffect&kw=219248 HTTP/1.1 0-0-0/0/6382. 0.00265105073020.00.00188.80 178.131.136.254http/1.1 0-0-0/0/6373. 0.0026516574571210.00.00203.05 162.158.114.40http/1.1ns3186802.ip-51-195-105.eu:443GET /article_137060.html HTTP/1.1 0-0-0/0/6365. 0.0026512615647260.00.00192.08 172.71.218.98http/1.1ns3186802.ip-51-195-105.eu:443GET /?adsc=1370&lnk=http%3A%2F%2Fwww.ithenticate.com%2F HTTP/1. 0-0-0/0/6263. 0.0026514225057930.00.00191.32 172.71.210.146http/1.1ns3186802.ip-51-195-105.eu:443GET /?adsc=771&lnk=http%3A%2F%2Fwww.grammarcheckforsentence.com 0-0-0/0/6185. 0.00265129976021920.00.00205.36 172.179.109.9http/1.1law.mofidu.ac.ir:443GET /religion.mofidu.ac.ir/religion.mofidu.ac.ir/religion.mofid 0-0-0/0/6265. 0.00265176054770.00.00177.30 5.123.11.113http/1.1 0-0-0/0/6272. 0.0026514773975060.00.00191.10 172.68.225.244http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=current&_is=Current+Issue HTTP/1.1 0-0-0/0/6325. 0.0026511985214200.00.00160.43 162.158.114.78http/1.1ns3186802.ip-51-195-105.eu:443GET /?adsc=1368&lnk=https%3A%2F%2Fwww.magiran.com%2Fmagazine%2F 0-0-0/0/6282. 0.0026514154401200.00.00176.22 172.68.225.193http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/6474. 0.0026514654197580.00.00199.68 162.158.179.72http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/indexing/news/jou 0-0-0/0/6646. 0.0026515833602200.00.00193.07 162.158.178.32http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-0-0/0/6592. 0.00265111544159580.00.00220.90 172.71.219.10http/1.1ns3186802.ip-51-195-105.eu:443GET /?edbc=6207 HTTP/1.1 0-0-0/0/6229. 0.0026514595917830.00.00167.51 94.103.90.150http/1.1joeds.ir:443POST /journal/contact.us HTTP/1.0 0-0-0/0/6339. 0.00265106092330.00.00208.89 178.131.136.254http/1.1 0-0-0/0/6391. 0.0026514305830710.00.00207.50 172.71.210.147http/1.1ns3186802.ip-51-195-105.eu:443GET /?adsc=1370&lnk=http%3A%2F%2Fwww.ithenticate.com%2F HTTP/1. 0-0-0/0/6253. 0.00265112955956480.00.00190.47 172.71.214.142http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/6454. 0.0026516084589760.00.00206.00 162.158.178.111http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/indexing/news/jou 0-0-0/0/6372. 0.002651803235540.00.00171.83 162.158.189.43http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&max_rows=25&page=-275 HTTP/1.1 0-0-0/0/6462. 0.0026511245058330.00.00195.21 5.239.172.172http/1.1ijwr.usc.ac.ir:443GET /data/matin/coversheet/head_fa.jpg HTTP/1.1 0-0-0/0/6217. 0.0026512096141690.00.00199.17 172.71.214.203http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/faq/author/author 0-0-0/0/6291. 0.00265104782230.00.00172.76 172.71.210.189http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/faq/author/author/ 0-0-0/0/6398. 0.0026516184475980.00.00181.12 172.71.214.166http/1.1iranjournal.ir:80GET /?_action=article&_kw=Thyme&kw=161753 HTTP/1.1 0-0-0/0/6405. 0.0026512385521060.00.00202.57 185.215.232.160http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_4779_5090.html HTTP/1.1 0-0-0/0/6402. 0.00265194590010.00.00203.77 188.243.56.88http/1.1 0-0-0/0/6359. 0.00265114216920.00.00195.98 114.119.137.128http/1.1jwwse.ir:443GET /?_action=article&kw=302824&_kw=:%2BPozzolanic%2BMaterials& 0-0-0/0/6302. 0.0026518085459560.00.00163.81 162.158.114.169http/1.1ns3186802.ip-51-195-105.eu:443HEAD /article_186604.html HTTP/1.1 0-0-0/0/6402. 0.0026519246145880.00.00216.41 172.71.218.29http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_sb=Catalysis&sb=3687 HTTP/1.1 0-0-0/0/6368. 0.0026513354373140.00.00182.23 162.158.114.150http/1.1iranjournal.ir:80HEAD / HTTP/1.1 0-0-0/0/6490. 0.00265105929230.00.00236.56 188.165.215.206http/1.1jcema.com:80GET /issue_3726_3731_Volume+2,+Issue+1,+Winter+2014%3Cspan+id=% 0-0-0/0/6632. 0.00265103124010.00.00174.63 5.106.208.113http/1.1 0-0-0/0/6500. 0.00265110639578690.00.00219.88 172.71.218.143http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1 0-0-0/0/6391. 0.0026514215204980.00.00190.31 172.71.218.107http/1.1iranjournal.ir:80GET /?_action=issue HTTP/1.1 0-0-0/0/6332. 0.0026515513124700.00.00189.16 172.68.225.166http/1.1iranjournal.ir:80HEAD / HTTP/1.1 0-0-0/0/6455. 0.00265114570780.00.00196.12 5.208.119.204http/1.1 0-0-0/0/6558. 0.00265103834020.00.00209.26 181.214.218.60http/1.1jcema.com:80GET /.well-known/acme-challenge/upfile.php HTTP/1.1 0-0-0/0/6407. 0.00265113173622520.00.00185.64 172.71.218.87http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/6314. 0.002651764057750.00.00167.18 5.126.42.88http/1.1 0-0-0/0/6322. 0.00265104881600.00.00168.75 84.47.227.2http/1.1 0-0-0/0/6311. 0.0026517384117820.00.00210.50 162.158.178.110http/1.1ns3186802.ip-51-195-105.eu:443HEAD /article_184402.html HTTP/1.1 0-0-0/0/6479. 0.0026518513290960.00.00240.00 162.158.114.32http/1.1ns3186802.ip-51-195-105.eu:443HEAD /?_action=article&_au=Mike%2BOnyehachukwu%2B%2BOsiele&au=1 0-0-0/0/6330. 0.00265103634460.00.00186.67 162.158.179.32http/1.1 0-0-0/0/6402. 0.00265110244468510.00.00195.80 172.71.215.13http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/6498. 0.0026517794
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bdbde119bdbde11982bb9c0b
Apache Status Apache Server Status for jwwse.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Monday, 08-Jul-2024 15:45:18 +0430 Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430 Parent Server Config. Generation: 9 Parent Server MPM Generation: 8 Server uptime: 9 days 2 hours 16 minutes 26 seconds Server load: 0.87 0.94 1.03 Total accesses: 53838690 - Total Traffic: 2066.1 GB - Total Duration: 6648507213 CPU Usage: u6881.11 s658.31 cu173332 cs16981.4 - 25.2% CPU load 68.5 requests/sec - 2.7 MB/second - 40.2 kB/request - 123.489 ms/request 60 requests currently being processed, 0 workers gracefully restarting, 196 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 11240434no109yes23010504639 3921385no138yes3709126146 Sum20247 600196210785 ................................................................ ................................................................ __________RR_________RW_____R__________W____R___R__R__________W_ R_____WWR______R___RR_________R__________RR_________R__R_______R ................................................................ ................................................................ R__R_______R_R_R_R_____R_W____R_____R___W______W_RR__R_R__W_R_RR R_R_RW__R______RR_____R__W____W_____________R__R__W____WR___R__R Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-8-0/0/52667. 0.005184077427580.00.002086.21 185.191.171.17http/1.1vrf.iranjournals.ir:443GET /?_action=article&_kw=Media&kw=525&lang=en&lang=en&lang=en& 0-8-0/0/52768. 0.005184272804630.00.001963.96 185.215.232.163http/1.1journal.iocv.ir:443GET /data/naes/coversheet/1583490524.png HTTP/1.1 0-8-0/0/53106. 0.0051841477706130.00.002173.49 52.230.152.221http/1.1 0-8-0/0/52824. 0.005184079815150.00.002040.03 52.230.152.253http/1.1iranjournal.ir:80GET /robots.txt HTTP/1.1 0-8-0/0/52592. 0.005184083954310.00.001961.74 52.230.152.194http/1.1jcema.com:80GET /robots.txt HTTP/1.1 0-8-0/0/53151. 0.005184082851630.00.002056.06 52.230.152.118http/1.1pzhfars.ir:443GET /robots.txt HTTP/1.1 0-8-0/0/52820. 0.0051841276617550.00.001934.72 174.138.94.1http/1.1pzhfars.ir:443HEAD /bk HTTP/1.1 0-8-0/0/53076. 0.005184075561700.00.002081.49 52.230.152.220http/1.1msrjournal.com:443GET /robots.txt HTTP/1.1 0-8-0/0/53201. 0.005184379053030.00.002050.97 5.232.231.226http/1.1jcp.samt.ac.ir:443GET /data/jcp/coversheet/cover_fa.jpg HTTP/1.1 0-8-0/0/52022. 0.005184080067060.00.002097.51 38.60.255.29http/1.1jcl.illrc.ac.ir:443GET /data/lej/coversheet/1615709739.jpg HTTP/1.1 0-8-0/0/52714. 0.005184072361610.00.001954.68 52.230.152.142http/1.1vrf.iranjournals.ir:443GET /robots.txt HTTP/1.1 0-8-0/0/53405. 0.005184077888550.00.001946.61 52.230.152.60http/1.1jcema.com:80GET /robots.txt HTTP/1.1 0-8-0/0/53001. 0.005184184289900.00.002151.88 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=34168&_kw=Job%2BOpportunities&lang=en 0-8-0/0/52218. 0.005184085957690.00.001921.69 52.230.152.163http/1.1mag.iga.ir:443GET /robots.txt HTTP/1.1 0-8-0/0/52673. 0.005184078424750.00.002035.33 174.138.94.1http/1.1 0-8-0/0/52606. 0.0051845185463290.00.002039.13 89.43.94.84http/1.1jwwse.ir:443POST /request/manager.ajax HTTP/1.1 0-8-0/0/52609. 0.005184133281317870.00.002057.64 5.232.231.226http/1.1jcp.samt.ac.ir:443GET /data/jcp/coversheet/cover_fa.jpg HTTP/1.1 0-8-0/0/53097. 0.005184150581958050.00.002028.25 35.93.81.205http/1.1ijwr.usc.ac.ir:443GET /article_63803_2870be2cb72f58b34968b5b831c58985.pdf HTTP/1. 0-8-0/0/52811. 0.005184083989050.00.002068.03 185.88.154.223http/1.1jcema.com:80GET /issue__16278_.html HTTP/1.1 0-8-0/0/52642. 0.005184080343380.00.001951.52 38.60.255.29http/1.1jcl.illrc.ac.ir:443GET /data/lej/coversheet/cover_fa.jpg HTTP/1.1 0-8-0/0/53703. 0.005184074814610.00.002058.10 52.230.152.154http/1.1jcema.com:80GET /robots.txt HTTP/1.1 0-8-0/0/52976. 0.005184086195450.00.002085.63 5.232.231.226http/1.1jcp.samt.ac.ir:443GET /themes/base/front/assets/css/RTL-font-Yekan.css HTTP/1.1 0-8-0/0/53420. 0.005184080078540.00.002099.70 52.230.152.155http/1.1 0-8-0/0/52848. 0.005184178820460.00.002082.41 185.215.232.162http/1.1ns3186802.ip-51-195-105.eu:443GET /data/rjp/coversheet/cover_en.jpg HTTP/1.1 0-8-0/0/52528. 0.005184178570550.00.002062.74 5.232.231.226http/1.1jcp.samt.ac.ir:443GET /data/jcp/coversheet/head_fa.jpg HTTP/1.1 0-8-0/0/52916. 0.005184387921840.00.001962.06 38.60.255.29http/1.1jcl.illrc.ac.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-8-0/0/53707. 0.005184077198230.00.001968.86 52.230.152.107http/1.1 0-8-0/0/52340. 0.0051841175063770.00.002065.83 38.60.255.29http/1.1jcl.illrc.ac.ir:443GET /inc/js/d3/kw_cloud.min.js HTTP/1.1 0-8-0/0/52759. 0.00518419976063170.00.002167.85 185.215.232.166http/1.1ijp.iranpath.org:443GET /author.index?vol=0&vl=All%20Volumes HTTP/1.1 0-8-0/0/52759. 0.005184092618810.00.001982.37 52.230.152.83http/1.1 0-8-0/0/52912. 0.005184079448610.00.002102.39 185.215.232.172http/1.1gjesm.net:443GET /index.php/tahghighat-kalami/f-8/article_242737_377ca01aa1e 0-8-0/0/52746. 0.0051841189675130.00.002090.89 174.138.94.1http/1.1pzhfars.ir:443HEAD /old HTTP/1.1 0-8-0/0/52615. 0.005184076981060.00.001942.02 185.215.232.162http/1.1jwwse.ir:443GET /issue_6194_6195_%D8%AF%D9%88%D8%B1%D9%87+1%D8%8C+%D8%B4%D9 0-8-0/0/52565. 0.005184081844310.00.002054.71 52.230.152.139http/1.1 0-8-0/0/52358. 0.005184087438020.00.002042.28 89.37.66.83http/1.1 0-8-0/0/52559. 0.005184581067620.00.001975.49 38.60.255.29http/1.1jcl.illrc.ac.ir:443GET /inc/css/ju_css.css HTTP/1.1 0-8-0/0/52517. 0.005184078111500.00.001938.50 168.151.242.45http/1.1jcema.com:80GET / HTTP/1.1 0-8-0/0/53162. 0.005184083885990.00.002105.55 52.230.152.50http/1.1jcema.com:80GET /robots.txt HTTP/1.1 0-8-0/0/53060. 0.005184879269150.00.002108.38 38.60.255.29http/1.1jcl.illrc.ac.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-8-0/0/52822. 0.005184080450670.00.001945.02 89.43.94.84http/1.1 0-8-0/0/53817. 0.005184082550920.00.002037.86 52.230.152.89http/1.1 0-8-0/0/52709. 0.005184073723880.00.002156.84 185.88.154.223http/1.1 0-8-0/0/53141. 0.005184072289350.00.002125.98 52.230.152.230http/1.1 0-8-0/0/53249. 0.005184073817230.00.002066.25 52.230.152.127http/1.1museum.aqr-libjournal.ir:443GET /robots.txt HTTP/1.1 0-8-0/0/52256. 0.00518416684234170.00.001999.62 89.37.66.83http/1.1pzhfars.ir:443GET / HTTP/1.1 0-8-0/0/52688. 0.005184078342210.00.001962.80 52.230.152.13http/1.1jcema.com:80GET /robots.txt HTTP/1.1 0-8-0/0/52094. 0.005184075631750.00.002042.57 38.60.255.29http/1.1jcl.illrc.ac.ir:443GET /data/lej/coversheet/1622973982.jpg HTTP/1.1 0-8-0/0/53439. 0.005184079356600.00.001935.96 52.230.152.209http/1.1behs.bhrc.ac.ir:443GET /robots.txt HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bdbde119bdbde119d71482ec
Apache Status Apache Server Status for jwwse.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Thursday, 04-Jul-2024 16:38:54 +0430 Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430 Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 5 days 3 hours 10 minutes 2 seconds Server load: 1.29 1.07 1.06 Total accesses: 30874271 - Total Traffic: 1111.2 GB - Total Duration: 2078566707 CPU Usage: u37880.4 s3644.05 cu61873.7 cs6261.36 - 24.7% CPU load 69.6 requests/sec - 2.6 MB/second - 37.7 kB/request - 67.3236 ms/request 53 requests currently being processed, 0 workers gracefully restarting, 203 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 1461285no108yes20010806423 5461288no149yes3309518132 Sum20257 530203114555 ................................................................ ................................................................ _________RW___R_____R____R__WR__________R___W_R_______R_____R___ R________RR____R___R_______________________________W_________RR_ ................................................................ ................................................................ ................................................................ ................................................................ __R______R_______RRR__R____R___R__________R_____R__RR___________ R_RR___________R_R__RR____R___W______R__R__R_RR_RR____R__R_RR_R_ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6-0/0/35935. 0.00166223023164770.00.001320.97 185.215.232.161http/1.1ijp.iranpath.org:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1 0-6-0/0/36158. 0.00166223120692540.00.001300.74 185.215.232.161http/1.1ijp.iranpath.org:443GET /themes/theme1/front/assets/css/jquery-ui.min.css HTTP/1.1 0-6-0/0/36501. 0.00166223024143120.00.001408.18 185.183.185.141http/1.1 0-6-0/0/36360. 0.00166223026186230.00.001346.72 85.208.96.194http/1.1jwwse.ir:443GET /?_action=article&_kw=Ilam&kw=18905&lang=en&lang=en&lang=en 0-6-0/0/36317. 0.00166223029968400.00.001223.27 157.55.39.61http/1.1jgrs.kgut.ac.ir:443GET /index.php/MainJournal/article/downloadSuppFile/867/article 0-6-0/0/36609. 0.00166223027475570.00.001308.29 40.77.167.35http/1.1jcema.com:80GET /article_251139_b2cfb0d5ebe50102c1ba42cfdbadcc57.pdf HTTP/1 0-6-0/0/36202. 0.00166223025552180.00.001287.86 93.114.22.70http/1.1 0-6-0/0/36286. 0.00166223022762170.00.001336.70 66.249.66.196http/1.1jcema.com:80GET /&url=http://nfvm.uoz.ac.ir/article_97349.html?lang=fa HTTP 0-6-0/0/36456. 0.00166223026777900.00.001235.17 185.191.171.8http/1.1joeds.ir:443GET /robots.txt HTTP/1.1 0-6-0/0/35742. 0.00166223026665100.00.001346.58 217.113.194.106http/1.1jwwse.ir:443GET /?_action=article&kw=24842&_kw=%D9%81%D8%B1%D9%87%D9%86%DA% 0-6-0/0/36644. 0.00166223020484560.00.001283.30 185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap-l 0-6-0/0/36555. 0.00166223023892090.00.001196.74 109.125.187.39http/1.1journals.abu.ac.ir:80GET /inc/css/stl.css HTTP/1.1 0-6-0/0/36328. 0.00166223027197530.00.001412.75 185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati 0-6-0/0/36314. 0.00166223031840170.00.001273.21 216.244.66.236http/1.1demo.sinaweb.net:443GET /index.php/?_action=export&rf=bibtex&rc=261 HTTP/1.1 0-6-0/0/35941. 0.0016622311027532690.00.001300.85 185.191.78.218http/1.1ijism.isc.ac:443GET / HTTP/1.1 0-6-0/0/36158. 0.00166223027449710.00.001301.69 216.245.221.88http/1.1law.mofidu.ac.ir:443HEAD / HTTP/1.1 0-6-0/0/36362. 0.00166223028172830.00.001411.53 185.86.181.170http/1.1jpl.sdil.ac.ir:443GET / HTTP/1.1 0-6-0/0/36203. 0.001662237723661660.00.001342.35 185.183.185.141http/1.1iranjournal.ir:80GET /article_102279.html HTTP/1.1 0-6-0/0/36564. 0.00166223328289680.00.001393.78 185.191.78.218http/1.1 0-6-0/0/36043. 0.00166223024005450.00.001266.67 172.69.91.162http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1 0-6-0/0/36699. 0.001662232322300630.00.001362.83 185.183.185.141http/1.1iranjournal.ir:80GET /data/iha/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-6-0/0/36108. 0.00166223028977020.00.001337.67 85.208.96.200http/1.1joeds.ir:443GET /?_action=article&_sb=Biology%2Band%2BPhysiology&lang=en&la 0-6-0/0/36553. 0.00166223824221840.00.001350.76 172.70.105.151http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-6-0/0/36233. 0.001662234124703450.00.001395.85 66.249.66.207http/1.1vrf.iranjournals.ir:443GET /article_19913_0.html HTTP/1.1 0-6-0/0/36108. 0.00166223025402060.00.001358.76 83.120.26.92http/1.1 0-6-0/0/36125. 0.00166223030356230.00.001311.78 151.247.143.14http/1.1 0-6-0/0/36648. 0.0016622316725584010.00.001220.95 83.122.60.236http/1.1 0-6-0/0/35967. 0.00166223023478440.00.001356.63 54.36.148.130http/1.1mag.iga.ir:443GET /article_712007.html HTTP/1.1 0-6-0/0/36313. 0.00166223023952900.00.001455.67 66.249.66.196http/1.1demo.sinaweb.net:443GET /index.php/isih/article_73_0.html?lang=en HTTP/1.1 0-6-0/0/36218. 0.00166223030254940.00.001222.18 217.113.194.106http/1.1 0-6-0/0/36545. 0.00166223023516560.00.001384.34 4.155.161.52http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-6-0/0/36524. 0.001662231834308340.00.001451.27 66.249.66.160http/1.1 0-6-0/0/36375. 0.00166223324484120.00.001288.99 185.215.232.161http/1.1ijp.iranpath.org:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-6-0/0/36340. 0.00166223027420260.00.001317.99 54.36.149.24http/1.1hsrjournal.ir:443GET /?_action=article&kw=108079&_kw=%D8%B1%D9%88%D8%B4%E2%80%8C 0-6-0/0/36232. 0.00166223130583770.00.001343.56 37.254.81.77http/1.1flc-journal.ir:443GET /themes/theme1/front/assets/images/footer.png HTTP/1.1 0-6-0/0/36196. 0.00166223122535020.00.001168.02 185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-6-0/0/36218. 0.00166223122858050.00.001226.52 66.249.66.9http/1.1 0-6-0/0/36308. 0.00166223324651520.00.001291.21 185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-6-0/0/36258. 0.00166223027478850.00.001320.46 109.125.187.39http/1.1 0-6-0/0/36475. 0.00166223025631890.00.001299.29 185.215.232.161http/1.1ijp.iranpath.org:443GET /data/ijp/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-6-0/0/36614. 0.00166223026830210.00.001315.91 74.125.208.97http/1.1jwwse.ir:443GET /.well-known/traffic-advice HTTP/1.1 0-6-0/0/36447. 0.00166223022672650.00.001398.24 66.249.66.77http/1.1 0-6-0/0/36356. 0.0016622323618958090.00.001389.24 185.215.232.161http/1.1celljournal.org:443GET /index.php/checklist-forms/journal/article_248819_79bd2226d 0-6-0/0/36532. 0.001662233921661310.00.001342.58 185.215.232.166http/1.1ns3186802.ip-51-195-105.eu:443GET /article_41736_en.html?lang=en HTTP/1.1 0-6-0/0/36166. 0.00166223528744980.00.001292.47 109.125.187.39http/1.1journals.abu.ac.ir:80GET /images/header.png HTTP/1.1 0-6-0/0/36346. 0.001662232021952250.00.001227.82 83.120.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bdbde119bdbde119467bf7a9
Apache Status Apache Server Status for jwwse.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Tuesday, 02-Jul-2024 16:32:16 +0430 Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430 Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 3 days 3 hours 3 minutes 23 seconds Server load: 0.94 1.24 1.38 Total accesses: 19043837 - Total Traffic: 649.3 GB - Total Duration: 1307581717 CPU Usage: u28245.1 s2780.19 cu31980.4 cs3323.26 - 24.5% CPU load 70.5 requests/sec - 2.5 MB/second - 35.8 kB/request - 68.6617 ms/request 58 requests currently being processed, 0 workers gracefully restarting, 198 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01885717no89yes23010504422 22837299no134yes3509305644 Sum20223 580198010066 ________________R__________________R_WW____R__R__________WRW____ _RR_________R__R_____W__________R__R_________RR______R_R____RR_R ................................................................ ................................................................ ____RRRR___RR__R___R__R_____R___R________R____W_WRR_W____RR_____ ___RW_WW_R____R___R_RWR___R______R____R__________R______R______R ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-618857170/33923/34400_ 15746.190257022670460.01240.951266.39 185.119.1.127http/1.1vrf.iranjournals.ir:443GET /article_241685_d89179666fd1e9d8032433611dad10c9.pdf HTTP/1 0-618857170/34231/34749_ 15746.900218584980.01253.781260.45 5.115.10.47http/1.1miqat.hajj.ir:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v 0-618857170/34521/35045_ 15746.720023511310.01326.151343.43 172.69.178.192http/1.1iranjournal.ir:80GET /uploads/ HTTP/1.1 0-618857170/34370/34851_ 15747.160024182340.01266.411296.51 207.154.197.113http/1.1iranjournal.ir:80GET /telescope/requests HTTP/1.1 0-618857170/34309/34854_ 15746.30017027629710.01159.731172.68 64.226.65.160http/1.1 0-618857170/34530/35076_ 15747.010026771530.01225.951244.94 64.226.65.160http/1.1 0-618857170/34242/34758_ 15747.090024807670.01206.311220.40 151.244.179.204http/1.1jipm.irandoc.ac.ir:443GET /themes/base/front/assets/css/RTL-font-Yekan.css HTTP/1.1 0-618857170/34288/34806_ 15746.8401921478160.01246.691274.94 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=export&rf=bibtex&rc=139059 HTTP/1.1 0-618857170/34454/34997_ 15747.130724707080.01156.551175.87 207.154.197.113http/1.1iranjournal.ir:80GET / HTTP/1.1 0-618857170/33827/34295_ 15747.180025674710.01268.161292.02 134.122.28.88http/1.1iranjournal.ir:80GET /s/339313e2530313e2539313e21353/_/;/META-INF/maven/com.atla 0-618857170/34675/35156_ 15746.640019876130.01200.291221.97 172.105.197.17http/1.1 0-618857170/34528/35053_ 15746.761023103480.01129.431141.41 66.249.66.39http/1.1 0-618857170/34345/34836_ 15747.1103525990920.01338.101352.84 185.215.232.162http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=17136&_kw=%D8%AA%D9%82%D9%88%D8%A7 HTT 0-618857170/34311/34809_ 15747.170030998300.01201.491213.62 40.77.167.33http/1.1jcema.com:80GET /article_139954.html?lang=en HTTP/1.1 0-618857170/33868/34391_ 15747.0401126630210.01240.931247.98 81.12.100.98http/1.1rahbordfarhangi.csr.ir:443POST /request/submit.manuscript.ajax HTTP/1.1 0-618857170/34147/34653_ 15747.000026836990.01236.311248.53 167.172.158.128http/1.1 0-618857170/34385/34907R 15746.952026529200.01361.321376.11 204.18.210.134http/1.1 0-618857170/34175/34703_ 15747.160022947220.01257.881269.85 185.215.232.164http/1.1jwwse.ir:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-618857170/34527/35019_ 15747.110027711480.01300.811316.16 85.208.96.196http/1.1karafan.tvu.ac.ir:443GET /?_action=article&_sb=Administration&lang=en&lang=en&lang=e 0-618857170/34057/34583_ 15747.1005023471910.01186.731210.30 194.225.166.155http/1.1pzhfars.ir:443GET /publisher?_action=publish&article=130734&related_issue=175 0-618857170/34672/35173_ 15746.990021773300.01267.361279.67 206.189.2.13http/1.1jwwse.ir:443GET /.env HTTP/1.1 0-618857170/34279/34740_ 15747.130027476210.01250.421273.91 65.108.110.26http/1.1icrjournal.ir:443GET /issue_5725_6344_%C3%98%C2%AF%C3%99%C2%88%C3%98%C2%B1%C3%99 0-618857170/34591/35125_ 15747.090022978200.01284.251291.46 144.76.72.24http/1.1jwwse.ir:443GET /?_action=article&_au=abbasi%2C+bahareh+&au=533099&lang=en 0-618857170/34250/34764_ 15743.860023386470.01324.381337.59 116.203.204.39http/1.1 0-618857170/34091/34607_ 15747.040024272470.01293.281307.07 64.226.78.121http/1.1 0-618857170/34147/34647_ 15746.920028985640.01249.861266.10 206.189.2.13http/1.1jwwse.ir:443POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 0-618857170/34655/35132_ 15747.010024452520.01156.181172.10 185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /author.index?vol=10593&vl=Volume%205%20(2019)%20&lang=en H 0-618857170/33916/34422_ 15746.660022574420.01261.291294.14 207.154.212.47http/1.1 0-618857170/34307/34813_ 15747.010023453880.01361.111381.56 209.97.180.8http/1.1jwwse.ir:443GET /login.action HTTP/1.1 0-618857170/34220/34730_ 15746.980128603340.01159.681172.37 139.59.143.102http/1.1jwwse.ir:443GET /_all_dbs HTTP/1.1 0-618857170/34452/34998_ 15746.660123008810.01292.111322.53 139.59.136.184http/1.1 0-618857170/34612/35093_ 15747.02026333596390.01379.491398.11 64.226.65.160http/1.1jwwse.ir:443GET / HTTP/1.1 0-618857170/34424/34918_ 15747.160023712580.01231.571247.40 207.154.197.113http/1.1iranjournal.ir:80GET /.DS_Store HTTP/1.1 0-618857170/34338/34888_ 15747.130026241460.01236.851255.40 185.215.232.164http/1.1ns3186802.ip-51-195-105.eu:443GET /p_citations/p_topcited/p_complaintsprocess/p_complaintspro 0-618857170/34306/34783_ 15746.980027578780.01260.311273.43 66.249.66.162http/1.1 0-618857170/34282/34778R 15746.731022060590.01096.671111.25 85.208.96.196http/1.1jpl.sdil.ac.ir:443 0-618857170/34205/34733_ 15747.1001920887730.01154.751174.96 66.249.66.193http/1.1flc-journal.ir:443GET /keyword.index?vol=29328&vl=%D8%AF%D9%88%D8%B1%D9%87%204%20 0-618857171/34229/34749W 15746.750024148660.01239.731251.31 64.226.78.121http/1.1jwwse.ir:443GET / HTTP/1.1 0-618857171/34296/34787W 15746.930026115850.01233.001244.92 185.215.232.164http/1.1jwwse.ir:443GET /server-status HTTP/1.1 0-618857170/34489/35013_ 15747.130023046530.01226.421239.97 65.108.110.26http/1.1jwwse.ir:443GET /issue_3542_3895_Volume+1,+Issue+4,+Autumn+2016%3Cspan+id=% 0-618857170/34599/35098_ 15747.0913625416630.01244.931262.22 185.215.232.166http/1.1gjesm.net:443GET /article_243382.html HTTP/1.1 0-618857170/34437/34976_ 15747.180121162650.01318.141339.66 157.55.39.55http/1.1jgrs.kgut.ac.ir:443GET /index.php/MainJournal/article/download/1046/article_115486 0-618857170/34404/34894_ 15746.920018344940.01295.601311.43 207.154.212.47http/1.1jwwse.ir:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-618857170/34516/34998R 15746.121040520960860.01259.961275.04 38.242.197.173http/1.1 0-618857170/34164/34678_ 15747.090028140160.01206.911221.45 172.71.142.16http/1.1ijashss.com:443GET /themes/theme1/front/asse
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bdbde119bdbde119c46d10f5
Apache Status Apache Server Status for jwwse.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Tuesday, 02-Jul-2024 05:51:25 +0430 Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430 Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 2 days 16 hours 22 minutes 32 seconds Server load: 0.96 0.95 1.26 Total accesses: 16248898 - Total Traffic: 547.1 GB - Total Duration: 1107410422 CPU Usage: u18197.8 s1796.58 cu31980.4 cs3323.26 - 23.9% CPU load 70.1 requests/sec - 2.4 MB/second - 35.3 kB/request - 68.153 ms/request 24 requests currently being processed, 0 workers gracefully restarting, 232 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01885717no60yes1301150397 22837299no67yes1101170478 Sum20127 24023208615 _______R_______________________________________________W_R______ R__R___________________RR____________RR_____W_____R____R____R___ ................................................................ ................................................................ R_________R_______R____W____________________R__R____RR__________ _________W____R________________________________R________________ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-618857170/25478/25955_ 11442.160018235160.0957.42982.86 65.108.110.26http/1.1icrjournal.ir:443GET /&url=http:/www.pqprc.ir/&url=http:/www.pqprc.ir/&url=http: 0-618857170/25842/26360_ 11442.230014536220.0945.55952.23 192.99.37.124http/1.1jcema.com:80GET /issue_2225_2227_%D8%AF%D9%88%D8%B1%D9%87+1%D8%8C+%D8%B4%D9 0-618857170/26136/26660_ 11441.930019108860.01042.781060.06 185.215.232.165http/1.1jcema.com:80GET /article_96307_e0a31ff63a534cc3b7c9eeb79a030157.pdf HTTP/1. 0-618857170/26150/26631_ 11442.160016384080.0967.83997.93 114.119.130.178http/1.1jcema.com:80GET /?_action=export&rf=ris&rc=246851 HTTP/1.1 0-618857170/25908/26453_ 11440.9814122090320.0850.25863.21 66.249.66.74http/1.1 0-618857170/26081/26627_ 11441.730021542610.0936.16955.16 172.70.246.53http/1.1iranjournal.ir:80GET /?_action=article&_au=%D9%81%D8%AA%D8%AD+%D8%A7%D9%84%D9%84 0-618857170/25684/26200_ 11441.890018313230.0882.81896.91 66.249.66.7http/1.1 0-618857170/25778/26296R 11441.6253914661880.0908.74936.99 154.30.74.7http/1.1 0-618857170/25837/26380_ 11442.0313317553100.0830.95850.27 4.155.161.52http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-618857170/25404/25872_ 11441.9923419835090.0973.46997.32 185.215.232.166http/1.1gjesm.net:443GET /&url=http://www.culturalrelation.ir/article_38232.html?lan 0-618857170/26285/26766_ 11442.041013517510.0851.95873.62 192.99.37.124http/1.1jwwse.ir:443GET /issue_2225_2227_%C3%98%C2%AF%C3%99%C2%88%C3%98%C2%B1%C3%99 0-618857170/26072/26597_ 11441.9505917141010.0795.80807.78 185.215.232.166http/1.1ns3186802.ip-51-195-105.eu:443GET /article_153468.html HTTP/1.1 0-618857170/26004/26495_ 11441.940718997420.01006.131020.87 66.249.66.196http/1.1 0-618857170/26098/26596_ 11441.881619928980.0887.69899.82 66.249.66.167http/1.1 0-618857170/25613/26136_ 11442.0612120513280.0947.73954.78 185.215.232.165http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jte/news/cc-by.png HTTP/1.1 0-618857170/25818/26324_ 11442.220019579030.0891.27903.49 185.215.232.166http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http:/www.jrenew.ir/article_118468_7dd128ef0b4da011a3 0-618857170/25945/26467_ 11441.9306418478470.0971.04985.83 185.215.232.166http/1.1bims.iranjournals.ir:443GET /?_action=press&lang=en&page=-1043&max_rows=10&lang=en HTTP 0-618857170/25747/26275_ 11441.990018087480.0934.49946.46 85.208.96.212http/1.1jfsa.fuzzy.ir:443GET /?_action=article&_kw=Data%2BEnvelopment%2BAnalysis&kw=8677 0-618857170/26040/26532_ 11442.190020549030.0967.62982.96 40.77.167.25http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=current&lang=en HTTP/1.1 0-618857170/25711/26237_ 11441.980016916430.0905.59929.16 185.215.232.174http/1.1ns3186802.ip-51-195-105.eu:443GET //test/wp-includes/wlwmanifest.xml HTTP/1.1 0-618857170/26227/26728_ 11442.240015472640.0940.81953.12 114.119.130.178http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=export&rf=ris&rc=246851 HTTP/1.1 0-618857170/25905/26366_ 11441.641020239370.0954.49977.97 66.249.66.195http/1.1jcema.com:80GET /article_173456_b372895742cd61fe3c621749a34e5996.pdf HTTP/1 0-618857170/26124/26658_ 11442.180016692450.0949.65956.85 185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /author.index?lang=fa&vl=%D8%AF%D9%88%D8%B1%D9%87%201%20%28 0-618857170/25861/26375_ 11441.641016346850.01023.591036.79 66.249.66.208http/1.1 0-618857170/25679/26195_ 11441.851819621010.0939.34953.13 185.215.232.164http/1.1jiscm.iribu.ac.ir:443GET /robots.txt HTTP/1.1 0-618857170/25691/26191_ 11442.101022927880.0963.26979.50 185.215.232.174http/1.1jwwse.ir:443GET /debug/default/view?panel=config HTTP/1.1 0-618857170/26248/26725_ 11441.631617545910.0879.36895.27 66.249.66.200http/1.1 0-618857170/25471/25977_ 11442.051018705610.0961.45994.30 4.155.161.52http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-618857170/25842/26348_ 11441.900018734430.01024.031044.48 85.208.96.209http/1.1pzhfars.ir:443GET /?_action=article&_sb=Aquatic%2BDisease&lang=en&lang=en&lan 0-618857170/25919/26429_ 11442.150022853890.0901.29913.99 185.215.232.162http/1.1gjesm.net:443GET /?_action=article&_kw=Think%2Baloud%2Bprotocols&kw=107384 H 0-618857170/25827/26373_ 11442.240617993660.0937.75968.16 185.215.232.166http/1.1ns3186802.ip-51-195-105.eu:443GET /robots.txt HTTP/1.1 0-618857170/26130/26611_ 11441.950020939880.0946.34964.96 185.215.232.174http/1.1jwwse.ir:443POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 0-618857170/26122/26616_ 11441.80258619128550.0910.53926.36 4.155.161.52http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-618857170/25679/26229_ 11441.681020509500.0937.00955.54 185.191.171.12http/1.1demo.sinaweb.net:443GET /?_action=article&_kw=Iran&kw=194&lang=en&lang=en&lang=en&l 0-618857170/25904/26381_ 11442.160021650400.0996.711009.83 185.191.171.17http/1.1rahbordfarhangi.csr.ir:443GET /?_action=article&_au=Muhammad%2BMahdi%2B%2BRukni%2BYazdi&a 0-618857170/25901/26397_ 11442.13124216817360.0836.43851.01 185.215.232.162http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http://www.orgchemres.org/article_177350_a81b13dc2701 0-618857170/25719/26247_ 11441.9008216649950.0846.82867.02 47.76.99.127http/1.1museum.aqr-libjournal.ir:443GET / HTTP/1.1 0-618857170/25680/26200_ 11441.720020184890.0940.67952.25 66.249.66.38http/1.1 0-618857170/26007/26498_ 11441.3414616809620.0931.88943.79 66.249.66.5http/1.1 0-618857170/25944/26468_ 11442.071018962470.0909.71923.26 185.215.232.162http/1.1ns3186802.ip-51-195-105.eu:443GET /p_citations/p_financialpolicies/p_complaintsprocess/p_comp 0-618857170/26162/26661_ 11441.661019023430.0939.55956.84 66.249.66.89http/1.1 0-618857170/25927/26466_ 11442.220015367750.0945.82967.33 162.158.41.252http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http://www.ijee.net/data/ijeen/coversheet/stl_front.c 0-618857170/25917/26407_ 11441.430013899430.0979.94995.77 172.68.27.64http/1.1jcema.com:80GET /article_17689_0.pdf HTTP/1.1 0-618857170/26046/26528_ 1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bdbde119bdbde119c0850017
Apache Status Apache Server Status for jwwse.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Sunday, 30-Jun-2024 17:15:03 +0430 Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430 Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 1 day 3 hours 46 minutes 11 seconds Server load: 0.49 0.73 0.81 Total accesses: 7176891 - Total Traffic: 229.3 GB - Total Duration: 451325368 CPU Usage: u1016.22 s104.32 cu20734.3 cs2167.4 - 24% CPU load 71.8 requests/sec - 2.3 MB/second - 33.5 kB/request - 62.8859 ms/request 56 requests currently being processed, 0 workers gracefully restarting, 200 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 11628772no82yes16011203628 21628773no173yes4008808648 Sum20255 560200012276 ................................................................ ................................................................ ________________________R_______R_RR__R______________W____R____R ___RR________________R_______________________RR_____RRR_________ R__R_____RW_______RR__R__R_RWR_______R__WR___RW______R__R___R__R __R____WR__R_____WR____R__W___R___R____R_W_R__R___R_RR______RRR_ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6-0/0/467. 0.0047120157080.00.0025.38 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_financialpolicies/p_au 0-6-0/0/503. 0.0047123601080.00.006.57 94.101.182.3http/1.1bims.iranjournals.ir:443GET /themes/base/front/assets/fonts/academicons.ttf HTTP/1.1 0-6-0/0/510. 0.0047120350320.00.0017.10 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_topcited/p_authorship/ 0-6-0/0/473. 0.00471238696310.00.0029.71 45.61.88.102http/1.1vrf.iranjournals.ir:443GET /issue_2657_2692.html HTTP/1.1 0-6-0/0/536. 0.0047120459800.00.0012.90 115.145.212.23http/1.1aeinehokmrani.iict.ac.ir:443GET /data/ijnn/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-6-0/0/530. 0.0047121130520.00.0018.80 94.101.182.3http/1.1bims.iranjournals.ir:443GET /themes/base/front/assets/fonts/font-icons.woff HTTP/1.1 0-6-0/0/510. 0.0047120322210.00.0014.05 162.158.170.163http/1.1ijashss.com:443GET /index.php/10.22075/10.22075/10.22034/10.22075/10.22034/jou 0-6-0/0/509. 0.0047120109300.00.0028.20 85.208.96.203http/1.1sepehr.org:443GET /?_action=article&_kw=Remote%2BSensing&kw=8142&lang=en&lang 0-6-0/0/525. 0.0047121117050.00.0019.19 5.234.248.248http/1.1jcl.illrc.ac.ir:443GET /themes/old/front/assets/css/layout-RTL.css??v=0.005 HTTP/1 0-6-0/0/461. 0.004712991610.00.0023.82 103.112.165.209http/1.1museum.aqr-libjournal.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-6-0/0/473. 0.0047120161530.00.0021.63 194.247.173.99http/1.1jwwse.ir:443GET /issue_5963_5964_%C3%98%C2%AF%C3%99%C2%88%C3%98%C2%B1%C3%99 0-6-0/0/516. 0.0047120594030.00.009.69 188.165.215.206http/1.1jwwse.ir:443GET /issue_598_638_Volume+2,+Issue+4,+Winter+2009%3Cspan+id=%22 0-6-0/0/477. 0.00471247294690.00.0014.62 162.158.22.57http/1.1ns3186802.ip-51-195-105.eu:443POST /contacts HTTP/1.1 0-6-0/0/493. 0.004712193010.00.0012.10 52.230.152.53http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&au=2865920&_au=%D8%B9%D8%A8%D8%AF%D8%A7%D 0-6-0/0/517. 0.0047120756360.00.006.99 85.208.96.204http/1.1demo.sinaweb.net:443GET /index.php/priw/article/download/79/05/01/journal/?_action= 0-6-0/0/497. 0.0047120136910.00.0012.07 115.145.212.23http/1.1aeinehokmrani.iict.ac.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap-l 0-6-0/0/511. 0.00471218110120.00.0014.75 185.215.232.163http/1.1vrf.iranjournals.ir:443POST /request/reviewer.ajax HTTP/1.1 0-6-0/0/519. 0.0047120314540.00.0011.84 85.208.96.212http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/issue/view/journal/t.me/t.me/t.me/article_13 0-6-0/0/483. 0.0047129426190.00.0015.28 115.145.212.23http/1.1aeinehokmrani.iict.ac.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-6-0/0/512. 0.0047120316280.00.0023.49 115.145.212.23http/1.1aeinehokmrani.iict.ac.ir:443GET /themes/base/front/assets/css/gfonts-OpenSans.css HTTP/1.1 0-6-0/0/495. 0.0047121111300.00.0012.27 217.113.194.126http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=973904&_au=Pazhoha,%20Maryam HTTP/1.1 0-6-0/0/449. 0.00471212967250.00.0023.40 5.120.14.177http/1.1jipm.irandoc.ac.ir:443GET /contacts HTTP/1.1 0-6-0/0/520. 0.004712055730.00.007.12 5.120.14.177http/1.1 0-6-0/0/503. 0.0047120332200.00.0013.13 114.119.136.137http/1.1ijwr.usc.ac.ir:443GET /index.php/jaehr/article/view/299/journal/journal/?_action= 0-6-0/0/509. 0.0047120369560.00.0013.70 85.208.96.204http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&_sb=Policy%2Band%2BDevelopment%2Bof%2BAgr 0-6-0/0/488. 0.004712065570.00.0016.16 85.208.96.204http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&_au=%D8%A7%D8%B3%D8%AF%D8%A8%DB%8C%DA%AF% 0-6-0/0/464. 0.00471201626960.00.0015.63 85.208.96.210http/1.1rahbordfarhangi.csr.ir:443GET /?_action=article&_au=Muhammad%2BMahdi%2B%2BRukni%2BYazdi&a 0-6-0/0/506. 0.0047120779900.00.0032.85 95.217.195.123http/1.1mag.iga.ir:443GET /?_action=article&au=1793704&_au=%D8%A8%D8%A7%D8%A8%DA%A9%2 0-6-0/0/495. 0.00471218669790.00.0020.36 103.75.198.192http/1.1ijwr.usc.ac.ir:443GET /wlsecurity.html HTTP/1.1 0-6-0/0/504. 0.0047120100650.00.0012.62 115.145.212.23http/1.1aeinehokmrani.iict.ac.ir:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1 0-6-0/0/534. 0.00471211085760.00.0030.37 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET //?_action=article&au=807564&_au=Li%20%20Baoku HTTP/1.1 0-6-0/0/473. 0.00471298842180.00.0018.56 65.21.91.182http/1.1jmchemsci.com:443GET /?_action=article&au=856900&_au=Rani+Wibowo%2C+Shafira+Kurn 0-6-0/0/490. 0.0047120564710.00.0015.82 5.124.124.57http/1.1aeinehokmrani.iict.ac.ir:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1 0-6-0/0/546. 0.0047127206810.00.0018.51 5.124.124.57http/1.1aeinehokmrani.iict.ac.ir:443GET /inc/css/ju_css.css HTTP/1.1 0-6-0/0/471. 0.004712498910.00.0013.08 5.124.124.57http/1.1aeinehokmrani.iict.ac.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-6-0/0/487. 0.0047120229210.00.0014.49 217.113.194.126http/1.1 0-6-0/0/518. 0.004712138316160.00.0020.14 66.249.66.73http/1.1vrf.iranjournals.ir:443GET /journal/editorial.board HTTP/1.1 0-6-0/0/509. 0.0047120203050.00.009.93 85.208.96.204http/1.1pzhfars.ir:443GET /?_action=article&_kw=anti-cellulite&kw=474652 HTTP/1.1 0-6-0/0/477. 0.004712088790.00.0011.79 185.191.171.2http/1.1sepehr.org:443GET /?_action=article&_kw=%D8%B3%D9%86%D8%AC%D8%B4%2B%D9%85%D8% 0-6-0/0/517. 0.004712270436650.00.0013.47 172.80.252.117http/1.1miqat.hajj.ir:443GET /data/miqat/coversheet/121461843471.jpg HTTP/1.1 0-6-0/0/490. 0.00471237112500.00.0017.23 66.249.66.7http/1.1jfsa.fuzzy.ir:443GET /journal/faq HTTP/1.1 0-6-0/0/526. 0.0047120379060.00.0021.43 62.146.234.103http/1.1jcema.com:80GET /wp-content/plugins/seoplugins/db.php?u HTTP/1.1 0-6-0/0/477. 0.0047120164870.00.0015.78 107.189.5.7http/1.1jcema.com:80GET /?adsc=2833&lnk=https://hamyab.sinaweb.net HTTP/1.1 0-6-0/0/467. 0.0047120171640.00.0014.97 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_t
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bdbde119bdbde119a3a2ebc4
Apache Status Apache Server Status for jwwse.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Friday, 28-Jun-2024 18:16:04 +0430 Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430 Parent Server Config. Generation: 28 Parent Server MPM Generation: 27 Server uptime: 12 days 2 hours 51 minutes 17 seconds Server load: 1.13 1.11 1.09 Total accesses: 87254488 - Total Traffic: 2868.2 GB - Total Duration: 6848346790 CPU Usage: u55748.7 s5431.79 cu204663 cs20787.9 - 27.4% CPU load 83.3 requests/sec - 2.8 MB/second - 34.5 kB/request - 78.487 ms/request 51 requests currently being processed, 0 workers gracefully restarting, 205 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 63425006no175yes3009818657 73425007no127yes21010737035 Sum20302 510205415692 ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ R_________R_________R__RR___RR__R__W_R___R___R_____R__R___W_____ ____RR_R____R_________________R____RR________R_R_____RRR_R____RR _____R_________R__R_______R___R_R_______________R___________R_R_ _R___W_______R_______R___R________R_______RW_____R_______R___W_R Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-27-0/0/154400. 0.00941250123310680.00.004703.80 111.225.149.157http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&_kw=Government&kw=172&lang=en&max_rows=25 0-27-0/0/153726. 0.00941252866126747900.00.004944.34 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&au=925349&_au=%D9%85%D8%AD%D9%85%D8%AF++% 0-27-0/0/153595. 0.009412516134302570.00.004724.87 104.28.206.182http/1.1jwwse.ir:443GET /WWWJISE.gz HTTP/1.1 0-27-0/0/154691. 0.009412536134187510.00.005107.66 172.70.110.252http/1.1ns3186802.ip-51-195-105.eu:443GET /journal/editorial.board?edbc=17702 HTTP/1.1 0-27-0/0/154134. 0.00941253082132725330.00.004911.09 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&au=784174&_au=%DA%A9%D9%85%DB%8C%D9%84++% 0-27-0/0/154873. 0.009412511113518190.00.004826.67 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /phpMyAdmin-4.8 HTTP/1.1 0-27-0/0/154269. 0.00941250125191320.00.004812.01 66.249.66.36http/1.1jcema.com:80GET /article_130699.html HTTP/1.1 0-27-0/0/154723. 0.00941255117927900.00.004959.79 185.191.171.12http/1.1ijwr.usc.ac.ir:443GET /?_action=article&_sb=Polymers%2Band%2BResins&lang=en&lang= 0-27-0/0/154854. 0.00941253602129003870.00.005051.15 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=1082&_kw=%D8%A7%D9%86%DA%AF%D9%84%D8%B 0-27-0/0/153751. 0.00941251642136842650.00.004939.56 185.215.232.172http/1.1pzhfars.ir:443GET /article_113197_en.html?amp;lang=en&lang=fa&lang=fa HTTP/1. 0-27-0/0/154656. 0.00941250118066330.00.004928.30 54.36.148.252http/1.1pzhfars.ir:443GET /article_85573.html HTTP/1.1 0-27-0/0/154086. 0.009412516138280450.00.004843.72 104.28.206.182http/1.1jwwse.ir:443GET /JISE-IR.7z HTTP/1.1 0-27-0/0/154753. 0.00941250124791830.00.005238.53 54.36.149.79http/1.1archtrauma.kaums.ac.ir:443GET /?_action=article&au=718198&_au=%D9%85%D8%B1%D8%AA%D8%B6%DB 0-27-0/0/154317. 0.0094125181115653280.00.004864.46 185.215.232.171http/1.1mag.iuc.ac.ir:80GET /article_710141_a88369923a70cc227656f100af654c6b.pdf HTTP/1 0-27-0/0/155016. 0.009412589191721710.00.005045.25 188.229.84.168http/1.1jwwse.ir:443POST /contacts HTTP/1.1 0-27-0/0/154603. 0.00941257125202090.00.004863.10 78.157.56.187http/1.1 0-27-0/0/154170. 0.00941251939114540570.00.004737.55 66.249.66.72http/1.1miqat.hajj.ir:443GET /article_152184_8e5e1001c04c12b4de151a64533c4af7.pdf?lang=e 0-27-0/0/154964. 0.00941253123119555660.00.004813.40 54.36.148.252http/1.1 0-27-0/0/155317. 0.009412522109435920.00.004788.08 104.28.206.182http/1.1jwwse.ir:443GET /WWW-JISE.tar.gz HTTP/1.1 0-27-0/0/155744. 0.009412512125303000.00.004873.39 104.28.206.182http/1.1jwwse.ir:443GET /public_html.rar HTTP/1.1 0-27-0/0/154717. 0.0094125158122445620.00.004877.76 89.43.93.9http/1.1demo.sinaweb.net:443GET /author HTTP/1.1 0-27-0/0/155065. 0.00941250127595330.00.004802.74 185.215.232.160http/1.1gjesm.net:443GET /?_action=article&kw=65369&_kw=%D8%AD%DA%A9%DB%8C%D9%85 HTT 0-27-0/0/153792. 0.00941253528133519600.00.004852.01 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=521311&_kw=%D8%B3%D9%86%D8%AF%D9%85+%D 0-27-0/0/154059. 0.00941251123811970.00.004775.16 40.77.167.4http/1.1vrf.iranjournals.ir:443GET /?_action=article&au=2972956&_au=mehrdad++daneshdoust&lang= 0-27-0/0/153894. 0.0094125741128274890.00.004820.59 217.113.194.39http/1.1 0-27-0/0/154221. 0.00941252480124207750.00.004811.78 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=ris&rc=118843 HTTP/1.1 0-27-0/0/153917. 0.00941254137367160.00.004859.22 37.32.16.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-27-0/0/154713. 0.009412581125773960.00.004726.82 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-27-0/0/154578. 0.009412519121449850.00.004881.04 162.158.90.107http/1.1ijashss.com:443GET /.env.prod HTTP/1.1 0-27-0/0/154368. 0.00941252559121620980.00.004809.08 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=bibtex&rc=118845 HTTP/1.1 0-27-0/0/153748. 0.00941250137320610.00.004871.47 207.46.13.54http/1.1jcema.com:80GET /?_action=article&au=548842&_au=%D8%B9%D8%A8%D8%AF%D8%A7%D9 0-27-0/0/154403. 0.00941250117659440.00.004781.11 63.143.42.248http/1.1museum.aqr-libjournal.ir:443HEAD / HTTP/1.1 0-27-0/0/154214. 0.00941252661136277700.00.004915.26 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=88243&_kw=%D8%AD%D9%82+%D8%A8%D8%B1+%D 0-27-0/0/155708. 0.009412541130077060.00.005071.87 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=130331&_au=Rouhani,%20Morteza HTTP/1.1 0-27-0/0/155313. 0.00941253749120731820.00.004873.00 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=226543&_kw=%D9%86%D8%B8%D8%A7%D9%85+%D 0-27-0/0/154403. 0.009412518126941770.00.004902.04 172.69.33.231http/1.1ijashss.com:443GET /www.tar.bz2 HTTP/1.1 0-27-0/0/154344. 0.009412545116193170.00.004742.86 185.215.232.171http/1.1mag.iuc.ac.ir:80GET /article_21433.html?lang=fa HTTP/1.1 0-27-0/0/155307. 0.00941252920117005200.00.004867.64 4.155.161.52http/1.1js.kgut.ac.ir:443GET /js.kgut.ac.ir/js.kgut.ac.ir/js.kgut.ac.ir/js.kgut.ac.ir/js 0-27-0/0/154862. 0.009412548124782940.00.004933.92 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_139573.html?lang=fa HTTP/1.1 0-27-0/0/155121. 0.00941250123103750.00.004964.65 185.215.232.160http/1.1gjesm.net:443GET /&url=http:/www.nanomedicine-rj.com/jufile?ar_sfile=587851 0-27-0/0/154024. 0.0094125100129346090.00.005074.47 95.142.47.113http/1.1jmchemsci.com:443GET /journal/editorial.board HTTP/1.0 0-27-0/0/155099. 0.009412518120464600.00.004783.22 172.68.155.169http/1.1ijashss.com:443GET /WWW.IJASHSS.gz HTTP/1.1 0-27-0/0/154814. 0.00941250132114400.00.004925.94 185.215.232.162http/1.1mag.iuc.ac.ir:80GET /article_38570.html?lang=en HTTP/1.1 0-27-0/
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bdbde119bdbde1198d6caeaa
Apache Status Apache Server Status for jwwse.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Wednesday, 26-Jun-2024 19:13:33 +0430 Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430 Parent Server Config. Generation: 28 Parent Server MPM Generation: 27 Server uptime: 10 days 3 hours 48 minutes 47 seconds Server load: 2.26 2.00 1.55 Total accesses: 76963373 - Total Traffic: 2489.8 GB - Total Duration: 6183491657 CPU Usage: u22045.1 s2004.13 cu204663 cs20787.9 - 28.4% CPU load 87.7 requests/sec - 2.9 MB/second - 33.9 kB/request - 80.3433 ms/request 52 requests currently being processed, 0 workers gracefully restarting, 204 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 63425006no188yes3709107976 73425007no110yes15011315936 Sum20298 5202041138112 ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ _R__R__R__R_____R___RR__R________RR_____RR__________R______W__R_ _R_W__W_R____R___RRR_____RW_W_R_R_R______R__R______R_R__WR___RR_ _R_RR_______R_________R___R_____________________W__WW_____R_____ ___________________R__R__R______________R____________________R__ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-27-0/0/154398. 0.00387062505123310540.00.004703.78 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=bibtex&rc=194340 HTTP/1.1 0-27-0/0/153726. 0.00387062866126747900.00.004944.34 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&au=925349&_au=%D9%85%D8%AD%D9%85%D8%AF++% 0-27-0/0/153594. 0.003870629134302400.00.004724.86 162.158.86.224http/1.1ns3186802.ip-51-195-105.eu:443GET /data/ajcsa/coversheet/611700715130.jpg HTTP/1.1 0-27-0/0/154690. 0.00387060134187150.00.005107.61 217.113.194.39http/1.1icrjournal.ir:443GET /&url=http:/www.olomquran.ir/?_action=article&kw=217370&_kw 0-27-0/0/154134. 0.00387063082132725330.00.004911.09 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&au=784174&_au=%DA%A9%D9%85%DB%8C%D9%84++% 0-27-0/0/154871. 0.00387062856113518070.00.004826.66 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&au=794952&_au=%D8%AA%D8%A7%D8%B1%D8%A7++% 0-27-0/0/154269. 0.00387060125191320.00.004812.01 66.249.66.36http/1.1jcema.com:80GET /article_130699.html HTTP/1.1 0-27-0/0/154723. 0.00387065117927900.00.004959.79 185.191.171.12http/1.1ijwr.usc.ac.ir:443GET /?_action=article&_sb=Polymers%2Band%2BResins&lang=en&lang= 0-27-0/0/154854. 0.00387063602129003870.00.005051.15 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=1082&_kw=%D8%A7%D9%86%DA%AF%D9%84%D8%B 0-27-0/0/153751. 0.00387061642136842650.00.004939.56 185.215.232.172http/1.1pzhfars.ir:443GET /article_113197_en.html?amp;lang=en&lang=fa&lang=fa HTTP/1. 0-27-0/0/154655. 0.00387061118066320.00.004928.30 185.191.171.1http/1.1flc-journal.ir:443GET /?_action=article&_sb=Public%2BLaw&lang=en&lang=en&lang=en& 0-27-0/0/154085. 0.0038706297138280290.00.004843.71 185.215.232.176http/1.1celljournal.org:443GET /?_action=export&rf=enw&rc=250467 HTTP/1.1 0-27-0/0/154752. 0.00387062564124791820.00.005238.53 43.128.102.7http/1.1 0-27-0/0/154316. 0.00387062322115651470.00.004864.10 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=enw&rc=194341 HTTP/1.1 0-27-0/0/155015. 0.003870665191720810.00.005045.24 124.243.138.123http/1.1iase-jrn.ir:443GET /?_action=xml&article=31942 HTTP/1.1 0-27-0/0/154603. 0.00387067125202090.00.004863.10 78.157.56.187http/1.1 0-27-0/0/154170. 0.00387061939114540570.00.004737.55 66.249.66.72http/1.1miqat.hajj.ir:443GET /article_152184_8e5e1001c04c12b4de151a64533c4af7.pdf?lang=e 0-27-0/0/154964. 0.00387063123119555660.00.004813.40 47.76.99.127http/1.1 0-27-0/0/155316. 0.00387061109435700.00.004788.07 210.195.249.182http/1.1journal-aquaticscience.com:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati 0-27-0/0/155743. 0.00387066809125302880.00.004873.38 172.71.81.110http/1.1gjesm.net:443GET /?_action=article&keywords=bacteria HTTP/1.1 0-27-0/0/154716. 0.00387063861122444030.00.004877.75 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=106729&_kw=%D9%86%D8%B3%D9%84+%D8%B3%D 0-27-0/0/155064. 0.0038706710127595320.00.004802.73 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=A.%2B%2BMosseibi&au=484406&max_rows=2 0-27-0/0/153792. 0.00387063528133519600.00.004852.01 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=521311&_kw=%D8%B3%D9%86%D8%AF%D9%85+%D 0-27-0/0/154059. 0.00387061123811970.00.004775.16 40.77.167.4http/1.1vrf.iranjournals.ir:443GET /?_action=article&au=2972956&_au=mehrdad++daneshdoust&lang= 0-27-0/0/153894. 0.0038706741128274890.00.004820.59 217.113.194.39http/1.1 0-27-0/0/154221. 0.00387062480124207750.00.004811.78 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=ris&rc=118843 HTTP/1.1 0-27-0/0/153915. 0.00387062085137367110.00.004859.19 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=bibtex&rc=153415 HTTP/1.1 0-27-0/0/154712. 0.00387062471125773140.00.004726.81 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=enw&rc=143134 HTTP/1.1 0-27-0/0/154577. 0.00387062748121449660.00.004881.03 117.233.231.53http/1.1 0-27-0/0/154368. 0.00387062559121620980.00.004809.08 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=bibtex&rc=118845 HTTP/1.1 0-27-0/0/153747. 0.00387063242137320610.00.004871.47 43.128.102.7http/1.1 0-27-0/0/154402. 0.0038706595117659430.00.004781.10 85.208.96.199http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&_kw=Development&kw=106760&lang=en&lang=en 0-27-0/0/154214. 0.00387062661136277700.00.004915.26 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=88243&_kw=%D8%AD%D9%82+%D8%A8%D8%B1+%D 0-27-0/0/155707. 0.0038706733130076650.00.005071.86 173.244.35.160http/1.1 0-27-0/0/155313. 0.00387063749120731820.00.004873.00 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=226543&_kw=%D9%86%D8%B8%D8%A7%D9%85+%D 0-27-0/0/154401. 0.00387062303126941460.00.004902.02 2.147.26.117http/1.1 0-27-0/0/154343. 0.00387062782116192720.00.004742.83 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=429688&_kw=%D8%AC%D8%B1%D9%85%E2%80%8C 0-27-0/0/155307. 0.00387062920117005200.00.004867.64 4.155.161.52http/1.1js.kgut.ac.ir:443GET /js.kgut.ac.ir/js.kgut.ac.ir/js.kgut.ac.ir/js.kgut.ac.ir/js 0-27-0/0/154861. 0.003870648124782450.00.004933.90 47.76.99.127http/1.1 0-27-0/0/155120. 0.00387061189123103750.00.004964.64 185.191.171.10http/1.1vrf.iranjournals.ir:443GET /?_action=article&_sb=%D8%B3%DB%8C%D8%A7%D8%B3%D8%AA%2B%D8% 0-27-0/0/154024. 0.0038706100129346090.00.005074.47 95.142.47.113http/1.1jmchemsci.com:443GET /journal/editorial.board HTTP/1.0 0-27-0/0/155098. 0.00387069120464410.00.004783.21 94.101.182.3http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jrifst/coversheet/1617609138.jpeg HTTP/1.1 0-27-0/0/154813. 0.00387063197132114390.00.004925.94 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=4959&_kw=%D8%B3%D8%A7%D8%B2%D9
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bdbde119bdbde119ae16e9e3
Apache Status Apache Server Status for jwwse.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Monday, 24-Jun-2024 22:06:46 +0430 Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430 Parent Server Config. Generation: 24 Parent Server MPM Generation: 23 Server uptime: 8 days 6 hours 41 minutes 59 seconds Server load: 0.93 0.92 0.98 Total accesses: 63808025 - Total Traffic: 1968.6 GB - Total Duration: 5404461908 CPU Usage: u17174.2 s1639.15 cu168380 cs17319.7 - 28.6% CPU load 89.2 requests/sec - 2.8 MB/second - 32.4 kB/request - 84.6988 ms/request 40 requests currently being processed, 0 workers gracefully restarting, 216 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 21290933no187yes2909917679 3492100no112yes11011705447 Sum20299 4002161130126 ................................................................ ................................................................ ................................................................ ................................................................ ___RRWR_____R_____RRW__WWW_W________R____R____W__R______R_______ _____RR___W__________R_______R_______RR_W_____RW______R____W____ __________________________R_R_____WR_________W_________________R __W________________R___________________R________________W_R_____ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-23-0/0/154366. 0.00516762647123184290.00.004702.47 172.71.110.171http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=export&rf=bibtex&rc=91844 HTTP/1.1 0-23-0/0/153701. 0.00516763209126600350.00.004942.73 162.158.138.159http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=1388640&_au=Mazen+Mohammed+Jwaid HTTP/ 0-23-0/0/153573. 0.00516761653134181040.00.004724.66 85.208.96.205http/1.1jpl.sdil.ac.ir:443GET /?_action=article&_kw=%D9%87%D8%B4%D8%AF%D8%A7%D8%B1%D8%AF% 0-23-0/0/154657. 0.00516762418134070370.00.005107.42 162.158.138.26http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=export&rf=ris&rc=92193 HTTP/1.1 0-23-0/0/154096. 0.00516761132584790.00.004910.86 18.218.169.50http/1.1jgrs.kgut.ac.ir:443GET /robots.txt HTTP/1.1 0-23-0/0/154844. 0.00516760113400390.00.004826.42 217.113.194.136http/1.1 0-23-0/0/154239. 0.00516760125069520.00.004811.55 52.250.40.120http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo 0-23-0/0/154702. 0.00516761658117881900.00.004959.61 85.208.96.198http/1.1pzhfars.ir:443GET /?_action=article&_sb=Basic%2BScience&lang=en&lang=en&lang= 0-23-0/0/154838. 0.00516763121128271260.00.005051.05 185.215.232.160http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=%D9%81%D8%B9%D8%A7%D9%84%DB%8C%D8%AA% 0-23-0/0/153721. 0.00516764116136718550.00.004939.27 172.71.110.225http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=23334&_kw=Magnetic+nanoparticles HTTP/ 0-23-0/0/154625. 0.00516763981117941850.00.004925.13 5.211.49.103http/1.1ijwr.usc.ac.ir:443GET /article_66261_55640bb01455efbc81a844c7093bfa10.pdf HTTP/1. 0-23-0/0/154055. 0.00516762881138169130.00.004842.02 162.158.138.192http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=1377500&_au=Muhamad+Alvin++Reagen HTTP 0-23-0/0/154731. 0.00516762948124461890.00.005237.86 162.158.138.193http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=590124&_au=Abdullaakarem,%20Abdurrhman 0-23-0/0/154284. 0.00516760115523390.00.004863.11 18.190.156.149http/1.1mag.iuc.ac.ir:80GET /index.php/bese/search/journal/inc/js/themes/base/front/ass 0-23-0/0/154994. 0.00516762872191596340.00.005044.16 162.158.138.158http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=717471&_au=Asif+Ali++Bhatti HTTP/1.1 0-23-0/0/154581. 0.00516761556125103440.00.004862.93 114.119.133.191http/1.1icrjournal.ir:443GET /?_action=article&kw=100393&_kw=Morphotectonic&lang=en HTTP 0-23-0/0/154140. 0.00516762709114405560.00.004737.00 62.220.102.6http/1.1 0-23-0/0/154936. 0.00516763131119442890.00.004813.13 172.71.110.16http/1.1ns3186802.ip-51-195-105.eu:443GET /article_81364.html HTTP/1.1 0-23-0/0/155295. 0.00516763089109303220.00.004787.82 172.71.110.170http/1.1ns3186802.ip-51-195-105.eu:443GET /article_88603.html HTTP/1.1 0-23-0/0/155725. 0.00516764555125205270.00.004871.63 162.158.138.89http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=657250&_au=Mohammad++Sajjadnejad HTTP/ 0-23-0/0/154690. 0.00516763072122311880.00.004877.55 162.158.138.194http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=919157&_au=Hadigheh%20Rezvan,%20Vahide 0-23-0/0/155030. 0.00516762691127484480.00.004802.54 162.158.138.195http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=231228&_kw=Scoporia+dulcis HTTP/1.1 0-23-0/0/153761. 0.00516763064133390320.00.004851.77 172.71.110.92http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=1379177&_au=Aljeboree,%20Aseel%20M. HT 0-23-0/0/154033. 0.00516762948123702050.00.004774.95 162.158.138.192http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=512294&_kw=Coconut+pulp HTTP/1.1 0-23-0/0/153868. 0.00516760128168740.00.004820.43 185.215.232.173http/1.1gjesm.net:443GET /index.php/ijbme/information/?_action=export&rf=enw&rc=2488 0-23-0/0/154190. 0.00516763019124086850.00.004811.51 162.158.138.89http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=1327901&_au=Mohammadsaleh++Hoseinzadeh 0-23-0/0/153882. 0.00516763097137240980.00.004859.01 162.158.138.194http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=719029&_au=Safia+Sanam++Memon HTTP/1.1 0-23-0/0/154680. 0.00516761704125654910.00.004725.57 162.158.138.26http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=629851&_au=Md++Abdul+Khalaque HTTP/1.1 0-23-0/0/154550. 0.00516764544121366970.00.004880.56 52.250.40.120http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo 0-23-0/0/154339. 0.00516762649121571340.00.004808.06 162.158.138.193http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=541969&_au=Afroza++Zannat HTTP/1.1 0-23-0/0/153731. 0.00516760137197950.00.004869.69 18.118.2.66http/1.1mag.iuc.ac.ir:80GET /index.php/jsee/article/view/197/inc/js/d3/inc/js/jquery/da 0-23-0/0/154369. 0.00516763050117549630.00.004780.01 162.158.138.193http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=629833&_au=Tanvir+Ahsan++Haque HTTP/1. 0-23-0/0/154188. 0.00516762716136151650.00.004915.16 141.101.84.97http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=export&rf=ris&rc=92584 HTTP/1.1 0-23-0/0/155686. 0.00516764656129958290.00.005071.76 162.158.138.27http/1.1 0-23-0/0/155285. 0.00516761897120609740.00.004872.67 185.191.171.14http/1.1rahbordfarhangi.csr.ir:443GET /?_action=article&_kw=Mulla%2BSadra&kw=27188&lang=en&lang=e 0-23-0/0/154379. 0.00516761377126917500.00.004901.05 185.191.171.12http/1.1sepehr.org:443GET /?_action=article&_kw=GIS&kw=6524&lang=en&lang=en&lang=en&l 0-23-0/0/154318. 0.00516764473116067830.00.004741.80 172.71.110.10http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=247398&_kw=other+metal HTTP/1.1 0-23-0/0/155281. 0.00516762197116870840.00.004867.46 185.191.171.14http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&_kw=Geopolitics&kw=39803&lang=en&lang=en& 0-23-0/0/154832. 0.00516763025124703540.00.004933.73 141.101.84.96http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=561289&_au=Sumitra++Nain HTTP/1.1 0-23-0/0/155092. 0.00516762445122981480.00.004964.25 162.158.138.192http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=export&rf=enw&rc=102566 HTTP/1.1 0-23-0/0/153996. 0.00516763170129236450.00.005074.24 162.158.138.88http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bdbde119bdbde1192fefcc2d
Apache Status Apache Server Status for jwwse.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Saturday, 22-Jun-2024 14:32:36 +0430 Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430 Parent Server Config. Generation: 14 Parent Server MPM Generation: 13 Server uptime: 5 days 23 hours 7 minutes 49 seconds Server load: 4.18 3.40 3.33 Total accesses: 48607322 - Total Traffic: 1427.8 GB - Total Duration: 4168760188 CPU Usage: u402.67 s41.82 cu137658 cs14280.8 - 29.6% CPU load 94.3 requests/sec - 2.8 MB/second - 30.8 kB/request - 85.764 ms/request 58 requests currently being processed, 0 workers gracefully restarting, 198 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 02754959no236yes37091111781 12811577no154yes21010737555 Sum20390 5801984192136 __R______RRRR_R___WW________R______R_R______RR__RR__RR_____R_RR_ ___R__R_R_RR_______RR_R____________RR____R_R_____WR_____RR___R__ ___________R_R________RR_R_R_________R______R______R___RR_____R_ _________________RW__RRR______________R_________W____R_R________ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1327549590/878/139476_ 372.3700106764300.025.794235.55 167.172.232.142http/1.1 0-1327549590/939/138653_ 373.5100110259180.020.644468.10 91.92.241.108http/1.1vrf.iranjournals.ir:443GET /wp-content/themes/about.php HTTP/1.1 0-1327549590/796/138692R 371.8160117049200.026.694235.59 188.212.243.158http/1.1 0-1327549590/885/139754_ 373.5700118069800.016.584445.49 18.218.90.16http/1.1mag.iuc.ac.ir:80GET /index.php/bese/article/download/199/data/bese/coversheet/i 0-1327549590/867/138956_ 373.3800114819410.023.874361.22 91.92.241.108http/1.1 0-1327549590/906/139677_ 373.7208102098850.030.424281.28 66.249.70.67http/1.1jscit.nit.ac.ir:443GET /robots.txt HTTP/1.1 0-1327549590/902/138967_ 373.6100112549300.038.184321.14 18.118.128.234http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/inc/js/images/social/data/jgk/coversheet/dat 0-1327549590/825/139563_ 373.5807107672620.018.334492.26 172.71.167.52http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-1327549590/909/139731_ 373.5700116551570.026.234494.51 64.226.65.160http/1.1jwwse.ir:443GET /.env HTTP/1.1 0-1327549590/700/138776R 372.4940122774850.026.924433.71 83.122.193.127http/1.1 0-1327549590/844/139590R 372.1260105106480.025.484406.00 5.22.87.71http/1.1 0-1327549590/863/138920R 368.64180123435310.019.374265.41 188.118.111.56http/1.1 0-1327549590/844/139598R 372.4340110100680.020.914644.29 83.122.193.127http/1.1 0-1327549590/906/139298_ 373.7400103239490.026.384341.60 206.81.24.74http/1.1jwwse.ir:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-1327549590/852/139717R 367.98200179257200.026.334520.28 86.55.13.151http/1.1 0-1327549590/818/139586_ 373.5700110301380.027.614310.65 114.119.132.183http/1.1jcema.com:80GET /?_action=article&kw=54519&_kw=Feedback%2BSkill&lang=en HTT 0-1327549590/833/139105_ 373.530099744040.021.094268.39 206.189.19.19http/1.1jwwse.ir:443GET /server HTTP/1.1 0-1327549590/883/140114_ 373.69046106219900.020.644340.29 172.179.56.66http/1.1jgrs.kgut.ac.ir:443GET /edj.ajums.ac.ir/edj.ajums.ac.ir/edj.ajums.ac.ir/edj.ajums. 0-1327549591/815/140292W 373.480095549880.018.514300.21 206.81.24.74http/1.1jwwse.ir:443GET /server-status HTTP/1.1 0-1327549591/882/140533W 369.82120113523920.018.884373.69 185.176.58.65http/1.1pzhfars.ir:443GET /article_197104_5151ca72fb7ca65f3071b3741fea78e6.pdf HTTP/1 0-1327549590/849/139718_ 373.5000106845450.020.384377.24 217.76.60.60http/1.1vrf.iranjournals.ir:443GET /?_action=article&au=403385&_au=%D8%B2%D9%87%D8%B1%D8%A7%20 0-1327549590/875/139991_ 373.67017112925230.019.254368.87 206.189.19.19http/1.1jwwse.ir:443GET /server-status HTTP/1.1 0-1327549590/823/138631_ 373.5000120763910.028.654361.60 217.113.194.127http/1.1 0-1327549590/882/138990_ 373.7300109923320.025.614240.01 3.135.190.211http/1.1mag.iuc.ac.ir:80GET /index.php/jsee/article/view/164/journal/journal/inc/css/da 0-1327549590/870/138545_ 373.5700115967430.021.204264.55 64.226.65.160http/1.1jwwse.ir:443GET /.DS_Store HTTP/1.1 0-1327549590/815/139112_ 373.5600111622270.022.574370.22 3.133.155.216http/1.1mag.iuc.ac.ir:80GET /index.php/bese/search/inc/js/inc/css/?au=2871422 HTTP/1.1 0-1327549590/903/138827_ 372.8400121103250.018.484348.11 159.89.17.243http/1.1 0-1327549590/802/139202_ 373.7200113995680.022.804212.83 46.101.111.185http/1.1jwwse.ir:443GET / HTTP/1.1 0-1327549590/848/139753R 372.2940107470750.020.194374.60 5.116.154.217http/1.1 0-1327549590/842/139428_ 373.5200106448830.026.394315.85 3.12.74.141http/1.1mag.iuc.ac.ir:80GET /index.php/bese/article/download/508/journal/inc/js/themes/ 0-1327549590/826/138676_ 373.2600121933750.026.424334.13 139.162.155.225http/1.1 0-1327549590/869/139493_ 373.5700104705350.033.154292.48 54.36.149.92http/1.1jfsa.fuzzy.ir:443GET /?_action=article&au=880396&_au=Jamasb%20Ghalati,%20Ehsan%2 0-1327549590/773/139313_ 373.4807120852750.030.004394.08 139.162.155.225http/1.1jwwse.ir:443GET / HTTP/1.1 0-1327549590/862/140771_ 373.5900115677490.022.094537.15 114.119.136.139http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/article/view/507/journal/journal/article_137 0-1327549590/808/140112_ 373.5600108681000.029.594413.61 65.108.78.33http/1.1iranjournal.ir:80GET /?feed=rss2&tag=%D8%AD%D8%AC%D8%AA%E2%80%8C%D8%A7%D9%84%D8% 0-1327549590/821/139417R 368.60180114397400.029.924388.34 172.104.21.12http/1.1 0-1327549590/851/139263_ 373.7200103349350.031.654264.91 206.81.24.74http/1.1jwwse.ir:443GET /telescope/requests HTTP/1.1 0-1327549590/871/140114R 373.5600105301790.019.694344.94 5.113.93.211http/1.1ijwr.usc.ac.ir:443 0-1327549590/824/139585_ 373.3800110711590.031.384409.26 159.89.17.243http/1.1jwwse.ir:443GET /about HTTP/1.1 0-1327549590/818/139901_ 373.5900109778750.021.374481.05 64.226.65.160http/1.1jwwse.ir:443GET /config.json HTTP/1.1 0-1327549590/935/138904R 373.1600115735310.026.024503.38 138.68.86.32http/1.1jwwse.ir:443GET /login.action HTTP/1.1 0-1327549590/809/139854_ 373.5100108227830.022.414301.71 64.226.65.160http/1.1jwwse.ir:443GET /.vscode/sftp.json HTTP/1.1 0-1327549590/800/139492_ 373.540223121328760.031.714425.51 165.22.235.3http/1.1 0-1327549590/832/139511_ 373.5500108822220.026.074485.06 52.167.144.212http/1.1rahpooye.soore.ac.ir:443GET /m/article_27103.html HTTP/1.1 0-1327549590/882/139080R 368.75181115546400.029.954372.16 185.4.17.10http/1.1 0-1327549590/868/139165R 371.9071111421850.025.364322.55 81.12.5.66http/1.1 0-1327549590/920/139587_ 373.5500114477920.037.474242.78 206.189.19.19http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bdbde119bdbde1192aca70d4
Apache Status Apache Server Status for jwwse.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Thursday, 20-Jun-2024 11:22:54 +0430 Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430 Parent Server Config. Generation: 14 Parent Server MPM Generation: 13 Server uptime: 3 days 19 hours 58 minutes 8 seconds Server load: 1.56 2.19 2.29 Total accesses: 30341986 - Total Traffic: 980.4 GB - Total Duration: 2224600350 CPU Usage: u3034.58 s340.79 cu87422.8 cs8846.36 - 30.1% CPU load 91.6 requests/sec - 3.0 MB/second - 33.9 kB/request - 73.3176 ms/request 41 requests currently being processed, 0 workers gracefully restarting, 215 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 02772398no83yes17011114523 52441418no152yes24010409236 Sum20235 410215113759 R______________R_____R_______R____W_____R_____________R______R__ R_____R_________R__W_R___________R___R___________________R__R___ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ _R_RRR__RR___W____________________R__R_____R_____R_______R_R____ R_W_____________R___W__R______R______R___________R_R___R_____W__ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1327723980/2291/101146R 790.1414069811910.047.893290.50 5.122.143.153http/1.1 0-1327723980/2191/100664_ 789.4614271699780.045.933504.60 80.191.247.42http/1.1 0-1327723980/2340/100717_ 791.641078518600.052.423284.11 3.145.111.41http/1.1mag.iuc.ac.ir:80GET /index.php/bese/user/inc/js/jquery/journal/?kw=165631 HTTP/ 0-1327723980/2296/101530_ 791.590077105520.058.183420.89 206.81.24.227http/1.1 0-1327723980/2323/100785_ 791.440076643570.057.273387.01 64.226.78.121http/1.1jwwse.ir:443POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 0-1327723980/2278/101162_ 791.610168708110.047.863304.33 185.215.232.170http/1.1gjesm.net:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-1327723980/2253/100616_ 791.680075365660.065.623368.67 64.23.218.208http/1.1iranjournal.ir:80GET /about HTTP/1.1 0-1327723980/2199/100891_ 791.530071196180.050.253581.60 5.125.174.195http/1.1jhyd.iha.ir:443GET /data/jargs/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-1327723980/2294/100882_ 791.690085052820.054.063522.65 94.23.7.187http/1.1isramags.ir:80GET /?_action=article&kw=4420&_kw=%D8%A7%D9%84%DA%AF%D9%88%D9%8 0-1327723980/2283/101011_ 791.620075811500.060.063411.43 165.227.173.41http/1.1 0-1327723980/2197/101004_ 791.480072992280.041.473419.30 3.138.181.231http/1.1jcema.com:80GET /index.php/MainJournal/article/view/1159/inc/js/jquery/inc/ 0-1327723980/2300/100747_ 791.550080310110.040.273324.17 3.138.181.231http/1.1mag.iuc.ac.ir:80GET /index.php/jsee/article/view/282/data/jsee/news/data/jsee/n 0-1327723980/2307/101157_ 791.670072481600.049.803555.02 52.230.152.117http/1.1jcema.com:80GET /article_86767.html HTTP/1.1 0-1327723980/2299/101067_ 791.660074924760.081.753414.52 185.191.171.3http/1.1jgrs.kgut.ac.ir:443GET /index.php/MainJournal/article/download/919/?_action=xml&ar 0-1327723980/2277/101771_ 791.570671101030.052.483482.33 141.101.99.110http/1.1ijashss.com:443GET /./?_action=article&au=577701&_au=Susan++Fotohi HTTP/1.1 0-1327723980/2336/101385R 789.9015072478760.045.653288.80 89.32.97.184http/1.1 0-1327723980/2303/100672_ 791.5015164808420.046.213314.06 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=1294177&_au=A.+M.++Resen HTTP/1.1 0-1327723980/2253/101764_ 791.501067717360.051.973397.15 3.145.161.42http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/article/view/83/article_161663.html HTTP/1.1 0-1327723980/2328/101531_ 791.680063681270.051.653276.08 152.42.242.66http/1.1iranjournal.ir:80GET /images/contents.php HTTP/1.1 0-1327723980/2234/101842_ 791.2201777530610.033.483448.21 43.228.238.118http/1.1 0-1327723980/2227/100859_ 791.13027670111920.040.793459.92 78.157.56.187http/1.1nrig.cuir.ac.ir:443GET / HTTP/1.1 0-1327723980/2235/101290R 790.738071294670.066.993465.90 5.122.227.213http/1.1 0-1327723980/2244/100299_ 791.700083396360.054.993379.45 185.191.171.14http/1.1mtr.jz.ac.ir:443GET /index.php/index/index/journal/journal/journalsys/ijn/journ 0-1327723980/2355/100608_ 791.570676490310.051.373300.27 185.215.232.176http/1.1iranjournal.ir:80GET /author.index HTTP/1.1 0-1327723980/2220/100093_ 791.6101683015780.051.603288.65 139.162.155.225http/1.1jwwse.ir:443GET /server-status HTTP/1.1 0-1327723980/2300/100884_ 791.480174991810.054.333436.86 206.81.24.227http/1.1 0-1327723980/2226/100546_ 791.580088412120.055.023396.83 139.162.155.225http/1.1jwwse.ir:443GET /.vscode/sftp.json HTTP/1.1 0-1327723980/2327/100937_ 791.690076450470.057.223297.94 85.208.96.208http/1.1rahbordfarhangi.csr.ir:443GET /?_action=article&_au=Gh.%2B%2BDaneshi&au=1208209&lang=en&l 0-1327723980/2297/101247_ 791.641070966900.079.823409.45 18.117.229.92http/1.1mag.iuc.ac.ir:80GET /index.php/bese/article/download/259/article_240293.html HT 0-1327723980/2233/100961R 791.621072205260.051.073413.62 139.162.155.225http/1.1jwwse.ir:443GET /.git/config HTTP/1.1 0-1327723980/2344/100613_ 791.700087955140.049.223381.99 135.181.213.220http/1.1jwwse.ir:443GET /issue_624_646_Volume+5,+Issue+1,+Spring+2011%3Cspan+id=%22 0-1327723980/2346/101453_ 791.540067053800.041.913340.64 94.101.182.6http/1.1ns3186802.ip-51-195-105.eu:443GET /favicon.ico HTTP/1.1 0-1327723980/2270/100834_ 791.720080398880.047.123419.02 4.149.72.49http/1.1museum.aqr-libjournal.ir:443GET /journal.isrc.ac.ir/journal.isrc.ac.ir/journal.isrc.ac.ir/j 0-1327723980/2309/102231_ 791.3715277733060.050.823510.04 178.128.207.138http/1.1 0-132772398305/2276/101715W 791.620066897050.056.173329.61 172.179.49.213http/1.1iase-jrn.ir:443GET /?_action=press&page=-8882&max_rows=25 HTTP/1.1 0-1327723980/2308/101368_ 791.680073952650.051.393388.18 3.22.248.1http/1.1mag.iuc.ac.ir:80GET /index.php/bese/article/view/47/themes/base/front/assets/pl 0-1327723980/2324/100865_ 791.660068834170.042.633285.77 114.119.144.55http/1.1archtrauma.kaums.ac.ir:443GET /index.php/about/99-company-profile/principles-a-policy/jou 0-1327723980/2224/101786_ 791.660071015780.053.893342.23 85.208.96.199http/1.1jwwse.ir:443GET /?_action=article&_kw=Women&kw=13084&lang=en&lang=en&lang=e 0-1327723980/2405/101181_ 791.660074142390.052.803433.02 110.154.100.93http/1.1museum.aqr-libjournal.ir:443GET /article_181934_02a5b5f4f568d884c656d040865b410a.pdf HTTP/1 0-1327723980/2267/101175_ 791.641072106730.037.603486.48 152.42.242.66http/1.1iranjournal.ir:80GET /wp-includes/css/dist/index.php HTTP/1.1 0-1327723980/2292/100058R 785.6458082793030.036.753519.20 4.245.190.15http/1.1mag.iuc.ac.ir:80GET /lv.php HTTP/1.1 0-1327723980/2359/101388_ 791.540071729630.072.753401.95 209.97.180.8http/1.1jwwse.ir:443GET /s/339313e2530313e2539313e21353/_/;/META-INF/maven/com.atla 0-1327723980/2201/101726_ 791.700080135230.053.533488.62 152.42.242.66http/1.1iranjournal.ir:80GET /wp-content/uploads/Files.php HTTP/1.1 0-1327723980/2194/101444_ 791.550071698660.045.343469.89 135.181.213.220http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bdbde119bdbde119c3257d3c
Apache Status Apache Server Status for jwwse.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Tuesday, 18-Jun-2024 22:57:01 +0430 Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430 Parent Server Config. Generation: 13 Parent Server MPM Generation: 12 Server uptime: 2 days 7 hours 32 minutes 15 seconds Server load: 1.26 1.97 2.15 Total accesses: 19082242 - Total Traffic: 636.3 GB - Total Duration: 1455053010 CPU Usage: u3135.9 s300.62 cu54848.9 cs5472.18 - 31.9% CPU load 95.4 requests/sec - 3.3 MB/second - 35.0 kB/request - 76.2517 ms/request 49 requests currently being processed, 0 workers gracefully restarting, 207 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 091807no99yes28010015316 24184073no64yes2101070357 Sum20163 49020718823 _____R_R___R__R__W_____________R_RRR__RR__RW______R__R_R_R_R____ RR__RR___________________R___________W__________R_____W__R____W_ ................................................................ ................................................................ _R_____________R__RR_________________R________W__W____RW______R_ _R_________________________W________WR_R____W_R________R_R_R_W__ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-12918070/3451/65605_ 1521.950048174450.0108.702189.12 18.116.63.0http/1.1jcema.com:80GET /index.php/MainJournal/article/view/123/journal/journal/dat 0-12918070/3400/65302_ 1521.9407450369180.0133.672334.91 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=484406&_au=Farhoodi%2C+G.&page=-4&max_ 0-12918070/3370/65336_ 1518.750052036150.0136.102197.75 5.123.59.29http/1.1 0-12918070/3368/65874_ 1521.820050584460.0127.832276.73 172.179.64.118http/1.1vrf.iranjournals.ir:443GET /journals.abru.ac.ir/journals.abru.ac.ir/journals.abru.ac.i 0-12918070/3371/65427_ 1522.00023851576630.098.322267.29 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_72700_cad3d8264b64dc72aa95f18870650204.pdf HTTP/1. 0-12918070/3364/65977R 1515.84301345140040.0127.502220.37 5.62.216.152http/1.1cnj.araku.ac.ir:443 0-12918070/3494/65456_ 1521.990050976020.0109.552177.35 65.108.128.54http/1.1jcema.com:80GET /?_action=article&au=619903&_au=%D9%85%D8%B1%D8%AA%D8%B6%DB 0-12918070/3380/65805R 1520.629047029500.0134.502406.24 104.28.214.162http/1.1 0-12918070/3455/65310_ 1521.891059085280.0127.262308.45 3.145.46.140http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/article/view/292/journal/inc/css/data/jgk/co 0-12918070/3473/65651_ 1521.9303952709140.0123.782226.00 178.131.144.24http/1.1pzhfars.ir:443GET /article_135139.html HTTP/1.1 0-12918070/3407/65742_ 1521.650045107640.0136.052266.70 3.12.165.26http/1.1ijwr.usc.ac.ir:443GET /index.php/jaehr/article/view/202/?kw=8833 HTTP/1.1 0-12918070/3551/65110R 1520.6191454333470.0142.662270.14 104.28.214.162http/1.1 0-12918070/3250/65605_ 1521.6205848737790.0135.432353.10 185.215.232.173http/1.1celljournal.org:443GET /?_action=article&kw=10425&_kw=Gene+expression&page=-166&ma 0-12918070/3280/65236_ 1522.010052240580.0127.082228.23 85.208.96.198http/1.1journal.irphe.ac.ir:443GET /?_action=article&_au=%D9%85%D9%87%D8%B1%D8%A7%D9%86%DA%AF% 0-12918070/3354/66349R 1518.9215146195050.0147.732403.11 5.124.235.85http/1.1 0-12918070/3441/65861_ 1521.840046814390.0112.432143.35 139.162.96.14http/1.1jwwse.ir:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-12918070/3350/65304_ 1521.5613845578880.088.642229.14 5.125.129.147http/1.1jcsicsa.ir:443GET /author?_action=processed HTTP/1.1 0-12918071/3458/66288W 1517.7619047540040.0112.292316.80 5.117.93.131http/1.1pzhfars.ir:443GET /article_100111_c63215f4f86c117b7e76f99d6625d02d.pdf HTTP/1 0-12918070/3367/66028_ 1521.801193642737650.096.152266.36 217.113.194.156http/1.1 0-12918070/3384/66137_ 1521.8401352666130.0107.462236.32 172.70.246.60http/1.1iranjournal.ir:80POST /request/submit.manuscript.ajax HTTP/1.1 0-12918070/3391/65863_ 1521.850045748870.0120.592201.22 66.249.66.44http/1.1ijwr.usc.ac.ir:443GET /index.php/jaehr/article/download/195/journal/?_action=arti 0-12918070/3398/65839_ 1521.811044619610.0124.732316.47 185.215.232.162http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=export&rf=ris&rc=131117 HTTP/1.1 0-12918070/3588/65278_ 1522.000050803510.0130.732215.29 188.34.188.246http/1.1flc-journal.ir:443GET /themes/theme4/front/assets/css/boxlist.css HTTP/1.1 0-12918070/3474/65303_ 1521.910051750800.0115.982267.62 52.5.70.31http/1.1icrjournal.ir:443GET /article_61047.html HTTP/1.1 0-12918070/3454/65058_ 1521.95013558594700.0106.682166.06 5.122.209.101http/1.1karafan.tvu.ac.ir:443GET /?_action=press&issue=-1&_is=%D9%85%D9%82%D8%A7%D9%84%D8%A7 0-12918070/3437/65588_ 1521.930050684620.0110.972239.93 40.77.167.21http/1.1miqat.hajj.ir:443GET / HTTP/1.1 0-12918070/3346/64867_ 1521.881063847540.0113.662219.37 18.118.198.182http/1.1mag.iuc.ac.ir:80GET /index.php/jsee/article/view/428/inc/js/data/jsee/covershee 0-12918070/3473/65762_ 1521.640048655810.0122.372218.19 54.36.148.43http/1.1 0-12918070/3438/65892_ 1521.880048916660.0128.822268.44 65.108.128.54http/1.1icrjournal.ir:443GET /?_action=article&au=616144&_au=%D8%B9%D8%A8%D8%A7%D8%B3%20 0-12918070/3338/65710_ 1521.731044614590.0122.172308.34 3.12.165.26http/1.1jcema.com:80GET /index.php/jaehr/article/view/156/journal/journal/data/jaeh 0-12918070/3443/65502_ 1521.881056941100.0176.122263.20 18.116.63.0http/1.1jcema.com:80GET /index.php/MainJournal/article/view/1159/themes/old/front/a 0-12918070/3444/65833R 1521.881045343770.0128.222249.28 18.118.31.21http/1.1ircmj.com:443 0-12918070/3523/65679_ 1521.860052722670.0142.732278.14 185.191.171.15http/1.1sepehr.org:443GET /?_action=article&_au=Seyyed%2BYahya%2B%2BSafavi&au=79702&l 0-12918070/3533/66268R 1521.235050807230.0127.452305.28 188.213.194.81http/1.1 0-12918070/3371/66368R 1518.6618045308560.090.942175.61 37.129.186.152http/1.1 0-12918070/3306/66106R 1521.871046391570.0107.702238.88 188.34.188.246http/1.1flc-journal.ir:443 0-12918070/3404/65528_ 1522.000046312150.0125.492200.28 65.108.110.26http/1.1jcema.com:80GET /issue_2928_2930_%D8%AF%D9%88%D8%B1%D9%87+2%D8%8C+%D8%B4%D9 0-12918070/3553/65682_ 1521.840051751540.0121.602218.57 172.179.64.118http/1.1vrf.iranjournals.ir:443GET /journals.abru.ac.ir/journals.abru.ac.ir/journals.abru.ac.i 0-12918070/3326/65362R 1521.573053626180.097.982247.54 5.122.209.101http/1.1 0-12918070/3407/65675R 1517.2123049263580.0155.852358.08 85.208.96.198http/1.1vrf.iranjournals.ir:443GET /?_action=article&_sb=Control%2Band%2Bnavigation&lang=en&la 0-12918070/3283/64843_ 1521.9405559500870.0134.732356.68 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /data/pcr/coversheet/781453545827.jpg HTTP/1.1 0-12918070/3450/65699_ 1521.821147917150.0125.132295.94 158.58.186.120http/1.1ns3186802.ip-51-195-105.eu:443GET /article_62970.html HTTP/1.1 0-12918070/3462/66126R 1514.8435053384420.0115.462315.31 5.200.99.216http/1.1pzhfars.ir:443 0-12918071/3422/66041W 1519.1110047799280.0135.112333.28 5.117.93.131http/1.1pzhfars.ir:443GET /article_100114_b70ae0468791c7d46783fa218ef93dae.pdf HTTP/1 0-12
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bdbde119bdbde11931d481e9
Apache Status Apache Server Status for jwwse.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Sunday, 16-Jun-2024 12:14:01 +0430 Restart Time: Wednesday, 12-Jun-2024 17:15:01 +0430 Parent Server Config. Generation: 17 Parent Server MPM Generation: 16 Server uptime: 3 days 18 hours 58 minutes 59 seconds Server load: 4.60 3.11 2.37 Total accesses: 41770746 - Total Traffic: 972.9 GB - Total Duration: 2211069953 CPU Usage: u1122.47 s119.24 cu101167 cs11581 - 34.8% CPU load 128 requests/sec - 3.0 MB/second - 24.4 kB/request - 52.9335 ms/request 74 requests currently being processed, 0 workers gracefully restarting, 310 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 04046275no406yes230105082296 14046830yes1no000000 23974551yes1no000000 33978317no517yes40088099386 44047187yes5no000000 54047410no0yes110117000 Sum63930 7403100181682 _R____R________R________R____R_____________R_R__________R_____R_ ______R_R_____R___W___RW__R_R_____R_R____________R___R___R_R____ ................................................................ G............................................................... ........................G....................................... ................................................................ R______R____R_________R_R_____W__W__RR_RRR__R___R_R___R__RRR_R_R ______R_R__R__R___R__R____________R_R_W__R____RRW_R____R_R_RWR__ GGGGG__________R_________R______RR_____________R________________ __R_R_____R_________________________________________________R_WR _____ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1640462750/22/67886_ 8.430051403870.00.211827.53 209.38.248.17http/1.1jwwse.ir:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-1640462750/1/67320R 0.0122047607200.00.001889.91 172.233.226.85http/1.1 0-1640462750/26/67961_ 8.400037963650.01.291803.44 164.92.244.132http/1.1jwwse.ir:443GET /telescope/requests HTTP/1.1 0-1640462750/24/68099_ 8.450039082700.01.531796.23 164.90.228.79http/1.1jwwse.ir:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-1640462750/21/68261_ 8.0407341366760.00.302032.09 142.93.129.190http/1.1jwwse.ir:443GET /server-status HTTP/1.1 0-1640462750/19/67722_ 8.480047579950.01.781908.05 68.183.9.16http/1.1jwwse.ir:443GET /s/339313e2530313e2539313e21353/_/;/META-INF/maven/com.atla 0-1640462750/4/67855R 1.3414052454750.00.031803.31 5.160.27.67http/1.1 0-1640462750/13/67825_ 8.180142409720.00.621860.40 46.101.111.185http/1.1jwwse.ir:443GET /.env HTTP/1.1 0-1640462750/26/68027_ 8.400241950890.00.671768.21 142.93.129.190http/1.1jwwse.ir:443GET /.env HTTP/1.1 0-1640462750/23/68334_ 7.640039421110.00.401825.27 207.154.197.113http/1.1jwwse.ir:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-1640462750/29/67958_ 8.380140712240.00.891830.27 159.89.17.243http/1.1jwwse.ir:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-1640462750/14/67883_ 8.500041374000.01.151927.72 68.183.9.16http/1.1jwwse.ir:443GET /config.json HTTP/1.1 0-1640462750/22/67775_ 8.350040141480.00.171755.87 159.89.17.243http/1.1jwwse.ir:443GET /s/339313e2530313e2539313e21353/_/;/META-INF/maven/com.atla 0-1640462750/28/67502_ 8.530041800730.00.811842.02 64.227.70.2http/1.1jwwse.ir:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-1640462750/23/68512_ 8.440041385050.00.161757.35 64.227.70.2http/1.1jwwse.ir:443GET /.git/config HTTP/1.1 0-1640462750/4/67704R 1.0114038513080.00.021863.45 83.122.192.163http/1.1 0-1640462750/23/66667_ 8.390051920760.00.771876.91 164.90.208.56http/1.1jwwse.ir:443GET /config.json HTTP/1.1 0-1640462750/16/67818_ 8.47054041622360.00.181743.13 89.45.48.71http/1.1ns3186802.ip-51-195-105.eu:443POST /request/editor.ajax HTTP/1.1 0-1640462750/21/68048_ 8.420047441590.00.171815.23 139.59.132.8http/1.1jwwse.ir:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-1640462750/23/68366_ 8.280040764150.00.191881.06 139.59.132.8http/1.1jwwse.ir:443GET /.git/config HTTP/1.1 0-1640462750/28/68001_ 7.840040242860.00.131877.34 178.128.207.138http/1.1jwwse.ir:443GET /login.action HTTP/1.1 0-1640462750/1/67305_ 0.090046061140.00.011833.22 185.82.65.195http/1.1 0-1640462750/28/67788_ 7.630038056020.00.212103.69 205.169.39.82http/1.1 0-1640462750/0/67491_ 0.000045141650.00.001827.81 185.82.65.195http/1.1 0-1640462750/18/67659R 6.2925046409680.00.301880.24 80.191.92.157http/1.1 0-1640462750/14/68547_ 8.400041330260.00.161935.87 185.215.232.170http/1.1jwwse.ir:443GET /v2/_catalog HTTP/1.1 0-1640462750/21/67681_ 8.470045443330.00.911834.67 134.209.25.199http/1.1jwwse.ir:443GET /.git/config HTTP/1.1 0-1640462750/24/66771_ 8.390143481610.00.221863.20 159.89.12.166http/1.1jwwse.ir:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-1640462750/28/67072_ 8.47013249292520.00.221875.33 2.177.164.14http/1.1miqat.hajj.ir:443POST /request/editor.ajax HTTP/1.1 0-1640462750/8/66460R 3.167054544050.00.111805.78 158.58.111.130http/1.1 0-1640462750/28/68088_ 8.460039790260.00.171801.75 64.227.32.66http/1.1jwwse.ir:443GET /.env HTTP/1.1 0-1640462750/23/67269_ 8.460047067730.00.061821.87 206.189.2.13http/1.1jwwse.ir:443GET /s/339313e2530313e2539313e21353/_/;/META-INF/maven/com.atla 0-1640462750/23/67537_ 8.270040182000.00.161831.74 205.169.39.252http/1.1 0-1640462750/17/67504_ 8.500043205920.00.091710.98 64.227.32.66http/1.1jwwse.ir:443GET /s/339313e2530313e2539313e21353/_/;/META-INF/maven/com.atla 0-1640462750/33/66954_ 8.260053537220.00.781784.08 207.154.197.113http/1.1jwwse.ir:443GET /login.action HTTP/1.1 0-1640462750/16/68159_ 8.390038462320.00.771731.72 206.189.2.13http/1.1jwwse.ir:443GET /.git/config HTTP/1.1 0-1640462750/24/67226_ 8.510048362660.00.801835.20 142.93.129.190http/1.1jwwse.ir:443GET /config.json HTTP/1.1 0-1640462750/10/68065_ 8.240045812100.00.122040.67 164.92.244.132http/1.1jwwse.ir:443GET /config.json HTTP/1.1 0-1640462750/25/67609_ 8.5002355285890.00.671886.97 85.133.148.66http/1.1icrjournal.ir:443GET /contacts HTTP/1.1 0-1640462750/26/67982_ 8.400040892910.00.361853.90 157.230.19.140http/1.1jwwse.ir:443GET /telescope/requests HTTP/1.1 0-1640462750/20/67453_ 8.500045935590.00.171708.57 94.23.7.188http/1.1jcema.com:80GET /?_action=article&au=263429&_au=%D8%B3%DB%8C%D8%AF%D9%85%D8 0-1640462750/23/67003_ 8.340041550830.00.571896.70 64.226.65.160http/1.1jwwse.ir:443GET /config.json HTTP/1.1 0-1640462750/20/66921_ 8.180050688740.00.101903.38 142.93.143.8http/1.1jwwse.ir:443GET /login.action HTTP/1.1 0-1640462750/25/67682R 8.330043897590.00.141755.16 93.117.181.133http/1.1asm.pgu.ac.ir:443 0-1640462750/29/67992_ 8.320035818390.01.801881.29 178.128.207.138http/1.1jwwse.ir:443GET /s/339313e2530313e2539313e21353/_/;/META-INF/maven/com.atla 0-1640462750/2/67883R 0.4418335041910.00.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bdbde119bdbde1193a83d0b9
Apache Status Apache Server Status for jwwse.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Sunday, 16-Jun-2024 12:14:01 +0430 Restart Time: Wednesday, 12-Jun-2024 17:15:01 +0430 Parent Server Config. Generation: 17 Parent Server MPM Generation: 16 Server uptime: 3 days 18 hours 58 minutes 59 seconds Server load: 4.60 3.11 2.37 Total accesses: 41770729 - Total Traffic: 972.9 GB - Total Duration: 2211069931 CPU Usage: u1122.41 s119.24 cu101167 cs11581 - 34.8% CPU load 128 requests/sec - 3.0 MB/second - 24.4 kB/request - 52.9335 ms/request 78 requests currently being processed, 0 workers gracefully restarting, 306 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 04046275no406yes280100082296 14046830yes1no000000 23974551yes1no000000 33978317no517yes40088099386 44047187yes5no000000 54047410no0yes100118000 Sum63930 7803060181682 _R____R________R_____R__R____R_____________R_R__________R____RR_ _____R__R_____R___WR__RW__RRR_____R_R____________R___R___R_R_R__ ................................................................ G............................................................... ........................G....................................... ................................................................ R______R__R_R_________R_R_____W__RW_RR_RRR__R___R_R______RR__R_R ______R_R__R__R___R__R____________RRRRW__R_____RR_R____R___RWR__ GGGGG____________________R______RR_____________R________________ __R_R_____R_________________________________________________R_WR _____ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1640462750/22/67886_ 8.430051403870.00.211827.53 209.38.248.17http/1.1jwwse.ir:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-1640462750/1/67320R 0.0122047607200.00.001889.91 172.233.226.85http/1.1 0-1640462750/26/67961_ 8.400037963650.01.291803.44 164.92.244.132http/1.1jwwse.ir:443GET /telescope/requests HTTP/1.1 0-1640462750/24/68099_ 8.450039082700.01.531796.23 164.90.228.79http/1.1jwwse.ir:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-1640462750/21/68261_ 8.0407341366760.00.302032.09 142.93.129.190http/1.1jwwse.ir:443GET /server-status HTTP/1.1 0-1640462750/19/67722_ 8.480047579950.01.781908.05 68.183.9.16http/1.1jwwse.ir:443GET /s/339313e2530313e2539313e21353/_/;/META-INF/maven/com.atla 0-1640462750/4/67855R 1.3414052454750.00.031803.31 5.160.27.67http/1.1 0-1640462750/13/67825_ 8.180142409720.00.621860.40 46.101.111.185http/1.1jwwse.ir:443GET /.env HTTP/1.1 0-1640462750/26/68027_ 8.400241950890.00.671768.21 142.93.129.190http/1.1jwwse.ir:443GET /.env HTTP/1.1 0-1640462750/23/68334_ 7.640039421110.00.401825.27 207.154.197.113http/1.1jwwse.ir:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-1640462750/29/67958_ 8.380140712240.00.891830.27 159.89.17.243http/1.1jwwse.ir:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-1640462750/14/67883_ 8.500041374000.01.151927.72 68.183.9.16http/1.1jwwse.ir:443GET /config.json HTTP/1.1 0-1640462750/22/67775_ 8.350040141480.00.171755.87 159.89.17.243http/1.1jwwse.ir:443GET /s/339313e2530313e2539313e21353/_/;/META-INF/maven/com.atla 0-1640462750/27/67501R 8.440041800720.00.811842.02 64.227.70.2http/1.1jwwse.ir:443 0-1640462750/23/68512_ 8.440041385050.00.161757.35 64.227.70.2http/1.1jwwse.ir:443GET /.git/config HTTP/1.1 0-1640462750/4/67704R 1.0114038513080.00.021863.45 83.122.192.163http/1.1 0-1640462750/23/66667_ 8.390051920760.00.771876.91 164.90.208.56http/1.1jwwse.ir:443GET /config.json HTTP/1.1 0-1640462750/16/67818_ 8.47054041622360.00.181743.13 89.45.48.71http/1.1ns3186802.ip-51-195-105.eu:443POST /request/editor.ajax HTTP/1.1 0-1640462750/21/68048_ 8.420047441590.00.171815.23 139.59.132.8http/1.1jwwse.ir:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-1640462750/23/68366_ 8.280040764150.00.191881.06 139.59.132.8http/1.1jwwse.ir:443GET /.git/config HTTP/1.1 0-1640462750/28/68001_ 7.840040242860.00.131877.34 178.128.207.138http/1.1jwwse.ir:443GET /login.action HTTP/1.1 0-1640462750/1/67305R 0.0921046061140.00.011833.22 185.82.65.195http/1.1 0-1640462750/28/67788_ 7.630038056020.00.212103.69 205.169.39.82http/1.1 0-1640462750/0/67491_ 0.000045141650.00.001827.81 185.82.65.195http/1.1 0-1640462750/18/67659R 6.2925046409680.00.301880.24 80.191.92.157http/1.1 0-1640462750/14/68547_ 8.400041330260.00.161935.87 185.215.232.170http/1.1jwwse.ir:443GET /v2/_catalog HTTP/1.1 0-1640462750/21/67681_ 8.470045443330.00.911834.67 134.209.25.199http/1.1jwwse.ir:443GET /.git/config HTTP/1.1 0-1640462750/24/66771_ 8.390143481610.00.221863.20 159.89.12.166http/1.1jwwse.ir:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-1640462750/28/67072_ 8.47013249292520.00.221875.33 2.177.164.14http/1.1miqat.hajj.ir:443POST /request/editor.ajax HTTP/1.1 0-1640462750/8/66460R 3.167054544050.00.111805.78 158.58.111.130http/1.1 0-1640462750/28/68088_ 8.460039790260.00.171801.75 64.227.32.66http/1.1jwwse.ir:443GET /.env HTTP/1.1 0-1640462750/23/67269_ 8.460047067730.00.061821.87 206.189.2.13http/1.1jwwse.ir:443GET /s/339313e2530313e2539313e21353/_/;/META-INF/maven/com.atla 0-1640462750/23/67537_ 8.270040182000.00.161831.74 205.169.39.252http/1.1 0-1640462750/17/67504_ 8.500043205920.00.091710.98 64.227.32.66http/1.1jwwse.ir:443GET /s/339313e2530313e2539313e21353/_/;/META-INF/maven/com.atla 0-1640462750/33/66954_ 8.260053537220.00.781784.08 207.154.197.113http/1.1jwwse.ir:443GET /login.action HTTP/1.1 0-1640462750/16/68159_ 8.390038462320.00.771731.72 206.189.2.13http/1.1jwwse.ir:443GET /.git/config HTTP/1.1 0-1640462750/24/67226_ 8.510048362660.00.801835.20 142.93.129.190http/1.1jwwse.ir:443GET /config.json HTTP/1.1 0-1640462750/10/68065_ 8.240045812100.00.122040.67 164.92.244.132http/1.1jwwse.ir:443GET /config.json HTTP/1.1 0-1640462750/25/67609_ 8.5002355285890.00.671886.97 85.133.148.66http/1.1icrjournal.ir:443GET /contacts HTTP/1.1 0-1640462750/26/67982_ 8.400040892910.00.361853.90 157.230.19.140http/1.1jwwse.ir:443GET /telescope/requests HTTP/1.1 0-1640462750/20/67453_ 8.500045935590.00.171708.57 94.23.7.188http/1.1jcema.com:80GET /?_action=article&au=263429&_au=%D8%B3%DB%8C%D8%AF%D9%85%D8 0-1640462750/23/67003_ 8.340041550830.00.571896.70 64.226.65.160http/1.1jwwse.ir:443GET /config.json HTTP/1.1 0-1640462750/20/66921_ 8.180050688740.00.101903.38 142.93.143.8http/1.1jwwse.ir:443GET /login.action HTTP/1.1 0-1640462750/25/67682R 8.330043897590.00.141755.16 93.117.181.133http/1.1asm.pgu.ac.ir:443 0-1640462750/29/67992_ 8.320035818390.01.801881.29 178.128.207.138http/1.1jwwse.ir:443GET /s/339313e2530313e2539313e21353/_/;/META-INF/maven/com.atla 0-1640462750/2/67883R 0.4418335041910.00.011775.99
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bdbde119bdbde1194232efc6
Apache Status Apache Server Status for jwwse.ir (via 51.195.105.193) Server Version: Apache/2.4.58 (Red Hat Enterprise Linux) OpenSSL/3.0.12 Server MPM: event Server Built: Oct 21 2023 09:56:18 Current Time: Friday, 02-Feb-2024 20:33:18 +0330 Restart Time: Wednesday, 31-Jan-2024 13:35:21 +0330 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 2 days 6 hours 57 minutes 57 seconds Server load: 9.63 7.89 7.58 Total accesses: 18330303 - Total Traffic: 729.3 GB - Total Duration: 2084791900 CPU Usage: u17619.9 s2213.64 cu66982.2 cs8185.83 - 48% CPU load 92.6 requests/sec - 3.8 MB/second - 41.7 kB/request - 113.735 ms/request 135 requests currently being processed, 0 workers gracefully restarting, 140 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01239384no56yes1401102317 13619559no23yes120130109 2608189no41no180702110 32707119no21yes1609056 53927249no62no1501002720 61239480no62yes1401102423 91239481no17yes13012063 103927359no18yes40210410 111258445no13yes6019034 121239641no56no160912912 13608914no24yes7018179 Sum110393 13501402159123 _RRR_WR__R_RRWR_W_R__R__RWW_WRR_WRW__R___R___R_W__W_RR__WWRR_WWR W_RRWRRWW_____WRRR_RR_RRRRRW___RWR_W........................._R_ WRR___RWRRWR__WW__RW_RRR__WW_RW_R___L__WWRR_R_W................. .................................___R_RR___R__RRRWR___RRRR__W__R _R__R_______________W_____W_RRRW____________R_RWR__RRW_R_R_R_WRW W_R_R_W_______R____R_WW__RR___.................................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-012393840/11196/64027_ 1382.9106779074620.0380.082457.72 185.215.232.161http/1.1j.sinaweb.net:443GET /?_action=article&au=788608&_au=Tarlan++zarneshaniasl&lang= 0-012393841/11949/64826W 1382.940071210340.0443.742606.25 185.215.232.172http/1.1j.sinaweb.net:443GET /themes/theme1/front/assets/css/jquery-ui.min.css HTTP/1.1 0-012393840/10899/64500R 1382.094084867440.0439.262630.57 98.98.156.14http/1.1j.sinaweb.net:443 0-012393840/11579/64373R 1382.3235076285570.0410.952492.03 37.128.247.22http/1.1j.sinaweb.net:443 0-012393840/11791/64725_ 1382.9501368728130.0406.332629.98 37.32.17.5http/1.1j.sinaweb.net:443GET /data/ije/avatar/1548410521.jpg HTTP/1.1 0-012393841/11460/64813W 1382.671070025130.0426.672711.12 44.200.192.73http/1.1passer.garmian.edu.krd:443GET /article_183993_25be10464f147cede0a7c865f04f3baa.pdf HTTP/1 0-012393840/11453/65492R 1381.9082173564460.0480.972622.78 151.241.56.198http/1.1 0-012393840/10914/64575_ 1382.920273648360.0378.202511.60 143.110.218.229http/1.1 0-012393840/10972/63004_ 1382.94017673411790.0369.922569.92 66.249.66.78http/1.1icrjournal.ir:443GET /?_action=press&page=24&max_rows=25 HTTP/1.1 0-012393840/11450/64213R 1382.691378415210.0367.602444.79 37.137.22.169http/1.1 0-012393840/11966/64765_ 1382.9305372272720.0460.302617.31 66.249.66.41http/1.1 0-012393840/11586/64820R 1381.231421870822890.0475.222699.80 113.203.127.253http/1.1 0-012393840/11484/64644R 1381.22147172979030.0429.602577.41 98.98.156.14http/1.1j.sinaweb.net:443 0-012393841/11192/65332W 1371.6978073187880.0455.532615.12 5.62.208.41http/1.1j.sinaweb.net:443GET /article_703213_16ca7accffeff9b63bb5963eefd281be.pdf HTTP/1 0-012393840/11628/63920R 1382.8601978283950.0431.802563.06 114.119.146.219http/1.1mtr.jz.ac.ir:443 0-012393840/11669/65274_ 1382.9409671128490.0423.902574.13 139.144.150.45http/1.1jwwse.ir:443GET /about HTTP/1.1 0-012393844/11814/63570W 1382.810069368640.0420.232589.64 20.252.125.252http/1.1jldr.uoz.ac.ir:443GET /nfvm.uoz.ac.ir/nfvm.uoz.ac.ir/nfvm.uoz.ac.ir/nfvm.uoz.ac.i 0-012393840/11620/65530_ 1382.810572376750.0397.942595.46 45.135.237.234http/1.1 0-012393840/11707/65132R 1380.2418178328840.0458.022671.05 5.216.198.140http/1.1 0-012393840/11393/64630_ 1382.91014669895250.0486.352614.95 185.191.171.1http/1.1jmst.kmsu.ac.ir:443GET /?_action=article&_sb=%D8%B9%D9%84%D9%88%D9%85%2B%D8%BA%DB% 0-012393840/11213/64063_ 1382.94018874101620.0415.732593.80 114.119.140.122http/1.1jscit.nit.ac.ir:443GET /?_action=article&au=987352&_au=Mohammad%2BAmin%2B%2BSafiza 0-012393840/11158/64317R 1381.9481867886740.0415.132539.17 5.52.127.78http/1.1 0-012393840/11684/65509_ 1382.950170590600.0421.382568.23 89.199.1.205http/1.1museum.aqr-libjournal.ir:443GET /inc/js/jquery/cookieconsent.min.js HTTP/1.1 0-012393840/12073/64641_ 1382.9204876136570.0434.562593.08 139.59.182.142http/1.1iranjournal.ir:80GET /login.action HTTP/1.1 0-012393840/10883/63706R 1381.54114073059730.0371.222697.87 89.47.141.239http/1.1 1-036195591/34385/41312W 4477.190042984700.01342.601616.96 185.215.232.172http/1.1j.sinaweb.net:443GET /plant.ijbio.ir/plant.ijbio.ir/plant.ijbio.ir/plant.ijbio.i 1-036195592/33787/40588W 4477.280043042780.01440.071753.96 47.128.97.64http/1.1jgrs.kgut.ac.ir:443GET /?_action=export&lang=en&rc=172910&rf=ris HTTP/1.1 1-036195590/35126/41196_ 4477.3204044411260.01428.081695.16 46.101.103.192http/1.1jwwse.ir:443GET /login.action HTTP/1.1 1-036195591/34411/41321W 4477.200048060930.01408.921714.31 52.70.240.171http/1.1journal.iocv.ir:443GET /?_action=press&lang=en&lang=en&lang=en&lang=en&lang=en&lan 1-036195590/34496/41100R 4477.1702345523270.01236.701535.01 46.101.103.192http/1.1 1-036195590/34149/40903R 4477.310048956030.01400.321669.54 47.128.97.64http/1.1jgrs.kgut.ac.ir:443GET /index.php/MainJournal/article/view/123/journal/journal/?_a 1-036195590/35141/41643_ 4477.320150967980.01427.381775.58 54.36.149.105http/1.1practicaltheology.mazaheb.ac.irGET /inc/js/common.js?v=0.1 HTTP/1.1 1-036195591/35319/42604W 4477.250040696780.01397.631706.51 40.77.167.70http/1.1j.sinaweb.net:443GET /article_703081.html HTTP/1.1 1-036195590/34263/40820R 4477.200040820740.01251.311572.18 167.99.184.41http/1.1icrjournal.ir:443 1-036195591/34992/41812W 4476.980045713650.01395.481657.60 172.69.67.120http/1.1iranjournal.ir:80GET /sitemap.xml HTTP/1.1 1-036195590/35281/42043_ 4477.360047852970.01504.631802.74 139.59.182.142http/1.1iranjournal.ir:80GET /.git/config HTTP/1.1 1-036195590/35679/42074_ 4477.330040955440.01344.681655.64 89.199.1.205http/1.1museum.aqr-libjournal.ir:443GET /themes/base/front/assets/css/RTL-font-Yekan.css HTTP/1.1 1-036195590/34732/41723R 4477.31036844816110.01319.311576.52 185.215.232.172http/1.1j.sinaweb.net:443GET / HTTP/1.1 1-036195590/34669/41421_ 4477.33023140415320.01352.941642.46 143.198.72.96http/1.1jwwse.ir:443GET / HTTP/1.1 1-036195590/34853/41284_ 4477.3603743732020.01371.591652.31 185.215.232.162http/1.1iranjournal.ir:80GET /Simple.php HTTP/1.1 1-036195590/35430/42309_ 4477.130047178260.01461.571715.54 167.99.184.41http/1.1icrjournal.ir:443GET /v2/_catalog HTTP/1.1 1-036195590/34949/41559R 4477.11014249179620.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bdbde119bdbde1190e96f12e
Apache Status Apache Server Status for jwwse.ir (via 51.195.105.193) Server Version: Apache/2.4.58 (Red Hat Enterprise Linux) OpenSSL/3.0.12 Server MPM: event Server Built: Oct 21 2023 09:56:18 Current Time: Wednesday, 17-Jan-2024 02:04:10 +0330 Restart Time: Monday, 08-Jan-2024 15:37:18 +0330 Parent Server Config. Generation: 38 Parent Server MPM Generation: 37 Server uptime: 8 days 10 hours 26 minutes 51 seconds Server load: 11.44 6.13 4.85 Total accesses: 59309093 - Total Traffic: 2512.9 GB - Total Duration: 6138110166 CPU Usage: u238.43 s31.47 cu252898 cs31140.5 - 39% CPU load 81.4 requests/sec - 3.5 MB/second - 44.4 kB/request - 103.494 ms/request 215 requests currently being processed, 0 workers gracefully restarting, 185 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 03104470no36yes19060918 13101511no49no220301222 23101207no43yes190601316 33101420no50yes1201301420 43101345no38yes140110816 53102096no52yes701801526 63104184no37yes110140919 73101208no44yes160901216 83105174no41yes1201301317 93106549no54no210401026 103124426no38yes1201301117 113124522no37yes1001501216 123124667no37yes801701216 133124805no47yes160901912 143124936no36yes40210220 153124937no33yes120130714 Sum160672 21501850178291 WWR_W_WW_WWWRWWWWRWRW__R_WWWWWW_WWRR_WWR_WWRRWRWWWRWR_WWRWWW_RRW W_WW_W_WW_RW_R__WW_W__W_R_W_W_R_W_R_R___W_R_WWWR__W__W_R_WWRW__W W__WWW___W___W________W_W___WW__WW_____W__WWW_RW__RRRWWW_W_RRWW_ _R_RWW___R_W__R__RWWW_W__W__RRW___W_WRRWRWWWRWRWRW_WWWWW_W_____W _R_R_W__WRW_WWWWW____W_WWR__W_W________W_WRRW__W_____W____W__W_R ___WW_W_WR_W__WWWRWRW_W_WW_R_W_W___W_________W__W______WWW___WR_ W_WWW_W____W___W Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3731044701/371/194378W 43.3300189107120.013.538324.45 207.154.240.169http/1.1entizar.ir:443GET /login.action HTTP/1.1 0-3731044701/384/196551W 43.3500199497390.011.568083.78 164.90.205.35http/1.1iranjournal.ir:80GET /_all_dbs HTTP/1.1 0-3731044700/334/193763R 43.4305196589490.08.118189.81 185.88.154.223http/1.1armanshahrjournal.com:443 0-3731044700/307/194117_ 43.4206195319890.015.358221.24 167.99.8.63http/1.1aimj.ir:443GET /server-status HTTP/1.1 0-3731044701/364/194370W 43.3500196372210.010.108240.15 162.243.186.177http/1.1iranjournal.ir:80GET /login.action HTTP/1.1 0-3731044700/409/193051_ 43.4401183199301440.07.608180.68 164.92.192.25http/1.1iranjournal.ir:80GET /login.action HTTP/1.1 0-3731044701/387/194342W 43.3800195044240.011.578351.05 139.144.150.23http/1.1foundingjournal.ir:443GET /_all_dbs HTTP/1.1 0-3731044701/353/194138W 43.4100212784050.012.288518.54 164.90.205.35http/1.1vakilmodafemag.ir:443GET /_all_dbs HTTP/1.1 0-3731044700/358/193933_ 43.4401110202643440.09.988304.24 138.68.163.10http/1.1msaes.org:443GET /login.action HTTP/1.1 0-3731044701/350/193972W 43.3600202500060.08.798365.48 139.144.150.23http/1.1jhpr.ir:443GET /_all_dbs HTTP/1.1 0-3731044701/432/192640W 40.98240202639910.020.768173.81 183.199.37.187http/1.1j.sinaweb.net:443GET /article_25691_0ee7144234b945ef98397835e3464f89.pdf HTTP/1. 0-3731044701/343/195275W 43.3400199062820.06.668066.47 161.35.155.246http/1.1revueplume.ir:443GET /login.action HTTP/1.1 0-3731044700/393/195701R 43.2510196071580.031.248149.86 158.220.119.92http/1.1ijogst.put.ac.ir:443 0-3731044701/340/194604W 43.2610203788020.014.488204.63 85.208.96.210http/1.1j.sinaweb.net:443GET /?_action=article&_kw=Higher%2Beducation&kw=12396&lang=en&l 0-3731044701/410/194539W 43.2510203914090.09.918397.95 185.215.232.173http/1.1j.sinaweb.net:443HEAD /journal/metrics HTTP/1.1 0-3731044701/319/195610W 43.4200194855920.012.338322.18 139.144.150.45http/1.1jcme-journal.com:443GET /_all_dbs HTTP/1.1 0-3731044701/331/192316W 43.2910209282800.014.188081.45 167.172.232.142http/1.1pasokhmag.ir:443GET /about HTTP/1.1 0-3731044700/336/195046R 41.492069193149030.017.658464.58 172.104.236.8http/1.1 0-3731044701/371/192836W 43.4000199731260.019.448041.01 185.215.232.173http/1.1j.sinaweb.net:443GET / HTTP/1.1 0-3731044700/369/192569R 43.4200196516990.018.578122.88 104.236.193.132http/1.1mo-lawresearch.ir:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-3731044701/389/194097W 43.4100198735540.010.638274.45 185.215.232.173http/1.1mag.iuc.ac.ir:80GET /index.php?_action=article&au=181862&_au=%D8%B3%D9%BE%DB%8C 0-3731044700/335/194821_ 43.4401366199067210.014.398401.57 185.215.232.172http/1.1gjesm.net:443GET /?_action=article&_kw=Chebyshev%2Bchaotic%2Bmap&kw=2663765& 0-3731044700/344/194928_ 43.4401130203078110.027.268461.52 178.62.3.65http/1.1maarij.isramags.ir:443GET /login.action HTTP/1.1 0-3731044700/445/195653R 43.4401191185594380.032.688218.48 85.208.96.211http/1.1entizar.ir:443 0-3731044700/396/191721_ 43.4200205206330.010.588225.58 139.144.96.150http/1.1jcema.com:80GET /s/339313e2530313e2539313e21353/_/;/META-INF/maven/com.atla 1-3731015111/282/267829W 50.5300276417050.014.1911687.46 167.172.20.95http/1.1iranjournal.ir:80GET /login.action HTTP/1.1 1-3731015111/450/267988W 50.5700279010840.015.1611786.09 138.68.133.118http/1.1iranjournal.ir:80GET /.DS_Store HTTP/1.1 1-3731015112/581/268716W 50.5100273237070.016.1811617.85 172.71.147.123http/1.1iranjournal.ir:80GET /?_action=article&sb=8314&_sb=Medicine&page=-819&max_rows=2 1-3731015111/417/265924W 50.5400276073230.015.3711563.62 139.59.182.142http/1.1jnpmse.malayeru.ac.ir:443GET /_all_dbs HTTP/1.1 1-3731015111/443/269228W 50.5700272636460.022.3511882.99 46.101.103.192http/1.1itsairanj.ir:443GET /_all_dbs HTTP/1.1 1-3731015111/356/265652W 50.5300275423720.08.5211680.64 207.154.240.169http/1.1jise.ir:443GET /_all_dbs HTTP/1.1 1-3731015110/458/265288_ 50.5900288334080.09.8911841.39 206.81.1.88http/1.1pazand.ir:443GET /debug/default/view?panel=config HTTP/1.1 1-3731015111/511/268299W 50.5400260198610.025.0811955.15 128.199.61.251http/1.1iranjournal.ir:80GET /.DS_Store HTTP/1.1 1-3731015111/427/265647W 50.5500276265240.036.3911446.41 138.68.163.10http/1.1itsairanj.ir:443GET /_all_dbs HTTP/1.1 1-3731015110/466/268598R 50.5701271280507280.016.9711837.23 167.99.184.41http/1.1jhpr.ir:443 1-3731015110/349/265255R 49.19200284384640.021.9411906.11 172.104.236.8http/1.1 1-3731015110/490/268473_ 50.5801268282340190.014.1611901.25 164.90.205.35http/1.1ijbmph.com:443GET /login.action HTTP/1.1 1-3731015111/509/265570W 50.5400276343040.020.6711744.45 66.249.66.4http/1.1biotechrep.ir:443GET /?_action=article&kw=244913&_kw=Box+Behnken+Design HTTP/1.1 1-3731015114/413/265517W 50.5400291962360.010.2411555.86 52.149.53.148http/1.1museum.aqr-libjournal.ir:443GET /?_a
The server-status page (usually /server-status
) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31913cdcd2913cdcd2f9185779
Apache Status Apache Server Status for www.jwwse.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Saturday, 17-Aug-2024 03:55:13 +0430 Restart Time: Wednesday, 14-Aug-2024 16:40:29 +0430 Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 2 days 11 hours 14 minutes 44 seconds Server load: 1.15 1.39 1.67 Total accesses: 21567624 - Total Traffic: 717.3 GB - Total Duration: 1616520425 CPU Usage: u16096.4 s1777.95 cu43986.5 cs4663.7 - 31.2% CPU load 101 requests/sec - 3.4 MB/second - 34.9 kB/request - 74.9513 ms/request 18 requests currently being processed, 0 workers gracefully restarting, 238 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 3421756no75yes9011903336 4421757no125yes9011905263 Sum20200 18023808599 ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ _______R______________________________R_R_____R_________________ ____________________________W____R______________R_W__________R__ ______________R__R____________W__________R_____________________W R__W____R_________________________R_____________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3-0/0/33478. 0.0058593030363340.00.001166.53 162.158.129.220http/1.1gjesm.net:443GET /data/jogcr/news/1672073026_ads_.png HTTP/1.1 0-3-0/0/33044. 0.0058593336906790.00.001175.18 5.200.214.71http/1.1 0-3-0/0/33520. 0.0058593031002320.00.001279.17 37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v 0-3-0/0/33706. 0.0058593030088910.00.001263.44 37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1 0-3-0/0/33769. 0.0058593131885700.00.001272.37 172.179.67.152http/1.1aeinehokmrani.iict.ac.ir:443GET /jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.i 0-3-0/0/33303. 0.0058593033051930.00.001161.86 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_topcited/p_authorship/ 0-3-0/0/33592. 0.0058593032626530.00.001217.71 80.191.90.24http/1.1flc-journal.ir:443GET /?_action=xml&issue=5962 HTTP/1.1 0-3-0/0/33931. 0.0058593028968810.00.001299.39 80.191.90.24http/1.1rahpooye.soore.ac.ir:443GET /issue_34640_48065.html HTTP/1.1 0-3-0/0/33838. 0.00585933934224030.00.001126.65 80.191.90.24http/1.1 0-3-0/0/33892. 0.0058593034941620.00.001299.97 80.191.90.24http/1.1 0-3-0/0/33755. 0.00585932131027190.00.001194.27 80.191.90.24http/1.1 0-3-0/0/33964. 0.0058593031516780.00.001299.77 172.68.225.132http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-3-0/0/33233. 0.0058593035756890.00.001303.06 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /mobile/&url=http://www.wwjournal.ir/themes/old/front/asset 0-3-0/0/33885. 0.00585931129213040.00.001164.37 5.212.110.241http/1.1 0-3-0/0/33635. 0.0058593028905840.00.001220.15 2.147.198.148http/1.1 0-3-0/0/33600. 0.0058593034813900.00.001244.03 172.68.225.133http/1.1iranjournal.ir:80GET / HTTP/1.1 0-3-0/0/33719. 0.005859314434202230.00.001237.66 113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /data/matin/coversheet/head_fa.jpg HTTP/1.1 0-3-0/0/33735. 0.0058593031602450.00.001442.69 80.191.90.24http/1.1bese.ir:80GET /issue_4820_4822.html HTTP/1.1 0-3-0/0/33615. 0.0058593531147140.00.001241.09 37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /data/mcm/news/1003/T-1.jpg HTTP/1.1 0-3-0/0/33529. 0.0058593030505090.00.001208.96 165.22.251.204http/1.1bese.ir:80POST /wp-content/updraft/ALFA_DATA/alfacgiapi/bash.alfa HTTP/1. 0-3-0/0/33491. 0.0058593134253000.00.001319.46 113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-3-0/0/33929. 0.00585936728730010.00.001238.47 95.217.18.177http/1.1tahqiqatqom.ir:443GET / HTTP/1.1 0-3-0/0/33988. 0.0058593029619090.00.001191.84 154.54.249.217http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&au=48150&_au=Mohammad++Ghahremanzadeh&lan 0-3-0/0/33478. 0.0058593032288290.00.001189.23 113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /data/matin/coversheet/501510029972.jpg HTTP/1.1 0-3-0/0/33773. 0.0058593031918810.00.001219.09 80.191.90.24http/1.1pzhfars.ir:443GET /article_163244_84c52efe0eed10f526f888584e82e477.pdf HTTP/1 0-3-0/0/34227. 0.0058593028247400.00.001227.60 172.179.48.53http/1.1rahbordfarhangi.csr.ir:443GET /pistachio.vru.ac.ir/?_action=article&kw=40881&_kw=%D9%BE%D 0-3-0/0/33372. 0.0058593033852810.00.001257.50 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=3406&max_rows=25&page=2666 HTTP/1.1 0-3-0/0/33240. 0.00585931230228900.00.001201.42 37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /data/mcm/coversheet/logo_en.png HTTP/1.1 0-3-0/0/33582. 0.0058593033409060.00.001182.23 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&issue=19940 HTTP/1.1 0-3-0/0/33852. 0.00585934431378010.00.001280.41 80.191.90.24http/1.1ayandepajouhi.mazaheb.ac.ir:443GET /issue_8235_8236.html HTTP/1.1 0-3-0/0/33882. 0.0058593036327210.00.001324.06 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_714801_15f98068ecf40a83c5367a5f85456dec.pdf HTTP/1 0-3-0/0/33982. 0.0058593228420820.00.001260.86 80.191.90.24http/1.1joae.ir:443GET /issue_4820_4822.html HTTP/1.1 0-3-0/0/34114. 0.005859354426986290.00.001166.71 162.158.190.45http/1.1ns3186802.ip-51-195-105.eu:443POST /contacts HTTP/1.1 0-3-0/0/33860. 0.0058593028602350.00.001201.44 80.191.90.24http/1.1flc-journal.ir:443GET /issue_5935_5962.html HTTP/1.1 0-3-0/0/33760. 0.00585933734690800.00.001235.26 66.249.70.70http/1.1 0-3-0/0/33904. 0.0058593031941440.00.001106.94 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /mobile/&url=http://www.wwjournal.ir/data/wwj/coversheet/st 0-3-0/0/33779. 0.00585935430855410.00.001238.09 156.59.50.218http/1.1 0-3-0/0/33774. 0.0058593026174540.00.001106.06 94.101.182.5http/1.1mag.iuc.ac.ir:80GET /issue_3753_3772.html HTTP/1.1 0-3-0/0/33624. 0.0058593033255550.00.001208.99 138.199.15.161http/1.1 0-3-0/0/33551. 0.0058593032676660.00.001246.51 172.68.225.189http/1.1iranjournal.ir:80HEAD / HTTP/1.1 0-3-0/0/33714. 0.0058593032180500.00.001135.09 80.191.90.24http/1.1 0-3-0/0/33963. 0.0058593030953360.00.001299.64 91.92.133.33http/1.1ijwr.usc.ac.ir:443POST /ajax.php?do=inforum&listforumid=(select(0)from(select(sle 0-3-0/0/33797. 0.0058593031638770.00.001225.59 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=nasim%2B%2Bfartashmehr&au=1337260&lan 0-3-0/0/33904. 0.0058593329928240.00.001222.53 113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-3-0/0/33658. 0.00585933935885310.00.001200.48 46.143.40.3http/1.1vrf.iranjournals.ir:443GET /issue_49595_49596.html HTTP/1.1 0-3-0/0/34106. 0.00585
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31913cdcd2913cdcd28ace985b
Apache Status Apache Server Status for www.jwwse.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Thursday, 15-Aug-2024 18:38:22 +0430 Restart Time: Wednesday, 14-Aug-2024 16:40:29 +0430 Parent Server Config. Generation: 4 Parent Server MPM Generation: 3 Server uptime: 1 day 1 hour 57 minutes 53 seconds Server load: 5.48 2.84 2.24 Total accesses: 9620478 - Total Traffic: 343.6 GB - Total Duration: 933020765 CPU Usage: u6117.92 s657.17 cu21762.4 cs2240.49 - 32.9% CPU load 103 requests/sec - 3.8 MB/second - 37.5 kB/request - 96.9828 ms/request 50 requests currently being processed, 0 workers gracefully restarting, 206 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 22359727no135yes18011006849 32359728no187yes3209628073 Sum20322 5002062148122 ................................................................ ................................................................ ................................................................ ................................................................ ___________R____R_______RR___________R__R__________W___________R _W________R________R_W_R___R______R______R________R_________R___ __R_RRWR_______W_____RR__R_W__________R____W_____R_______W____R_ _____R_RRWR_RR______W_R______R________R____RR_______R__R___R__W_ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3-0/0/31557. 0.002079126529623360.00.001119.95 162.158.134.201http/1.1ns3186802.ip-51-195-105.eu:443GET /article_189853_8bc45e03625a03edc4e79d0aebb411cc.pdf HTTP/1 0-3-0/0/31327. 0.0020791036167070.00.001124.10 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&article=198365 HTTP/1.1 0-3-0/0/31613. 0.002079148430307540.00.001238.90 172.179.67.152http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&au=2866831&_au=Kalani%2C+Navid+&lang=en&l 0-3-0/0/31796. 0.0020791129307170.00.001218.97 80.191.90.24http/1.1icrjournal.ir:443GET /issue_5725_6345.html HTTP/1.1 0-3-0/0/31867. 0.0020791230324590.00.001194.52 80.191.90.24http/1.1flc-journal.ir:443GET /issue_1902_7267.html HTTP/1.1 0-3-0/0/31484. 0.002079133432332300.00.001083.83 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&lang=fa&page=-1309&max_rows=100&lang=fa HTT 0-3-0/0/31716. 0.0020791032210340.00.001161.83 151.241.134.224http/1.1flc-journal.ir:443GET /themes/theme1/front/assets/css/color.css HTTP/1.1 0-3-0/0/32073. 0.0020791128389210.00.001252.25 80.191.90.24http/1.1flc-journal.ir:443GET /article_704719_9e01c3d96a3119b89f42bf2a3a4878c2.pdf HTTP/1 0-3-0/0/31959. 0.0020791033278520.00.001070.22 66.249.66.204http/1.1mag.iga.ir:443GET /journal/article/3354/download/int-j-fertil-steril-154.pdf 0-3-0/0/32000. 0.0020791933682640.00.001226.13 80.191.90.24http/1.1rahbordfarhangi.csr.ir:443GET /?_action=xml&issue=16916 HTTP/1.1 0-3-0/0/31884. 0.00207912030590690.00.001148.42 80.191.90.24http/1.1mag.iuc.ac.ir:80GET /?_action=xml&issue=3702 HTTP/1.1 0-3-0/0/32071. 0.00207917430629680.00.001242.53 185.215.232.171http/1.1gjesm.net:443GET /article_35264.html?lang=en HTTP/1.1 0-3-0/0/31339. 0.002079143934499470.00.001240.61 185.215.232.172http/1.1mag.iuc.ac.ir:80GET /?_action=press&page=-634&max_rows=100&lang=en HTTP/1.1 0-3-0/0/31955. 0.0020791028740560.00.001125.26 185.215.232.160http/1.1gjesm.net:443GET /?_action=article&au=39347&_au=Tayyeb++Nazghelichi HTTP/1.1 0-3-0/0/31794. 0.0020791128320510.00.001183.05 37.32.16.4http/1.1bims.iranjournals.ir:443GET /themes/base/front/assets/css/layout-RTL.css?v=0.005 HTTP/1 0-3-0/0/31710. 0.00207913834134780.00.001193.88 80.191.90.24http/1.1mag.iuc.ac.ir:80GET /issue_3232_3705.html HTTP/1.1 0-3-0/0/31967. 0.0020791033590900.00.001189.01 217.113.194.146http/1.1 0-3-0/0/31849. 0.0020791140930311370.00.001368.75 172.71.142.43http/1.1ns3186802.ip-51-195-105.eu:443GET /article_11605_c7d07a9bbf3fac91936322b707b342bf.pdf HTTP/1. 0-3-0/0/31732. 0.0020791129980590.00.001193.50 80.191.90.24http/1.1flc-journal.ir:443GET /issue_5894_32653.html HTTP/1.1 0-3-0/0/31674. 0.0020791029519580.00.001161.17 80.191.90.24http/1.1flc-journal.ir:443GET /issue_33674_49014.html HTTP/1.1 0-3-0/0/31695. 0.002079156532063830.00.001274.39 172.179.67.152http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&au=2866831&_au=Navid%2C+Kalani+&lang=en&l 0-3-0/0/32017. 0.00207913428258870.00.001191.33 185.215.232.172http/1.1gjesm.net:443GET /index.php/component/content/article/81-news/journal/articl 0-3-0/0/32126. 0.0020791427240540.00.001125.80 37.32.16.4http/1.1bims.iranjournals.ir:443GET /themes/base/front/assets/css/header-2.css?v=0.025 HTTP/1.1 0-3-0/0/31622. 0.0020791031371130.00.001129.58 80.191.90.24http/1.1bese.ir:80GET /issue_5551_5553.html HTTP/1.1 0-3-0/0/31981. 0.002079128630485100.00.001167.16 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&lang=en&lang=en&lang=en&lang=en&lang=en&lan 0-3-0/0/32286. 0.00207911527445720.00.001173.34 47.76.209.138http/1.1iranjournal.ir:80GET /robots.txt HTTP/1.1 0-3-0/0/31405. 0.0020791333307430.00.001208.48 80.191.90.24http/1.1flc-journal.ir:443GET /?_action=xml&issue=32710 HTTP/1.1 0-3-0/0/31435. 0.0020791029775640.00.001147.20 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati 0-3-0/0/31713. 0.0020791131698640.00.001123.78 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&article=117524 HTTP/1.1 0-3-0/0/31996. 0.0020791030683710.00.001237.24 165.22.251.204http/1.1 0-3-0/0/31940. 0.0020791134657930.00.001238.22 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_23068_25900.html HTTP/1.1 0-3-0/0/32131. 0.0020791027576430.00.001211.96 119.49.255.171http/1.1ijwr.usc.ac.ir:443GET /issue_27738_27739.html HTTP/1.1 0-3-0/0/32202. 0.00207916726398580.00.001121.08 37.32.17.3http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-3-0/0/32036. 0.002079121927203570.00.001148.41 66.249.66.164http/1.1jwwse.ir:443GET /article_167563.html HTTP/1.1 0-3-0/0/31790. 0.002079121633997340.00.001191.39 65.21.91.182http/1.1mag.iga.ir:443GET /?_action=article&kw=47624&_kw=Polycystic+Ovary+syndrome&pa 0-3-0/0/32004. 0.002079121631390450.00.001068.75 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=5535&_kw=%D8%B9%D9%82%D9%84&page=-563& 0-3-0/0/31879. 0.002079120030077590.00.001186.63 66.249.66.164http/1.1jwwse.ir:443GET /article_167563.html HTTP/1.1 0-3-0/0/31772. 0.0020791226925542780.00.001059.37 93.114.23.96http/1.1pzhfars.ir:443GET /article_98665_4723747c1d303920c608fe711696e95a.pdf HTTP/1. 0-3-0/0/31796. 0.0020791132620170.00.001156.38 80.191.90.24http/1.1flc-journal.ir:443GET /issue_5915_5918.html HTTP/1.1 0-3-0/0/31717. 0.0020791732088760.00.001188.65 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v 0-3-0/0/31774. 0.0020791030698770.00.001096.19 85.208.96.194http/1.1archtrauma.kaums.ac.ir:443GET /?_action=article&_kw=caring&kw=73155 HTTP/1.1 0-3-0/0/32073. 0.0020791130335850.00.001233.38 151.241.134.224http/1.1flc-journal.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-3-0/0/32058. 0.002079116730330950.00.001157.83 52.137.127.208http/1.1icrjournal.ir:443GET /?_action=press&page=-1234&max_rows=25 HTTP/1.1 0-3-0/0/32085. 0.0020791029347920.00.001160
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31913cdcd2913cdcd20de7b66d
Apache Status Apache Server Status for www.jwwse.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Thursday, 15-Aug-2024 18:38:19 +0430 Restart Time: Wednesday, 14-Aug-2024 16:40:29 +0430 Parent Server Config. Generation: 4 Parent Server MPM Generation: 3 Server uptime: 1 day 1 hour 57 minutes 50 seconds Server load: 5.78 2.85 2.24 Total accesses: 9619853 - Total Traffic: 343.6 GB - Total Duration: 932994919 CPU Usage: u6116.63 s656.99 cu21762.4 cs2240.49 - 32.9% CPU load 103 requests/sec - 3.8 MB/second - 37.5 kB/request - 96.9864 ms/request 43 requests currently being processed, 0 workers gracefully restarting, 213 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 22359727no549yes160112070466 32359728no671yes270101294545 Sum201220 43021321641011 ................................................................ ................................................................ ................................................................ ................................................................ _______R______R_R__R_____R___________R_________________________R _W________R______RR_________R_______________R_____R_______R_R___ ___R_R_R____W__W_____R_R___W__________R__W__RR____________R___W_ ______RR__R_______R_W_R______R________R____RRR______R______R____ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3-0/0/31557. 0.002078826529623360.00.001119.95 162.158.134.201http/1.1ns3186802.ip-51-195-105.eu:443GET /article_189853_8bc45e03625a03edc4e79d0aebb411cc.pdf HTTP/1 0-3-0/0/31327. 0.0020788036167070.00.001124.10 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&article=198365 HTTP/1.1 0-3-0/0/31613. 0.002078848430307540.00.001238.90 172.179.67.152http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&au=2866831&_au=Kalani%2C+Navid+&lang=en&l 0-3-0/0/31796. 0.0020788129307170.00.001218.97 80.191.90.24http/1.1icrjournal.ir:443GET /issue_5725_6345.html HTTP/1.1 0-3-0/0/31867. 0.0020788230324590.00.001194.52 80.191.90.24http/1.1flc-journal.ir:443GET /issue_1902_7267.html HTTP/1.1 0-3-0/0/31484. 0.002078833432332300.00.001083.83 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&lang=fa&page=-1309&max_rows=100&lang=fa HTT 0-3-0/0/31716. 0.0020788032210340.00.001161.83 151.241.134.224http/1.1flc-journal.ir:443GET /themes/theme1/front/assets/css/color.css HTTP/1.1 0-3-0/0/32073. 0.0020788128389210.00.001252.25 80.191.90.24http/1.1flc-journal.ir:443GET /article_704719_9e01c3d96a3119b89f42bf2a3a4878c2.pdf HTTP/1 0-3-0/0/31959. 0.0020788033278520.00.001070.22 66.249.66.204http/1.1mag.iga.ir:443GET /journal/article/3354/download/int-j-fertil-steril-154.pdf 0-3-0/0/32000. 0.0020788933682640.00.001226.13 80.191.90.24http/1.1rahbordfarhangi.csr.ir:443GET /?_action=xml&issue=16916 HTTP/1.1 0-3-0/0/31884. 0.00207882030590690.00.001148.42 80.191.90.24http/1.1mag.iuc.ac.ir:80GET /?_action=xml&issue=3702 HTTP/1.1 0-3-0/0/32071. 0.00207887430629680.00.001242.53 185.215.232.171http/1.1gjesm.net:443GET /article_35264.html?lang=en HTTP/1.1 0-3-0/0/31339. 0.002078843934499470.00.001240.61 185.215.232.172http/1.1mag.iuc.ac.ir:80GET /?_action=press&page=-634&max_rows=100&lang=en HTTP/1.1 0-3-0/0/31955. 0.0020788028740560.00.001125.26 185.215.232.160http/1.1gjesm.net:443GET /?_action=article&au=39347&_au=Tayyeb++Nazghelichi HTTP/1.1 0-3-0/0/31794. 0.0020788128320510.00.001183.05 37.32.16.4http/1.1bims.iranjournals.ir:443GET /themes/base/front/assets/css/layout-RTL.css?v=0.005 HTTP/1 0-3-0/0/31710. 0.00207883834134780.00.001193.88 80.191.90.24http/1.1mag.iuc.ac.ir:80GET /issue_3232_3705.html HTTP/1.1 0-3-0/0/31967. 0.0020788033590900.00.001189.01 217.113.194.146http/1.1 0-3-0/0/31849. 0.0020788140930311370.00.001368.75 172.71.142.43http/1.1ns3186802.ip-51-195-105.eu:443GET /article_11605_c7d07a9bbf3fac91936322b707b342bf.pdf HTTP/1. 0-3-0/0/31732. 0.0020788129980590.00.001193.50 80.191.90.24http/1.1flc-journal.ir:443GET /issue_5894_32653.html HTTP/1.1 0-3-0/0/31674. 0.0020788029519580.00.001161.17 80.191.90.24http/1.1flc-journal.ir:443GET /issue_33674_49014.html HTTP/1.1 0-3-0/0/31695. 0.002078856532063830.00.001274.39 172.179.67.152http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&au=2866831&_au=Navid%2C+Kalani+&lang=en&l 0-3-0/0/32017. 0.00207883428258870.00.001191.33 185.215.232.172http/1.1gjesm.net:443GET /index.php/component/content/article/81-news/journal/articl 0-3-0/0/32126. 0.0020788427240540.00.001125.80 37.32.16.4http/1.1bims.iranjournals.ir:443GET /themes/base/front/assets/css/header-2.css?v=0.025 HTTP/1.1 0-3-0/0/31622. 0.0020788031371130.00.001129.58 80.191.90.24http/1.1bese.ir:80GET /issue_5551_5553.html HTTP/1.1 0-3-0/0/31981. 0.002078828630485100.00.001167.16 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&lang=en&lang=en&lang=en&lang=en&lang=en&lan 0-3-0/0/32286. 0.00207881527445720.00.001173.34 47.76.209.138http/1.1iranjournal.ir:80GET /robots.txt HTTP/1.1 0-3-0/0/31405. 0.0020788333307430.00.001208.48 80.191.90.24http/1.1flc-journal.ir:443GET /?_action=xml&issue=32710 HTTP/1.1 0-3-0/0/31435. 0.0020788029775640.00.001147.20 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati 0-3-0/0/31713. 0.0020788131698640.00.001123.78 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&article=117524 HTTP/1.1 0-3-0/0/31996. 0.0020788030683710.00.001237.24 165.22.251.204http/1.1 0-3-0/0/31940. 0.0020788134657930.00.001238.22 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_23068_25900.html HTTP/1.1 0-3-0/0/32131. 0.0020788027576430.00.001211.96 119.49.255.171http/1.1ijwr.usc.ac.ir:443GET /issue_27738_27739.html HTTP/1.1 0-3-0/0/32202. 0.00207886726398580.00.001121.08 37.32.17.3http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-3-0/0/32036. 0.002078821927203570.00.001148.41 66.249.66.164http/1.1jwwse.ir:443GET /article_167563.html HTTP/1.1 0-3-0/0/31790. 0.002078821633997340.00.001191.39 65.21.91.182http/1.1mag.iga.ir:443GET /?_action=article&kw=47624&_kw=Polycystic+Ovary+syndrome&pa 0-3-0/0/32004. 0.002078821631390450.00.001068.75 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=5535&_kw=%D8%B9%D9%82%D9%84&page=-563& 0-3-0/0/31879. 0.002078820030077590.00.001186.63 66.249.66.164http/1.1jwwse.ir:443GET /article_167563.html HTTP/1.1 0-3-0/0/31772. 0.0020788226925542780.00.001059.37 93.114.23.96http/1.1pzhfars.ir:443GET /article_98665_4723747c1d303920c608fe711696e95a.pdf HTTP/1. 0-3-0/0/31796. 0.0020788132620170.00.001156.38 80.191.90.24http/1.1flc-journal.ir:443GET /issue_5915_5918.html HTTP/1.1 0-3-0/0/31717. 0.0020788732088760.00.001188.65 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v 0-3-0/0/31774. 0.0020788030698770.00.001096.19 85.208.96.194http/1.1archtrauma.kaums.ac.ir:443GET /?_action=article&_kw=caring&kw=73155 HTTP/1.1 0-3-0/0/32073. 0.0020788130335850.00.001233.38 151.241.134.224http/1.1flc-journal.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-3-0/0/32058. 0.002078816730330950.00.001157.83 52.137.127.208http/1.1icrjournal.ir:443GET /?_action=press&page=-1234&max_rows=25 HTTP/1.1 0-3-0/0/32085. 0.0020788029347920.00.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31913cdcd2913cdcd2a2d969ae
Apache Status Apache Server Status for www.jwwse.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Wednesday, 14-Aug-2024 16:57:38 +0430 Restart Time: Wednesday, 14-Aug-2024 16:40:29 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 17 minutes 9 seconds Server load: 1.93 1.66 1.69 Total accesses: 107656 - Total Traffic: 4.6 GB - Total Duration: 8438456 CPU Usage: u335.53 s32.35 cu.46 cs.09 - 35.8% CPU load 105 requests/sec - 4.6 MB/second - 45.0 kB/request - 78.3835 ms/request 50 requests currently being processed, 0 workers gracefully restarting, 206 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0347793no87yes2401042623 3347796no123yes2601021876 Sum20210 50020631499 R_____R_______R____________RR___________R_RW_R___W____R_________ ______R_______WR____R__R__R__R____R_____________W_______RR_R__R_ ................................................................ ................................................................ ................................................................ ................................................................ W_____R___R_______R____________W___R____R_R___R___W__________RRR _RR__WR___________R__________R_RR____________R__R____RR_R_______ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-03477930/337/337R 144.0840729770.013.8813.88 129.0.79.147http/1.1 0-03477930/366/366_ 144.7402885260.016.9316.93 89.198.0.23http/1.1mazaheb.urd.ac.ir:443GET /data/wfmag/coversheet/cover_fa.jpg HTTP/1.1 0-03477930/335/335_ 144.72018103870.012.5612.56 89.198.0.23http/1.1mazaheb.urd.ac.ir:443GET /data/shia/coversheet/cover_fa.jpg HTTP/1.1 0-03477930/315/315_ 141.71119790319740.07.857.85 2.191.100.202http/1.1demo.sinaweb.net:443GET /article_188_a510f864c770a6d95fd08baee94410a0.pdf HTTP/1.1 0-03477930/356/356_ 144.6410272500.012.8112.81 17.241.219.127http/1.1aeinehokmrani.iict.ac.ir:443GET /index.php?_action=article&au=133283&_au=%D9%82%D9%87%D8%B1 0-03477930/339/339_ 144.7600109290.09.109.10 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_23175_26336.html HTTP/1.1 0-03477930/368/368R 143.5691592124500.011.1211.12 151.247.87.32http/1.1 0-03477930/358/358_ 144.6910158170.016.2616.26 172.179.28.69http/1.1jhyd.iha.ir:443GET /efl.shbu.ac.ir/efl.shbu.ac.ir/efl.shbu.ac.ir/efl.shbu.ac.i 0-03477930/357/357_ 144.6210183380.011.3611.36 173.252.83.38http/1.1museum.aqr-libjournal.ir:443GET /?_action=export&rf=bibtex&rc=56064 HTTP/1.1 0-03477930/343/343_ 144.7200104620.016.9216.92 89.198.0.23http/1.1journals.urd.ac.ir:443GET /images/ju_cover.jpg HTTP/1.1 0-03477930/314/314_ 144.0700662060.011.7611.76 80.191.90.24http/1.1 0-03477930/300/300_ 144.6910100460.011.8211.82 80.191.90.24http/1.1bese.ir:80GET /issue_48483_49143.html HTTP/1.1 0-03477930/360/360_ 144.6210127020.016.9016.90 172.179.28.69http/1.1jhyd.iha.ir:443GET /efl.shbu.ac.ir/efl.shbu.ac.ir/efl.shbu.ac.ir/efl.shbu.ac.i 0-03477930/363/363_ 144.6510176010.023.0023.00 217.113.194.39http/1.1joeds.ir:443GET /?_action=press&lang=en&lang=en&lang=en&lang=en&lang=en&lan 0-03477930/370/370R 144.4310127690.010.8910.89 80.191.90.24http/1.1rahpooye.soore.ac.ir:443 0-03477930/366/366_ 144.54022373490.07.127.12 172.68.242.120http/1.1ns3186802.ip-51-195-105.eu:443GET /author HTTP/1.1 0-03477930/313/313_ 144.71067190730.023.5123.51 65.21.91.182http/1.1jmchemsci.com:443GET /?_action=article&au=856900&_au=Hestia++Selena&page=-3154&m 0-03477930/341/341_ 144.55022150870.023.5123.51 78.39.145.178http/1.1aeinehokmrani.iict.ac.ir:443GET /contacts HTTP/1.1 0-03477930/343/343_ 144.740071080.011.0511.05 169.150.208.81http/1.1karafan.tvu.ac.ir:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1 0-03477930/337/337_ 144.7600191930.019.6319.63 172.179.67.152http/1.1aeinehokmrani.iict.ac.ir:443GET /jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.i 0-03477930/378/378_ 143.6513887520.010.1710.17 80.191.90.24http/1.1 0-03477930/322/322_ 144.641096070.08.268.26 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /data/isjtrend/news/Figure_1Precision__Accuracy_comparison_ 0-03477930/389/389_ 144.7500113380.016.0916.09 173.252.83.28http/1.1jpl.sdil.ac.ir:443GET /?_action=article&kw=3379&_kw=%D8%B9%D8%AF%D8%A7%D9%84%D8%A 0-03477930/334/334_ 144.57021247430.021.8421.84 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /ju.rss HTTP/1.1 0-03477930/259/259_ 144.64101261310.09.189.18 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati 0-03477930/328/328_ 144.71037204970.013.4513.45 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /issue_3956_3958.html HTTP/1.1 0-03477930/326/326_ 144.7500190910.016.7716.77 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /?_action=xml&issue=3958 HTTP/1.1 0-03477930/333/333R 143.8650254160.08.338.33 89.198.0.23http/1.1 0-03477930/323/323R 144.1930182110.032.1732.17 78.39.145.178http/1.1 0-03477930/350/350_ 144.41019131300.012.1912.19 89.198.0.23http/1.1mazaheb.urd.ac.ir:443GET /data/chs/coversheet/cover_ar.jpg HTTP/1.1 0-03477930/360/360_ 144.730096570.011.2711.27 172.179.67.152http/1.1aeinehokmrani.iict.ac.ir:443GET /jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.i 0-03477930/310/310_ 144.55021225190.013.0313.03 37.32.18.5http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v 0-03477930/346/346_ 144.75039108010.09.549.54 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_115284.html HTTP/1.1 0-03477930/350/350_ 144.3300325410.010.1510.15 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_sb=Engineering%2Bgeology%2Bof%2BStructur 0-03477930/311/311_ 144.7601143500.011.8511.85 169.150.208.69http/1.1karafan.tvu.ac.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-03477930/372/372_ 144.501191640.011.2311.23 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jtel/news/1681048408_ads_.jpg HTTP/1.1 0-03477930/329/329_ 143.8610131410.06.356.35 217.211.186.174http/1.1bese.ir:80GET /? HTTP/1.1 0-03477930/322/322_ 144.441235251290.011.2611.26 5.109.160.119http/1.1jpmb-gabit.ir:443GET /article_20731_f1dd7efb315b304f4b5761ef0de5ccde.pdf HTTP/1. 0-03477930/375/375_ 144.7000197650.014.4614.46 5.109.160.119http/1.1jpmb-gabit.ir:443GET /article_20731_f1dd7efb315b304f4b5761ef0de5ccde.pdf HTTP/1. 0-03477930/357/357_ 144.72019462180.018.2318.23 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&article=113980 HTTP/1.1 0-03477930/339/339R 144.6110180990.07.977.97 5.52.212.62http/1.1jipm.irandoc.ac.ir:443 0-03477930/360/360_ 144.350281108370.07.837.83 89.198.0.23http/1.1mazaheb.urd.ac.ir:443GET /data/jpr/coversheet/cover_fa.jpg HTTP/1.1 0-03477930/349/349R 142.14190445150.019.0819.08 144.82.8.82http/1.1 0-03477932/340/340W 144.1600205210.021.4721.47 172.179.48.53http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-03477930/340/340_ 144.3900105250.012.5112.51 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /data/rjp/coversheet/stl_front.c
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31913cdcd2913cdcd21e4109dc
Apache Status Apache Server Status for www.jwwse.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Monday, 12-Aug-2024 20:48:21 +0430 Restart Time: Saturday, 10-Aug-2024 11:23:11 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 2 days 9 hours 25 minutes 9 seconds Server load: 2.08 1.78 1.65 Total accesses: 14987099 - Total Traffic: 502.6 GB - Total Duration: 1098523208 CPU Usage: u44173.4 s4675.64 cu1.21 cs.22 - 23.6% CPU load 72.5 requests/sec - 2.5 MB/second - 35.2 kB/request - 73.2979 ms/request 30 requests currently being processed, 0 workers gracefully restarting, 226 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0867500no69yes1101171543 2867502no114yes1901091848 Sum20183 300226213811 _R_______R_R_____________________________________RR__R__________ _______________________R____________R_________R_______R________R ................................................................ ................................................................ W_____R__R______R_____R_R_W_R_______R___R___________R____R__R__R _________RR___R____________R__________R_________________________ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-08675000/46396/46396_ 19454.481031284490.01621.001621.00 185.215.232.171http/1.1jwwse.ir:443GET /.vscode/sftp.json HTTP/1.1 0-08675000/45629/45629R 19453.027043336360.01618.451618.45 94.183.74.154http/1.1 0-08675000/46373/46373_ 19454.540035462890.01513.041513.04 17.241.75.27http/1.1bese.ir:80GET /?_action=export&rf=enw&rc=82299 HTTP/1.1 0-08675000/46122/46122_ 19454.381034750440.01564.451564.45 185.215.232.171http/1.1jwwse.ir:443POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 0-08675000/46364/46364_ 19454.361030384980.01488.671488.67 172.71.219.105http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-08675000/46639/46639_ 19454.381029920680.01518.671518.67 175.16.232.184http/1.1jwwse.ir:443GET /article_195758_287d203d5e7efb8fcc44cd802e2ac34e.pdf HTTP/1 0-08675000/46614/46614_ 19454.580035412860.01633.361633.36 217.113.194.25http/1.1jwwse.ir:443GET /?_action=article&au=69574&_au=Rahimi,%20Fatemeh HTTP/1.1 0-08675000/46479/46479_ 19454.540035535280.01579.451579.45 185.215.232.171http/1.1jwwse.ir:443GET /v2/_catalog HTTP/1.1 0-08675000/45626/45626_ 19454.320041663290.01567.671567.67 172.71.219.105http/1.1iranjournal.ir:80HEAD / HTTP/1.1 0-08675000/45652/45652R 19451.5917037484680.01566.611566.61 51.20.8.143http/1.1 0-08675000/46438/46438_ 19454.371030738420.01580.621580.62 80.191.90.24http/1.1museum.aqr-libjournal.ir:443GET /volume_27129.html HTTP/1.1 0-08675000/46571/46571R 19452.29172533818660.01602.361602.36 46.143.58.97http/1.1 0-08675000/46244/46244_ 19454.520027701160.01603.961603.96 185.215.232.171http/1.1jwwse.ir:443GET /about HTTP/1.1 0-08675000/46530/46530_ 19454.540030508120.01575.271575.27 40.77.167.18http/1.1jcl.illrc.ac.ir:443GET /article_239551_268e34f978e7d31a3e8fd57b6b6495b1.pdf HTTP/1 0-08675000/46365/46365_ 19454.4119729488070.01683.711683.71 66.249.66.75http/1.1cnj.araku.ac.ir:443GET / HTTP/1.1 0-08675000/46168/46168_ 19454.250032477300.01532.281532.28 175.16.232.184http/1.1jwwse.ir:443GET /article_195758_287d203d5e7efb8fcc44cd802e2ac34e.pdf HTTP/1 0-08675000/46527/46527_ 19454.590027547460.01597.891597.89 175.16.232.184http/1.1jwwse.ir:443GET /article_195758_287d203d5e7efb8fcc44cd802e2ac34e.pdf HTTP/1 0-08675000/46067/46067_ 19454.4717831348670.01536.001536.00 172.179.48.53http/1.1cnj.araku.ac.ir:443GET /article_242529_a11aab0f95f2d32f398acc91168d9724.pdf?lang=e 0-08675000/46013/46013_ 19454.110151733740.01582.041582.04 2.144.3.142http/1.1ns3186802.ip-51-195-105.eu:443GET /data/ije/coversheet/721723374751.png HTTP/1.1 0-08675000/46163/46163_ 19454.431040453070.01586.101586.10 185.215.232.171http/1.1jwwse.ir:443GET /server HTTP/1.1 0-08675000/46264/46264_ 19454.351129974670.01537.071537.07 172.71.211.14http/1.1ns3186802.ip-51-195-105.eu:443GET /?edbc=10357 HTTP/1.1 0-08675000/46498/46498_ 19454.411029649780.01519.101519.10 172.71.219.105http/1.1iranjournal.ir:80GET / HTTP/1.1 0-08675000/45880/45880_ 19454.570040553640.01699.441699.44 94.101.182.4http/1.1bagh-sj.com:443GET /?_action=xml&issue=14109 HTTP/1.1 0-08675000/46262/46262_ 19454.221031474680.01611.101611.10 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_198360_97121e42cb7f014d7e2972ad542a8977.pdf HTTP/1 0-08675000/46486/46486_ 19454.5602931786140.01577.241577.24 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /issue_4196_4199.html HTTP/1.1 0-08675000/46148/46148_ 19454.441029028890.01515.501515.50 185.215.232.173http/1.1gjesm.net:443GET /issue_486_649_Volume+1,+Issue+2,+Summer++and+Autumn+2013%3 0-08675000/46373/46373_ 19454.5603733269950.01521.071521.07 172.179.48.53http/1.1cnj.araku.ac.ir:443GET /article_12588_d52a37749c6f452e5c8b021fc90442b6.pdf?lang=en 0-08675000/46239/46239_ 19454.171033297240.01628.211628.21 65.21.82.164http/1.1celljournal.org:80GET /article_248772.html HTTP/1.1 0-08675000/45999/45999_ 19454.590032287820.01582.631582.63 80.191.90.24http/1.1jwwse.ir:443GET /browse?_action=issue HTTP/1.1 0-08675000/46046/46046_ 19454.181036139920.01611.881611.88 80.191.90.24http/1.1 0-08675000/46334/46334_ 19454.481039992420.01668.841668.84 175.16.232.184http/1.1jwwse.ir:443GET /article_195758_287d203d5e7efb8fcc44cd802e2ac34e.pdf HTTP/1 0-08675000/45898/45898_ 19454.201051278750.01473.701473.70 80.191.90.24http/1.1 0-08675000/46119/46119_ 19454.031129610520.01706.411706.41 89.199.124.143http/1.1flc-journal.ir:443GET //inc/js/tinymce/plugins/wordcount/plugin.min.js HTTP/1.1 0-08675000/46078/46078_ 19454.2604335119100.01614.791614.79 66.249.66.44http/1.1 0-08675000/46591/46591_ 19454.371631753400.01645.191645.19 66.249.66.38http/1.1maarefahlalbayt.ir:443GET /issue_20815_22858.html HTTP/1.1 0-08675000/46551/46551_ 19454.1815839584510.01703.131703.13 80.191.90.24http/1.1museum.aqr-libjournal.ir:443GET / HTTP/1.1 0-08675000/46559/46559_ 19454.530029542580.01568.221568.22 80.191.90.24http/1.1icrjournal.ir:443GET /?_action=xml&issue=24418 HTTP/1.1 0-08675000/46391/46391_ 19453.710037006790.01555.381555.38 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_citations/p_topcited/p_complaintsprocess/p_complaintspr 0-08675000/45978/45978_ 19454.51011226694960.01528.591528.59 172.179.48.53http/1.1cnj.araku.ac.ir:443GET /article_14846_bc66c59b91a7f51a4596d98937aff6c7.pdf?lang=en 0-08675000/46104/46104_ 19454.540033844170.01519.041519.04 80.191.90.24http/1.1flc-journal.ir:443GET /issue_3327_4076.html HTTP/1.1 0-08675000/46366/46366_ 19454.181032834830.01641.311641.31 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /?_action=xml&issue=4198 HTTP/1.1 0-08675000/46624/46624_ 19454.290033460260.01542.101542.10 172.71.219.105http/1.1iranjournal.ir:80HEAD /journalajsspn.com/index.php/AJSSPN/article/view/30044/563 0-08675000/46560/46560_ 19454.3503631900040.01590.831590.83 66.249.66.32http/1.1mazaheb.urd.ac.ir:443GET /?_action=article&au=465853&_au=%D8%B3%DB%8C%D8%AF+%D9%85%D 0-08675000/46020/46020_ 19454.361029816560.01628.161628.16 185.215.232.171http/1.1ijp.iranpath.org:443GET /article_43606_8466358de55ee98b8c858b8174cad5d
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31913cdcd2913cdcd23eb27bbe
Apache Status Apache Server Status for www.jwwse.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Sunday, 11-Aug-2024 02:17:24 +0430 Restart Time: Saturday, 10-Aug-2024 11:23:11 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 14 hours 54 minutes 12 seconds Server load: 4.32 5.14 5.02 Total accesses: 3162523 - Total Traffic: 128.6 GB - Total Duration: 311206706 CPU Usage: u11468.6 s1078.92 cu1.04 cs.18 - 23.4% CPU load 58.9 requests/sec - 2.5 MB/second - 42.6 kB/request - 98.4046 ms/request 24 requests currently being processed, 0 workers gracefully restarting, 232 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0867500no43yes501230326 2867502no73yes1901092478 Sum20116 24023227914 ____________________________________R___________________R_______ ________________R_________________R_____R_______________________ ................................................................ ................................................................ ____R___W_R_____R_____WR________W__W_R__R_____RR___R____________ _R____________________________R_R_______R_____R______R__________ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-08675000/9816/9816_ 4993.23209067200.0453.40453.40 89.47.64.227http/1.1pr.jri.ac.ir:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati 0-08675000/9414/9414_ 4992.890022841340.0390.41390.41 194.233.83.55http/1.1bese.ir:80GET /wp-content/upgrade/edit.php HTTP/1.1 0-08675000/9624/9624_ 4993.350012859830.0393.85393.85 194.233.83.55http/1.1bese.ir:80GET /wp-includes/assets/network.php HTTP/1.1 0-08675000/9577/9577_ 4993.420010754190.0384.50384.50 194.233.83.55http/1.1bese.ir:80GET /templates/atomic/network.php HTTP/1.1 0-08675000/9922/9922_ 4993.24207704470.0385.27385.27 194.233.83.55http/1.1bese.ir:80GET /wp-includes/js/network.php HTTP/1.1 0-08675000/9942/9942_ 4993.242477041920.0400.19400.19 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=6&max_rows=10 HTTP/1.1 0-08675000/10027/10027_ 4993.32108556090.0376.02376.02 194.233.83.55http/1.1bese.ir:80GET /wp-includes/network.php HTTP/1.1 0-08675000/9788/9788_ 4993.1701218559600.0423.54423.54 94.101.182.3http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jamt/coversheet/stl_front.css?v=0.58 HTTP/1.1 0-08675000/9633/9633_ 4993.301013118560.0419.80419.80 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /p_publishedarticles/p_publishedarticles/p_complaintsproces 0-08675000/9695/9695_ 4992.781528512780.0395.50395.50 162.251.141.222http/1.1jfsa.fuzzy.ir:443GET /article_65552.html HTTP/1.1 0-08675000/9941/9941_ 4993.45008832680.0379.10379.10 194.233.83.55http/1.1bese.ir:80GET /wp-includes/widgets/network.php HTTP/1.1 0-08675000/9935/9935_ 4993.27108675220.0386.38386.38 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_publishedarticles/p_publishedarticles/p_complaintsproce 0-08675000/9657/9657_ 4991.7012476535800.0377.66377.66 66.249.66.19http/1.1 0-08675000/9772/9772_ 4993.27107246450.0438.28438.28 194.233.83.55http/1.1bese.ir:80GET /wp-includes/Requests/network.php HTTP/1.1 0-08675000/9861/9861_ 4993.09108174230.0405.88405.88 185.215.232.171http/1.1jwwse.ir:443POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 0-08675000/9713/9713_ 4993.14012210044220.0397.94397.94 185.215.232.173http/1.1pzhfars.ir:443GET /&url=http://www.journaldfrc.ir/article_198900.html HTTP/1. 0-08675000/9778/9778_ 4993.11107293790.0424.51424.51 162.158.38.180http/1.1echemcom.com:443GET /cgi-bin/cloud.php HTTP/1.1 0-08675000/9580/9580_ 4993.28108681970.0398.85398.85 194.233.83.55http/1.1bese.ir:80GET /wp-includes/Text/network.php HTTP/1.1 0-08675000/9394/9394_ 4992.58217622722490.0394.18394.18 94.101.182.7http/1.1iranjournal.ir:80GET /data/irs/news/%DA%AF%D9%88%D8%A7%D9%87%DB%8C_%D8%B1%D8%AA% 0-08675000/9709/9709_ 4993.430010394210.0458.20458.20 185.215.232.171http/1.1jwwse.ir:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-08675000/9891/9891_ 4992.460757876240.0375.96375.96 5.208.187.116http/1.1 0-08675000/9797/9797_ 4993.232188801090.0350.99350.99 2.191.41.220http/1.1rahpooye.soore.ac.ir:443GET /contacts HTTP/1.1 0-08675000/9746/9746_ 4993.22206352720.0385.16385.16 40.77.167.60http/1.1flc-journal.ir:443GET /article_38030_e4d00bcdd42d4f5596a1cc779d42154e.pdf HTTP/1. 0-08675000/9676/9676_ 4992.601769294430.0415.90415.90 94.101.182.7http/1.1iranjournal.ir:80GET /data/irs/coversheet/1678801365.png HTTP/1.1 0-08675000/9865/9865_ 4993.20207334420.0387.95387.95 213.180.203.156http/1.1pzhfars.ir:443GET /article_97043.html HTTP/1.1 0-08675000/9690/9690_ 4993.12007695400.0419.19419.19 194.233.83.55http/1.1bese.ir:80GET /wp-includes/block-supports/network.php HTTP/1.1 0-08675000/9817/9817_ 4993.202811735420.0433.43433.43 66.249.66.193http/1.1jldr.uoz.ac.ir:443GET /robots.txt HTTP/1.1 0-08675000/9845/9845_ 4993.29109349110.0419.27419.27 194.233.83.55http/1.1bese.ir:80GET /wp-includes/PHPMailer/network.php HTTP/1.1 0-08675000/9648/9648_ 4992.96209959410.0363.35363.35 172.70.189.87http/1.1iranjournal.ir:80HEAD / HTTP/1.1 0-08675000/9775/9775_ 4993.160010508980.0399.42399.42 94.101.182.3http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/css/RTL-font-Yekan.css HTTP/1.1 0-08675000/9744/9744_ 4993.24218685840.0447.47447.47 172.70.92.171http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-08675000/9878/9878_ 4992.70016259170.0361.30361.30 162.251.141.222http/1.1 0-08675000/9767/9767_ 4992.90019180360.0440.65440.65 89.47.64.227http/1.1aeinehokmrani.iict.ac.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-08675000/9684/9684_ 4992.690511439510.0419.28419.28 37.32.16.5http/1.1bagh-sj.com:443GET /inc/css/ju_css.css HTTP/1.1 0-08675000/9859/9859_ 4993.281627736020.0423.43423.43 66.249.66.200http/1.1pzhfars.ir:443GET /?_action=article&sb=4208&_sb=%D8%AD%D9%82%D9%88%D9%82&page 0-08675000/9650/9650_ 4992.9125813909960.0430.85430.85 34.34.81.179http/1.1pzhfars.ir:443GET /?page=rss HTTP/1.1 0-08675000/9682/9682R 4992.90208644170.0385.48385.48 52.167.144.197http/1.1cfpmj.kntu.ac.ir:443 0-08675000/9859/9859_ 4993.27129833620.0439.98439.98 94.101.182.3http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/academicons.ttf HTTP/1.1 0-08675000/9753/9753_ 4993.45007358700.0380.24380.24 185.215.232.172http/1.1ijp.iranpath.org:443GET /robots.txt HTTP/1.1 0-08675000/9714/9714_ 4991.600310237780.0386.32386.32 102.88.43.96http/1.1 0-08675000/9771/9771_ 4992.71208921920.0367.41367.41 66.249.66.72http/1.1 0-08675000/9874/9874_ 4993.140011220400.0402.16402.16 185.215.232.172http/1.1journal.iocv.ir:443GET /?_action=article&_sb=Educational%2BScience&lang=en&lang=en 0-08675000/9794/9794_ 4993.311012816110.0438.50438.50 66.249.66.197http/1.1bese.ir:80GET /index.php/jgk/issue/view/article_137861_fdeb499608e77a8b60 0-08675000/9594/9594_ 4993.440649005550.0456.40456.40 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=270244&_kw=Covid-19&page=-503&max_rows 0-08675000/9873/9873_ 4992.77120
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31913cdcd2913cdcd20b8637aa
Apache Status Apache Server Status for www.jwwse.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Friday, 09-Aug-2024 02:26:00 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 9 days 13 hours 38 minutes 54 seconds Server load: 2.81 2.80 2.94 Total accesses: 63262955 - Total Traffic: 2523.6 GB - Total Duration: 4410971710 CPU Usage: u29533.2 s2895 cu181553 cs17687.1 - 28% CPU load 76.5 requests/sec - 3.1 MB/second - 41.8 kB/request - 69.7244 ms/request 24 requests currently being processed, 0 workers gracefully restarting, 232 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 03649226no49yes1001180345 33649227no84yes1401140694 Sum20133 24023201039 _______R_______R__W____________R______________________________R_ R_________R______W___________________________R_______________R__ ................................................................ ................................................................ ................................................................ ................................................................ ____W__________W______________________WW___________________R___W ___R_________R___R______________________R__RR_R________________R Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-636492260/27324/43610_ 12888.101132159050.01002.571680.90 72.14.201.215http/1.1 0-636492260/27498/43668_ 12889.572826941390.0948.331592.31 66.249.83.36http/1.1pzhfars.ir:443GET /data/iasj/coversheet/791720513972.jpg HTTP/1.1 0-636492260/27353/43580_ 12889.930031475640.0963.891608.60 172.71.174.9http/1.1ajchem-b.com:443GET /themes/base/front/assets/css/gfonts-Verdana.css HTTP/1.1 0-636492260/27153/43290_ 12889.970037040390.01013.541630.39 136.243.145.46http/1.1vrf.iranjournals.ir:443GET /?_action=article&_kw=%D8%B1%D8%A7%D9%87%D8%A8%D8%B1%D8%AF% 0-636492260/27456/43629_ 12889.842025956640.0989.441715.35 17.241.75.86http/1.1ijwr.usc.ac.ir:443GET /?_action=article&kw=15280&_kw=Need HTTP/1.1 0-636492260/27808/44037_ 12889.832028421050.0942.901551.24 66.249.83.36http/1.1pzhfars.ir:443GET /data/iasj/coversheet/791720513972.jpg HTTP/1.1 0-636492260/27252/43521_ 12889.812026969620.0943.581605.14 85.208.96.193http/1.1jldr.uoz.ac.ir:443GET /robots.txt HTTP/1.1 0-636492260/27258/43340R 12889.545025519270.0935.701596.19 89.19.67.189http/1.1 0-636492260/27654/43890_ 12889.851024527400.01014.581706.63 185.215.232.172http/1.1bims.iranjournals.ir:80GET /article_13903.html?lang=en HTTP/1.1 0-636492260/27682/44145_ 12889.760025467090.0975.271671.42 185.215.232.172http/1.1gjesm.net:443GET /robots.txt HTTP/1.1 0-636492260/27379/43326_ 12889.750026017480.01010.371641.64 172.71.215.61http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-636492260/27329/43211_ 12889.8023042247510.0994.841749.03 185.215.232.171http/1.1vrf.iranjournals.ir:443GET /?_action=press&page=103972&max_rows=25 HTTP/1.1 0-636492260/27402/43495_ 12889.76021328166220.0937.281546.52 66.249.66.22http/1.1jgrs.kgut.ac.ir:443GET /index.php/MainJournal/article/viewArticle/501/journal/jour 0-636492260/27454/43484_ 12889.901028714260.01024.581723.88 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /p_financialpolicies/p_authorship/p_topcited/p_authorship/p 0-636492260/27288/43473_ 12889.70159628147830.01045.781644.70 194.225.170.159http/1.1ijogst.put.ac.ir:443GET /?_action=article&articleType[]=32&end_day=15&end_month=2&e 0-636492260/27398/43569R 12889.542031358230.01040.011639.53 66.249.66.66http/1.1icrjournal.ir:443 0-636492260/27407/43545_ 12889.6617827225960.01060.611716.61 66.249.66.6http/1.1 0-636492260/27551/43870_ 12888.1016028791940.0985.881611.54 217.113.194.162http/1.1 0-63649226125/27447/43335W 12889.760034228100.01028.841674.44 162.158.41.234http/1.1iranjournal.ir:80GET /?_action=article&sb=8313&_sb=Covid&page=-165049&max_rows=2 0-636492260/27186/43470_ 12889.582024757310.0979.161576.96 144.76.67.169http/1.1jfsa.fuzzy.ir:443GET /?_action=article&_au=s.++sadi-nezhad&au=247282 HTTP/1.1 0-636492260/27468/43760_ 12889.4705528441650.0987.301602.19 128.199.104.99http/1.1 0-636492260/27397/43675_ 12889.760129036900.0938.331621.49 47.76.99.127http/1.1iranjournal.ir:80GET /robots.txt HTTP/1.1 0-636492260/27432/43700_ 12889.401026680990.01023.541632.72 172.71.223.116http/1.1echemcom.com:443GET /article_96649_9be3e4d286340179efbe943ecbbfc91f.pdf HTTP/1. 0-636492260/27475/43605_ 12889.8815427741690.0962.481659.80 172.179.116.79http/1.1eecs.nri.ac.ir:443GET /?_action=press&page=-40602&max_rows=25 HTTP/1.1 0-636492260/27489/43683_ 12889.372028237360.01015.121671.06 66.249.66.205http/1.1 0-636492260/27540/43757_ 12889.6815528637930.01040.391744.16 172.179.116.79http/1.1eecs.nri.ac.ir:443GET /?_action=press&page=-40601&max_rows=25 HTTP/1.1 0-636492260/27149/43334_ 12889.9205730540080.01069.291701.06 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=132&_kw=Humans&page=-430&max_rows=25 H 0-636492260/27292/43435_ 12889.701028919710.01016.691644.99 217.113.194.253http/1.1 0-636492260/27308/43321_ 12889.940036422900.01105.291764.45 85.208.96.210http/1.1ijwr.usc.ac.ir:443GET /?_action=article&_kw=secondary%2Brules&kw=131267&lang=en H 0-636492260/27394/43542_ 12889.4313131656990.01054.941685.28 66.249.66.198http/1.1 0-636492260/27442/43639_ 12889.861032684040.01005.541703.78 66.249.83.36http/1.1pzhfars.ir:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati 0-636492260/27565/43680R 12888.683026755730.01050.881722.53 94.177.72.86http/1.1 0-636492260/27543/43567_ 12889.542033860430.01023.261577.24 66.249.66.4http/1.1 0-636492260/27599/43718_ 12889.9503025564410.01003.461660.58 185.215.232.171http/1.1vrf.iranjournals.ir:443GET /?_action=press&page=103974&max_rows=25 HTTP/1.1 0-636492260/27299/43400_ 12889.83242132236590.01020.481632.63 194.225.170.159http/1.1ijogst.put.ac.ir:443GET /?_action=article&articleType[]=32&end_day=15&end_month=2&e 0-636492260/27485/43375_ 12889.9013943824800.01007.1013482.34 66.249.66.39http/1.1ayandepajouhi.mazaheb.ac.ir:443GET /issue_540_802_%D8%A7%D9%84%D9%85%D8%AC%D9%84%D8%AF+9%D8%8C 0-636492260/27502/43736_ 12889.391029806950.01039.691649.95 66.249.66.168http/1.1 0-636492260/27205/43193_ 12889.5625029844040.0956.951616.28 140.248.40.41http/1.1jgrs.kgut.ac.ir:443GET /article_174446.html HTTP/1.1 0-636492260/27427/43752_ 12889.802028495120.0991.231599.51 135.181.3.228http/1.1demo.sinaweb.net:443GET /?_action=article&kw=2070&_kw=Nuclear+Agreement&lang=en HTT 0-636492260/27359/41034_ 12889.691417174219610.01058.986840.28 66.249.66.22http/1.1 0-636492260/27444/43528_ 12889.5821330906060.01019.531655.56 66.249.66.201http/1.1 0-636492260/27515/43403_ 12889.881038535160.0969.511688.93 217.113.194.253http/1.1iase-jrn.ir:443GET /issue_47839_47847.html HTTP/1.1 0-636492260/27286/43368_ 12889.910031421440.01002.571663.57 185.215.232.171http/1.1jwwse.ir:443GET /.vscode/sftp.json HTTP/1.1 0-636492260/27548/43834_ 12889.8326233891810.01012.451694.80 162.158.41.234http/1.1iranjournal.ir:80GET /?_action=article&sb=8313&_sb=Covid&page=-165048&max_rows=2 0-6
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31913cdcd2913cdcd2bb2d176a
Apache Status Apache Server Status for www.jwwse.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Wednesday, 07-Aug-2024 02:33:04 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 7 days 13 hours 45 minutes 58 seconds Server load: 2.53 2.46 2.34 Total accesses: 50014032 - Total Traffic: 2048.6 GB - Total Duration: 3527250107 CPU Usage: u32685.2 s3307.28 cu134630 cs12932.8 - 28.1% CPU load 76.4 requests/sec - 3.2 MB/second - 43.0 kB/request - 70.5252 ms/request 24 requests currently being processed, 0 workers gracefully restarting, 232 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 23213031no79yes1401140622 53213033no98yes1001180799 Sum20177 240232014111 ................................................................ ................................................................ ................................................................ ................................................................ __________________W___R____R___R_________W___R__________________ ______W______R____R___RR___RR____R______________________________ ................................................................ ................................................................ ______________________W_______RR_____R_W________________________ _______________________R__W__________R______R__R________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3-0/0/16285. 0.00118838011316290.00.00678.33 80.191.90.24http/1.1sepehr.org:443GET /issue_5669_5670.html HTTP/1.1 0-3-0/0/16169. 0.001188384210339030.00.00643.98 5.196.78.175http/1.1aeinehokmrani.iict.ac.ir:443GET /lib/captcha/securimage/securimage_show.php HTTP/1.0 0-3-0/0/16226. 0.001188385812619660.00.00644.70 172.71.146.59http/1.1iranjournal.ir:80GET /?_action=press&page=-31009&max_rows=25 HTTP/1.1 0-3-0/0/16136. 0.00118838014855590.00.00616.85 85.208.96.204http/1.1rahpooye.soore.ac.ir:443GET /?_action=article&_kw=Bayesian&kw=89988 HTTP/1.1 0-3-0/0/16172. 0.0011883809615490.00.00725.91 4.154.224.251http/1.1jgrs.kgut.ac.ir:443GET /jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.k 0-3-0/0/16228. 0.00118838010752740.00.00608.34 185.136.100.190http/1.1vrf.iranjournals.ir:443GET /favicon.ico HTTP/1.1 0-3-0/0/16268. 0.00118838010602060.00.00661.55 165.232.169.63http/1.1bese.ir:80POST /cgi-bin/alfacgiapi/perl.alfa HTTP/1.1 0-3-0/0/16081. 0.001188384412847000.00.00660.49 72.14.201.74http/1.1pzhfars.ir:443GET /article_156010.html HTTP/1.1 0-3-0/0/16234. 0.0011883809021260.00.00692.04 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_12895_12897.html HTTP/1.1 0-3-0/0/16462. 0.0011883809830590.00.00696.15 4.155.180.138http/1.1vrf.iranjournals.ir:443GET /phm.znu.ac.ir/phm.znu.ac.ir/phm.znu.ac.ir/phm.znu.ac.ir/ph 0-3-0/0/15946. 0.00118838010321670.00.00631.27 188.66.246.152http/1.1jcema.com:443GET /wp-login.php HTTP/1.1 0-3-0/0/15881. 0.00118838024861240.00.00754.17 37.32.16.2http/1.1gjesm.net:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1 0-3-0/0/16092. 0.00118838010333430.00.00609.24 165.232.169.63http/1.1bese.ir:80GET /cgi-bin/alfacgiapi/radio.php?bx=0e215962017 HTTP/1.1 0-3-0/0/16029. 0.00118838010697480.00.00699.29 188.66.246.152http/1.1jcema.com:443GET /wp-login.php HTTP/1.1 0-3-0/0/16184. 0.0011883809269570.00.00598.92 4.154.224.251http/1.1jgrs.kgut.ac.ir:443GET /jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.k 0-3-0/0/16170. 0.0011883819284770.00.00599.51 80.191.90.24http/1.1 0-3-0/0/16137. 0.0011883808377730.00.00655.98 121.237.36.29http/1.1 0-3-0/0/16318. 0.00118838012377240.00.00625.65 83.121.91.67http/1.1 0-3-0/0/15887. 0.00118838017249320.00.00645.59 217.218.22.131http/1.1 0-3-0/0/16283. 0.00118838358984500.00.00597.80 66.249.66.203http/1.1masm.araku.ac.ir:443GET /article_254115.html?lang=fa HTTP/1.1 0-3-0/0/16290. 0.00118838011854010.00.00614.88 185.215.232.172http/1.1gjesm.net:443GET /&url=http:/www.ijcce.ac.ir/m/mobile/mobile/m/m/mobile/?_ac 0-3-0/0/16278. 0.00118838010490160.00.00683.17 165.232.169.63http/1.1bese.ir:80GET /cgi-bin/alfacgiapi/index.php?bx=0e215962017 HTTP/1.1 0-3-0/0/16268. 0.0011883839110340.00.00609.18 37.32.16.2http/1.1gjesm.net:443GET /data/nsmsi/coversheet/head_fa.jpg HTTP/1.1 0-3-0/0/16130. 0.00118838612103770.00.00697.33 80.191.90.24http/1.1 0-3-0/0/16194. 0.00118838010208490.00.00655.94 80.191.90.24http/1.1jgrs.kgut.ac.ir:443GET /?_action=xml&issue=16061 HTTP/1.1 0-3-0/0/16216. 0.00118838010314640.00.00703.76 80.191.90.24http/1.1icrjournal.ir:443GET /issue_7991_7952.html HTTP/1.1 0-3-0/0/16184. 0.00118838156510019490.00.00631.77 80.210.37.198http/1.1vrf.iranjournals.ir:443POST /request/submit.manuscript.ajax HTTP/1.1 0-3-0/0/16143. 0.00118838012325580.00.00628.30 188.66.246.152http/1.1bese.ir:80GET /xmlrpc.php HTTP/1.1 0-3-0/0/16013. 0.001188388010785480.00.00659.15 77.36.155.243http/1.1jipm.irandoc.ac.ir:443POST /contacts HTTP/1.1 0-3-0/0/16147. 0.00118838010258050.00.00630.34 80.191.90.24http/1.1bese.ir:80GET /issue_48483_48792.html HTTP/1.1 0-3-0/0/16197. 0.001188385914358830.00.00698.24 66.249.66.197http/1.1demo.sinaweb.net:443GET /?_action=article&au=8845&_au=%DB%8C%D8%AD%DB%8C%DB%8C++%D8 0-3-0/0/16114. 0.001188385410788050.00.00671.65 80.191.90.24http/1.1 0-3-0/0/16023. 0.00118838014250410.00.00553.98 80.191.90.24http/1.1bese.ir:80GET /?_action=xml&issue=4659 HTTP/1.1 0-3-0/0/16118. 0.0011883809648380.00.00657.12 17.241.219.26http/1.1jhyd.iha.ir:443GET /?_action=article&kw=45226&_kw=%D9%85%D8%AF%D9%84+FLOW-3D H 0-3-0/0/16100. 0.00118838011185710.00.00612.15 4.154.224.251http/1.1jgrs.kgut.ac.ir:443GET /jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.k 0-3-0/0/15889. 0.001188381325426460.00.0012475.24 5.196.78.175http/1.1aeinehokmrani.iict.ac.ir:443POST /journal/contact.us HTTP/1.0 0-3-0/0/16233. 0.00118838510723840.00.00610.25 40.77.167.30http/1.1jmedbehrazm.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-3-0/0/15987. 0.00118838612045200.00.00659.33 165.232.169.63http/1.1bese.ir:80POST /.quarantine/ALFA_DATA/alfacgiapi/bash.alfa HTTP/1.1 0-3-0/0/16324. 0.00118838011278280.00.00608.28 80.191.90.24http/1.1bese.ir:80GET /issue_4234_4237.html HTTP/1.1 0-3-0/0/13674. 0.001188380160046800.00.005780.68 80.191.90.24http/1.1bese.ir:80GET /issue_2601_4655.html HTTP/1.1 0-3-0/0/16083. 0.001188386311982710.00.00636.03 77.36.155.243http/1.1jipm.irandoc.ac.ir:443GET /lib/captcha/securimage/securimage_show.php HTTP/1.1 0-3-0/0/15887. 0.00118838019972000.00.00719.42 80.210.37.198http/1.1vrf.iranjournals.ir:443GET /data/bs/coversheet/stl_back.css?v=0.93 HTTP/1.1 0-3-0/0/16081. 0.001188385616170210.00.00661.00 86.55.198.198http/1.1 0-3-0/0/16285. 0.0011883809907930.00.00682.35 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&issue=12834 HTTP/1.1 0-3-0/0/16346. 0.00118838012418200.00.00702.04 165.232.169.63http/1.1bese.ir:80POST /cgi-bin/alfacgiapi/py.alfa HTTP/1.1 0-3-0/0/16256. 0.0011883809250300.00.00657.45 185.215.232.173<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31913cdcd2913cdcd27b963a98
Apache Status Apache Server Status for www.jwwse.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Sunday, 04-Aug-2024 23:51:56 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 5 days 11 hours 4 minutes 50 seconds Server load: 0.95 1.09 1.19 Total accesses: 33801342 - Total Traffic: 1497.9 GB - Total Duration: 2468751558 CPU Usage: u46909.1 s4503.73 cu72093.4 cs6771.05 - 27.6% CPU load 71.6 requests/sec - 3.3 MB/second - 46.5 kB/request - 73.0371 ms/request 39 requests currently being processed, 0 workers gracefully restarting, 217 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 11765832no72yes2201060475 63750947no48yes1701111311 Sum20120 3902171786 ................................................................ ................................................................ ____RRR______R______________R___R__RR_R____R_________R__________ _R____________W_R_____RR____RR___R_RR_________________________R_ ................................................................ ................................................................ ................................................................ ................................................................ ______R___R_________R______R__R________WR___R___________________ ________R___R_____R__R_R___________R_____________RR__________R__ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2-0/0/16268. 0.005800011315530.00.00678.25 80.191.90.24http/1.1rahbordfarhangi.csr.ir:443GET /article_171769.html HTTP/1.1 0-2-0/0/16156. 0.005800010337570.00.00643.82 94.130.220.81http/1.1 0-2-0/0/16208. 0.005800112609600.00.00644.54 102.129.153.229http/1.1icrjournal.ir:443GET /article_15752.html HTTP/1.1 0-2-0/0/16120. 0.0058003814855220.00.00616.63 66.249.66.44http/1.1ijwr.usc.ac.ir:443GET /index.php/jaehr/article/view/42/journal/article_40207.html 0-2-0/0/16155. 0.00580009614870.00.00724.89 102.129.153.229http/1.1icrjournal.ir:443GET /article_16167.html HTTP/1.1 0-2-0/0/16213. 0.005800010751710.00.00608.27 102.129.153.229http/1.1icrjournal.ir:443GET /article_81560.html HTTP/1.1 0-2-0/0/16252. 0.005800010594400.00.00661.31 102.129.153.229http/1.1 0-2-0/0/16072. 0.005800012846510.00.00660.46 102.214.253.14http/1.1 0-2-0/0/16219. 0.00580019020940.00.00691.96 80.191.90.24http/1.1 0-2-0/0/16449. 0.00580009807280.00.00693.79 217.113.194.137http/1.1vrf.iranjournals.ir:443GET /?_action=article&kw=647036&_kw=%DA%A9%D8%A7%D8%B1%D8%A2%DB 0-2-0/0/15932. 0.005800310320600.00.00631.13 102.129.153.229http/1.1 0-2-0/0/15871. 0.005800024857970.00.00754.12 102.129.153.229http/1.1icrjournal.ir:443GET /article_16717.html HTTP/1.1 0-2-0/0/16078. 0.005800110327990.00.00607.97 102.129.153.229http/1.1 0-2-0/0/16010. 0.005800010696010.00.00699.16 86.57.35.135http/1.1pzhfars.ir:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1 0-2-0/0/16167. 0.005800219265700.00.00598.38 5.237.5.202http/1.1 0-2-0/0/16154. 0.005800429283540.00.00599.34 66.249.66.44http/1.1ijwr.usc.ac.ir:443GET /article_40207.html HTTP/1.1 0-2-0/0/16123. 0.00580018375900.00.00655.86 102.129.153.229http/1.1icrjournal.ir:443GET /article_66468.html HTTP/1.1 0-2-0/0/16308. 0.005800012377200.00.00624.50 102.129.153.229http/1.1icrjournal.ir:443GET /article_177129.html HTTP/1.1 0-2-0/0/15867. 0.005800817247580.00.00645.51 102.129.153.229http/1.1 0-2-0/0/16267. 0.00580008982170.00.00597.56 102.129.153.229http/1.1icrjournal.ir:443GET /issue_3047_4687.html HTTP/1.1 0-2-0/0/16275. 0.005800011852590.00.00614.74 80.191.90.24http/1.1jhyd.iha.ir:443GET /article_150804_fac7eef69b874316b215c90bb661299e.pdf HTTP/1 0-2-0/0/16262. 0.005800010485450.00.00682.65 154.54.249.207http/1.1vrf.iranjournals.ir:443GET /?_action=press&lang=en&lang=en&lang=en&lang=en&lang=en&lan 0-2-0/0/16255. 0.00580029103070.00.00606.19 5.125.250.27http/1.1 0-2-0/0/16116. 0.005800212102040.00.00697.19 172.71.170.189http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v 0-2-0/0/16177. 0.005800010208070.00.00655.79 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http:/acp.sinaweb.net/data/acp/coversheet/stl_front.c 0-2-0/0/16198. 0.005800010313040.00.00703.63 102.129.153.229http/1.1 0-2-0/0/16169. 0.0058001510000080.00.00631.00 187.104.154.215http/1.1 0-2-0/0/16134. 0.005800012324340.00.00627.20 102.129.153.229http/1.1icrjournal.ir:443GET /article_16220.html HTTP/1.1 0-2-0/0/15996. 0.005800010783040.00.00658.05 102.129.153.229http/1.1icrjournal.ir:443GET /article_99717.html HTTP/1.1 0-2-0/0/16133. 0.0058004210256270.00.00630.09 172.70.250.157http/1.1iranjournal.ir:80GET /issue_7838_7840.html HTTP/1.1 0-2-0/0/16188. 0.005800014347950.00.00698.14 102.129.153.229http/1.1icrjournal.ir:443GET /article_50381_687ce509529b84036cee0acf18a853e1.pdf HTTP/1. 0-2-0/0/16098. 0.005800010785650.00.00671.29 157.55.39.55http/1.1museum.aqr-libjournal.ir:443GET /article_185746_5f5fcbba2e12790871c829beb368a0b7.pdf HTTP/1 0-2-0/0/16008. 0.005800014248530.00.00553.91 102.129.153.229http/1.1 0-2-0/0/16100. 0.00580009627780.00.00656.94 102.129.153.229http/1.1icrjournal.ir:443GET /article_17538.html HTTP/1.1 0-2-0/0/16088. 0.005800111185390.00.00612.10 102.129.153.229http/1.1icrjournal.ir:443GET /article_51728.html HTTP/1.1 0-2-0/0/15879. 0.0058003525420490.00.0012474.17 5.237.5.202http/1.1 0-2-0/0/16221. 0.0058002110723090.00.00610.11 205.169.39.45http/1.1mag.iga.ir:443GET /article_23847_a719336ebb8e112974c326ddac5e743a.pdf HTTP/1. 0-2-0/0/15974. 0.005800112044210.00.00659.26 102.129.153.229http/1.1icrjournal.ir:443GET /article_42243.html HTTP/1.1 0-2-0/0/16305. 0.005800011276170.00.00607.69 94.101.182.5http/1.1mag.iuc.ac.ir:80GET /?_action=xml&issue=4002 HTTP/1.1 0-2-0/0/13665. 0.0058001160045460.00.005780.56 102.129.153.229http/1.1icrjournal.ir:443GET /article_167481.html HTTP/1.1 0-2-0/0/16067. 0.005800011980900.00.00634.68 102.129.153.229http/1.1 0-2-0/0/15871. 0.005800019969300.00.00719.14 102.129.153.229http/1.1icrjournal.ir:443GET /article_143374.html HTTP/1.1 0-2-0/0/16064. 0.005800016169250.00.00660.68 102.129.153.229http/1.1 0-2-0/0/16271. 0.00580009906070.00.00682.26 80.191.90.24http/1.1icrjournal.ir:443GET /issue_18142_18570.html HTTP/1.1 0-2-0/0/16332. 0.005800012416430.00.00701.91 102.129.153.229http/1.1 0-2-0/0/16240. 0.00580019248820.00.00657.28 102.129.153.229http/1.1icrjournal.ir:443GET /article_63373.html HTTP/1.1 0-2-0/0/16240. 0.005800211705520.00.00652.52 172.68.26.158http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/academicons.ttf HTTP/1.1 0-2-0/0/16052. 0.005800011680720.00.00602.88 102.129.153.229http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31913cdcd2913cdcd2a07a1b59
Apache Status Apache Server Status for www.jwwse.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Saturday, 03-Aug-2024 00:14:15 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 3 days 11 hours 27 minutes 8 seconds Server load: 0.61 0.84 0.94 Total accesses: 19820998 - Total Traffic: 914.5 GB - Total Duration: 1468014939 CPU Usage: u29529.7 s2776.62 cu42182.5 cs3828.01 - 26.1% CPU load 66 requests/sec - 3.1 MB/second - 48.4 kB/request - 74.0636 ms/request 33 requests currently being processed, 0 workers gracefully restarting, 223 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 23750943no94yes16011226710 63750947no116yes17011118811 Sum20210 330223315521 ................................................................ ................................................................ ................................................................ ................................................................ _W___R_WR________R_______R______R_________________R_____________ ____W__R__________________________R__R__R_____R____R_____R______ ................................................................ ................................................................ ___________R___R___W__________RR____________R_______R_R_R______R ________________R_________R_________________W_______R___R_R____W Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2-0/0/16134. 0.001213384111273080.00.00670.01 101.47.8.29http/1.1jhyd.iha.ir:443GET /article_15795.html?lang=en HTTP/1.1 0-2-0/0/16004. 0.0012133813110309250.00.00641.01 20.240.13.240http/1.1iase-jrn.ir:443GET /article_251585_3579b646ebb8e731a8a5ccee88895bc2.pdf HTTP/1 0-2-0/0/16065. 0.00121338012550480.00.00641.29 85.208.96.201http/1.1journals.abu.ac.ir:80GET /article_703346.html HTTP/1.1 0-2-0/0/15961. 0.00121338014822620.00.00613.42 114.119.129.7http/1.1mag.iga.ir:443GET /?_action=article&au=127165&_au=Sadigova,%20Sabina%20Rahib 0-2-0/0/16008. 0.00121338139577870.00.00719.41 37.32.18.4http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jhrs/coversheet/favicon.ico HTTP/1.1 0-2-0/0/16135. 0.0012133808377150.00.00604.74 66.249.66.43http/1.1bese.ir:80GET /article_127292.html HTTP/1.1 0-2-0/0/16077. 0.0012133817310558020.00.00656.67 20.240.13.240http/1.1iase-jrn.ir:443GET /article_251585_3579b646ebb8e731a8a5ccee88895bc2.pdf HTTP/1 0-2-0/0/15930. 0.00121338012818560.00.00657.18 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=149852&_au=Iraj++Mahdavi HTTP/1.1 0-2-0/0/16085. 0.001213381558991610.00.00686.94 185.215.232.171http/1.1gjesm.net:443GET /?_action=press&page=-194&max_rows=100&lang=fa HTTP/1.1 0-2-0/0/16312. 0.0012133819642170.00.00690.25 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_170626_9b428c6338e9d21d6202030d8b199fd4.pdf HTTP/1 0-2-0/0/15809. 0.00121338110105390.00.00627.19 172.71.215.112http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-2-0/0/15719. 0.00121338024780580.00.00750.23 101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=525124&_au=Baghban,%20Abdollah HTTP/1. 0-2-0/0/15940. 0.0012133889810261760.00.00602.57 94.101.182.4http/1.1bagh-sj.com:443GET /article_184504_4c194dd09ecf5ad013a87a8a644b4995.pdf HTTP/1 0-2-0/0/15873. 0.001213388410683160.00.00696.42 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-30250&max_rows=25 HTTP/1.1 0-2-0/0/16022. 0.00121338999224100.00.00592.93 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=30312&max_rows=25 HTTP/1.1 0-2-0/0/16005. 0.00121338269216080.00.00592.72 178.20.44.82http/1.1jwwse.ir:443GET /journal/editorial.board HTTP/1.0 0-2-0/0/15967. 0.00121338438350500.00.00652.48 101.47.8.29http/1.1jhyd.iha.ir:443GET /article_105498.html HTTP/1.1 0-2-0/0/16159. 0.001213384012336050.00.00620.04 185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_26395_27587.html HTTP/1.1 0-2-0/0/15684. 0.0012133853817206620.00.00639.73 66.249.66.197http/1.1ijwr.usc.ac.ir:443GET /article_191647_fd2130a0d395e203ddff3a23f1de6c80.pdf HTTP/1 0-2-0/0/16115. 0.00121338428797650.00.00588.29 66.249.66.15http/1.1icrjournal.ir:443GET /?_action=article&au=334729&_au=%D8%B3%DB%8C%D8%AF+%D8%AD%D 0-2-0/0/16123. 0.001213384811772220.00.00609.70 185.215.232.170http/1.1gjesm.net:443GET /nsmsi.ir/nsmsi.ir/m/article_38181.html?lang=fa HTTP/1.1 0-2-0/0/16131. 0.0012133811510439220.00.00676.76 66.249.66.3http/1.1mag.iga.ir:443GET / HTTP/1.1 0-2-0/0/16095. 0.0012133809012430.00.00595.52 5.214.201.237http/1.1 0-2-0/0/15975. 0.001213386412010690.00.00685.00 101.47.8.29http/1.1jhyd.iha.ir:443GET /article_52008.html HTTP/1.1 0-2-0/0/16060. 0.00121338010171160.00.00648.30 217.113.194.107http/1.1 0-2-0/0/16048. 0.001213381610273030.00.00692.44 89.45.48.75http/1.1ns3186802.ip-51-195-105.eu:443GET /journal/editorial.board?edbc=19201 HTTP/1.1 0-2-0/0/16015. 0.0012133809975260.00.00627.17 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=206811&_kw=Lingo+Software HTTP/1.1 0-2-0/0/16003. 0.001213388412303040.00.00624.21 185.215.232.171http/1.1ijp.iranpath.org:443GET /?_action=article&sb=1555&_sb=Uropathology&page=-277&max_ro 0-2-0/0/15846. 0.00121338010747490.00.00652.07 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=718589&_au=Kamranrad,%20Reza HTTP/1.1 0-2-0/0/15965. 0.0012133811210219540.00.00627.66 101.47.8.29http/1.1jhyd.iha.ir:443GET /?_action=article&au=304727&_au=%DA%A9%D8%B1%D9%85% 0-2-0/0/16011. 0.00121338014294520.00.00692.65 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /issue_21117_21118.html HTTP/1.1 0-2-0/0/15943. 0.001213383610650200.00.00661.40 101.47.8.29http/1.1 0-2-0/0/15866. 0.00121338014207910.00.00551.22 101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=705590&_au=Faezeh++Motevalli-Taher HTT 0-2-0/0/15999. 0.0012133809615790.00.00655.46 185.215.232.172http/1.1gjesm.net:443GET /Documents%20and%20Settings/Downloads/ijbms.mums.ac.ir/mobi 0-2-0/0/15965. 0.00121338011159730.00.00606.97 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=126860&_au=A.++Ghodratnama HTTP/1.1 0-2-0/0/15731. 0.00121338025396110.00.0012470.81 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_topcited/p_citations/p_topcited/p_citations/p_topcited/ 0-2-0/0/16054. 0.001213386910683540.00.00603.25 66.249.66.37http/1.1aeinehokmrani.iict.ac.ir:443GET /article_711538.html HTTP/1.1 0-2-0/0/15797. 0.00121338011927860.00.00645.64 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=158829&_au=E.++Babaee+Tirkolaee HTTP/1 0-2-0/0/16146. 0.00121338011100780.00.00602.43 14.155.188.167http/1.1bese.ir:80GET /keyword.index HTTP/1.1 0-2-0/0/13512. 0.001213386159904080.00.005773.71 89.45.48.76http/1.1ns3186802.ip-51-195-105.eu:443GET /data/saas/avatar/1722498071.jpeg HTTP/1.1 0-2-0/0/15894. 0.00121338011891920.00.00617.75 172.179.28.69http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo 0-2-0/0/15731. 0.00121338019920040.00.00714.78 162.158.179.160http/1.1iranjournal.ir:80HEAD / HTTP/1.1 0-2-0/0/15913. 0.00121338016135260.00.00652.16 101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=133658&_au=Mir+Mehdi++Seyyed+Esfahani 0-2-0/0/16124. 0.00121338<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31913cdcd2913cdcd201cdc5b2
Apache Status Apache Server Status for www.jwwse.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Thursday, 01-Aug-2024 17:52:52 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 2 days 5 hours 5 minutes 46 seconds Server load: 1.24 0.96 0.94 Total accesses: 12999856 - Total Traffic: 604.6 GB - Total Duration: 956764217 CPU Usage: u4875.37 s477.71 cu42182.5 cs3828.01 - 26.9% CPU load 68 requests/sec - 3.2 MB/second - 48.8 kB/request - 73.5981 ms/request 24 requests currently being processed, 0 workers gracefully restarting, 232 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 23750943no39yes1201160246 63750947no54yes1201160386 Sum2093 24023206212 ................................................................ ................................................................ ................................................................ ................................................................ R_____________R____________R_________R_____________R____________ _______________________R_____W_______R_R______R____________R___R ................................................................ ................................................................ ____________W______R__________R__________________R_______W_____R __________R____________R___R___R______RR________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2-0/0/16134. 0.00120564111273080.00.00670.01 101.47.8.29http/1.1jhyd.iha.ir:443GET /article_15795.html?lang=en HTTP/1.1 0-2-0/0/16004. 0.001205613110309250.00.00641.01 20.240.13.240http/1.1iase-jrn.ir:443GET /article_251585_3579b646ebb8e731a8a5ccee88895bc2.pdf HTTP/1 0-2-0/0/16065. 0.0012056012550480.00.00641.29 85.208.96.201http/1.1journals.abu.ac.ir:80GET /article_703346.html HTTP/1.1 0-2-0/0/15961. 0.0012056014822620.00.00613.42 114.119.129.7http/1.1mag.iga.ir:443GET /?_action=article&au=127165&_au=Sadigova,%20Sabina%20Rahib 0-2-0/0/16008. 0.0012056139577870.00.00719.41 37.32.18.4http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jhrs/coversheet/favicon.ico HTTP/1.1 0-2-0/0/16135. 0.001205608377150.00.00604.74 66.249.66.43http/1.1bese.ir:80GET /article_127292.html HTTP/1.1 0-2-0/0/16077. 0.001205617310558020.00.00656.67 20.240.13.240http/1.1iase-jrn.ir:443GET /article_251585_3579b646ebb8e731a8a5ccee88895bc2.pdf HTTP/1 0-2-0/0/15930. 0.0012056012818560.00.00657.18 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=149852&_au=Iraj++Mahdavi HTTP/1.1 0-2-0/0/16085. 0.00120561558991610.00.00686.94 185.215.232.171http/1.1gjesm.net:443GET /?_action=press&page=-194&max_rows=100&lang=fa HTTP/1.1 0-2-0/0/16312. 0.001205619642170.00.00690.25 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_170626_9b428c6338e9d21d6202030d8b199fd4.pdf HTTP/1 0-2-0/0/15809. 0.0012056110105390.00.00627.19 172.71.215.112http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-2-0/0/15719. 0.0012056024780580.00.00750.23 101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=525124&_au=Baghban,%20Abdollah HTTP/1. 0-2-0/0/15940. 0.001205689810261760.00.00602.57 94.101.182.4http/1.1bagh-sj.com:443GET /article_184504_4c194dd09ecf5ad013a87a8a644b4995.pdf HTTP/1 0-2-0/0/15873. 0.00120568410683160.00.00696.42 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-30250&max_rows=25 HTTP/1.1 0-2-0/0/16022. 0.0012056999224100.00.00592.93 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=30312&max_rows=25 HTTP/1.1 0-2-0/0/16005. 0.0012056269216080.00.00592.72 178.20.44.82http/1.1jwwse.ir:443GET /journal/editorial.board HTTP/1.0 0-2-0/0/15967. 0.0012056438350500.00.00652.48 101.47.8.29http/1.1jhyd.iha.ir:443GET /article_105498.html HTTP/1.1 0-2-0/0/16159. 0.00120564012336050.00.00620.04 185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_26395_27587.html HTTP/1.1 0-2-0/0/15684. 0.001205653817206620.00.00639.73 66.249.66.197http/1.1ijwr.usc.ac.ir:443GET /article_191647_fd2130a0d395e203ddff3a23f1de6c80.pdf HTTP/1 0-2-0/0/16115. 0.0012056428797650.00.00588.29 66.249.66.15http/1.1icrjournal.ir:443GET /?_action=article&au=334729&_au=%D8%B3%DB%8C%D8%AF+%D8%AD%D 0-2-0/0/16123. 0.00120564811772220.00.00609.70 185.215.232.170http/1.1gjesm.net:443GET /nsmsi.ir/nsmsi.ir/m/article_38181.html?lang=fa HTTP/1.1 0-2-0/0/16131. 0.001205611510439220.00.00676.76 66.249.66.3http/1.1mag.iga.ir:443GET / HTTP/1.1 0-2-0/0/16095. 0.001205609012430.00.00595.52 5.214.201.237http/1.1 0-2-0/0/15975. 0.00120566412010690.00.00685.00 101.47.8.29http/1.1jhyd.iha.ir:443GET /article_52008.html HTTP/1.1 0-2-0/0/16060. 0.0012056010171160.00.00648.30 217.113.194.107http/1.1 0-2-0/0/16048. 0.00120561610273030.00.00692.44 89.45.48.75http/1.1ns3186802.ip-51-195-105.eu:443GET /journal/editorial.board?edbc=19201 HTTP/1.1 0-2-0/0/16015. 0.001205609975260.00.00627.17 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=206811&_kw=Lingo+Software HTTP/1.1 0-2-0/0/16003. 0.00120568412303040.00.00624.21 185.215.232.171http/1.1ijp.iranpath.org:443GET /?_action=article&sb=1555&_sb=Uropathology&page=-277&max_ro 0-2-0/0/15846. 0.0012056010747490.00.00652.07 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=718589&_au=Kamranrad,%20Reza HTTP/1.1 0-2-0/0/15965. 0.001205611210219540.00.00627.66 101.47.8.29http/1.1jhyd.iha.ir:443GET /?_action=article&au=304727&_au=%DA%A9%D8%B1%D9%85% 0-2-0/0/16011. 0.0012056014294520.00.00692.65 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /issue_21117_21118.html HTTP/1.1 0-2-0/0/15943. 0.00120563610650200.00.00661.40 101.47.8.29http/1.1 0-2-0/0/15866. 0.0012056014207910.00.00551.22 101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=705590&_au=Faezeh++Motevalli-Taher HTT 0-2-0/0/15999. 0.001205609615790.00.00655.46 185.215.232.172http/1.1gjesm.net:443GET /Documents%20and%20Settings/Downloads/ijbms.mums.ac.ir/mobi 0-2-0/0/15965. 0.0012056011159730.00.00606.97 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=126860&_au=A.++Ghodratnama HTTP/1.1 0-2-0/0/15731. 0.0012056025396110.00.0012470.81 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_topcited/p_citations/p_topcited/p_citations/p_topcited/ 0-2-0/0/16054. 0.00120566910683540.00.00603.25 66.249.66.37http/1.1aeinehokmrani.iict.ac.ir:443GET /article_711538.html HTTP/1.1 0-2-0/0/15797. 0.0012056011927860.00.00645.64 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=158829&_au=E.++Babaee+Tirkolaee HTTP/1 0-2-0/0/16146. 0.0012056011100780.00.00602.43 14.155.188.167http/1.1bese.ir:80GET /keyword.index HTTP/1.1 0-2-0/0/13512. 0.00120566159904080.00.005773.71 89.45.48.76http/1.1ns3186802.ip-51-195-105.eu:443GET /data/saas/avatar/1722498071.jpeg HTTP/1.1 0-2-0/0/15894. 0.0012056011891920.00.00617.75 172.179.28.69http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo 0-2-0/0/15731. 0.0012056019920040.00.00714.78 162.158.179.160http/1.1iranjournal.ir:80HEAD / HTTP/1.1 0-2-0/0/15913. 0.0012056016135260.00.00652.16 101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=133658&_au=Mir+Mehdi++Seyyed+Esfahani 0-2-0/0/16124. 0.001205609879150.00.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31913cdcd2913cdcd256bb87e9
Apache Status Apache Server Status for www.jwwse.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Tuesday, 30-Jul-2024 16:48:43 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 4 hours 1 minute 36 seconds Server load: 1.07 1.69 1.95 Total accesses: 1236945 - Total Traffic: 65.3 GB - Total Duration: 108857805 CPU Usage: u5331 s426.35 cu.47 cs.08 - 39.7% CPU load 85.3 requests/sec - 4.6 MB/second - 55.4 kB/request - 88.0054 ms/request 58 requests currently being processed, 0 workers gracefully restarting, 198 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 1287689no67yes22010603112 3287691no94yes3609204711 Sum20161 58019807823 ................................................................ ................................................................ RR______W______________W_____W_____R_R_____R____R____R_____W____ _RR__R_______W________W______________R___R__W_____W____R______R_ ................................................................ ................................................................ _WR___R___R_R______RR______R_R_R______RRR__R_____W_RW___R_RR____ __R___R_R_WR______RRR__W___W__________________RR_RW______R_W____ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/1. 0.0014473000.00.000.00 45.11.56.7http/1.1jgrs.kgut.ac.ir:443GET /themes/base/front/assets/css/RTL-font-Yekan.css HTTP/1.1 0-0-0/0/2. 0.00144738120.00.000.01 80.191.143.5http/1.1rahbordfarhangi.csr.ir:443GET /author HTTP/1.1 0-0-0/0/1. 0.001447314140.00.000.01 5.125.216.10http/1.1aeinehokmrani.iict.ac.ir:443GET /contacts HTTP/1.1 0-0-0/0/1. 0.0014473000.00.000.01 4.155.152.79http/1.1jscit.nit.ac.ir:443GET /jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit. 0-0-0/0/1. 0.0014473110.00.000.00 51.68.196.224http/1.1iranjournal.ir:80GET /journal/contact.us HTTP/1.0 0-0-0/0/1. 0.001447338380.00.000.01 172.69.150.55http/1.1ajgreenchem.com:443GET /?_action=export&rf=bibtex&rc=92340 HTTP/1.1 0-0-0/0/1. 0.001447345450.00.000.02 45.11.56.7http/1.1jgrs.kgut.ac.ir:443GET /article_46925.html HTTP/1.1 0-0-0/0/1. 0.0014473110.00.000.01 45.11.56.7http/1.1jgrs.kgut.ac.ir:443GET /themes/old/front/assets/css/layout-RTL.css??v=0.005 HTTP/1 0-0-0/0/1. 0.0014473110.00.000.01 52.167.144.191http/1.1jscit.nit.ac.ir:443GET /index.php/ijs/issue/download/39/journal/journal/issue_1079 0-0-0/0/1. 0.0014473000.00.000.00 14.155.202.206http/1.1bese.ir:80GET /journal/glossary HTTP/1.1 0-0-0/0/1. 0.0014473770.00.000.00 66.249.66.163http/1.1bese.ir:80GET /&url=http:/www.jpaiassoc.ir/author.index HTTP/1.1 0-0-0/0/2. 0.001447323240.00.000.10 77.237.88.146http/1.1jpl.sdil.ac.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-0-0/0/1. 0.0014473000.00.000.01 185.215.232.170http/1.1gjesm.net:443GET /&url=http://www.ijcce.ac.ir/?_action=article&kw=20671&_kw= 0-0-0/0/1. 0.0014473110.00.000.00 185.215.232.173http/1.1iranjournal.ir:80GET /article_665362.html HTTP/1.1 0-0-0/0/1. 0.0014473000.00.000.00 66.249.66.194http/1.1bese.ir:80GET /mobile/?_action=xml&article=45768 HTTP/1.1 0-0-0/0/1. 0.0014473000.00.000.00 80.191.90.24http/1.1pzhfars.ir:443GET /article_199657_8e40b6946d67bac819a1daf8026a2d3e.pdf HTTP/1 0-0-0/0/1. 0.0014473000.00.000.01 185.191.171.19http/1.1bese.ir:80GET /?_action=article&_kw=Iran&kw=194&lang=en&lang=en&lang=en&l 0-0-0/0/1. 0.0014473000.00.000.01 4.242.104.8http/1.1qcc.quran.ac.ir:443GET /qcc.quran.ac.ir/qcc.quran.ac.ir/qcc.quran.ac.ir/qcc.quran. 0-0-0/0/1. 0.0014473000.00.000.00 4.155.152.79http/1.1jscit.nit.ac.ir:443GET /jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit. 0-0-0/0/1. 0.0014473000.00.000.00 185.215.232.173http/1.1iranjournal.ir:80GET / HTTP/1.1 0-0-0/0/1. 0.0014473000.00.000.00 103.176.152.28http/1.1bese.ir:80GET /geoserver/web/wicket/bookmarkable/org.geoserver.web.demo.M 0-0-0/0/1. 0.0014473000.00.000.00 80.191.90.24http/1.1bese.ir:80GET /volume_526.html HTTP/1.1 0-0-0/0/1. 0.0014473000.00.000.01 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /p_topcited/p_citations/p_topcited/p_authorship/p_citations 0-0-0/0/1. 0.0014473000.00.000.00 185.215.232.173http/1.1iranjournal.ir:80GET / HTTP/1.1 0-0-0/0/1. 0.00144732582580.00.000.05 5.122.14.135http/1.1museum.aqr-libjournal.ir:443GET / HTTP/1.1 0-0-0/0/1. 0.0014473440.00.000.02 45.11.56.7http/1.1jgrs.kgut.ac.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-0-0/0/1. 0.0014473000.00.000.00 45.11.56.7http/1.1jgrs.kgut.ac.ir:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1 0-0-0/0/1. 0.0014473000.00.000.01 180.127.240.183http/1.1museum.aqr-libjournal.ir:443GET /?_action=export&rf=enw&rc=143474 HTTP/1.1 0-0-0/0/1. 0.001447329290.00.000.01 66.249.66.168http/1.1jmedbehrazm.ir:443GET /?_action=article&au=1413914&_au=%D8%B1%D9%20%DB%8C%D8%B9%D 0-0-0/0/1. 0.0014473880.00.000.05 45.11.56.7http/1.1jgrs.kgut.ac.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-0-0/0/1. 0.0014473220.00.000.06 45.11.56.7http/1.1jgrs.kgut.ac.ir:443GET /data/jsmj/coversheet/head_fa.jpg HTTP/1.1 0-0-0/0/1. 0.0014473440.00.000.06 45.11.56.7http/1.1jgrs.kgut.ac.ir:443GET /data/jsmj/coversheet/cover_fa.jpg HTTP/1.1 1-02876890/3767/3767R 2275.80901913480.0137.41137.41 185.140.5.112http/1.1 1-02876890/3798/3798R 2273.752001997360.0163.25163.25 5.126.194.152http/1.1 1-02876890/3700/3700_ 2277.00104138540.0197.88197.88 4.155.88.116http/1.1jgrs.kgut.ac.ir:443GET /edj.ajums.ac.ir/?_action=article&au=979549&_au=yousefi%20a 1-02876890/3790/3790_ 2277.2203163186240.0167.58167.58 37.32.19.4http/1.1ns3186802.ip-51-195-105.eu:443GET /author?_action=processed_r HTTP/1.1 1-02876890/3758/3758_ 2276.87005878280.0180.90180.90 94.101.182.6http/1.1bims.iranjournals.ir:443GET /robots.txt HTTP/1.1 1-02876890/3775/3775_ 2276.80002590770.0214.34214.34 206.189.225.181http/1.1iranjournal.ir:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-02876890/3833/3833_ 2277.09004135930.0171.80171.80 80.191.90.24http/1.1bese.ir:80GET /issue_1600_1649.html HTTP/1.1 1-02876890/3719/3719_ 2276.37103097090.0153.16153.16 142.93.143.8http/1.1 1-02876891/3770/3770W 2271.673403188660.0171.81171.81 5.213.214.17http/1.1jcema.com:443GET /article_138953_cc0bbeb9783cfb401537ee9405770f2c.pdf HTTP/1 1-02876890/3795/3795_ 2276.07103821390.0200.20200.20 80.191.90.24http/1.1 1-02876890/3843/3843_ 2277.16003040480.0156.48156.48 20.27.20.21http/1.1jipm.irandoc.ac.ir:443GET /article_698604_0ee910663a4a039cd8a2f8d933f180ee.pdf HTTP/1 1-02876890/3800/3800_ 2276.8012662214400.0197.49197.49 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_129851_d9fbaf1aa1879d5a2e874609f824aaf1.pdf HTTP/1 1-02876890/3838/3838_ 2277.08003695350.0183.19183.19 142.93.143.8http/1.1jwwse.ir:443GET /telescope/requests HTTP/1.1 1-02876890/3738/3738_ 2276.96104030810.0170.76170.76 206.189.225.181http/1.1iranjournal.ir:80GET /.git/config HTTP/1.1 1-0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31913cdcd2913cdcd2051a9966
Apache Status Apache Server Status for www.jwwse.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Sunday, 28-Jul-2024 14:47:23 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 16 Parent Server MPM Generation: 15 Server uptime: 14 days 19 hours 58 minutes 45 seconds Server load: 2.46 2.17 2.08 Total accesses: 93448207 - Total Traffic: 4118.9 GB - Total Duration: 6113384945 CPU Usage: u18624.3 s1815.93 cu305197 cs28900.2 - 27.7% CPU load 72.9 requests/sec - 3.3 MB/second - 46.2 kB/request - 65.42 ms/request 70 requests currently being processed, 0 workers gracefully restarting, 186 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 13531343no99yes2801002627 23531344no156yes42086210112 Sum20255 700186416319 ................................................................ ................................................................ _________R_________R____R______R__R__R_RWRR___W_R____________RR_ ____________WR___RR_______R_R__RR__R___W_____R__________R_W____W ____RR_RR_____R__W___W_R__R__WR__R_RR_W_____RW_R___R__R_R_RR____ __RW_____R_RR___R_R____R_WRR___R__W___W______R__RR_________R___R ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-14-0/0/152915. 0.0073051878509360.00.005708.81 94.101.182.4http/1.1jiscm.iribu.ac.ir:443GET /request/article.ajax?task=loadIssues&volume=14845 HTTP/1.1 0-14-0/0/151158. 0.00730512285863120.00.005887.03 80.191.90.24http/1.1mtr.jz.ac.ir:443GET /volume_15176.html HTTP/1.1 0-14-0/0/152084. 0.0073051088548400.00.005907.44 217.113.194.173http/1.1 0-14-0/0/151379. 0.0073051081769680.00.005850.29 80.191.90.24http/1.1demo.sinaweb.net:443GET /?_action=xml&issue=89 HTTP/1.1 0-14-0/0/151461. 0.0073051881168680.00.005727.35 162.158.41.124http/1.1ns3186802.ip-51-195-105.eu:443GET /author HTTP/1.1 0-14-0/0/151936. 0.0073051090878290.00.006043.00 83.121.84.79http/1.1 0-14-0/0/151496. 0.0073051086668960.00.005948.37 172.71.210.120http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-14-0/0/151448. 0.0073051086654750.00.005804.50 85.208.96.208http/1.1jpl.sdil.ac.ir:443GET /?_action=article&_kw=%22Human%2Bdignity%2Bof%2Bconvicts%22 0-14-0/0/152150. 0.0073051087189820.00.005971.13 2.147.16.232http/1.1 0-14-0/0/151734. 0.0073051192340690.00.005984.12 162.158.114.82http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-14-0/0/152019. 0.0073051389151630.00.005757.56 89.198.230.171http/1.1 0-14-0/0/152869. 0.007305122386650100.00.005891.57 185.123.68.48http/1.1ijogst.put.ac.ir:443GET /?_action=article&articleType[]=32&end_day=15&end_month=2&e 0-14-0/0/151813. 0.0073051193741730.00.005812.90 80.191.90.24http/1.1 0-14-0/0/152201. 0.0073051390062850.00.005857.38 37.129.41.45http/1.1museum.aqr-libjournal.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-14-0/0/151702. 0.0073051294991400.00.005888.13 49.36.215.244http/1.1jwwse.ir:443GET /themes/base/front/assets/fonts/academicons.ttf HTTP/1.1 0-14-0/0/150812. 0.0073051090968160.00.005877.71 66.249.66.10http/1.1bese.ir:80GET /&url=http://www.ijnc.ir/article_34986_31e4aa81b0c57e942545 0-14-0/0/152248. 0.0073051089411640.00.005850.54 66.249.66.33http/1.1 0-14-0/0/152111. 0.0073051089992110.00.005823.27 49.36.215.244http/1.1jwwse.ir:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati 0-14-0/0/152171. 0.0073051079399730.00.005870.43 5.212.202.109http/1.1 0-14-0/0/151383. 0.0073051092186500.00.005947.80 66.249.66.5http/1.1 0-14-0/0/152095. 0.0073051085430000.00.005780.29 5.161.63.130http/1.1 0-14-0/0/151969. 0.00730515577038360.00.005955.03 5.117.100.234http/1.1 0-14-0/0/152251. 0.0073051087532480.00.005967.59 85.208.96.197http/1.1vrf.iranjournals.ir:443GET /?_action=article&_kw=%DA%AF%D8%B1%DB%8C%D9%81%DB%8C%D9%86& 0-14-0/0/152511. 0.0073051083308470.00.005983.24 185.215.232.171http/1.1gjesm.net:443GET /?_action=article&_kw=%D8%A2%DB%8C%D9%86%D8%AF%D9%87%E2%80% 0-14-0/0/151823. 0.0073051093332860.00.005997.59 66.249.66.161http/1.1 0-14-0/0/152020. 0.0073051093388440.00.005862.32 37.129.41.45http/1.1museum.aqr-libjournal.ir:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1 0-14-0/0/151437. 0.0073051090321570.00.005855.19 5.122.84.141http/1.1 0-14-0/0/151614. 0.0073051078994560.00.005616.86 80.191.90.24http/1.1mtr.jz.ac.ir:443GET /issue_15176_18054.html HTTP/1.1 0-14-0/0/150890. 0.0073051191868350.00.005967.25 94.101.182.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-14-0/0/151594. 0.0073051095363810.00.005802.03 94.101.182.4http/1.1jiscm.iribu.ac.ir:443GET /request/article.ajax?task=loadIssues&volume=14845 HTTP/1.1 0-14-0/0/151713. 0.0073051085534600.00.005770.88 49.36.215.244http/1.1jwwse.ir:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati 0-14-0/0/152034. 0.0073051087120680.00.005963.61 80.191.90.24http/1.1 0-14-0/0/151784. 0.0073051089484640.00.005749.55 172.71.210.120http/1.1iranjournal.ir:80GET / HTTP/1.1 0-14-0/0/152434. 0.0073051082744220.00.005799.10 2.147.23.163http/1.1 0-14-0/0/151734. 0.0073051084707800.00.005812.52 185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=Pooya%2B%2BPasha&au=928763 HTTP/1.1 0-14-0/0/150843. 0.00730510104174220.00.006030.87 162.158.41.191http/1.1ns3186802.ip-51-195-105.eu:443GET /data/biofuel/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-14-0/0/150467. 0.007305110105406230.00.005838.25 162.158.42.104http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-14-0/0/150735. 0.0073051396442370.00.005615.78 103.87.57.87http/1.1 0-14-0/0/152515. 0.0073051090531640.00.005914.63 114.119.144.105http/1.1joeds.ir:443GET /?_action=article&au=1342734&_au=Davoud%2B%2BZarifi&lang=en 0-14-0/0/151835. 0.0073051183217230.00.005688.31 37.129.41.45http/1.1museum.aqr-libjournal.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-14-0/0/151551. 0.00730514788383760.00.005697.76 37.129.41.45http/1.1museum.aqr-libjournal.ir:443GET /article_157327.html HTTP/1.1 0-14-0/0/151502. 0.0073051092397830.00.005820.09 172.71.210.120http/1.1iranjournal.ir:80HEAD /journalajsspn.com/index.php/AJSSPN/article/view/30044/563 0-14-0/0/150902. 0.0073051091552960.00.005951.61 172.71.211.2http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-14-0/0/151196. 0.0073051078731440.00.005553.48 80.191.90.24http/1.1demo.sinaweb.net:443GET /volume_80.html HTTP/1.1 0-14-0/0/152022. 0.0073051090057970.00.005641.33 172.71.215.49http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-14-0/0/151397. 0.007305114102056800.00.005778.78 5.117.251.23http/1.1jwwse.ir:443POST /request/submit.manuscript.ajax HTTP/1.1 0-14-0/0/151254. 0.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31913cdcd2913cdcd277177af4
Apache Status Apache Server Status for www.jwwse.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Friday, 26-Jul-2024 14:43:25 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 13 Parent Server MPM Generation: 12 Server uptime: 12 days 19 hours 54 minutes 47 seconds Server load: 2.04 1.80 1.68 Total accesses: 80552540 - Total Traffic: 3614.2 GB - Total Duration: 5169008141 CPU Usage: u40819.1 s3866.23 cu240663 cs22708.1 - 27.8% CPU load 72.7 requests/sec - 3.3 MB/second - 47.0 kB/request - 64.1694 ms/request 55 requests currently being processed, 0 workers gracefully restarting, 201 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 12033323no116yes3509306714 42033325no76yes20010804910 Sum20192 550201011624 ................................................................ ................................................................ _RR__R___R__RR____RR_______RRRW_R___R___R___R__R______RWR_R___R_ _______W_R___R___R_RR___R_____________R_R________R_R______RR____ ................................................................ ................................................................ ................................................................ ................................................................ R_W____________________R__RR_____R__R_W__________R____WRR_______ _______________________R________R___R_R_____W__R________R____W__ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-12-0/0/152776. 0.00117101399878464740.00.005702.49 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=999999.9+union+all+select+1%2C2%2C3%2C4%2C5% 0-12-0/0/151044. 0.00117101425185816100.00.005877.87 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/151954. 0.00117101395388472520.00.005898.24 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union 0-12-0/0/151242. 0.00117101537481514360.00.005841.05 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/151336. 0.00117101443981016780.00.005717.98 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union 0-12-0/0/151789. 0.00117101446690766730.00.006038.76 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/151380. 0.00117101086528670.00.005945.58 172.179.117.48http/1.1rahbordfarhangi.csr.ir:443GET /rahbordfarhangi.csr.ir/rahbordfarhangi.csr.ir/rahbordfarha 0-12-0/0/151330. 0.00117101290986513210.00.005798.26 52.167.144.137http/1.1iase-jrn.ir:443GET /jufile?ar_sfile=3910977&lang=en HTTP/1.1 0-12-0/0/152033. 0.00117101087099260.00.005965.23 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET //2020/wp-includes/wlwmanifest.xml HTTP/1.1 0-12-0/0/151606. 0.0011710112892299750.00.005978.43 172.68.10.170http/1.1gjesm.net:443GET /article_710285.html HTTP/1.1 0-12-0/0/151903. 0.00117101089030690.00.005749.55 80.191.90.24http/1.1museum.aqr-libjournal.ir:443GET /?_action=xml&issue=15940 HTTP/1.1 0-12-0/0/152769. 0.00117101460586429940.00.005885.88 66.249.66.162http/1.1ircmj.com:443GET /article_200718_3a0169dc65c2ee542c64976c8ac4eb19.pdf HTTP/1 0-12-0/0/151698. 0.00117101444593700570.00.005808.34 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union 0-12-0/0/152097. 0.00117101454389371260.00.005855.05 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=1&pid=947&v=99 0-12-0/0/151604. 0.00117101306393491830.00.005882.48 185.215.232.173http/1.1gjesm.net:443GET /article_40568_8c3eb5cc988a5a98296c16d93e748ad1.pdf; HTTP/1 0-12-0/0/150673. 0.00117101292090906220.00.005868.62 52.167.144.236http/1.1icrjournal.ir:443GET /?_action=article&kw=5184&_kw=Good+Governance&lang=en HTTP/ 0-12-0/0/152130. 0.00117101089358170.00.005845.36 52.167.144.190http/1.1icrjournal.ir:443GET /index.php/10-news/data/waterj/news/?_action=article&kw=586 0-12-0/0/151994. 0.00117101089464140.00.005809.31 40.77.202.140http/1.1mtr.jz.ac.ir:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v 0-12-0/0/152051. 0.00117101401679322870.00.005859.78 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=999999.9+union+all+select+1%2C2%2C3 0-12-0/0/151248. 0.00117101090906190.00.005943.57 172.179.117.48http/1.1rahbordfarhangi.csr.ir:443GET /rahbordfarhangi.csr.ir/rahbordfarhangi.csr.ir/rahbordfarha 0-12-0/0/151996. 0.00117101424284361290.00.005771.97 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=1&pid=947&v=99 0-12-0/0/151843. 0.00117101431976930680.00.005949.17 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/152142. 0.00117101289787486420.00.005964.82 20.120.134.38http/1.1jgrs.kgut.ac.ir:443GET /journal/contact.us HTTP/1.1 0-12-0/0/152382. 0.00117101438383205150.00.005979.43 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union 0-12-0/0/151710. 0.001171013443793310260.00.005994.28 5.211.191.165http/1.1pzhfars.ir:443GET /article_162372_55684a40124ed4e1e03d613c0f6f86ea.pdf HTTP/1 0-12-0/0/151899. 0.00117101393349690.00.005857.00 85.208.96.199http/1.1demo.sinaweb.net:443GET /?_action=article&_kw=iran&kw=194&lang=en&lang=en&lang=en&l 0-12-0/0/151327. 0.00117101090282830.00.005852.76 172.71.215.104http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/journal/glossary/ 0-12-0/0/151492. 0.00117101398378947630.00.005608.54 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/150777. 0.00117101294991781560.00.005958.38 85.208.96.194http/1.1mag.iga.ir:443GET /index.php/images/instagram.com/instagram.com/instagram.com 0-12-0/0/151470. 0.00117101095307750.00.005795.20 172.179.117.48http/1.1rahbordfarhangi.csr.ir:443GET /rahbordfarhangi.csr.ir/rahbordfarhangi.csr.ir/rahbordfarha 0-12-0/0/151582. 0.00117101463685433550.00.005761.70 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=1&pid=999999.9 0-12-0/0/151912. 0.00117101437287075080.00.005955.49 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=999999.9+union+all+select+1%2C2%2C3 0-12-0/0/151655. 0.00117101410689406720.00.005746.01 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/152320. 0.00117101082715800.00.005796.03 87.250.224.54http/1.1pzhfars.ir:443GET /article_150558.html HTTP/1.1 0-12-0/0/151614. 0.00117101284597690.00.005808.31 80.191.90.24http/1.1ijwr.usc.ac.ir:443GET /article_200509_1e42794f4f21925b1da3e777eaa0ab6f.pdf HTTP/1 0-12-0/0/150718. 0.001171013879104137980.00.006018.12 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=999999.9+union+all+select+1%2C2%2C3%2C4%2C5% 0-12-0/0/150341. 0.001171014211104853270.00.005830.69 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=999999.9+union+all+select+1%2C2%2C3 0-12-0/0/150602. 0.00117101429496399000.00.005612.70 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_146162_abb0c5b7fa9a8a4a49dfb0f16677ebf8.pdf HTTP/1 0-12-0/0/152383. 0.00117101460490475270.00.005906.16 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union 0-12-0/0/151698. 0.00117101437183143330.00.005671.24 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31913cdcd2913cdcd2ee5b0c5b
Apache Status Apache Server Status for www.jwwse.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Wednesday, 24-Jul-2024 12:42:28 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 10 Parent Server MPM Generation: 9 Server uptime: 10 days 17 hours 53 minutes 51 seconds Server load: 2.32 1.76 1.77 Total accesses: 67608336 - Total Traffic: 3039.7 GB - Total Duration: 4141189828 CPU Usage: u34550.2 s3090.68 cu203130 cs19316.6 - 28% CPU load 72.8 requests/sec - 3.4 MB/second - 47.1 kB/request - 61.2527 ms/request 54 requests currently being processed, 0 workers gracefully restarting, 202 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 03229266no128yes370910886 13213635no73yes1701110516 Sum20201 540202013912 ____R___________RR__RR____W__WRRR_R_W_______R_____R____R________ _____RRW__RR__R___R___RW_R___R____RRRR__________RR______R__R_RRR ____________R__________R____R__R___RR__R__W_______R_______R_____ ___W__R______R___________R____R__________R__________________R___ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-932292660/42042/150156_ 22852.770576832200.02217.955605.25 85.198.28.84http/1.1jcl.illrc.ac.ir:443GET /data/lej/coversheet/1717164007.jpg HTTP/1.1 0-932292660/41390/148378_ 22852.810083798380.02221.515784.85 185.215.232.172http/1.1bims.iranjournals.ir:80GET /?_action=article&_kw=self-efficacy&kw=24688 HTTP/1.1 0-932292660/42126/149230_ 22852.840085258960.02284.825808.89 185.215.232.172http/1.1jwwse.ir:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-932292660/41477/148687_ 22852.670078230730.02206.645762.99 80.191.90.24http/1.1 0-932292660/41761/148724R 22851.4824278201520.02207.615619.53 5.125.9.54http/1.1 0-932292660/41313/149159_ 22852.7503988287320.02410.995963.74 146.190.110.60http/1.1 0-932292660/41303/148669_ 22852.530085122010.02328.135859.48 66.249.66.164http/1.1 0-932292660/41914/148682_ 22852.620083953770.02253.655710.11 172.71.214.75http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-932292660/41869/149151_ 22852.790085723920.02360.805862.65 185.215.232.172http/1.1jwwse.ir:443GET /debug/default/view?panel=config HTTP/1.1 0-932292660/41554/148920_ 22852.820090587710.02383.935861.07 185.191.171.2http/1.1jwwse.ir:443GET /?_action=article&_au=%D8%B9%D9%84%DB%8C%2B%2B%D8%B1%D8%A8% 0-932292660/41579/149191_ 22852.760087528550.02194.135655.11 52.230.152.209http/1.1jgrs.kgut.ac.ir:443GET /?_action=article&au=359695&_au=Eshrat,%20Tayebeh%20&lang=e 0-932292660/42086/150056_ 22852.7404685220700.02233.465795.90 185.215.232.173http/1.1bims.iranjournals.ir:443GET /?_action=press&lang=fa&page=-277&max_rows=10 HTTP/1.1 0-932292660/41358/148921_ 22852.850092225180.02219.995708.17 80.191.90.24http/1.1jfsa.fuzzy.ir:443GET /article_145542.html HTTP/1.1 0-932292660/41975/149355_ 22852.320087746420.02288.915767.05 80.191.90.24http/1.1 0-932292660/41785/148963_ 22852.780092454950.02310.395803.32 52.230.152.171http/1.1rahbordfarhangi.csr.ir:443GET /?_action=article&au=863231&_au=Zarei,%20Bahador%20&lang=en 0-932292660/41188/148074_ 22852.8403288602000.02266.045786.22 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=258114&_au=Rabbani,%20Rasul%20&lang=fa 0-932292660/42192/149507R 22851.285084580640.02314.805754.66 151.235.13.49http/1.1 0-932292660/41889/149424R 22844.7840168287198240.02236.275722.10 54.37.68.79http/1.1jals.hmu.ac.ir:443 0-932292660/41495/149486_ 22852.760077278550.02159.495785.92 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v 0-932292660/41360/148506_ 22852.650088500300.02323.905831.98 80.191.90.24http/1.1 0-932292660/41790/149202R 22848.8218083179930.02204.885666.23 36.156.127.159http/1.1jwwse.ir:443 0-932292660/41827/149157R 22851.711075474700.02351.115883.32 91.106.64.177http/1.1 0-932292660/41831/149335_ 22852.690085318950.02292.655856.55 80.191.90.24http/1.1jgrs.kgut.ac.ir:443GET /article_154840_fce22656178f5cbf3eb18c9378dc3a01.pdf HTTP/1 0-932292660/41853/149692_ 22852.8201381270030.02238.835886.37 66.249.66.88http/1.1bese.ir:443GET /index.php/jsee/issue/view/article_47222_787e67e0c859441f7f 0-932292660/42004/149148_ 22852.780189598240.02336.795894.75 85.198.28.84http/1.1jcl.illrc.ac.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-932292660/41569/149270_ 22852.750091022700.02395.175754.96 63.143.42.248http/1.1bese.ir:80GET / HTTP/1.1 0-932292661/41701/148689W 22843.2555087465670.02257.215775.63 5.117.22.37http/1.1jpl.sdil.ac.ir:443GET /article_33637_a7e5d51fa3fb9b0488a07a3b6348e7f4.pdf HTTP/1. 0-932292660/41568/148957_ 22852.840076936340.02150.635530.20 66.249.66.34http/1.1bese.ir:80GET /article_2831_fa.html?lang=fa HTTP/1.1 0-932292660/41728/148107_ 22852.790090656680.02449.755871.07 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&issue=16687 HTTP/1.1 0-932292661/40749/148912W 22852.760094124530.02315.965721.68 185.215.232.172http/1.1jwwse.ir:443GET /server-status HTTP/1.1 0-932292660/41621/149046R 22851.322083639010.02201.465665.90 204.18.172.254http/1.1 0-932292660/41973/149369R 22850.558085085410.02379.905877.05 5.126.123.124http/1.1 0-932292660/41678/149065R 22852.203087211440.02276.535662.66 115.222.111.13http/1.1flc-journal.ir:443 0-932292660/41914/149552_ 22852.7407281239050.02331.165694.01 185.215.232.171http/1.1gjesm.net:443GET /?_action=press&lang=en&page=-1448&max_rows=25&lang=en HTTP 0-932292660/41421/148957R 22850.7958483548530.02187.305726.76 151.235.13.49http/1.1 0-932292660/40570/147922_ 22852.670100102971110.02339.885907.92 85.198.28.84http/1.1jcl.illrc.ac.ir:443GET / HTTP/1.1 0-932292661/41339/147757W 22807.68228098989320.02273.935641.55 5.123.241.139http/1.1jpmb-gabit.ir:443POST /request/submit.manuscript.ajax HTTP/1.1 0-932292660/41393/147997_ 22852.820094033140.02223.415521.60 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&issue=27453 HTTP/1.1 0-932292660/41836/149604_ 22852.700088217010.02377.495810.33 66.249.66.11http/1.1 0-932292660/41315/149007_ 22852.7802580889450.02129.195578.23 172.179.117.48http/1.1museum.aqr-libjournal.ir:443GET /frqjournal.csr.ir/frqjournal.csr.ir/frqjournal.csr.ir/frqj 0-932292660/41675/148866_ 22852.720086499540.02270.795593.55 180.105.129.121http/1.1bese.ir:80GET /./?_action=article&kw=92922&_kw=%D9%81%D8%B1%D8%A7%DB%8C%D 0-932292660/41829/148714_ 22852.650090728380.02315.535734.15 172.71.214.75http/1.1iranjournal.ir:80GET /?_action=article&_kw=Ecological%2Banalysis&kw=295613 HTTP/ 0-932292660/41528/148016_ 22852.710087981460.02377.385848.03 80.191.90.24http/1.1bese.ir:80GET /issue_20278_22482.html HTTP/1.1 0-932292660/41698/148355_ 22852.850077734210.02024.435462.49 172.179.67.34http/1.1museum.aqr-libjournal.ir:443GET /tlj.usc.ac.ir/?_action=article&kw=914&_kw=%DA%AF%D8%B1%D8% 0-932292660
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31913cdcd2913cdcd2b3b359c5
Apache Status Apache Server Status for www.jwwse.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Monday, 22-Jul-2024 14:13:31 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 10 Parent Server MPM Generation: 9 Server uptime: 8 days 19 hours 24 minutes 53 seconds Server load: 0.98 0.88 1.13 Total accesses: 55899152 - Total Traffic: 2405.2 GB - Total Duration: 3215417671 CPU Usage: u3920.29 s350.69 cu186326 cs17806.5 - 27.4% CPU load 73.4 requests/sec - 3.2 MB/second - 45.1 kB/request - 57.5218 ms/request 243 requests currently being processed, 0 workers gracefully restarting, 141 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 12049140no168yes10102705710 22043265no121yes6306503922 32051166no144yes7904904916 Sum30433 2430141014548 ................................................................ ................................................................ _RRRRRRRRR_R_RRRRRRRR_R__RRRRRRR_R_RRRR_R__RR__RRRRRRRR_RRRR_RRR WRRRRRR_RRRRR__RRRRW_RRRR__RR_RRRRRRRRRRR_RRRRRRRRRR__RR_RRRR_RR __R_R_RRR_R_____R__R__R___RRR_RR_RRR_RRR_R__RR_RR___RRRRRRRR_RWR _RRR_RRR_R_R_RR_____R_RRR___R______RR_R_R___R__R_____R_RRR__RR__ _RRRR_R_RR___RRRRRR_RWRRRRWRRR_R_RRR__R__R_R_RR__R_RRR_W_RRR__W_ __RR_R_RRRRR_RR__R__RRRRR_R_RRRR_R__RR__R_RRRR_R_RR_____RRRR_RR_ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-9-0/0/100750. 0.00269842430540.00.002983.63 63.117.14.69http/1.1vrf.iranjournals.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-9-0/0/99843. 0.00269042754560.00.003159.16 85.208.96.194http/1.1journal.hzrc.ac.ir:443GET /?_action=article&_sb=Jurisprudential%2Bstudies&lang=en&lan 0-9-0/0/100046. 0.00269052024010.00.003095.04 185.191.171.6http/1.1aeinehokmrani.iict.ac.ir:443GET /article_27166.html?lang=en HTTP/1.1 0-9-0/0/100191. 0.00269049359440.00.003126.61 49.228.104.44http/1.1 0-9-0/0/99867. 0.002694844282060.00.003049.91 212.237.121.158http/1.1joeds.ir:443GET /?_action=article&_au=V++Etemad&au=38393&lang=en&lang=%2527 0-9-0/0/100798. 0.00269052490030.00.003082.22 66.249.66.44http/1.1ijwr.usc.ac.ir:443GET /templates/tmpl_modern01/js/js_global.js?version=4030 HTTP/ 0-9-0/0/100315. 0.0026913545420940.00.003129.94 163.123.193.9http/1.1 0-9-0/0/99868. 0.00269047197990.00.003066.29 80.191.90.24http/1.1aeinehokmrani.iict.ac.ir:443GET /article_18885_2b8cf407fbdefe12bb2df7c4f5572ef5.pdf HTTP/1. 0-9-0/0/100257. 0.00269047265000.00.003113.32 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /m/themes/base/front/assets/plugins/jquery/jquery.min.js?v= 0-9-0/0/100101. 0.00269050507810.00.002987.29 172.69.222.186http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=export&rf=ris&rc=175174 HTTP/1.1 0-9-0/0/100134. 0.00269954243940.00.003055.01 37.129.116.243http/1.1museum.aqr-libjournal.ir:443GET /data/tm/coversheet/favicon.ico HTTP/1.1 0-9-0/0/100607. 0.002693942698680.00.003192.04 80.191.90.24http/1.1 0-9-0/0/100408. 0.002693849440730.00.003044.79 115.222.108.217http/1.1msrjournal.com:443GET /?_action=article&kw=109821&_kw=%D8%A2%D9%85%D9%88%D8%B2%D8 0-9-0/0/100419. 0.00269050729010.00.003045.08 172.71.215.83http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-9-0/0/100182. 0.00269055782780.00.003094.89 80.191.90.24http/1.1 0-9-0/0/99575. 0.00269952994070.00.003068.98 77.77.101.254http/1.1museum.aqr-libjournal.ir:443GET /data/ethics/coversheet/cover_en.jpg HTTP/1.1 0-9-0/0/100110. 0.00269848686450.00.003049.78 37.156.157.106http/1.1flc-journal.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-9-0/0/100332. 0.002692852011660.00.003010.41 172.70.251.34http/1.1echemcom.com:443GET /data/ecc/coversheet/981701280970.png HTTP/1.1 0-9-0/0/100294. 0.002691542806300.00.003201.96 172.70.251.123http/1.1echemcom.com:443GET /data/ecc/news/1617898452_indx_.jpg HTTP/1.1 0-9-0/0/100188. 0.00269052472180.00.003125.78 185.215.232.160http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=204721&_au=Ahmadi+Givi%2C+Farhang+&lan 0-9-0/0/100647. 0.002693749456700.00.003088.07 172.71.146.244http/1.1gjesm.net:443GET /article_697296.html HTTP/1.1 0-9-0/0/100161. 0.002693940636310.00.003101.52 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=66042&_kw=Stochastic+Method&lang=en HT 0-9-0/0/100436. 0.00269141652497410.00.003107.01 37.156.157.106http/1.1flc-journal.ir:443GET /data/jlj/coversheet/221586935689.jpg HTTP/1.1 0-9-0/0/100786. 0.00269350401340.00.003231.14 217.113.194.200http/1.1 0-9-0/0/99833. 0.00269053658570.00.003151.38 163.123.193.9http/1.1 0-9-0/0/100591. 0.00269049050900.00.002976.54 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /LENOVO/AppData/Roaming/Microsoft/Word/Web%20site:%20http:/ 0-9-0/0/99983. 0.00269051689550.00.003171.16 172.70.250.29http/1.1echemcom.com:443GET /data/ecc/news/1585909078_indx_.jpg HTTP/1.1 0-9-0/0/100167. 0.00269443742970.00.002960.93 180.252.120.246http/1.1 0-9-0/0/99117. 0.002693556907970.00.003026.78 66.249.66.164http/1.1jwwse.ir:443GET /?_action=article&au=407152&_au=%D8%B9%D9%84%DB%8C++%D8%B1% 0-9-0/0/100657. 0.00269041200280.00.003015.27 172.71.12.158http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/lang/en/lang.js?v=0.01 HTTP/1.1 0-9-0/0/100146. 0.00269052292480.00.003099.06 162.158.178.241http/1.1iranjournal.ir:80GET / HTTP/1.1 0-9-0/0/100126. 0.00269046928230.00.003033.73 108.162.221.99http/1.1ns3186802.ip-51-195-105.eu:443GET /article_159738_7886bb52c88a134931f6869758d43021.pdf HTTP/1 0-9-0/0/100327. 0.00269147284290.00.002969.89 172.70.250.213http/1.1echemcom.com:443GET /themes/theme1/front/assets/images/footer.png HTTP/1.1 0-9-0/0/99911. 0.00269045583800.00.002958.07 172.71.12.143http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/theme1/front/assets/js/jquery.minipreview.js HTTP/1 0-9-0/0/100415. 0.00269046474680.00.003131.47 172.71.218.236http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/faq/author/author/ 0-9-0/0/100403. 0.00269353899260.00.003075.34 80.191.90.24http/1.1 0-9-0/0/99290. 0.00269060520220.00.002927.30 185.215.232.172http/1.1mag.iuc.ac.ir:80GET /&url=http://www.jss-isa.ir/themes/base/front/assets/plugin 0-9-0/0/99860. 0.00269052655330.00.002950.24 66.249.66.168http/1.1 0-9-0/0/100641. 0.002691649249800.00.003008.88 5.217.223.255http/1.1vrf.iranjournals.ir:443POST /contacts HTTP/1.1 0-9-0/0/100463. 0.0026919646973560.00.003109.47 40.77.167.235http/1.1aeinehokmrani.iict.ac.ir:443GET /data/farayand/news/Extended_Abstract_Template.docx HTTP/1. 0-9-0/0/100261. 0.002691352187530.00.002941.60 63.117.14.69http/1.1vrf.iranjournals.ir:443GET /contacts HTTP/1.1 0-9-0/0/99999. 0.00269054530230.00.002989.49 163.123.193.9http/1.1 0-9-0/0/99998. 0.00269050956930.00.003100.58 185.215.232.172http/1.1bims.iranjournals.ir:443GET /mobile/data/plant/coversheet/stl_front.css?v=0.38 HTTP/1.1 0-9-0/0/99931. 0.00269545844700.00.003044.52 77.77.101.254http/1.1museum.aqr-libjournal.ir:443GET /inc/css/ju_css.css HTTP/1.1 0-9-0/0/100588. 0.002691751467780.00.002928.52 5.254.60.18http/1.1archtrauma.kaums.ac.ir:443POST /requ
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31913cdcd2913cdcd28d95ca63
Apache Status Apache Server Status for www.jwwse.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Saturday, 20-Jul-2024 17:44:13 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 6 days 22 hours 55 minutes 35 seconds Server load: 0.98 1.57 1.66 Total accesses: 46097547 - Total Traffic: 1881.3 GB - Total Duration: 2384278556 CPU Usage: u66184.8 s5270.05 cu83962.5 cs9253.7 - 27.4% CPU load 76.7 requests/sec - 3.2 MB/second - 42.8 kB/request - 51.7225 ms/request 36 requests currently being processed, 0 workers gracefully restarting, 220 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 12942752no86yes16011215313 42942754no136yes200108110511 Sum20222 360220215824 ................................................................ ................................................................ ________R___R__R______________R________W_R___________R__________ R____R_____W______R_RR_____________________R__________R_____R___ ................................................................ ................................................................ ................................................................ ................................................................ R__W_________________RRW____________________R__R___R______R_____ R_RR_______R____RR___R________________R__RR____________W________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6-0/0/93768. 0.00184312135516610.00.002695.22 66.249.66.192http/1.1 0-6-0/0/92935. 0.001843124635574470.00.002851.59 66.249.66.17http/1.1mag.iga.ir:443GET / HTTP/1.1 0-6-0/0/92970. 0.00184312044304290.00.002771.84 66.249.66.42http/1.1jipm.irandoc.ac.ir:443GET /search.php?sid=1&slc_lang=en&key=ERIC+Online+Thesaurus HTT 0-6-0/0/93352. 0.00184312041872960.00.002772.61 206.81.24.74http/1.1ns3186802.ip-51-195-105.eu:443GET /v2/_catalog HTTP/1.1 0-6-0/0/92940. 0.00184312035583850.00.002725.04 66.249.66.208http/1.1jldr.uoz.ac.ir:443GET /&url=http:/nfvm.uoz.ac.ir/data/nfvm/coversheet/stl.css HTT 0-6-0/0/93802. 0.0018431212747404590.00.002731.42 66.249.66.80http/1.1 0-6-0/0/93520. 0.00184312039707670.00.002828.81 80.191.90.24http/1.1bese.ir:80GET /issue_14564_14843.html HTTP/1.1 0-6-0/0/93072. 0.0018431240641419550.00.002785.99 66.249.66.86http/1.1joeds.ir:443GET /article_191772_0f5dae6781fe9c12cfa899f0bfd55080.pdf HTTP/1 0-6-0/0/93157. 0.00184312440628040.00.002790.59 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /data/srdms/news/1655054917_indx_.jpeg HTTP/1.1 0-6-0/0/93227. 0.0018431217341383450.00.002753.13 36.110.131.243http/1.1 0-6-0/0/93219. 0.00184312047531630.00.002762.40 37.32.18.9http/1.1ns3186802.ip-51-195-105.eu:443GET /images/orcid.gif HTTP/1.1 0-6-0/0/93777. 0.00184312037160800.00.002863.71 36.110.131.241http/1.1 0-6-0/0/93596. 0.0018431213839765860.00.002762.95 4.155.152.8http/1.1ijogst.put.ac.ir:443GET /?_action=article&sb=2458&_sb=Petroleum+Engineering&page=-4 0-6-0/0/93753. 0.001843124144206520.00.002726.80 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_135368.html HTTP/1.1 0-6-0/0/93177. 0.00184312047629090.00.002781.55 66.249.66.85http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/data/jgu/coversheet/stl.css 0-6-0/0/92755. 0.0018431238345122650.00.002776.95 154.28.229.79http/1.1 0-6-0/0/93369. 0.001843128239365540.00.002721.07 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-593&max_rows=50 HTTP/1.1 0-6-0/0/93665. 0.00184312038856460.00.002736.13 85.208.96.197http/1.1mtr.jz.ac.ir:443GET /?_action=article&_kw=foreign%2Bpolicy&kw=3746&lang=en&lang 0-6-0/0/93381. 0.001843124439160720.00.002860.38 66.249.66.85http/1.1passer.garmian.edu.krd:443GET /?_action=article&au=877530&_au=%D9%85%D8%AD%D9%85%D8%AF%20 0-6-0/0/93192. 0.00184312644111910.00.002755.49 66.249.66.206http/1.1 0-6-0/0/93663. 0.00184312238801230.00.002782.75 31.2.167.112http/1.1 0-6-0/0/93421. 0.00184312893732966240.00.002777.03 5.116.234.149http/1.1asm.pgu.ac.ir:443GET /data/asm/coversheet/721721062760.jpg HTTP/1.1 0-6-0/0/93503. 0.00184312045013540.00.002790.06 66.249.66.208http/1.1jldr.uoz.ac.ir:443GET /&url=http:/nfvm.uoz.ac.ir/data/nfvm/coversheet/stl_front.c 0-6-0/0/93934. 0.00184312042917940.00.002955.99 66.249.66.45http/1.1ijwr.usc.ac.ir:443GET /index.php/jaehr/article/viewFile/248/?_action=article&au=2 0-6-0/0/93069. 0.00184312043197110.00.002827.17 66.249.66.84http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/themes/theme1/front/assets/ 0-6-0/0/93841. 0.00184312039070330.00.002688.43 66.249.66.195http/1.1 0-6-0/0/93230. 0.00184312041456070.00.002907.75 36.110.131.136http/1.1 0-6-0/0/93360. 0.00184312035937630.00.002673.51 66.249.66.79http/1.1bese.ir:80GET /index.php/bese/article/download/173/journal/journal/issue_ 0-6-0/0/92507. 0.00184312047693380.00.002723.07 66.249.66.79http/1.1 0-6-0/0/94065. 0.00184312234881280.00.002742.63 91.251.176.68http/1.1 0-6-0/0/93427. 0.00184312044096930.00.002814.26 147.182.149.75http/1.1ns3186802.ip-51-195-105.eu:443GET /.DS_Store HTTP/1.1 0-6-0/0/93297. 0.00184312641481210.00.002691.37 210.125.183.20http/1.1 0-6-0/0/93605. 0.00184312039823270.00.002711.65 66.249.66.208http/1.1jwwse.ir:443GET /&url=http:/www.nowavari.ir/?_action=article&au=877685&_au= 0-6-0/0/93319. 0.00184312208838065470.00.002681.97 151.246.77.159http/1.1ijwr.usc.ac.ir:443GET /data/isia/coversheet/291698818372.png HTTP/1.1 0-6-0/0/93654. 0.00184312036801310.00.002850.37 66.249.66.9http/1.1 0-6-0/0/93514. 0.00184312044471510.00.002744.88 66.249.66.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php/jscit/article/view/vol.5_no.2_7/journal/journal/ 0-6-0/0/92514. 0.00184312048211410.00.002670.99 66.249.66.84http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/themes/theme1/front/assets/ 0-6-0/0/93196. 0.001843123643638610.00.002667.52 66.249.66.5http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=4475&_kw=Islamic+government&page=379&m 0-6-0/0/93789. 0.0018431211543685050.00.002711.45 4.155.152.8http/1.1jgrs.kgut.ac.ir:443GET /?_action=press&page=-41417&max_rows=25 HTTP/1.1 0-6-0/0/93621. 0.00184312038201830.00.002781.79 188.209.36.220http/1.1 0-6-0/0/93267. 0.00184312146672900.00.002642.76 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1 0-6-0/0/93240. 0.001843122244508980.00.002707.19 185.215.232.171http/1.1bims.iranjournals.ir:80GET /author.index?vol=1415&vl=%D8%AF%D9%88%D8%B1%D9%87%202%20(1 0-6-0/0/93144. 0.00184312043900550.00.002776.90 95.163.255.236http/1.1jfsa.fuzzy.ir:443GET /page_694.html HTTP/1.1 0-6-0/0/93361. 0.00184312039712330.00.002761.75 172.71.214.181http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-6-0/0/93647. 0.00184312044053320.00.002621.23 147.182.149.75http/1.1ns3186802.ip-51-195-105.eu:443GET /.git/config HTTP/1.1 0-6-0/0/93605. 0.00184312042616620.00.002792.35 47.128.32.70h
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31913cdcd2913cdcd2fa0149b7
Apache Status Apache Server Status for www.jwwse.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Thursday, 18-Jul-2024 16:48:45 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 4 days 22 hours 7 seconds Server load: 1.48 1.40 1.50 Total accesses: 33171863 - Total Traffic: 959.6 GB - Total Duration: 1445491539 CPU Usage: u2455.18 s220.17 cu83962.5 cs9253.7 - 22.6% CPU load 78.1 requests/sec - 2.3 MB/second - 30.3 kB/request - 43.5758 ms/request 32 requests currently being processed, 0 workers gracefully restarting, 224 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 12942752no63yes1201161463 42942754no87yes20010805710 Sum20150 320224110313 ................................................................ ................................................................ _____RR_____________R_____W____RR_________R_____________R_______ ____R___R_R________________R____________________________________ ................................................................ ................................................................ ................................................................ ................................................................ ____________W_______W_R____W___R________RR______W_____R___R___R_ ___________R__R______R_________R_R______________R__R_______R__R_ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6-0/0/93768. 0.008183135516610.00.002695.22 66.249.66.192http/1.1 0-6-0/0/92935. 0.0081834635574470.00.002851.59 66.249.66.17http/1.1mag.iga.ir:443GET / HTTP/1.1 0-6-0/0/92970. 0.008183044304290.00.002771.84 66.249.66.42http/1.1jipm.irandoc.ac.ir:443GET /search.php?sid=1&slc_lang=en&key=ERIC+Online+Thesaurus HTT 0-6-0/0/93352. 0.008183041872960.00.002772.61 206.81.24.74http/1.1ns3186802.ip-51-195-105.eu:443GET /v2/_catalog HTTP/1.1 0-6-0/0/92940. 0.008183035583850.00.002725.04 66.249.66.208http/1.1jldr.uoz.ac.ir:443GET /&url=http:/nfvm.uoz.ac.ir/data/nfvm/coversheet/stl.css HTT 0-6-0/0/93802. 0.00818312747404590.00.002731.42 66.249.66.80http/1.1 0-6-0/0/93520. 0.008183039707670.00.002828.81 80.191.90.24http/1.1bese.ir:80GET /issue_14564_14843.html HTTP/1.1 0-6-0/0/93072. 0.00818340641419550.00.002785.99 66.249.66.86http/1.1joeds.ir:443GET /article_191772_0f5dae6781fe9c12cfa899f0bfd55080.pdf HTTP/1 0-6-0/0/93157. 0.008183440628040.00.002790.59 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /data/srdms/news/1655054917_indx_.jpeg HTTP/1.1 0-6-0/0/93227. 0.00818317341383450.00.002753.13 36.110.131.243http/1.1 0-6-0/0/93219. 0.008183047531630.00.002762.40 37.32.18.9http/1.1ns3186802.ip-51-195-105.eu:443GET /images/orcid.gif HTTP/1.1 0-6-0/0/93777. 0.008183037160800.00.002863.71 36.110.131.241http/1.1 0-6-0/0/93596. 0.00818313839765860.00.002762.95 4.155.152.8http/1.1ijogst.put.ac.ir:443GET /?_action=article&sb=2458&_sb=Petroleum+Engineering&page=-4 0-6-0/0/93753. 0.0081834144206520.00.002726.80 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_135368.html HTTP/1.1 0-6-0/0/93177. 0.008183047629090.00.002781.55 66.249.66.85http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/data/jgu/coversheet/stl.css 0-6-0/0/92755. 0.00818338345122650.00.002776.95 154.28.229.79http/1.1 0-6-0/0/93369. 0.0081838239365540.00.002721.07 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-593&max_rows=50 HTTP/1.1 0-6-0/0/93665. 0.008183038856460.00.002736.13 85.208.96.197http/1.1mtr.jz.ac.ir:443GET /?_action=article&_kw=foreign%2Bpolicy&kw=3746&lang=en&lang 0-6-0/0/93381. 0.0081834439160720.00.002860.38 66.249.66.85http/1.1passer.garmian.edu.krd:443GET /?_action=article&au=877530&_au=%D9%85%D8%AD%D9%85%D8%AF%20 0-6-0/0/93192. 0.008183644111910.00.002755.49 66.249.66.206http/1.1 0-6-0/0/93663. 0.008183238801230.00.002782.75 31.2.167.112http/1.1 0-6-0/0/93421. 0.008183893732966240.00.002777.03 5.116.234.149http/1.1asm.pgu.ac.ir:443GET /data/asm/coversheet/721721062760.jpg HTTP/1.1 0-6-0/0/93503. 0.008183045013540.00.002790.06 66.249.66.208http/1.1jldr.uoz.ac.ir:443GET /&url=http:/nfvm.uoz.ac.ir/data/nfvm/coversheet/stl_front.c 0-6-0/0/93934. 0.008183042917940.00.002955.99 66.249.66.45http/1.1ijwr.usc.ac.ir:443GET /index.php/jaehr/article/viewFile/248/?_action=article&au=2 0-6-0/0/93069. 0.008183043197110.00.002827.17 66.249.66.84http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/themes/theme1/front/assets/ 0-6-0/0/93841. 0.008183039070330.00.002688.43 66.249.66.195http/1.1 0-6-0/0/93230. 0.008183041456070.00.002907.75 36.110.131.136http/1.1 0-6-0/0/93360. 0.008183035937630.00.002673.51 66.249.66.79http/1.1bese.ir:80GET /index.php/bese/article/download/173/journal/journal/issue_ 0-6-0/0/92507. 0.008183047693380.00.002723.07 66.249.66.79http/1.1 0-6-0/0/94065. 0.008183234881280.00.002742.63 91.251.176.68http/1.1 0-6-0/0/93427. 0.008183044096930.00.002814.26 147.182.149.75http/1.1ns3186802.ip-51-195-105.eu:443GET /.DS_Store HTTP/1.1 0-6-0/0/93297. 0.008183641481210.00.002691.37 210.125.183.20http/1.1 0-6-0/0/93605. 0.008183039823270.00.002711.65 66.249.66.208http/1.1jwwse.ir:443GET /&url=http:/www.nowavari.ir/?_action=article&au=877685&_au= 0-6-0/0/93319. 0.008183208838065470.00.002681.97 151.246.77.159http/1.1ijwr.usc.ac.ir:443GET /data/isia/coversheet/291698818372.png HTTP/1.1 0-6-0/0/93654. 0.008183036801310.00.002850.37 66.249.66.9http/1.1 0-6-0/0/93514. 0.008183044471510.00.002744.88 66.249.66.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php/jscit/article/view/vol.5_no.2_7/journal/journal/ 0-6-0/0/92514. 0.008183048211410.00.002670.99 66.249.66.84http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/themes/theme1/front/assets/ 0-6-0/0/93196. 0.0081833643638610.00.002667.52 66.249.66.5http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=4475&_kw=Islamic+government&page=379&m 0-6-0/0/93789. 0.00818311543685050.00.002711.45 4.155.152.8http/1.1jgrs.kgut.ac.ir:443GET /?_action=press&page=-41417&max_rows=25 HTTP/1.1 0-6-0/0/93621. 0.008183038201830.00.002781.79 188.209.36.220http/1.1 0-6-0/0/93267. 0.008183146672900.00.002642.76 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1 0-6-0/0/93240. 0.0081832244508980.00.002707.19 185.215.232.171http/1.1bims.iranjournals.ir:80GET /author.index?vol=1415&vl=%D8%AF%D9%88%D8%B1%D9%87%202%20(1 0-6-0/0/93144. 0.008183043900550.00.002776.90 95.163.255.236http/1.1jfsa.fuzzy.ir:443GET /page_694.html HTTP/1.1 0-6-0/0/93361. 0.008183039712330.00.002761.75 172.71.214.181http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-6-0/0/93647. 0.008183044053320.00.002621.23 147.182.149.75http/1.1ns3186802.ip-51-195-105.eu:443GET /.git/config HTTP/1.1 0-6-0/0/93605. 0.008183042616620.00.002792.35 47.128.32.70http/1.1demo.sinaweb.net:443GET /?_action=press&lang=en&max_rows=25&am
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31913cdcd2913cdcd2163ceb7e
Apache Status Apache Server Status for www.jwwse.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Tuesday, 16-Jul-2024 15:38:33 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 2 days 20 hours 49 minutes 55 seconds Server load: 0.96 0.99 0.84 Total accesses: 22338498 - Total Traffic: 487.7 GB - Total Duration: 719634640 CPU Usage: u33873.4 s4106.98 cu14442.4 cs1732.72 - 21.9% CPU load 90.1 requests/sec - 2.0 MB/second - 22.9 kB/request - 32.215 ms/request 34 requests currently being processed, 0 workers gracefully restarting, 222 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01738754no42yes1201160256 11579734no79yes2201061467 Sum20121 34022217113 ______R___________________________R___R_________________________ R_________R____________R______R_____R_____RR______R_________R___ ____R________R_____RRR____R_R___R___RR_______W____RR_______R_R__ ___R_______________R___________________R_R______R_R____R________ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-417387540/46758/62918_ 14297.450016757970.0946.791277.32 17.241.75.54http/1.1flc-journal.ir:443GET /?_action=export&rf=bibtex&rc=47919 HTTP/1.1 0-417387540/46294/62026_ 14297.730017550760.01022.761419.65 52.230.152.68http/1.1jcema.com:80GET /volume_7067.html?lang=en HTTP/1.1 0-417387540/46294/62010_ 14297.412023500470.0980.671430.61 52.165.149.97http/1.1 0-417387540/46274/62326_ 14297.2914521498750.01018.061425.61 172.179.26.85http/1.1ijwr.usc.ac.ir:443GET /?_action=press&page=9828&max_rows=25 HTTP/1.1 0-417387540/46306/62021_ 14297.402016321000.01085.441394.30 94.101.182.3http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jree/news/1597221432_indx_.jpg HTTP/1.1 0-417387540/46595/62594_ 14297.372023565290.0978.311351.82 114.119.136.249http/1.1jcema.com:80GET /robots.txt HTTP/1.1 0-417387540/46324/62384R 14297.404024814790.01063.321392.82 65.109.205.158http/1.1 0-417387540/46314/62275_ 14297.721020884810.0944.931368.10 172.71.215.35http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-417387540/45878/61976_ 14297.730020009610.01008.831407.22 17.241.219.6http/1.1vrf.iranjournals.ir:443GET /?_action=export&rf=bibtex&rc=245040&lang=en HTTP/1.1 0-417387540/46253/62250_ 14297.42118116955690.01069.891451.38 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_177188_49e39cb15c5913ec8579e128c98f7d69.pdf?lang=e 0-417387540/46123/62156_ 14297.621028562770.0934.151351.46 185.191.171.10http/1.1aeinehokmrani.iict.ac.ir:443GET /article_39197.html HTTP/1.1 0-417387540/46671/62797_ 14297.4723716529230.01053.271407.86 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_705666.html HTTP/1.1 0-417387540/46657/62553_ 14297.502019959820.01004.081380.36 172.71.219.14http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/indexing/news/jou 0-417387540/46275/62396_ 14297.7403522084010.0918.531270.07 80.191.90.24http/1.1museum.aqr-libjournal.ir:443GET /issue_12210_12289.html HTTP/1.1 0-417387540/46494/62472_ 14297.362018279630.01006.421424.83 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /p_financialpolicies/p_authorship/p_citations/p_authorship/ 0-417387540/46154/62007_ 14297.671020584730.0995.391366.53 85.208.96.199http/1.1icrjournal.ir:443GET /?_action=press&max_rows=25&page=13 HTTP/1.1 0-417387540/46324/62360_ 14297.551016449620.0973.751320.98 217.113.194.20http/1.1jisva.neyshabur.ac.ir:443GET /?_action=press&lang=en&lang=en&lang=en&lang=en&lang=en&lan 0-417387540/46550/62600_ 14297.6211921845780.0992.321403.95 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /?_action=xml&article=706185 HTTP/1.1 0-417387540/46426/62482_ 14297.7501419446920.01030.031428.81 113.87.146.180http/1.1jwwse.ir:443GET /journal/contact.us HTTP/1.1 0-417387540/46193/62134_ 14297.462124188180.0993.871339.86 17.241.227.72http/1.1jhyd.iha.ir:443GET /article_121604_eb65494278936aa08b4ac96d50486a4d.pdf?lang=e 0-417387540/46443/62751_ 14296.571218211720.01102.681456.93 80.191.90.24http/1.1 0-417387540/46515/62335_ 14297.271014988200.0966.281356.58 80.191.90.24http/1.1 0-417387540/46420/62562_ 14297.191025049170.01031.861396.12 17.241.219.44http/1.1museum.aqr-libjournal.ir:443GET /?_action=xml&article=60103 HTTP/1.1 0-417387540/46750/62935_ 14297.7506220464830.01049.891491.99 4.155.152.8http/1.1ijogst.put.ac.ir:443GET /?_action=article&sb=2452&_sb=Chemical+Engineering&page=-10 0-417387540/46682/62281_ 14297.402021522230.01065.311432.09 94.101.182.3http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jree/news/1604742657_indx_.jpg HTTP/1.1 0-417387540/46583/62713_ 14297.402016071150.0950.441338.51 94.101.182.3http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jree/news/1604742482_indx_.jpg HTTP/1.1 0-417387540/46019/62093_ 14297.262121676340.01062.841415.92 93.110.144.206http/1.1flc-journal.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-417387540/46284/62397_ 14297.062118735500.01014.531359.10 37.32.19.4http/1.1celljournal.org:443GET /data/cellj/news/1658638594_indx_.png HTTP/1.1 0-417387540/45765/61608_ 14296.712024626840.01062.091437.37 134.209.25.199http/1.1jwwse.ir:443GET /about HTTP/1.1 0-417387540/47021/63010_ 14297.062017310650.0982.071334.46 37.32.19.4http/1.1celljournal.org:443GET /data/cellj/coversheet/1646837687.png HTTP/1.1 0-417387540/46562/62341_ 14297.421019127860.01066.601484.34 80.191.90.24http/1.1 0-417387540/46290/62369_ 14297.4923620883750.01026.831404.65 185.215.232.173http/1.1gjesm.net:443GET /index.php/tahghighat-kalami/f-8/article_38770.html HTTP/1. 0-417387540/46307/62410_ 14296.692021148000.01052.251430.00 80.191.90.24http/1.1 0-417387540/46668/62358_ 14297.730020515050.01020.821328.65 17.241.75.87http/1.1icrjournal.ir:443GET /article_106577_949cc616c26c74cdb35c9f2620f03ae1.pdf HTTP/1 0-417387540/46749/62699R 14297.185117960910.01081.201452.71 5.112.85.164http/1.1 0-417387540/46514/62468_ 14297.701020892980.0937.061349.96 172.71.215.35http/1.1iranjournal.ir:80HEAD / HTTP/1.1 0-417387540/46135/61788_ 14297.6511827881010.0927.381330.83 80.191.90.24http/1.1museum.aqr-libjournal.ir:443GET /volume_12210.html HTTP/1.1 0-417387540/46386/62514_ 14297.242120860440.0963.421340.97 93.110.144.206http/1.1flc-journal.ir:443GET /themes/old/front/assets/css/layout-RTL.css??v=0.005 HTTP/1 0-417387540/46538/62724R 14295.6120022345900.0983.391383.11 220.197.221.26http/1.1 0-417387540/46688/62575_ 14297.621020174950.0996.301390.17 65.109.205.158http/1.1iase-jrn.ir:443GET /article_158231_c9e1bb61d53a1979949b05564b26629f.pdf HTTP/1 0-417387540/46337/62174_ 14297.340024932140.0962.471304.91 66.249.66.14http/1.1 0-417387540/46269/62188_ 14297.462022976690.0992.011344.62 85.208.96.206http/1.1jwwse.ir:443GET /?_action=article&_kw=Nahj%2BAl-Balaghah&kw=128940&lang=en& 0-417387540/46432/62270_ 14297.532021612930.0977.631339.32 172.71.214.149http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/journal/glossary/ 0-417387540/46491/62443_ 14297.141018994210.01020.721
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31913cdcd2913cdcd256fa7dec
Apache Status Apache Server Status for www.jwwse.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Sunday, 14-Jul-2024 16:56:37 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 22 hours 7 minutes 59 seconds Server load: 1.49 1.34 1.51 Total accesses: 7890952 - Total Traffic: 173.6 GB - Total Duration: 268953364 CPU Usage: u2815.89 s326.87 cu14436.8 cs1731.67 - 24.2% CPU load 99 requests/sec - 2.2 MB/second - 23.1 kB/request - 34.0838 ms/request 49 requests currently being processed, 0 workers gracefully restarting, 207 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01738754no115yes19010907521 11579734no175yes30098112023 Sum20290 490207119544 __R_________________R____RR________R___R_R_R______R___________RR __RR_________W__________________RR_____R____R___R_______________ ___R___R___RW______R_R____R___R___RR_________RR_RW____R______R__ ____R__R__________R_R___W_____RR_R______R_R_W_____R_______R__R__ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-417387540/2756/18916_ 766.57035093250.047.62378.15 149.255.204.22http/1.1passer.garmian.edu.krd:443GET /themes/theme2/front/assets/css/bootstrap.min.css HTTP/1.1 0-417387540/2611/18343_ 766.50007707760.042.58439.47 78.39.54.245http/1.1jipm.irandoc.ac.ir:443GET /inc/fonts/root HTTP/1.1 0-417387540/2781/18497R 763.822508342210.053.15503.09 37.129.87.181http/1.1 0-417387540/2663/18715_ 766.73007506220.043.16450.71 172.71.215.117http/1.1ns3186802.ip-51-195-105.eu:443HEAD /?_action=export&rc=184064&rf=enw HTTP/1.1 0-417387540/2773/18488_ 766.78007685920.070.98379.84 172.71.215.70http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-417387540/2801/18800_ 766.79006714810.047.66421.16 162.158.114.38http/1.1ns3186802.ip-51-195-105.eu:443HEAD /?ethics= HTTP/1.1 0-417387540/2819/18879_ 766.800936804880.065.47394.97 94.101.182.7http/1.1bagh-sj.com:443POST /request/submit.manuscript.ajax HTTP/1.1 0-417387540/2765/18726_ 766.77005787820.040.67463.84 172.71.219.13http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/indexing/journal/ 0-417387540/2739/18837_ 766.75004640320.048.94447.33 172.71.214.146http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/journal/journal/li 0-417387540/2694/18691_ 766.7801195239910.075.06456.55 78.39.54.245http/1.1jipm.irandoc.ac.ir:443POST /journal/links HTTP/1.1 0-417387540/2699/18732_ 766.76005416180.039.07456.37 66.249.66.160http/1.1jcema.com:80GET /robots.txt HTTP/1.1 0-417387540/2792/18918_ 766.730473946850.056.86411.45 78.39.54.245http/1.1jipm.irandoc.ac.ir:443GET /?_action=article&_kw=%D8%A8%D8%A7%D8%B2%DB%8C%D8%A7%D8%A8% 0-417387540/2830/18726_ 766.73005865170.046.36422.64 114.119.145.56http/1.1demo.sinaweb.net:443GET /?_action=article&kw=3536&_kw=users&lang=en HTTP/1.1 0-417387540/2827/18948_ 766.770986700800.035.70387.24 78.39.54.245http/1.1jipm.irandoc.ac.ir:443POST /journal/links HTTP/1.1 0-417387540/2772/18750_ 766.77005734200.065.46483.87 154.47.27.39http/1.1jcema.com:80GET /images/informasi/about.php HTTP/1.1 0-417387540/2628/18481_ 766.74009108720.051.90423.05 172.68.225.109http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/journal/glossary/j 0-417387540/2806/18842_ 766.76004808950.054.33401.56 172.71.210.194http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/journal/glossary/j 0-417387540/2675/18725_ 766.77015655860.046.23457.87 172.71.218.162http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=author HTTP/1.1 0-417387540/2757/18813_ 766.75005964700.044.69443.48 185.191.171.3http/1.1jwwse.ir:443GET /?_action=article&_sb=Models%2Band%2BProcesses%2Bof%2Binnov 0-417387540/2750/18691_ 766.75006271190.048.15394.14 78.39.54.245http/1.1jipm.irandoc.ac.ir:443GET /themes/old/front/assets/images/timeline/%252e%252e\\%252e%2 0-417387540/2719/19027R 765.411034267790.049.96404.21 89.47.144.113http/1.1flc-journal.ir:443 0-417387540/2706/18526_ 766.75004798160.059.95450.25 172.71.219.6http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/faq/author/author/ 0-417387540/2673/18815_ 766.7801398932200.047.27411.54 78.39.54.245http/1.1jipm.irandoc.ac.ir:443POST /journal/links HTTP/1.1 0-417387540/2830/19015_ 766.78008528010.041.44483.54 149.255.204.22http/1.1passer.garmian.edu.krd:443GET /themes/theme2/front/assets/css/datepicker.css HTTP/1.1 0-417387540/2954/18553_ 766.79006902300.055.02421.80 154.47.27.39http/1.1jcema.com:80GET /wp-admin/css/colors/coffee/radio.php HTTP/1.1 0-417387540/2769/18899R 764.951405569890.058.54446.61 83.123.200.118http/1.1 0-417387540/2684/18758R 765.7572375543430.057.78410.86 5.78.63.238http/1.1 0-417387540/2747/18860_ 766.78005471800.075.71420.28 172.71.215.118http/1.1ns3186802.ip-51-195-105.eu:443GET /?adsc=1829&lnk=http%3A%2F%2Fwww.ithenticate.com%2F HTTP/1. 0-417387540/2720/18563_ 766.73005510330.054.59429.87 172.71.215.118http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1 0-417387540/2831/18820_ 766.78006686910.044.32396.71 172.71.214.168http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-417387540/2822/18601_ 766.73004881730.066.29484.04 154.47.27.39http/1.1jcema.com:80GET /admin/upload/boss.php HTTP/1.1 0-417387540/2710/18789_ 766.76006586460.069.49447.32 172.71.210.101http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/indexing/news/jour 0-417387540/2827/18930_ 766.74005175880.075.01452.76 162.158.114.42http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/journal/journal/li 0-417387540/2797/18487_ 766.80005780330.047.87355.70 154.47.27.39http/1.1jcema.com:80GET /wp-content/uploads/shx.php HTTP/1.1 0-417387540/2780/18730_ 766.76007154730.045.31416.82 143.110.217.244http/1.1iranjournal.ir:80GET /v2/_catalog HTTP/1.1 0-417387540/2701/18655R 763.023106722150.031.68444.58 121.237.36.29http/1.1jpmb-gabit.ir:443 0-417387540/2819/18472_ 766.69008768700.046.34449.78 149.255.204.22http/1.1passer.garmian.edu.krd:443GET /themes/theme2/front/assets/css/dataTables.bootstrap.min.cs 0-417387540/2732/18860_ 766.59005808520.051.55429.11 64.227.32.66http/1.1jwwse.ir:443GET /login.action HTTP/1.1 0-417387540/2747/18933_ 766.76007547290.040.19439.91 172.71.215.118http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/faq/author/author/ 0-417387540/2757/18644R 764.441708275660.061.11454.98 41.114.82.224http/1.1 0-417387540/2697/18534_ 766.63016803160.038.74381.18 162.158.114.171http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/indexing/news/jou 0-417387540/2730/18649R 765.96506468620.050.99403.60 149.54.14.205http/1.1jwwse.ir:443 0-417387540/2830/18668_ 766.77007042950.061.40423.09 94.156.67.184http/1.1jipm.irandoc.ac.ir:443GET /classwithtostring.php HTTP/1.1 0-417387540/2751/18703R 764.051906248950.045.49415.59 37.129.87.181http/1.1 0-417387540/2788/18796_ 766
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31913cdcd2913cdcd2bf411a07
Apache Status Apache Server Status for www.jwwse.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Friday, 12-Jul-2024 19:11:40 +0430 Restart Time: Thursday, 11-Jul-2024 12:59:41 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 day 6 hours 11 minutes 59 seconds Server load: 27.77 33.18 29.90 Total accesses: 11864439 - Total Traffic: 249.9 GB - Total Duration: 1728622979 CPU Usage: u53.52 s10.34 cu33978.5 cs3800.16 - 34.8% CPU load 109 requests/sec - 2.4 MB/second - 22.1 kB/request - 145.698 ms/request 62 requests currently being processed, 0 workers gracefully restarting, 194 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 12857571no145yes25010309527 22870032no243yes37091016343 Sum20388 620194025870 ................................................................ ................................................................ ______R___________R____R_R__R__________W____________R_R_________ __W_WRRR__R__R__R______W____________________RR___W_RR___R_R__R__ _______RR___________R__________R___RW____R___R_R___R____RR__R___ R_W______R___R___RR_RR___R__R_R__RRW_R_R_R_R__________RRR__RR_R_ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/29863. 0.0021228933361730.00.00678.08 162.158.114.210http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-0-0/0/29905. 0.0021232310020.00.00609.40 47.128.38.5http/1.1vrf.iranjournals.ir:443GET /browse.php?sid=1&slc_lang=fa HTTP/1.1 0-0-0/0/29823. 0.0021134737084890.00.00668.75 5.120.155.142http/1.1 0-0-0/0/29434. 0.0021035148520.00.00621.30 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /LENOVO/AppData/Roaming/Microsoft/Word/Web%20site:%20http:/ 0-0-0/0/29315. 0.0021254038051700.00.00516.65 5.214.59.14http/1.1 0-0-0/0/29628. 0.0021133663200.00.00589.32 199.47.82.18http/1.1jisva.neyshabur.ac.ir:443GET /browse?_action=article&_au=%D9%82%D8%A7%D8%AF%D8%B1%D8%8C+ 0-0-0/0/29870. 0.0021452837289510.00.00636.85 172.68.225.89http/1.1ns3186802.ip-51-195-105.eu:443GET /?edbc=6141 HTTP/1.1 0-0-0/0/29514. 0.0021127732205780.00.00640.87 172.71.218.86http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-0-0/0/29329. 0.0021214140038080.00.00609.01 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /article_139898.html HTTP/1.1 0-0-0/0/29445. 0.0021354334761060.00.00602.44 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?edbc=15724 HTTP/1.1 0-0-0/0/29598. 0.00211349938221740.00.00620.44 4.155.152.8http/1.1pzhfars.ir:443GET /?_action=article&kw=2970&_kw=%D8%A8%D8%B1%D9%86%D8%A7%D9%8 0-0-0/0/29553. 0.0021235436660290.00.00573.93 172.71.218.237http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=Pyruvate%2Bdehydrogenase&kw=479378 HT 0-0-0/0/29593. 0.0021368435867030.00.00624.10 5.196.78.175http/1.1aeinehokmrani.iict.ac.ir:443POST /contacts HTTP/1.0 0-0-0/0/29343. 0.0021811335421900.00.00602.99 89.45.48.68http/1.1ns3186802.ip-51-195-105.eu:443GET /article_6019_7f3ffcf29074fe8bc7419917f02fe3d2.pdf HTTP/1.1 0-0-0/0/29791. 0.0021132834010.00.00623.69 52.167.144.236http/1.1rahpooye.soore.ac.ir:443GET /?_action=article&au=2946210&_au=Nourmohammadi,%20Davar%20& 0-0-0/0/29820. 0.0021035343650.00.00679.05 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /LENOVO/AppData/Roaming/Microsoft/Word/Web%20site:%20http:/ 0-0-0/0/29624. 0.002119735074660.00.00624.97 217.113.194.180http/1.1icrjournal.ir:443GET /?_action=article&au=140409&_au=%D8%A8%D9%87%D9%85%D9%86%D8 0-0-0/0/30119. 0.0021119234899810.00.00665.55 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?edbc=9583 HTTP/1.1 0-0-0/0/30200. 0.0021129432488930.00.00635.14 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /LENOVO/AppData/Roaming/Microsoft/Word/Web%20site:%20http:/ 0-0-0/0/29591. 0.0021139535885500.00.00604.63 162.158.114.222http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-0-0/0/29656. 0.0021104635306500.00.00602.53 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?newsCode=2449 HTTP/1.1 0-0-0/0/30025. 0.0021035900300.00.00655.03 65.21.233.213http/1.1jcema.com:80GET /?_action=article&kw=51988&_kw=%D8%AD%D9%82%D9%88%D9%82%20% 0-0-0/0/29905. 0.0021437433702660.00.00602.07 162.158.114.63http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/29750. 0.002118435323240.00.00589.60 85.208.96.209http/1.1jwwse.ir:443GET /?_action=article&_sb=etc..&lang=en&lang=en&lang=en&lang=en 0-0-0/0/29770. 0.0021254734723330.00.00711.50 172.71.214.217http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-0-0/0/29586. 0.0021169433953090.00.00620.08 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=info HTTP/1.1 0-0-0/0/29715. 0.0021405036897400.00.00670.54 172.71.218.70http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/29565. 0.0021194435084770.00.00617.29 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /LENOVO/AppData/Roaming/Microsoft/Word/Web%20site:%20http:/ 0-0-0/0/29598. 0.0021034406960.00.00648.27 162.158.114.190http/1.1iranjournal.ir:80HEAD /journalajsspn.com/index.php/AJSSPN/article/view/30044/563 0-0-0/0/29625. 0.0021416233565660.00.00593.94 172.71.219.71http/1.1ns3186802.ip-51-195-105.eu:443GET /?edbc=10357 HTTP/1.1 0-0-0/0/29746. 0.0021156334718690.00.00646.68 172.71.211.55http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-0-0/0/29632. 0.0021231634954490.00.00656.04 172.71.211.22http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-0-0/0/29557. 0.0021234936329340.00.00624.04 162.158.114.131http/1.1iranjournal.ir:80HEAD / HTTP/1.1 0-0-0/0/29236. 0.0021129735724210.00.00570.69 172.68.225.220http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=Semiconductor&kw=22955 HTTP/1.1 0-0-0/0/29770. 0.0021420534481330.00.00594.48 172.71.218.40http/1.1ns3186802.ip-51-195-105.eu:443GET /?edbc=6207 HTTP/1.1 0-0-0/0/29734. 0.0021033979980.00.00603.50 185.215.232.166http/1.1ns3186802.ip-51-195-105.eu:443GET /wp-includes/Text/index.php HTTP/1.1 0-0-0/0/29549. 0.0021148146955030.00.00627.23 162.158.114.62http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-0-0/0/29756. 0.0021137633217680.00.00652.54 172.71.210.95http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/DOI%2 0-0-0/0/29534. 0.0021038429860.00.00662.28 158.220.122.234http/1.1mag.iga.ir:443GET /?_action=article&kw=668924&_kw=%D8%AE%D9%88%D8%AF%D9%BE%D8 0-0-0/0/29456. 0.0021136636328200.00.00613.26 172.71.210.108http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=info HTTP/1.1 0-0-0/0/29781. 0.002113439098930.00.00662.85 185.191.171.15http/1.1pzhfars.ir:443GET /?_action=article&_kw=Dog&kw=13978&lang=en&lang=en&lang=en& 0-0-0/0/30008. 0.0021173133895420.00.00597.48 172.71.218.79http/1.1iranjournal.ir:80HEAD /journalajsspn.com/index.php/AJSSPN/article/view/30044/563 0-0-0/0/29334. 0.0021039367210.00.00705.81 185.215.232.171http/1.1pzhfars.ir:443GET /?_action=article&kw=432670&_kw=%D8%B1%D9%88%D8%B4%E2%80%8C 0-0-0/0/29738. 0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31913cdcd2913cdcd266b62c9e
Apache Status Apache Server Status for www.jwwse.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Wednesday, 10-Jul-2024 18:26:24 +0430 Restart Time: Tuesday, 09-Jul-2024 13:00:09 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 day 5 hours 26 minutes 14 seconds Server load: 6.07 6.10 5.78 Total accesses: 9031390 - Total Traffic: 289.4 GB - Total Duration: 650330645 CPU Usage: u1955.93 s196.9 cu26626.8 cs2581.5 - 29.6% CPU load 85.2 requests/sec - 2.8 MB/second - 33.6 kB/request - 72.0078 ms/request 65 requests currently being processed, 0 workers gracefully restarting, 191 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 21451996no129yes17011109418 41442971no222yes48080313831 Sum20351 650191323249 ................................................................ ................................................................ ................................................................ ................................................................ ______R_______R___W_______________W_____R______W_R____WRR_____W_ ___R__W_W___________R_____________W____R________________________ ................................................................ ................................................................ __RW_R__RRR___W_RW_R_R_RWRR__R_R_W__RW__WRR__WR___R__W__RR_RRW_R __________RR_____R______W____R__R__R__R__RR_________W__RR_R___R_ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/6270. 0.00483705140250.00.00174.22 162.158.178.23http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/indexing/news/jour 0-0-0/0/6367. 0.0048379206525730.00.00174.99 172.71.218.246http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1 0-0-0/0/6432. 0.0048375736003320.00.00192.05 172.71.215.113http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=viscosity%2Beffect&kw=219248 HTTP/1.1 0-0-0/0/6382. 0.00483705073020.00.00188.80 178.131.136.254http/1.1 0-0-0/0/6373. 0.0048376574571210.00.00203.05 162.158.114.40http/1.1ns3186802.ip-51-195-105.eu:443GET /article_137060.html HTTP/1.1 0-0-0/0/6365. 0.0048372615647260.00.00192.08 172.71.218.98http/1.1ns3186802.ip-51-195-105.eu:443GET /?adsc=1370&lnk=http%3A%2F%2Fwww.ithenticate.com%2F HTTP/1. 0-0-0/0/6263. 0.0048374225057930.00.00191.32 172.71.210.146http/1.1ns3186802.ip-51-195-105.eu:443GET /?adsc=771&lnk=http%3A%2F%2Fwww.grammarcheckforsentence.com 0-0-0/0/6185. 0.00483729976021920.00.00205.36 172.179.109.9http/1.1law.mofidu.ac.ir:443GET /religion.mofidu.ac.ir/religion.mofidu.ac.ir/religion.mofid 0-0-0/0/6265. 0.00483776054770.00.00177.30 5.123.11.113http/1.1 0-0-0/0/6272. 0.0048374773975060.00.00191.10 172.68.225.244http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=current&_is=Current+Issue HTTP/1.1 0-0-0/0/6325. 0.0048371985214200.00.00160.43 162.158.114.78http/1.1ns3186802.ip-51-195-105.eu:443GET /?adsc=1368&lnk=https%3A%2F%2Fwww.magiran.com%2Fmagazine%2F 0-0-0/0/6282. 0.0048374154401200.00.00176.22 172.68.225.193http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/6474. 0.0048374654197580.00.00199.68 162.158.179.72http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/indexing/news/jou 0-0-0/0/6646. 0.0048375833602200.00.00193.07 162.158.178.32http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-0-0/0/6592. 0.00483711544159580.00.00220.90 172.71.219.10http/1.1ns3186802.ip-51-195-105.eu:443GET /?edbc=6207 HTTP/1.1 0-0-0/0/6229. 0.0048374595917830.00.00167.51 94.103.90.150http/1.1joeds.ir:443POST /journal/contact.us HTTP/1.0 0-0-0/0/6339. 0.00483706092330.00.00208.89 178.131.136.254http/1.1 0-0-0/0/6391. 0.0048374305830710.00.00207.50 172.71.210.147http/1.1ns3186802.ip-51-195-105.eu:443GET /?adsc=1370&lnk=http%3A%2F%2Fwww.ithenticate.com%2F HTTP/1. 0-0-0/0/6253. 0.00483712955956480.00.00190.47 172.71.214.142http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/6454. 0.0048376084589760.00.00206.00 162.158.178.111http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/indexing/news/jou 0-0-0/0/6372. 0.004837803235540.00.00171.83 162.158.189.43http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&max_rows=25&page=-275 HTTP/1.1 0-0-0/0/6462. 0.0048371245058330.00.00195.21 5.239.172.172http/1.1ijwr.usc.ac.ir:443GET /data/matin/coversheet/head_fa.jpg HTTP/1.1 0-0-0/0/6217. 0.0048372096141690.00.00199.17 172.71.214.203http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/faq/author/author 0-0-0/0/6291. 0.00483704782230.00.00172.76 172.71.210.189http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/faq/author/author/ 0-0-0/0/6398. 0.0048376184475980.00.00181.12 172.71.214.166http/1.1iranjournal.ir:80GET /?_action=article&_kw=Thyme&kw=161753 HTTP/1.1 0-0-0/0/6405. 0.0048372385521060.00.00202.57 185.215.232.160http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_4779_5090.html HTTP/1.1 0-0-0/0/6402. 0.00483794590010.00.00203.77 188.243.56.88http/1.1 0-0-0/0/6359. 0.00483714216920.00.00195.98 114.119.137.128http/1.1jwwse.ir:443GET /?_action=article&kw=302824&_kw=:%2BPozzolanic%2BMaterials& 0-0-0/0/6302. 0.0048378085459560.00.00163.81 162.158.114.169http/1.1ns3186802.ip-51-195-105.eu:443HEAD /article_186604.html HTTP/1.1 0-0-0/0/6402. 0.0048379246145880.00.00216.41 172.71.218.29http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_sb=Catalysis&sb=3687 HTTP/1.1 0-0-0/0/6368. 0.0048373354373140.00.00182.23 162.158.114.150http/1.1iranjournal.ir:80HEAD / HTTP/1.1 0-0-0/0/6490. 0.00483705929230.00.00236.56 188.165.215.206http/1.1jcema.com:80GET /issue_3726_3731_Volume+2,+Issue+1,+Winter+2014%3Cspan+id=% 0-0-0/0/6632. 0.00483703124010.00.00174.63 5.106.208.113http/1.1 0-0-0/0/6500. 0.00483710639578690.00.00219.88 172.71.218.143http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1 0-0-0/0/6391. 0.0048374215204980.00.00190.31 172.71.218.107http/1.1iranjournal.ir:80GET /?_action=issue HTTP/1.1 0-0-0/0/6332. 0.0048375513124700.00.00189.16 172.68.225.166http/1.1iranjournal.ir:80HEAD / HTTP/1.1 0-0-0/0/6455. 0.00483714570780.00.00196.12 5.208.119.204http/1.1 0-0-0/0/6558. 0.00483703834020.00.00209.26 181.214.218.60http/1.1jcema.com:80GET /.well-known/acme-challenge/upfile.php HTTP/1.1 0-0-0/0/6407. 0.00483713173622520.00.00185.64 172.71.218.87http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/6314. 0.004837764057750.00.00167.18 5.126.42.88http/1.1 0-0-0/0/6322. 0.00483704881600.00.00168.75 84.47.227.2http/1.1 0-0-0/0/6311. 0.0048377384117820.00.00210.50 162.158.178.110http/1.1ns3186802.ip-51-195-105.eu:443HEAD /article_184402.html HTTP/1.1 0-0-0/0/6479. 0.0048378513290960.00.00240.00 162.158.114.32http/1.1ns3186802.ip-51-195-105.eu:443HEAD /?_action=article&_au=Mike%2BOnyehachukwu%2B%2BOsiele&au=1 0-0-0/0/6330. 0.00483703634460.00.00186.67 162.158.179.32http/1.1 0-0-0/0/6402. 0.00483710244468510.00.00195.80 172.71.215.13http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/6498. 0.004837779
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31913cdcd2913cdcd2b3f6eb9f
Apache Status Apache Server Status for www.jwwse.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Monday, 08-Jul-2024 17:26:18 +0430 Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430 Parent Server Config. Generation: 9 Parent Server MPM Generation: 8 Server uptime: 9 days 3 hours 57 minutes 26 seconds Server load: 0.68 0.87 0.90 Total accesses: 54234337 - Total Traffic: 2081.1 GB - Total Duration: 6685860655 CPU Usage: u8188.16 s783.79 cu173332 cs16981.4 - 25.2% CPU load 68.5 requests/sec - 2.7 MB/second - 40.2 kB/request - 123.277 ms/request 44 requests currently being processed, 0 workers gracefully restarting, 212 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 11240434no64yes15011303222 3921385no111yes2909904636 Sum20175 44021207858 ................................................................ ................................................................ ____R_RR___________RR______________________________W____________ _______R_____R____________W______WR_____R__RR_____R_____________ ................................................................ ................................................................ R___R________R____R____W___R__WR__W__R__RRW____W__________R_____ _R______R__R___R__R_________RR___R_R__W________R_____R____R__R__ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-8-0/0/52667. 0.0011244077427580.00.002086.21 185.191.171.17http/1.1vrf.iranjournals.ir:443GET /?_action=article&_kw=Media&kw=525&lang=en&lang=en&lang=en& 0-8-0/0/52768. 0.0011244272804630.00.001963.96 185.215.232.163http/1.1journal.iocv.ir:443GET /data/naes/coversheet/1583490524.png HTTP/1.1 0-8-0/0/53106. 0.00112441477706130.00.002173.49 52.230.152.221http/1.1 0-8-0/0/52824. 0.0011244079815150.00.002040.03 52.230.152.253http/1.1iranjournal.ir:80GET /robots.txt HTTP/1.1 0-8-0/0/52592. 0.0011244083954310.00.001961.74 52.230.152.194http/1.1jcema.com:80GET /robots.txt HTTP/1.1 0-8-0/0/53151. 0.0011244082851630.00.002056.06 52.230.152.118http/1.1pzhfars.ir:443GET /robots.txt HTTP/1.1 0-8-0/0/52820. 0.00112441276617550.00.001934.72 174.138.94.1http/1.1pzhfars.ir:443HEAD /bk HTTP/1.1 0-8-0/0/53076. 0.0011244075561700.00.002081.49 52.230.152.220http/1.1msrjournal.com:443GET /robots.txt HTTP/1.1 0-8-0/0/53201. 0.0011244379053030.00.002050.97 5.232.231.226http/1.1jcp.samt.ac.ir:443GET /data/jcp/coversheet/cover_fa.jpg HTTP/1.1 0-8-0/0/52022. 0.0011244080067060.00.002097.51 38.60.255.29http/1.1jcl.illrc.ac.ir:443GET /data/lej/coversheet/1615709739.jpg HTTP/1.1 0-8-0/0/52714. 0.0011244072361610.00.001954.68 52.230.152.142http/1.1vrf.iranjournals.ir:443GET /robots.txt HTTP/1.1 0-8-0/0/53405. 0.0011244077888550.00.001946.61 52.230.152.60http/1.1jcema.com:80GET /robots.txt HTTP/1.1 0-8-0/0/53001. 0.0011244184289900.00.002151.88 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=34168&_kw=Job%2BOpportunities&lang=en 0-8-0/0/52218. 0.0011244085957690.00.001921.69 52.230.152.163http/1.1mag.iga.ir:443GET /robots.txt HTTP/1.1 0-8-0/0/52673. 0.0011244078424750.00.002035.33 174.138.94.1http/1.1 0-8-0/0/52606. 0.00112445185463290.00.002039.13 89.43.94.84http/1.1jwwse.ir:443POST /request/manager.ajax HTTP/1.1 0-8-0/0/52609. 0.0011244133281317870.00.002057.64 5.232.231.226http/1.1jcp.samt.ac.ir:443GET /data/jcp/coversheet/cover_fa.jpg HTTP/1.1 0-8-0/0/53097. 0.0011244150581958050.00.002028.25 35.93.81.205http/1.1ijwr.usc.ac.ir:443GET /article_63803_2870be2cb72f58b34968b5b831c58985.pdf HTTP/1. 0-8-0/0/52811. 0.0011244083989050.00.002068.03 185.88.154.223http/1.1jcema.com:80GET /issue__16278_.html HTTP/1.1 0-8-0/0/52642. 0.0011244080343380.00.001951.52 38.60.255.29http/1.1jcl.illrc.ac.ir:443GET /data/lej/coversheet/cover_fa.jpg HTTP/1.1 0-8-0/0/53703. 0.0011244074814610.00.002058.10 52.230.152.154http/1.1jcema.com:80GET /robots.txt HTTP/1.1 0-8-0/0/52976. 0.0011244086195450.00.002085.63 5.232.231.226http/1.1jcp.samt.ac.ir:443GET /themes/base/front/assets/css/RTL-font-Yekan.css HTTP/1.1 0-8-0/0/53420. 0.0011244080078540.00.002099.70 52.230.152.155http/1.1 0-8-0/0/52848. 0.0011244178820460.00.002082.41 185.215.232.162http/1.1ns3186802.ip-51-195-105.eu:443GET /data/rjp/coversheet/cover_en.jpg HTTP/1.1 0-8-0/0/52528. 0.0011244178570550.00.002062.74 5.232.231.226http/1.1jcp.samt.ac.ir:443GET /data/jcp/coversheet/head_fa.jpg HTTP/1.1 0-8-0/0/52916. 0.0011244387921840.00.001962.06 38.60.255.29http/1.1jcl.illrc.ac.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-8-0/0/53707. 0.0011244077198230.00.001968.86 52.230.152.107http/1.1 0-8-0/0/52340. 0.00112441175063770.00.002065.83 38.60.255.29http/1.1jcl.illrc.ac.ir:443GET /inc/js/d3/kw_cloud.min.js HTTP/1.1 0-8-0/0/52759. 0.001124419976063170.00.002167.85 185.215.232.166http/1.1ijp.iranpath.org:443GET /author.index?vol=0&vl=All%20Volumes HTTP/1.1 0-8-0/0/52759. 0.0011244092618810.00.001982.37 52.230.152.83http/1.1 0-8-0/0/52912. 0.0011244079448610.00.002102.39 185.215.232.172http/1.1gjesm.net:443GET /index.php/tahghighat-kalami/f-8/article_242737_377ca01aa1e 0-8-0/0/52746. 0.00112441189675130.00.002090.89 174.138.94.1http/1.1pzhfars.ir:443HEAD /old HTTP/1.1 0-8-0/0/52615. 0.0011244076981060.00.001942.02 185.215.232.162http/1.1jwwse.ir:443GET /issue_6194_6195_%D8%AF%D9%88%D8%B1%D9%87+1%D8%8C+%D8%B4%D9 0-8-0/0/52565. 0.0011244081844310.00.002054.71 52.230.152.139http/1.1 0-8-0/0/52358. 0.0011244087438020.00.002042.28 89.37.66.83http/1.1 0-8-0/0/52559. 0.0011244581067620.00.001975.49 38.60.255.29http/1.1jcl.illrc.ac.ir:443GET /inc/css/ju_css.css HTTP/1.1 0-8-0/0/52517. 0.0011244078111500.00.001938.50 168.151.242.45http/1.1jcema.com:80GET / HTTP/1.1 0-8-0/0/53162. 0.0011244083885990.00.002105.55 52.230.152.50http/1.1jcema.com:80GET /robots.txt HTTP/1.1 0-8-0/0/53060. 0.0011244879269150.00.002108.38 38.60.255.29http/1.1jcl.illrc.ac.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-8-0/0/52822. 0.0011244080450670.00.001945.02 89.43.94.84http/1.1 0-8-0/0/53817. 0.0011244082550920.00.002037.86 52.230.152.89http/1.1 0-8-0/0/52709. 0.0011244073723880.00.002156.84 185.88.154.223http/1.1 0-8-0/0/53141. 0.0011244072289350.00.002125.98 52.230.152.230http/1.1 0-8-0/0/53249. 0.0011244073817230.00.002066.25 52.230.152.127http/1.1museum.aqr-libjournal.ir:443GET /robots.txt HTTP/1.1 0-8-0/0/52256. 0.001124416684234170.00.001999.62 89.37.66.83http/1.1pzhfars.ir:443GET / HTTP/1.1 0-8-0/0/52688. 0.0011244078342210.00.001962.80 52.230.152.13http/1.1jcema.com:80GET /robots.txt HTTP/1.1 0-8-0/0/52094. 0.0011244075631750.00.002042.57 38.60.255.29http/1.1jcl.illrc.ac.ir:443GET /data/lej/coversheet/1622973982.jpg HTTP/1.1 0-8-0/0/53439. 0.0011244079356600.00.001935.96 52.230.152.209http/1.1behs.bhrc.ac.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31913cdcd2913cdcd25ed4bf12
Apache Status Apache Server Status for www.jwwse.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Saturday, 06-Jul-2024 16:56:03 +0430 Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430 Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 7 days 3 hours 27 minutes 11 seconds Server load: 0.90 1.23 1.52 Total accesses: 42560634 - Total Traffic: 1591.0 GB - Total Duration: 2932249184 CPU Usage: u7546.44 s722.15 cu132301 cs13017.4 - 24.9% CPU load 69 requests/sec - 2.6 MB/second - 39.2 kB/request - 68.8958 ms/request 375 requests currently being processed, 0 workers gracefully restarting, 137 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 02258025no84yes640640126 12241799no112yes8604201611 22269319no146yes1190901712 42261980no142yes10602212111 Sum40484 375013716640 R__RRR____R__R_R_____WRR___RRRR_RR__RR_R___R_RRRR_R_R_R_____R_RR _RR_RR__R__RRRRRR__R_RRR_RRRRRR_R___RR_________RR_RR_RR___RR_R_R RR_RRRRRRRRRR_RR___RRRRR_R_RR_R_R___RR__R_R_RRR_RRR_RRRR_RRRRRRR ___RRRR_R_R_R_RRR_RRRR__RR_RR__R_R_R_RRRRRR__RR_RRRR_R_RR_RRR_RR RRRRWR_RRRRRR_RRRRRRRRRR_RRRRR_RRRRRR_RRRRRRR_RRRRRRRRRRR_RRRRRR RRRRRRRRRRRRRRRRRRRRRRRWRRRRRRRRRR_RRRRRRRRRRRRR_RRRRRRRRRRRRRRR ................................................................ ................................................................ RRRRR_RRRR_R_RR_RRR_RRRRRRRRRRRRRR_RRRRRRRRR_R__RRRRRRRRR_RRR_RR RRR_RRR_R_R_RRRR_RRWRRRRRRRR_RRRRRRRR_RR_RRRRR_RRRRRRRRRR_RR_RRR Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-722580250/4027/46830R 2069.387533223010.0200.911824.81 81.29.158.36http/1.1 0-722580250/4097/47017_ 2069.671027218530.0185.381720.34 172.105.158.219http/1.1jwwse.ir:443GET /about HTTP/1.1 0-722580250/4054/47468_ 2069.5611131783980.0218.871928.25 91.239.53.146http/1.1vrf.iranjournals.ir:443GET /apple-touch-icon-precomposed.png HTTP/1.1 0-722580250/4150/47372R 2068.9863033031740.0153.621801.75 130.255.238.146http/1.1 0-722580250/3979/46943R 2068.33334937416930.0195.661713.54 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-722580250/3816/47268R 2069.551034246450.0188.091754.53 185.215.232.162http/1.1gjesm.net:443 0-722580250/4027/47088_ 2069.411032080100.0152.961711.79 4.155.152.8http/1.1jhyd.iha.ir:443GET /efl.shbu.ac.ir/efl.shbu.ac.ir/efl.shbu.ac.ir/efl.shbu.ac.i 0-722580250/4177/47441_ 2069.740030049890.0192.561853.77 54.36.148.200http/1.1jmfc.pgu.ac.ir:443GET /index.php/79-1/journal/journal/onlinelibrary.wiley.com/doi 0-722580250/4105/47417_ 2069.580035417090.0200.441782.05 185.215.232.162http/1.1ijpp.ir:443GET /article_15363.html HTTP/1.1 0-722580250/3982/46613_ 2069.700033745250.0159.121826.24 185.215.232.162http/1.1jwwse.ir:443GET /v2/_catalog HTTP/1.1 0-722580250/3757/47166R 2068.974027416210.0160.541734.03 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-722580250/4165/47647_ 2069.700030759580.0183.231677.67 23.239.4.252http/1.1jwwse.ir:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-722580250/3979/47113_ 2069.520036276050.0178.841912.60 122.52.63.101http/1.1ijels.net:443GET /data/ijels/coversheet/stl_front.css?v=0.45 HTTP/1.1 0-722580250/4040/46981R 2066.9023338795550.0170.451692.85 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-722580250/3807/46872_ 2069.391134035480.0181.671819.18 5.211.140.52http/1.1vrf.iranjournals.ir:443GET /data/qabasat/news/1627107248_indx_.jpg HTTP/1.1 0-722580250/4068/47049R 2068.0938036850940.0198.671804.34 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-722580250/4073/47197_ 2069.691033859700.0165.181823.58 2.179.167.231http/1.1vrf.iranjournals.ir:443GET /rss_mag.php?slc_lang=fa&sid=1 HTTP/1.1 0-722580250/3861/47095_ 2069.780030895810.0162.821781.77 91.92.242.152http/1.1iranjournal.ir:80GET /dropdown.php HTTP/1.1 0-722580250/3875/47271_ 2069.661036164320.0144.121824.05 23.239.4.252http/1.1jwwse.ir:443GET /debug/default/view?panel=config HTTP/1.1 0-722580250/3870/46760_ 2069.650033299530.0146.741708.30 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /Issue/3653 HTTP/1.1 0-722580250/4101/47691_ 2069.661028855730.0169.041832.89 185.191.171.14http/1.1vrf.iranjournals.ir:443GET /?_action=article&_sb=Thermodynamics%2Band%2BHeat%2BTransfe 0-722580257/4279/47392W 2069.630037120820.0192.771823.55 172.179.49.5http/1.1mtr.jz.ac.ir:443GET /gps.gu.ac.ir/gps.gu.ac.ir/gps.gu.ac.ir/gps.gu.ac.ir/gps.gu 0-722580250/3807/47391R 2066.5832033298080.0187.201851.46 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-722580250/4150/47138R 2066.58304431228960.0153.991829.24 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-722580250/4228/46989_ 2069.661032843440.0201.661834.44 147.182.149.75http/1.1iranjournal.ir:80GET /s/339313e2530313e2539313e21353/_/;/META-INF/maven/com.atla 0-722580250/4197/47105_ 2069.691138390000.0141.211730.88 91.251.137.180http/1.1flc-journal.ir:443GET /article_253557_3a38d78fd98f5e17599367ff248d5bc9.pdf HTTP/1 0-722580250/3957/47514_ 2069.571032119090.0222.081720.01 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue/31125 HTTP/1.1 0-722580250/4316/46962R 2069.277029499040.0170.941800.49 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-722580250/3875/47056R 2069.0713031358360.0169.381908.84 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-722580250/3797/47098R 2069.158040861640.0178.571721.57 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-722580250/3863/47370R 2069.249131335710.0156.961854.46 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-722580250/3747/47088_ 2069.661039801170.0140.801886.70 185.191.171.3http/1.1jwwse.ir:443GET /?_action=article&_kw=Cost&kw=20648&lang=en HTTP/1.1 0-722580250/4004/47004R 2069.484031893140.0138.991715.21 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-722580250/3805/47152R 2068.73236934041070.0163.441822.36 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-722580250/3809/46686_ 2069.671035529480.0178.091798.79 2.179.167.231http/1.1jfsa.fuzzy.ir:443GET /ju.rss HTTP/1.1 0-722580250/3859/46765_ 2069.2818330119540.0199.991737.40 143.110.217.244http/1.1 0-722580250/3755/46590R 2069.563130668310.0124.041689.81 129.211.163.247http/1.1msrjournal.com:443 0-722580250/4031/47069R 2068.433217634606790.0181.681798.45 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-722580250/4160/47372_ 2069.690034586070.0170.781811.98 206.189.233.36http/1.1jwwse.ir:443GET /.DS_Store HTTP/1.1 0-722580250/4014/47129R 2068.7322034038220.0137.971739.37 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-722580250/4588/48051_ 2069.640032935330.0180.121783.71 54.36.148.200http/1.1 0-722580250/4108/47140_ 2069.7801328532220.0190.701916.95 172.105.158.219http/1.1jwwse.ir:443GET /server-status HTTP/1.1 0-722580250/4220/47323_ 2067.811026606320.0183.271854.21 98.98.166.182http/1.1 0-722580250/4039/47461R 2066.06422126892420.0168.091825.42 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-722580250/3895/46685_ 2069.440034475570.0145.38
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31913cdcd2913cdcd22237a735
Apache Status Apache Server Status for www.jwwse.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Thursday, 04-Jul-2024 18:07:42 +0430 Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430 Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 5 days 4 hours 38 minutes 50 seconds Server load: 1.13 1.58 1.58 Total accesses: 31297284 - Total Traffic: 1126.0 GB - Total Duration: 2110241283 CPU Usage: u39168.1 s3771.69 cu61873.7 cs6261.36 - 24.8% CPU load 69.7 requests/sec - 2.6 MB/second - 37.7 kB/request - 67.4257 ms/request 55 requests currently being processed, 0 workers gracefully restarting, 201 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 1461285no96yes24010425025 5461288no123yes3109726922 Sum20219 550201411947 ................................................................ ................................................................ _______R___R_____________R__W_R___RR________RR___R___R_R___R__R_ ___R_R_____R_____R_____R__________R_RR______R_____________R_____ ................................................................ ................................................................ ................................................................ ................................................................ ___WWRR___W__R_R_RR_R_RR_R___________RW____R____________________ RR___R__R_R____W________R_R_______R____R__R_R______R___RR_______ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6-0/0/35935. 0.00171551023164770.00.001320.97 185.215.232.161http/1.1ijp.iranpath.org:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1 0-6-0/0/36158. 0.00171551120692540.00.001300.74 185.215.232.161http/1.1ijp.iranpath.org:443GET /themes/theme1/front/assets/css/jquery-ui.min.css HTTP/1.1 0-6-0/0/36501. 0.00171551024143120.00.001408.18 185.183.185.141http/1.1 0-6-0/0/36360. 0.00171551026186230.00.001346.72 85.208.96.194http/1.1jwwse.ir:443GET /?_action=article&_kw=Ilam&kw=18905&lang=en&lang=en&lang=en 0-6-0/0/36317. 0.00171551029968400.00.001223.27 157.55.39.61http/1.1jgrs.kgut.ac.ir:443GET /index.php/MainJournal/article/downloadSuppFile/867/article 0-6-0/0/36609. 0.00171551027475570.00.001308.29 40.77.167.35http/1.1jcema.com:80GET /article_251139_b2cfb0d5ebe50102c1ba42cfdbadcc57.pdf HTTP/1 0-6-0/0/36202. 0.00171551025552180.00.001287.86 93.114.22.70http/1.1 0-6-0/0/36286. 0.00171551022762170.00.001336.70 66.249.66.196http/1.1jcema.com:80GET /&url=http://nfvm.uoz.ac.ir/article_97349.html?lang=fa HTTP 0-6-0/0/36456. 0.00171551026777900.00.001235.17 185.191.171.8http/1.1joeds.ir:443GET /robots.txt HTTP/1.1 0-6-0/0/35742. 0.00171551026665100.00.001346.58 217.113.194.106http/1.1jwwse.ir:443GET /?_action=article&kw=24842&_kw=%D9%81%D8%B1%D9%87%D9%86%DA% 0-6-0/0/36644. 0.00171551020484560.00.001283.30 185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap-l 0-6-0/0/36555. 0.00171551023892090.00.001196.74 109.125.187.39http/1.1journals.abu.ac.ir:80GET /inc/css/stl.css HTTP/1.1 0-6-0/0/36328. 0.00171551027197530.00.001412.75 185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati 0-6-0/0/36314. 0.00171551031840170.00.001273.21 216.244.66.236http/1.1demo.sinaweb.net:443GET /index.php/?_action=export&rf=bibtex&rc=261 HTTP/1.1 0-6-0/0/35941. 0.0017155111027532690.00.001300.85 185.191.78.218http/1.1ijism.isc.ac:443GET / HTTP/1.1 0-6-0/0/36158. 0.00171551027449710.00.001301.69 216.245.221.88http/1.1law.mofidu.ac.ir:443HEAD / HTTP/1.1 0-6-0/0/36362. 0.00171551028172830.00.001411.53 185.86.181.170http/1.1jpl.sdil.ac.ir:443GET / HTTP/1.1 0-6-0/0/36203. 0.001715517723661660.00.001342.35 185.183.185.141http/1.1iranjournal.ir:80GET /article_102279.html HTTP/1.1 0-6-0/0/36564. 0.00171551328289680.00.001393.78 185.191.78.218http/1.1 0-6-0/0/36043. 0.00171551024005450.00.001266.67 172.69.91.162http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1 0-6-0/0/36699. 0.001715512322300630.00.001362.83 185.183.185.141http/1.1iranjournal.ir:80GET /data/iha/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-6-0/0/36108. 0.00171551028977020.00.001337.67 85.208.96.200http/1.1joeds.ir:443GET /?_action=article&_sb=Biology%2Band%2BPhysiology&lang=en&la 0-6-0/0/36553. 0.00171551824221840.00.001350.76 172.70.105.151http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-6-0/0/36233. 0.001715514124703450.00.001395.85 66.249.66.207http/1.1vrf.iranjournals.ir:443GET /article_19913_0.html HTTP/1.1 0-6-0/0/36108. 0.00171551025402060.00.001358.76 83.120.26.92http/1.1 0-6-0/0/36125. 0.00171551030356230.00.001311.78 151.247.143.14http/1.1 0-6-0/0/36648. 0.0017155116725584010.00.001220.95 83.122.60.236http/1.1 0-6-0/0/35967. 0.00171551023478440.00.001356.63 54.36.148.130http/1.1mag.iga.ir:443GET /article_712007.html HTTP/1.1 0-6-0/0/36313. 0.00171551023952900.00.001455.67 66.249.66.196http/1.1demo.sinaweb.net:443GET /index.php/isih/article_73_0.html?lang=en HTTP/1.1 0-6-0/0/36218. 0.00171551030254940.00.001222.18 217.113.194.106http/1.1 0-6-0/0/36545. 0.00171551023516560.00.001384.34 4.155.161.52http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-6-0/0/36524. 0.001715511834308340.00.001451.27 66.249.66.160http/1.1 0-6-0/0/36375. 0.00171551324484120.00.001288.99 185.215.232.161http/1.1ijp.iranpath.org:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-6-0/0/36340. 0.00171551027420260.00.001317.99 54.36.149.24http/1.1hsrjournal.ir:443GET /?_action=article&kw=108079&_kw=%D8%B1%D9%88%D8%B4%E2%80%8C 0-6-0/0/36232. 0.00171551130583770.00.001343.56 37.254.81.77http/1.1flc-journal.ir:443GET /themes/theme1/front/assets/images/footer.png HTTP/1.1 0-6-0/0/36196. 0.00171551122535020.00.001168.02 185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-6-0/0/36218. 0.00171551122858050.00.001226.52 66.249.66.9http/1.1 0-6-0/0/36308. 0.00171551324651520.00.001291.21 185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-6-0/0/36258. 0.00171551027478850.00.001320.46 109.125.187.39http/1.1 0-6-0/0/36475. 0.00171551025631890.00.001299.29 185.215.232.161http/1.1ijp.iranpath.org:443GET /data/ijp/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-6-0/0/36614. 0.00171551026830210.00.001315.91 74.125.208.97http/1.1jwwse.ir:443GET /.well-known/traffic-advice HTTP/1.1 0-6-0/0/36447. 0.00171551022672650.00.001398.24 66.249.66.77http/1.1 0-6-0/0/36356. 0.0017155123618958090.00.001389.24 185.215.232.161http/1.1celljournal.org:443GET /index.php/checklist-forms/journal/article_248819_79bd2226d 0-6-0/0/36532. 0.001715513921661310.00.001342.58 185.215.232.166http/1.1ns3186802.ip-51-195-105.eu:443GET /article_41736_en.html?lang=en HTTP/1.1 0-6-0/0/36166. 0.00171551528744980.00.001292.47 109.125.187.39http/1.1journals.abu.ac.ir:80GET /images/header.png HTTP/1.1 0-6-0/0/36346. 0.001715512021952250.00.001227.82 83.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31913cdcd2913cdcd20a8d4c92
Apache Status Apache Server Status for www.jwwse.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Tuesday, 02-Jul-2024 22:20:28 +0430 Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430 Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 3 days 8 hours 51 minutes 36 seconds Server load: 1.35 1.11 1.06 Total accesses: 20577931 - Total Traffic: 713.0 GB - Total Duration: 1416920781 CPU Usage: u3802.82 s348.9 cu61873.7 cs6261.36 - 24.8% CPU load 70.7 requests/sec - 2.5 MB/second - 36.3 kB/request - 68.8563 ms/request 45 requests currently being processed, 0 workers gracefully restarting, 211 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 1461285no70yes22010613515 5461288no101yes23010505224 Sum20171 45021118739 ................................................................ ................................................................ R___R_________RRR__R___R___________R____R_________R_____________ RW___WR_____________R___RR_______________R_R______W_____R____R__ ................................................................ ................................................................ ................................................................ ................................................................ R_R__R__R__R__RR_____R___________R__R_R______RR______R_______R_R ___________________________________W____W_R______R_RR_____R_____ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6-0/0/35935. 0.0013916023164770.00.001320.97 185.215.232.161http/1.1ijp.iranpath.org:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1 0-6-0/0/36158. 0.0013916120692540.00.001300.74 185.215.232.161http/1.1ijp.iranpath.org:443GET /themes/theme1/front/assets/css/jquery-ui.min.css HTTP/1.1 0-6-0/0/36501. 0.0013916024143120.00.001408.18 185.183.185.141http/1.1 0-6-0/0/36360. 0.0013916026186230.00.001346.72 85.208.96.194http/1.1jwwse.ir:443GET /?_action=article&_kw=Ilam&kw=18905&lang=en&lang=en&lang=en 0-6-0/0/36317. 0.0013916029968400.00.001223.27 157.55.39.61http/1.1jgrs.kgut.ac.ir:443GET /index.php/MainJournal/article/downloadSuppFile/867/article 0-6-0/0/36609. 0.0013916027475570.00.001308.29 40.77.167.35http/1.1jcema.com:80GET /article_251139_b2cfb0d5ebe50102c1ba42cfdbadcc57.pdf HTTP/1 0-6-0/0/36202. 0.0013916025552180.00.001287.86 93.114.22.70http/1.1 0-6-0/0/36286. 0.0013916022762170.00.001336.70 66.249.66.196http/1.1jcema.com:80GET /&url=http://nfvm.uoz.ac.ir/article_97349.html?lang=fa HTTP 0-6-0/0/36456. 0.0013916026777900.00.001235.17 185.191.171.8http/1.1joeds.ir:443GET /robots.txt HTTP/1.1 0-6-0/0/35742. 0.0013916026665100.00.001346.58 217.113.194.106http/1.1jwwse.ir:443GET /?_action=article&kw=24842&_kw=%D9%81%D8%B1%D9%87%D9%86%DA% 0-6-0/0/36644. 0.0013916020484560.00.001283.30 185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap-l 0-6-0/0/36555. 0.0013916023892090.00.001196.74 109.125.187.39http/1.1journals.abu.ac.ir:80GET /inc/css/stl.css HTTP/1.1 0-6-0/0/36328. 0.0013916027197530.00.001412.75 185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati 0-6-0/0/36314. 0.0013916031840170.00.001273.21 216.244.66.236http/1.1demo.sinaweb.net:443GET /index.php/?_action=export&rf=bibtex&rc=261 HTTP/1.1 0-6-0/0/35941. 0.001391611027532690.00.001300.85 185.191.78.218http/1.1ijism.isc.ac:443GET / HTTP/1.1 0-6-0/0/36158. 0.0013916027449710.00.001301.69 216.245.221.88http/1.1law.mofidu.ac.ir:443HEAD / HTTP/1.1 0-6-0/0/36362. 0.0013916028172830.00.001411.53 185.86.181.170http/1.1jpl.sdil.ac.ir:443GET / HTTP/1.1 0-6-0/0/36203. 0.00139167723661660.00.001342.35 185.183.185.141http/1.1iranjournal.ir:80GET /article_102279.html HTTP/1.1 0-6-0/0/36564. 0.0013916328289680.00.001393.78 185.191.78.218http/1.1 0-6-0/0/36043. 0.0013916024005450.00.001266.67 172.69.91.162http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1 0-6-0/0/36699. 0.00139162322300630.00.001362.83 185.183.185.141http/1.1iranjournal.ir:80GET /data/iha/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-6-0/0/36108. 0.0013916028977020.00.001337.67 85.208.96.200http/1.1joeds.ir:443GET /?_action=article&_sb=Biology%2Band%2BPhysiology&lang=en&la 0-6-0/0/36553. 0.0013916824221840.00.001350.76 172.70.105.151http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-6-0/0/36233. 0.00139164124703450.00.001395.85 66.249.66.207http/1.1vrf.iranjournals.ir:443GET /article_19913_0.html HTTP/1.1 0-6-0/0/36108. 0.0013916025402060.00.001358.76 83.120.26.92http/1.1 0-6-0/0/36125. 0.0013916030356230.00.001311.78 151.247.143.14http/1.1 0-6-0/0/36648. 0.001391616725584010.00.001220.95 83.122.60.236http/1.1 0-6-0/0/35967. 0.0013916023478440.00.001356.63 54.36.148.130http/1.1mag.iga.ir:443GET /article_712007.html HTTP/1.1 0-6-0/0/36313. 0.0013916023952900.00.001455.67 66.249.66.196http/1.1demo.sinaweb.net:443GET /index.php/isih/article_73_0.html?lang=en HTTP/1.1 0-6-0/0/36218. 0.0013916030254940.00.001222.18 217.113.194.106http/1.1 0-6-0/0/36545. 0.0013916023516560.00.001384.34 4.155.161.52http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-6-0/0/36524. 0.00139161834308340.00.001451.27 66.249.66.160http/1.1 0-6-0/0/36375. 0.0013916324484120.00.001288.99 185.215.232.161http/1.1ijp.iranpath.org:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-6-0/0/36340. 0.0013916027420260.00.001317.99 54.36.149.24http/1.1hsrjournal.ir:443GET /?_action=article&kw=108079&_kw=%D8%B1%D9%88%D8%B4%E2%80%8C 0-6-0/0/36232. 0.0013916130583770.00.001343.56 37.254.81.77http/1.1flc-journal.ir:443GET /themes/theme1/front/assets/images/footer.png HTTP/1.1 0-6-0/0/36196. 0.0013916122535020.00.001168.02 185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-6-0/0/36218. 0.0013916122858050.00.001226.52 66.249.66.9http/1.1 0-6-0/0/36308. 0.0013916324651520.00.001291.21 185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-6-0/0/36258. 0.0013916027478850.00.001320.46 109.125.187.39http/1.1 0-6-0/0/36475. 0.0013916025631890.00.001299.29 185.215.232.161http/1.1ijp.iranpath.org:443GET /data/ijp/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-6-0/0/36614. 0.0013916026830210.00.001315.91 74.125.208.97http/1.1jwwse.ir:443GET /.well-known/traffic-advice HTTP/1.1 0-6-0/0/36447. 0.0013916022672650.00.001398.24 66.249.66.77http/1.1 0-6-0/0/36356. 0.001391623618958090.00.001389.24 185.215.232.161http/1.1celljournal.org:443GET /index.php/checklist-forms/journal/article_248819_79bd2226d 0-6-0/0/36532. 0.00139163921661310.00.001342.58 185.215.232.166http/1.1ns3186802.ip-51-195-105.eu:443GET /article_41736_en.html?lang=en HTTP/1.1 0-6-0/0/36166. 0.0013916528744980.00.001292.47 109.125.187.39http/1.1journals.abu.ac.ir:80GET /images/header.png HTTP/1.1 0-6-0/0/36346. 0.00139162021952250.00.001227.82 83.120.26.92http/1.1nrig.cui
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31913cdcd2913cdcd21ebe9e4d
Apache Status Apache Server Status for www.jwwse.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Sunday, 30-Jun-2024 12:42:58 +0430 Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430 Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 23 hours 14 minutes 5 seconds Server load: 1.53 1.51 1.48 Total accesses: 5874339 - Total Traffic: 190.3 GB - Total Duration: 358634780 CPU Usage: u7000.67 s746.76 cu10851 cs1125.24 - 23.6% CPU load 70.2 requests/sec - 2.3 MB/second - 34.0 kB/request - 61.0511 ms/request 59 requests currently being processed, 0 workers gracefully restarting, 197 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 3911542no125yes28010006928 4911543no145yes3109708034 Sum20270 590197014962 ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ________________R_R__RRR___R_____R___________R______R_R_WRR____R ____R__R_______RR____R____R_____RR_______R__________RRR_______RR ___WR____R__R__R____RW__R__R_____RR___R________R__R_R_______R___ R_RR_____R_______R__________RRW_______R___________R__R_R_W__R_W_ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5-0/0/466. 0.00331671157080.00.0025.38 85.208.96.209http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/comment/view/325/0/journal/journal/journal/j 0-5-0/0/502. 0.00331670601040.00.006.54 35.156.55.178http/1.1 0-5-0/0/509. 0.00331670350310.00.0017.09 185.191.171.3http/1.1vrf.iranjournals.ir:443GET /?_action=article&_sb=Control%2Band%2Bnavigation&lang=en&la 0-5-0/0/472. 0.003316720040695930.00.0029.69 94.101.182.5http/1.1bims.iranjournals.ir:443POST /request/reviewer.ajax HTTP/1.1 0-5-0/0/535. 0.00331670459800.00.0012.89 216.244.66.227http/1.1jwwse.ir:443GET /?_action=article&au=1398883&_au=%D8%AD%D8%B3%DB%8C%D9%86++ 0-5-0/0/530. 0.00331679130510.00.0018.80 85.208.96.193http/1.1iranjournal.ir:80GET /article_107394.html HTTP/1.1 0-5-0/0/509. 0.00331670322210.00.0014.04 172.80.252.117http/1.1miqat.hajj.ir:443GET /data/miqat/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-5-0/0/508. 0.003316711109300.00.0028.20 185.215.232.171http/1.1mag.iuc.ac.ir:80GET /?_action=article&kw=24486&_kw=%D8%A7%D9%86%D8%B2%D9%88%D8% 0-5-0/0/524. 0.00331670117040.00.0019.17 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /p_financialpolicies/p_authorship/p_topcited/p_authorship/p 0-5-0/0/460. 0.00331678991520.00.0023.76 185.215.232.161http/1.1mag.iuc.ac.ir:80GET /journal/editorial.board?edbc=24456&lang=en HTTP/1.1 0-5-0/0/472. 0.00331670161530.00.0021.62 18.216.173.35http/1.1jwwse.ir:443GET /93.126.25.7/index.php/fa/%D8%B5%D9%81%D8%AD%D9%87-%D8%A7%D 0-5-0/0/515. 0.00331675594030.00.009.69 62.146.234.103http/1.1jcema.com:80GET /users.php HTTP/1.1 0-5-0/0/476. 0.00331676294210.00.0014.61 192.99.15.185http/1.1jcema.com:80GET /issue_5146_5556_Volume+2,+Issue+2,+Spring+2017%3Cspan+id=% 0-5-0/0/492. 0.0033167892990.00.0012.10 18.216.173.35http/1.1mag.iuc.ac.ir:80GET /index.php/bese/article/download/595/inc/js/d3/themes/base/ 0-5-0/0/516. 0.0033167119756360.00.006.99 66.249.66.43http/1.1jwwse.ir:443GET / HTTP/1.1 0-5-0/0/496. 0.00331675136900.00.0012.06 185.191.171.15http/1.1iwrr.sinaweb.net:80GET /?_action=article&_au=%D8%B9%DB%8C%D8%B3%DB%8C%2B%2B%D8%AE% 0-5-0/0/510. 0.00331675109940.00.0014.74 5.210.198.119http/1.1 0-5-0/0/518. 0.003316729314530.00.0011.84 66.249.66.12http/1.1mazaheb.urd.ac.ir:443GET /author.index?vol=8907&vl=Volume%201%20(1999)%20&lang=fa&la 0-5-0/0/482. 0.00331671426100.00.0015.22 172.80.252.117http/1.1miqat.hajj.ir:443GET /themes/old/front/assets/css/layout-RTL.css??v=0.005 HTTP/1 0-5-0/0/511. 0.00331678316280.00.0023.48 85.185.235.99http/1.1mvt.artahub.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-5-0/0/494. 0.00331672111280.00.0012.26 110.238.106.186http/1.1jcema.com:80GET /keyword.index?vol=0&vl=%d9%87%d9%85%d9%87+%d8%af%d9%88%d8% 0-5-0/0/448. 0.00331672967120.00.0023.39 144.76.68.70http/1.1jwwse.ir:443GET /?_action=article&_kw=%DA%A9%D9%85%DB%8C%E2%80%8C%D8%B3%D8% 0-5-0/0/520. 0.0033167055730.00.007.12 185.191.171.2http/1.1ircmj.com:443GET /10.1016/j.surg.2015.12.017 HTTP/1.1 0-5-0/0/502. 0.0033167619332190.00.0013.12 5.117.230.145http/1.1jwwse.ir:443POST /request/editor.ajax HTTP/1.1 0-5-0/0/508. 0.00331675369550.00.0013.69 185.125.253.220http/1.1iase-jrn.ir:443GET /inc/css/ju_css.css HTTP/1.1 0-5-0/0/487. 0.0033167065560.00.0016.16 144.76.68.70http/1.1 0-5-0/0/463. 0.003316701626950.00.0015.62 66.249.66.37http/1.1jcema.com:80GET /?_action=article&kw=34303&_kw=%D8%A8%D8%B1%D9%88%D9%86+%D8 0-5-0/0/505. 0.0033167117779890.00.0032.85 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&lang=fa&page=-460&max_rows=100&lang=en HTTP 0-5-0/0/494. 0.00331670669610.00.0020.35 216.244.66.240http/1.1 0-5-0/0/503. 0.00331670100640.00.0012.61 62.146.234.103http/1.1jcema.com:80GET /pws.php HTTP/1.1 0-5-0/0/533. 0.00331675161085750.00.0030.36 66.249.66.199http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/article/viewFile/59/data/jgk/news/article_14 0-5-0/0/472. 0.003316714841200.00.0018.53 80.191.134.12http/1.1rahbordfarhangi.csr.ir:443GET /contacts?_action=loginForm HTTP/1.1 0-5-0/0/489. 0.00331670564700.00.0015.81 217.113.194.126http/1.1icrjournal.ir:443GET /?_action=export&rf=enw&rc=93053&lang=en HTTP/1.1 0-5-0/0/545. 0.00331670206740.00.0018.48 52.230.152.203http/1.1ijwr.usc.ac.ir:443GET /article_60687_e829b06f81132f881aafcf3143d9929a.pdf HTTP/1. 0-5-0/0/470. 0.0033167098870.00.0013.05 62.146.234.103http/1.1jcema.com:80GET /wp-content/mah.php HTTP/1.1 0-5-0/0/487. 0.00331670229210.00.0014.49 185.191.171.7http/1.1jcema.com:443GET /?_action=article&_sb=Agricultural%2BExtension%2B%2Band%2BE 0-5-0/0/518. 0.0033167138316160.00.0020.14 66.249.66.73http/1.1vrf.iranjournals.ir:443GET /journal/editorial.board HTTP/1.1 0-5-0/0/509. 0.00331670203050.00.009.93 85.208.96.204http/1.1pzhfars.ir:443GET /?_action=article&_kw=anti-cellulite&kw=474652 HTTP/1.1 0-5-0/0/477. 0.0033167088790.00.0011.79 185.191.171.2http/1.1sepehr.org:443GET /?_action=article&_kw=%D8%B3%D9%86%D8%AC%D8%B4%2B%D9%85%D8% 0-5-0/0/517. 0.0033167270436650.00.0013.47 172.80.252.117http/1.1miqat.hajj.ir:443GET /data/miqat/coversheet/121461843471.jpg HTTP/1.1 0-5-0/0/490. 0.003316737112500.00.0017.23 66.249.66.7http/1.1jfsa.fuzzy.ir:443GET /journal/faq HTTP/1.1 0-5-0/0/526. 0.00331670379060.00.0021.43 62.146.234.103http/1.1jcema.com:80GET /wp-content/plugins/seoplugins/db.php?u HTTP/1.1 0-5-0/0/477. 0.00331670164870.00.0015.78 107.189.5.7http/1.1jcema.com:80GET /?adsc=2833&lnk=https://hamyab.sinaweb.net HTTP/1.1 0-5-0/0/467. 0.00331670171640.00.0014.97 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_topcited/p_authorship/ 0-5-0/0/504. 0.00331670250520.00.0014.49 2.176.229.249http/1.1 0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31913cdcd2913cdcd28f1c0895
Apache Status Apache Server Status for www.jwwse.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Friday, 28-Jun-2024 17:43:36 +0430 Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430 Parent Server Config. Generation: 28 Parent Server MPM Generation: 27 Server uptime: 12 days 2 hours 18 minutes 49 seconds Server load: 0.83 0.91 0.87 Total accesses: 87120153 - Total Traffic: 2861.9 GB - Total Duration: 6837934022 CPU Usage: u55251.3 s5386.11 cu204663 cs20787.9 - 27.4% CPU load 83.4 requests/sec - 2.8 MB/second - 34.4 kB/request - 78.4885 ms/request 32 requests currently being processed, 0 workers gracefully restarting, 224 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 63425006no106yes20010815827 73425007no62yes12011603020 Sum20168 32022418847 ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ R__R_________________R_R__R___R_R________________RR_______R___R_ ________R______R_________RR______________RR_R_R_R_______________ _R____________________R__________R_______________W______R_______ _R___________________R__________R__R______W_____R_______W_______ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-27-0/0/154400. 0.00921770123310680.00.004703.80 111.225.149.157http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&_kw=Government&kw=172&lang=en&max_rows=25 0-27-0/0/153726. 0.00921772866126747900.00.004944.34 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&au=925349&_au=%D9%85%D8%AD%D9%85%D8%AF++% 0-27-0/0/153595. 0.009217716134302570.00.004724.87 104.28.206.182http/1.1jwwse.ir:443GET /WWWJISE.gz HTTP/1.1 0-27-0/0/154691. 0.009217736134187510.00.005107.66 172.70.110.252http/1.1ns3186802.ip-51-195-105.eu:443GET /journal/editorial.board?edbc=17702 HTTP/1.1 0-27-0/0/154134. 0.00921773082132725330.00.004911.09 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&au=784174&_au=%DA%A9%D9%85%DB%8C%D9%84++% 0-27-0/0/154873. 0.009217711113518190.00.004826.67 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /phpMyAdmin-4.8 HTTP/1.1 0-27-0/0/154269. 0.00921770125191320.00.004812.01 66.249.66.36http/1.1jcema.com:80GET /article_130699.html HTTP/1.1 0-27-0/0/154723. 0.00921775117927900.00.004959.79 185.191.171.12http/1.1ijwr.usc.ac.ir:443GET /?_action=article&_sb=Polymers%2Band%2BResins&lang=en&lang= 0-27-0/0/154854. 0.00921773602129003870.00.005051.15 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=1082&_kw=%D8%A7%D9%86%DA%AF%D9%84%D8%B 0-27-0/0/153751. 0.00921771642136842650.00.004939.56 185.215.232.172http/1.1pzhfars.ir:443GET /article_113197_en.html?amp;lang=en&lang=fa&lang=fa HTTP/1. 0-27-0/0/154656. 0.00921770118066330.00.004928.30 54.36.148.252http/1.1pzhfars.ir:443GET /article_85573.html HTTP/1.1 0-27-0/0/154086. 0.009217716138280450.00.004843.72 104.28.206.182http/1.1jwwse.ir:443GET /JISE-IR.7z HTTP/1.1 0-27-0/0/154753. 0.00921770124791830.00.005238.53 54.36.149.79http/1.1archtrauma.kaums.ac.ir:443GET /?_action=article&au=718198&_au=%D9%85%D8%B1%D8%AA%D8%B6%DB 0-27-0/0/154317. 0.0092177181115653280.00.004864.46 185.215.232.171http/1.1mag.iuc.ac.ir:80GET /article_710141_a88369923a70cc227656f100af654c6b.pdf HTTP/1 0-27-0/0/155016. 0.009217789191721710.00.005045.25 188.229.84.168http/1.1jwwse.ir:443POST /contacts HTTP/1.1 0-27-0/0/154603. 0.00921777125202090.00.004863.10 78.157.56.187http/1.1 0-27-0/0/154170. 0.00921771939114540570.00.004737.55 66.249.66.72http/1.1miqat.hajj.ir:443GET /article_152184_8e5e1001c04c12b4de151a64533c4af7.pdf?lang=e 0-27-0/0/154964. 0.00921773123119555660.00.004813.40 54.36.148.252http/1.1 0-27-0/0/155317. 0.009217722109435920.00.004788.08 104.28.206.182http/1.1jwwse.ir:443GET /WWW-JISE.tar.gz HTTP/1.1 0-27-0/0/155744. 0.009217712125303000.00.004873.39 104.28.206.182http/1.1jwwse.ir:443GET /public_html.rar HTTP/1.1 0-27-0/0/154717. 0.0092177158122445620.00.004877.76 89.43.93.9http/1.1demo.sinaweb.net:443GET /author HTTP/1.1 0-27-0/0/155065. 0.00921770127595330.00.004802.74 185.215.232.160http/1.1gjesm.net:443GET /?_action=article&kw=65369&_kw=%D8%AD%DA%A9%DB%8C%D9%85 HTT 0-27-0/0/153792. 0.00921773528133519600.00.004852.01 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=521311&_kw=%D8%B3%D9%86%D8%AF%D9%85+%D 0-27-0/0/154059. 0.00921771123811970.00.004775.16 40.77.167.4http/1.1vrf.iranjournals.ir:443GET /?_action=article&au=2972956&_au=mehrdad++daneshdoust&lang= 0-27-0/0/153894. 0.0092177741128274890.00.004820.59 217.113.194.39http/1.1 0-27-0/0/154221. 0.00921772480124207750.00.004811.78 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=ris&rc=118843 HTTP/1.1 0-27-0/0/153917. 0.00921774137367160.00.004859.22 37.32.16.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-27-0/0/154713. 0.009217781125773960.00.004726.82 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-27-0/0/154578. 0.009217719121449850.00.004881.04 162.158.90.107http/1.1ijashss.com:443GET /.env.prod HTTP/1.1 0-27-0/0/154368. 0.00921772559121620980.00.004809.08 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=bibtex&rc=118845 HTTP/1.1 0-27-0/0/153748. 0.00921770137320610.00.004871.47 207.46.13.54http/1.1jcema.com:80GET /?_action=article&au=548842&_au=%D8%B9%D8%A8%D8%AF%D8%A7%D9 0-27-0/0/154403. 0.00921770117659440.00.004781.11 63.143.42.248http/1.1museum.aqr-libjournal.ir:443HEAD / HTTP/1.1 0-27-0/0/154214. 0.00921772661136277700.00.004915.26 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=88243&_kw=%D8%AD%D9%82+%D8%A8%D8%B1+%D 0-27-0/0/155708. 0.009217741130077060.00.005071.87 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=130331&_au=Rouhani,%20Morteza HTTP/1.1 0-27-0/0/155313. 0.00921773749120731820.00.004873.00 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=226543&_kw=%D9%86%D8%B8%D8%A7%D9%85+%D 0-27-0/0/154403. 0.009217718126941770.00.004902.04 172.69.33.231http/1.1ijashss.com:443GET /www.tar.bz2 HTTP/1.1 0-27-0/0/154344. 0.009217745116193170.00.004742.86 185.215.232.171http/1.1mag.iuc.ac.ir:80GET /article_21433.html?lang=fa HTTP/1.1 0-27-0/0/155307. 0.00921772920117005200.00.004867.64 4.155.161.52http/1.1js.kgut.ac.ir:443GET /js.kgut.ac.ir/js.kgut.ac.ir/js.kgut.ac.ir/js.kgut.ac.ir/js 0-27-0/0/154862. 0.009217748124782940.00.004933.92 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_139573.html?lang=fa HTTP/1.1 0-27-0/0/155121. 0.00921770123103750.00.004964.65 185.215.232.160http/1.1gjesm.net:443GET /&url=http:/www.nanomedicine-rj.com/jufile?ar_sfile=587851 0-27-0/0/154024. 0.0092177100129346090.00.005074.47 95.142.47.113http/1.1jmchemsci.com:443GET /journal/editorial.board HTTP/1.0 0-27-0/0/155099. 0.009217718120464600.00.004783.22 172.68.155.169http/1.1ijashss.com:443GET /WWW.IJASHSS.gz HTTP/1.1 0-27-0/0/154814. 0.00921770132114400.00.004925.94 185.215.232.162http/1.1mag.iuc.ac.ir:80GET /article_38570.html?lang=en HTTP/1.1 0-27-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31913cdcd2913cdcd2d808dba4
Apache Status Apache Server Status for www.jwwse.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Wednesday, 26-Jun-2024 13:27:44 +0430 Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430 Parent Server Config. Generation: 28 Parent Server MPM Generation: 27 Server uptime: 9 days 22 hours 2 minutes 58 seconds Server load: 1.79 1.30 1.35 Total accesses: 75236846 - Total Traffic: 2425.2 GB - Total Duration: 6055601514 CPU Usage: u16607.5 s1488.44 cu204663 cs20787.9 - 28.4% CPU load 87.8 requests/sec - 2.9 MB/second - 33.8 kB/request - 80.4872 ms/request 48 requests currently being processed, 0 workers gracefully restarting, 208 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 63425006no144yes26010208632 73425007no92yes22010605026 Sum20236 480208013658 ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ R___RR__________R_RR__________________R______R___R__R____RRR__R_ ________R__RR__RR_R_____________R______W__RR_______R_R__________ _R_________R_R__RR_R____R___________________R___R______________R ________R___R___R__R___R_RR_____________R___RRR______R__________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-27-0/0/154398. 0.00179582505123310540.00.004703.78 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=bibtex&rc=194340 HTTP/1.1 0-27-0/0/153726. 0.00179582866126747900.00.004944.34 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&au=925349&_au=%D9%85%D8%AD%D9%85%D8%AF++% 0-27-0/0/153594. 0.001795829134302400.00.004724.86 162.158.86.224http/1.1ns3186802.ip-51-195-105.eu:443GET /data/ajcsa/coversheet/611700715130.jpg HTTP/1.1 0-27-0/0/154690. 0.00179580134187150.00.005107.61 217.113.194.39http/1.1icrjournal.ir:443GET /&url=http:/www.olomquran.ir/?_action=article&kw=217370&_kw 0-27-0/0/154134. 0.00179583082132725330.00.004911.09 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&au=784174&_au=%DA%A9%D9%85%DB%8C%D9%84++% 0-27-0/0/154871. 0.00179582856113518070.00.004826.66 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&au=794952&_au=%D8%AA%D8%A7%D8%B1%D8%A7++% 0-27-0/0/154269. 0.00179580125191320.00.004812.01 66.249.66.36http/1.1jcema.com:80GET /article_130699.html HTTP/1.1 0-27-0/0/154723. 0.00179585117927900.00.004959.79 185.191.171.12http/1.1ijwr.usc.ac.ir:443GET /?_action=article&_sb=Polymers%2Band%2BResins&lang=en&lang= 0-27-0/0/154854. 0.00179583602129003870.00.005051.15 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=1082&_kw=%D8%A7%D9%86%DA%AF%D9%84%D8%B 0-27-0/0/153751. 0.00179581642136842650.00.004939.56 185.215.232.172http/1.1pzhfars.ir:443GET /article_113197_en.html?amp;lang=en&lang=fa&lang=fa HTTP/1. 0-27-0/0/154655. 0.00179581118066320.00.004928.30 185.191.171.1http/1.1flc-journal.ir:443GET /?_action=article&_sb=Public%2BLaw&lang=en&lang=en&lang=en& 0-27-0/0/154085. 0.0017958297138280290.00.004843.71 185.215.232.176http/1.1celljournal.org:443GET /?_action=export&rf=enw&rc=250467 HTTP/1.1 0-27-0/0/154752. 0.00179582564124791820.00.005238.53 43.128.102.7http/1.1 0-27-0/0/154316. 0.00179582322115651470.00.004864.10 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=enw&rc=194341 HTTP/1.1 0-27-0/0/155015. 0.001795865191720810.00.005045.24 124.243.138.123http/1.1iase-jrn.ir:443GET /?_action=xml&article=31942 HTTP/1.1 0-27-0/0/154603. 0.00179587125202090.00.004863.10 78.157.56.187http/1.1 0-27-0/0/154170. 0.00179581939114540570.00.004737.55 66.249.66.72http/1.1miqat.hajj.ir:443GET /article_152184_8e5e1001c04c12b4de151a64533c4af7.pdf?lang=e 0-27-0/0/154964. 0.00179583123119555660.00.004813.40 47.76.99.127http/1.1 0-27-0/0/155316. 0.00179581109435700.00.004788.07 210.195.249.182http/1.1journal-aquaticscience.com:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati 0-27-0/0/155743. 0.00179586809125302880.00.004873.38 172.71.81.110http/1.1gjesm.net:443GET /?_action=article&keywords=bacteria HTTP/1.1 0-27-0/0/154716. 0.00179583861122444030.00.004877.75 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=106729&_kw=%D9%86%D8%B3%D9%84+%D8%B3%D 0-27-0/0/155064. 0.0017958710127595320.00.004802.73 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=A.%2B%2BMosseibi&au=484406&max_rows=2 0-27-0/0/153792. 0.00179583528133519600.00.004852.01 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=521311&_kw=%D8%B3%D9%86%D8%AF%D9%85+%D 0-27-0/0/154059. 0.00179581123811970.00.004775.16 40.77.167.4http/1.1vrf.iranjournals.ir:443GET /?_action=article&au=2972956&_au=mehrdad++daneshdoust&lang= 0-27-0/0/153894. 0.0017958741128274890.00.004820.59 217.113.194.39http/1.1 0-27-0/0/154221. 0.00179582480124207750.00.004811.78 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=ris&rc=118843 HTTP/1.1 0-27-0/0/153915. 0.00179582085137367110.00.004859.19 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=bibtex&rc=153415 HTTP/1.1 0-27-0/0/154712. 0.00179582471125773140.00.004726.81 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=enw&rc=143134 HTTP/1.1 0-27-0/0/154577. 0.00179582748121449660.00.004881.03 117.233.231.53http/1.1 0-27-0/0/154368. 0.00179582559121620980.00.004809.08 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=bibtex&rc=118845 HTTP/1.1 0-27-0/0/153747. 0.00179583242137320610.00.004871.47 43.128.102.7http/1.1 0-27-0/0/154402. 0.0017958595117659430.00.004781.10 85.208.96.199http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&_kw=Development&kw=106760&lang=en&lang=en 0-27-0/0/154214. 0.00179582661136277700.00.004915.26 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=88243&_kw=%D8%AD%D9%82+%D8%A8%D8%B1+%D 0-27-0/0/155707. 0.0017958733130076650.00.005071.86 173.244.35.160http/1.1 0-27-0/0/155313. 0.00179583749120731820.00.004873.00 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=226543&_kw=%D9%86%D8%B8%D8%A7%D9%85+%D 0-27-0/0/154401. 0.00179582303126941460.00.004902.02 2.147.26.117http/1.1 0-27-0/0/154343. 0.00179582782116192720.00.004742.83 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=429688&_kw=%D8%AC%D8%B1%D9%85%E2%80%8C 0-27-0/0/155307. 0.00179582920117005200.00.004867.64 4.155.161.52http/1.1js.kgut.ac.ir:443GET /js.kgut.ac.ir/js.kgut.ac.ir/js.kgut.ac.ir/js.kgut.ac.ir/js 0-27-0/0/154861. 0.001795848124782450.00.004933.90 47.76.99.127http/1.1 0-27-0/0/155120. 0.00179581189123103750.00.004964.64 185.191.171.10http/1.1vrf.iranjournals.ir:443GET /?_action=article&_sb=%D8%B3%DB%8C%D8%A7%D8%B3%D8%AA%2B%D8% 0-27-0/0/154024. 0.0017958100129346090.00.005074.47 95.142.47.113http/1.1jmchemsci.com:443GET /journal/editorial.board HTTP/1.0 0-27-0/0/155098. 0.00179589120464410.00.004783.21 94.101.182.3http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jrifst/coversheet/1617609138.jpeg HTTP/1.1 0-27-0/0/154813. 0.00179583197132114390.00.004925.94 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=4959&_kw=%D8%B3%D8%A7%D8%B2%
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31913cdcd2913cdcd2e72e4a13
Apache Status Apache Server Status for www.jwwse.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Monday, 24-Jun-2024 13:34:04 +0430 Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430 Parent Server Config. Generation: 24 Parent Server MPM Generation: 23 Server uptime: 7 days 22 hours 9 minutes 18 seconds Server load: 1.95 1.72 1.47 Total accesses: 61616138 - Total Traffic: 1882.8 GB - Total Duration: 5231723005 CPU Usage: u9845.3 s947.95 cu168380 cs17319.7 - 28.7% CPU load 90 requests/sec - 2.8 MB/second - 32.0 kB/request - 84.9083 ms/request 79 requests currently being processed, 0 workers gracefully restarting, 177 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 21290933no158yes4907919131 3492100no96yes3009804525 Sum20254 790177113656 ................................................................ ................................................................ ................................................................ ................................................................ __R___RRR__R_R______R_RR_RRWRR_RRR_______RR_R_R_RRW_R_R_______RR W___R_RR______R__R_R_R__R__R__R_RR__R__W___R_____RRR_______R__R_ R_____________RR____RR__________R_R__WRR_R_____RR__R______RR___R ____R____R___R___________RR_____________________RRW_R_RR___R___W Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-23-0/0/154366. 0.00209152647123184290.00.004702.47 172.71.110.171http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=export&rf=bibtex&rc=91844 HTTP/1.1 0-23-0/0/153701. 0.00209153209126600350.00.004942.73 162.158.138.159http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=1388640&_au=Mazen+Mohammed+Jwaid HTTP/ 0-23-0/0/153573. 0.00209151653134181040.00.004724.66 85.208.96.205http/1.1jpl.sdil.ac.ir:443GET /?_action=article&_kw=%D9%87%D8%B4%D8%AF%D8%A7%D8%B1%D8%AF% 0-23-0/0/154657. 0.00209152418134070370.00.005107.42 162.158.138.26http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=export&rf=ris&rc=92193 HTTP/1.1 0-23-0/0/154096. 0.00209151132584790.00.004910.86 18.218.169.50http/1.1jgrs.kgut.ac.ir:443GET /robots.txt HTTP/1.1 0-23-0/0/154844. 0.00209150113400390.00.004826.42 217.113.194.136http/1.1 0-23-0/0/154239. 0.00209150125069520.00.004811.55 52.250.40.120http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo 0-23-0/0/154702. 0.00209151658117881900.00.004959.61 85.208.96.198http/1.1pzhfars.ir:443GET /?_action=article&_sb=Basic%2BScience&lang=en&lang=en&lang= 0-23-0/0/154838. 0.00209153121128271260.00.005051.05 185.215.232.160http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=%D9%81%D8%B9%D8%A7%D9%84%DB%8C%D8%AA% 0-23-0/0/153721. 0.00209154116136718550.00.004939.27 172.71.110.225http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=23334&_kw=Magnetic+nanoparticles HTTP/ 0-23-0/0/154625. 0.00209153981117941850.00.004925.13 5.211.49.103http/1.1ijwr.usc.ac.ir:443GET /article_66261_55640bb01455efbc81a844c7093bfa10.pdf HTTP/1. 0-23-0/0/154055. 0.00209152881138169130.00.004842.02 162.158.138.192http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=1377500&_au=Muhamad+Alvin++Reagen HTTP 0-23-0/0/154731. 0.00209152948124461890.00.005237.86 162.158.138.193http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=590124&_au=Abdullaakarem,%20Abdurrhman 0-23-0/0/154284. 0.00209150115523390.00.004863.11 18.190.156.149http/1.1mag.iuc.ac.ir:80GET /index.php/bese/search/journal/inc/js/themes/base/front/ass 0-23-0/0/154994. 0.00209152872191596340.00.005044.16 162.158.138.158http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=717471&_au=Asif+Ali++Bhatti HTTP/1.1 0-23-0/0/154581. 0.00209151556125103440.00.004862.93 114.119.133.191http/1.1icrjournal.ir:443GET /?_action=article&kw=100393&_kw=Morphotectonic&lang=en HTTP 0-23-0/0/154140. 0.00209152709114405560.00.004737.00 62.220.102.6http/1.1 0-23-0/0/154936. 0.00209153131119442890.00.004813.13 172.71.110.16http/1.1ns3186802.ip-51-195-105.eu:443GET /article_81364.html HTTP/1.1 0-23-0/0/155295. 0.00209153089109303220.00.004787.82 172.71.110.170http/1.1ns3186802.ip-51-195-105.eu:443GET /article_88603.html HTTP/1.1 0-23-0/0/155725. 0.00209154555125205270.00.004871.63 162.158.138.89http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=657250&_au=Mohammad++Sajjadnejad HTTP/ 0-23-0/0/154690. 0.00209153072122311880.00.004877.55 162.158.138.194http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=919157&_au=Hadigheh%20Rezvan,%20Vahide 0-23-0/0/155030. 0.00209152691127484480.00.004802.54 162.158.138.195http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=231228&_kw=Scoporia+dulcis HTTP/1.1 0-23-0/0/153761. 0.00209153064133390320.00.004851.77 172.71.110.92http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=1379177&_au=Aljeboree,%20Aseel%20M. HT 0-23-0/0/154033. 0.00209152948123702050.00.004774.95 162.158.138.192http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=512294&_kw=Coconut+pulp HTTP/1.1 0-23-0/0/153868. 0.00209150128168740.00.004820.43 185.215.232.173http/1.1gjesm.net:443GET /index.php/ijbme/information/?_action=export&rf=enw&rc=2488 0-23-0/0/154190. 0.00209153019124086850.00.004811.51 162.158.138.89http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=1327901&_au=Mohammadsaleh++Hoseinzadeh 0-23-0/0/153882. 0.00209153097137240980.00.004859.01 162.158.138.194http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=719029&_au=Safia+Sanam++Memon HTTP/1.1 0-23-0/0/154680. 0.00209151704125654910.00.004725.57 162.158.138.26http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=629851&_au=Md++Abdul+Khalaque HTTP/1.1 0-23-0/0/154550. 0.00209154544121366970.00.004880.56 52.250.40.120http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo 0-23-0/0/154339. 0.00209152649121571340.00.004808.06 162.158.138.193http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=541969&_au=Afroza++Zannat HTTP/1.1 0-23-0/0/153731. 0.00209150137197950.00.004869.69 18.118.2.66http/1.1mag.iuc.ac.ir:80GET /index.php/jsee/article/view/197/inc/js/d3/inc/js/jquery/da 0-23-0/0/154369. 0.00209153050117549630.00.004780.01 162.158.138.193http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=629833&_au=Tanvir+Ahsan++Haque HTTP/1. 0-23-0/0/154188. 0.00209152716136151650.00.004915.16 141.101.84.97http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=export&rf=ris&rc=92584 HTTP/1.1 0-23-0/0/155686. 0.00209154656129958290.00.005071.76 162.158.138.27http/1.1 0-23-0/0/155285. 0.00209151897120609740.00.004872.67 185.191.171.14http/1.1rahbordfarhangi.csr.ir:443GET /?_action=article&_kw=Mulla%2BSadra&kw=27188&lang=en&lang=e 0-23-0/0/154379. 0.00209151377126917500.00.004901.05 185.191.171.12http/1.1sepehr.org:443GET /?_action=article&_kw=GIS&kw=6524&lang=en&lang=en&lang=en&l 0-23-0/0/154318. 0.00209154473116067830.00.004741.80 172.71.110.10http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=247398&_kw=other+metal HTTP/1.1 0-23-0/0/155281. 0.00209152197116870840.00.004867.46 185.191.171.14http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&_kw=Geopolitics&kw=39803&lang=en&lang=en& 0-23-0/0/154832. 0.00209153025124703540.00.004933.73 141.101.84.96http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=561289&_au=Sumitra++Nain HTTP/1.1 0-23-0/0/155092. 0.00209152445122981480.00.004964.25 162.158.138.192http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=export&rf=enw&rc=102566 HTTP/1.1 0-23-0/0/153996. 0.00209153170129236450.00.005074.24 162.158.138.88http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&am
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31913cdcd2913cdcd2a8304041
Apache Status Apache Server Status for www.jwwse.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Saturday, 22-Jun-2024 16:07:35 +0430 Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430 Parent Server Config. Generation: 14 Parent Server MPM Generation: 13 Server uptime: 6 days 42 minutes 48 seconds Server load: 3.72 3.32 3.01 Total accesses: 49108095 - Total Traffic: 1443.0 GB - Total Duration: 4220716023 CPU Usage: u1711.06 s171.62 cu137822 cs14297.7 - 29.6% CPU load 94.3 requests/sec - 2.8 MB/second - 30.8 kB/request - 85.9475 ms/request 63 requests currently being processed, 0 workers gracefully restarting, 193 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 02754959no156yes4108707144 22843639no116yes22010604748 Sum20272 630193011892 W__RW_R___WR____R___________W_WRR_R________R_WR____RR______WR__R _RR__R_R_W_R__R_______R__RR__R___W___R___R__R_RRR_R______R__W___ ................................................................ ................................................................ ______________R_________R______R_____R___R______W_R___R__RR_____ ______R__R___RW_______W__________________W__R____R_____R___R_RR_ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1327549591/3129/141727W 1337.9090108826560.090.624300.38 2.191.25.37http/1.1msrjournal.com:443GET /article_708961_e9353fb36067f9549a7f7ee177ba263b.pdf HTTP/1 0-1327549590/3234/140948_ 1341.90016113536480.091.734539.19 23.239.4.252http/1.1iranjournal.ir:80GET /server-status HTTP/1.1 0-1327549590/3096/140992_ 1341.99089120261180.099.554308.46 172.68.213.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_158700_8d569aa050b6fb40e1e07d14e89dc94f.pdf HTTP/1 0-1327549590/3204/142073R 1339.411431119961330.0116.544545.45 5.116.226.184http/1.1 0-13275495938/3273/141362W 1341.7700116479600.084.524421.87 52.250.33.208http/1.1museum.aqr-libjournal.ir:443GET /bilj.asnrukh.ac.ir/bilj.asnrukh.ac.ir/bilj.asnrukh.ac.ir/b 0-1327549590/3266/142037_ 1342.0000103576210.088.654339.52 36.182.49.41http/1.1iase-jrn.ir:443GET /volume_4211.html HTTP/1.1 0-1327549590/3266/141331R 1341.8700114371840.098.374381.32 52.250.33.208http/1.1museum.aqr-libjournal.ir:443 0-1327549590/3079/141817_ 1341.9400109075290.073.174547.10 85.208.96.206http/1.1mtr.jz.ac.ir:443GET /index.php/journalsys/ijpcp/journal/article_133548.html HTT 0-1327549590/3278/142100_ 1341.91059118340350.0103.894572.17 172.71.151.20http/1.1iranjournal.ir:80GET /?_action=article&sb=8313&_sb=Covid&page=-34054&max_rows=25 0-1327549590/3065/141141_ 1341.7900124611660.097.094503.88 139.162.101.202http/1.1 0-1327549591/3177/141923W 1338.52140106941140.089.474469.99 213.207.221.26http/1.1jldr.uoz.ac.ir:443GET /data/csrar/coversheet/cover_fa.jpg HTTP/1.1 0-1327549590/3266/141323R 1341.6200127370870.0115.614361.64 165.22.235.3http/1.1jwwse.ir:443 0-1327549590/3236/141990_ 1341.6400112362560.091.434714.81 85.208.96.209http/1.1isecure-journal.com:443GET /?_action=xml&article=115537 HTTP/1.1 0-1327549590/3137/141529_ 1341.6900106036480.0100.604415.82 83.122.11.24http/1.1vrf.iranjournals.ir:443GET /article_46471_f22cd9565a8d164b8d43f3ccce53cbf6.pdf HTTP/1. 0-1327549590/3168/142033_ 1341.7803180876170.095.264589.21 94.101.182.5http/1.1ns3186802.ip-51-195-105.eu:443GET /data/mjt/avatar/1705386477.jpg HTTP/1.1 0-1327549590/3132/141900_ 1342.0000112210080.096.404379.44 5.211.121.61http/1.1pzhfars.ir:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati 0-1327549590/3183/141455R 1341.172143101418920.087.214334.50 43.163.242.107http/1.1 0-1327549590/3077/142308_ 1342.0100108059130.076.784396.42 185.191.171.11http/1.1flc-journal.ir:443GET /index.php/10.5897/journal/%E2%80%8E%2010.52547/%E2%80%8E%2 0-1327549590/3157/142634_ 1341.860097904370.077.764359.46 134.122.28.88http/1.1iranjournal.ir:80GET /telescope/requests HTTP/1.1 0-1327549590/3314/142965_ 1341.5300115311600.098.204453.01 165.22.235.3http/1.1 0-1327549590/3143/142012_ 1342.01060108378620.091.134447.99 20.115.172.195http/1.1isecure-journal.com:443GET /?_action=press&page=-11927&max_rows=25 HTTP/1.1 0-1327549590/3172/142288_ 1338.3000115507240.075.814425.42 31.7.120.17http/1.1 0-1327549590/3147/140955_ 1341.9100123991620.0102.864435.81 3.148.105.237http/1.1mag.iuc.ac.ir:80GET /index.php/bese/article/view/295/inc/js/data/bese/news/issu 0-1327549590/3320/141428_ 1341.9500112265950.0103.404317.80 94.101.182.5http/1.1ns3186802.ip-51-195-105.eu:443GET /data/mjt/coversheet/favicon.ico HTTP/1.1 0-1327549590/3363/141038_ 1341.6300117871840.0113.264356.62 139.59.143.102http/1.1jwwse.ir:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-1327549590/3222/141519_ 1341.9000113947380.087.454435.10 157.245.204.205http/1.1iranjournal.ir:80GET /server HTTP/1.1 0-1327549590/3303/141227_ 1341.5500123313410.082.944412.57 23.239.21.238http/1.1iranjournal.ir:80GET /.vscode/sftp.json HTTP/1.1 0-1327549590/3234/141634_ 1341.4000115868810.085.654275.68 139.162.101.202http/1.1 0-13275495926/3071/141976W 1341.7700109815170.093.454447.86 52.250.33.208http/1.1museum.aqr-libjournal.ir:443GET /bilj.asnrukh.ac.ir/bilj.asnrukh.ac.ir/bilj.asnrukh.ac.ir/b 0-1327549590/3031/141617_ 1341.9000109932110.099.004388.45 146.190.103.103http/1.1iranjournal.ir:80GET /server HTTP/1.1 0-1327549591/3088/140938W 1333.85410124062810.0103.814411.53 5.115.217.7http/1.1icrjournal.ir:443GET /article_184856_8b63794a5f3de947803073b416cb2c4e.pdf HTTP/1 0-1327549590/3135/141759R 1339.38146106754330.0101.624360.95 5.120.152.102http/1.1 0-1327549590/2973/141513R 1338.62170123405170.0106.494470.57 151.243.39.217http/1.1 0-1327549590/3205/143114_ 1341.8700117315620.092.914607.97 159.223.132.86http/1.1iranjournal.ir:80GET /.env HTTP/1.1 0-1327549590/3196/142500R 1341.63062110346270.091.124475.14 66.249.64.129http/1.1jwwse.ir:443 0-1327549590/3106/141702_ 1342.0000116107170.099.654458.07 5.211.121.61http/1.1pzhfars.ir:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati 0-1327549590/3208/141620_ 1341.8400105031990.0104.974338.23 23.239.21.238http/1.1iranjournal.ir:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-1327549590/3196/142439_ 1341.4600107439870.0103.644428.89 64.226.78.121http/1.1jwwse.ir:443GET /config.json HTTP/1.1 0-1327549590/3187/141948_ 1341.7800114169330.0129.754507.63 54.36.148.145http/1.1 0-1327549590/3084/142167_ 1341.84016112855780.076.914536.58 138.68.144.227http/1.1jwwse.ir:443GET /server-status HTTP/1.1 0-1327549590/3318/141287_ 1342.0000117587590.0107.174584.54 5.211.121.61http/1.1pzhfars.ir:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati 0-1327549590/3204/142249_ 1341.6700110081940.080.614359.91 134.122.28.88http/1.1iranjournal.ir:80GET /.DS_Store HTTP/1.1 0-1327549590/3205/141897_ 1341.8001123094740.0110.814504.61 94.101.182.5http/1.1ns3186802.ip-51-195-105.eu:443GET /data/mjt/avatar/1705386582.jpg HTTP/1.1 0-1327549590/3125/141804R 1338.71160111281360.071.684530.68 157.90.253.208http/1.1 0-1327549590/3225/141423_ 1341.860243117784730.0108.504450.70 165.22.235.3http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31913cdcd2913cdcd23299de68
Apache Status Apache Server Status for www.jwwse.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Thursday, 20-Jun-2024 19:02:08 +0430 Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430 Parent Server Config. Generation: 14 Parent Server MPM Generation: 13 Server uptime: 4 days 3 hours 37 minutes 21 seconds Server load: 7.62 4.98 4.00 Total accesses: 33271277 - Total Traffic: 1055.4 GB - Total Duration: 2617078632 CPU Usage: u416.71 s43.61 cu98057.9 cs9993.25 - 30.3% CPU load 92.8 requests/sec - 3.0 MB/second - 33.3 kB/request - 78.6588 ms/request 49 requests currently being processed, 0 workers gracefully restarting, 207 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 13530985no274yes31097117666 23551350no266yes180110019159 Sum20540 4902071367125 ................................................................ ................................................................ R_WR_R__R_______W_____RW___R_________________RR______R_RRW_WRR__ W_RRR____W____________RW___________WR__R____RR________R_________ __________R_____W__W__R___R__R_R_____________________R__R__WR___ _________R_________RW________W____W__R__________R_______________ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-13-0/0/106674. 0.00426176737840.00.003410.46 5.161.133.58http/1.1 0-13-0/0/106133. 0.0042111774550710.00.003629.60 47.76.99.127http/1.1museum.aqr-libjournal.ir:443HEAD /?edbc=11976 HTTP/1.1 0-13-0/0/106181. 0.004284586147250.00.003420.71 54.36.148.85http/1.1 0-13-0/0/106972. 0.004244483477870.00.003544.91 172.70.243.6http/1.1ns3186802.ip-51-195-105.eu:443GET /tech_editor?_action=assigned&max_rows=100 HTTP/1.1 0-13-0/0/106319. 0.0042081967420.00.003576.08 66.249.64.170http/1.1vrf.iranjournals.ir:443GET /&url=http:/hoquq.iict.ac.ir/?_action=article&au=315190&_au 0-13-0/0/106657. 0.00421275122010.00.003450.53 94.101.182.4http/1.1bims.iranjournals.ir:443GET /inc/js/jquery/jquery.loading.modal.js HTTP/1.1 0-13-0/0/106234. 0.004270682844400.00.003496.41 192.42.116.208http/1.1icrjournal.ir:443GET /?adsc=2833&lnk=https://hamyab.sinaweb.net HTTP/1.1 0-13-0/0/106407. 0.004272379665210.00.003717.37 185.215.232.162http/1.1iranjournal.ir:80GET /?_action=article&kw=8228&_kw=%D8%AA%D8%AC%D9%85%D8%B9+%D8% 0-13-0/0/106521. 0.0042090673340.00.003649.13 102.91.53.189http/1.1icrjournal.ir:443GET /favicon.ico HTTP/1.1 0-13-0/0/106398. 0.004268982851780.00.003550.32 66.249.64.102http/1.1mag.iga.ir:443GET /?_action=xml&article=46553&lang=en HTTP/1.1 0-13-0/0/106605. 0.00426010080607780.00.003567.83 2.147.210.4http/1.1aeinehokmrani.iict.ac.ir:443POST /contacts HTTP/1.1 0-13-0/0/106191. 0.004241785888500.00.003459.21 217.113.194.191http/1.1joeds.ir:443GET /?_action=article&sb=781&_sb=Ecology+and+Silviculture&lang= 0-13-0/0/106552. 0.0042379708540.00.003731.86 41.235.46.245http/1.1aeinehokmrani.iict.ac.ir:443GET /themes/theme1/front/assets/css/main.css?v=1.5 HTTP/1.1 0-13-0/0/106312. 0.0042078658370.00.003543.28 47.76.99.127http/1.1jcema.com:80GET /index.php/jgk/journal/journal/journal/indexing/contacts/jo 0-13-0/0/106782. 0.0042656145193170.00.003683.32 47.76.99.127http/1.1museum.aqr-libjournal.ir:443GET /article_137944.html HTTP/1.1 0-13-0/0/106950. 0.004258279057910.00.003453.60 85.208.96.195http/1.1miqat.hajj.ir:443GET /?_action=article&_kw=sustainable%2Bdevelopment&kw=164&lang 0-13-0/0/106237. 0.004273869378970.00.003441.51 66.249.70.69http/1.1 0-13-0/0/107195. 0.0042075402270.00.003518.67 5.216.30.137http/1.1 0-13-0/0/107061. 0.0042069905380.00.003434.76 3.135.219.209http/1.1jscit.nit.ac.ir:443GET /index.php/journal/journal/&url=http:/jscit.nit.ac.ir/theme 0-13-0/0/107363. 0.004254883451970.00.003560.13 47.76.99.127http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/journal/indexing/news/news/news/journal/jour 0-13-0/0/106637. 0.004268275895910.00.003590.19 52.15.161.188http/1.1mag.iuc.ac.ir:80GET /index.php/jsee/article/view/383/data/jsee/news/inc/js/d3/i 0-13-0/0/106758. 0.0042080750900.00.003575.91 3.15.168.73http/1.1jscit.nit.ac.ir:443GET /index.php/jscit/article/view/Vol.5_No.4_1/themes/base/fron 0-13-0/0/105711. 0.004233090394350.00.003507.23 185.191.171.1http/1.1ijwr.usc.ac.ir:443GET /?_action=article&_kw=curriculum&kw=10879&lang=en&lang=en&l 0-13-0/0/106236. 0.0042105080536050.00.003429.94 185.215.232.171http/1.1gjesm.net:443GET /article_6744_7d63e9964df2201451d0ddd7c78f904a.pdf HTTP/1.1 0-13-0/0/105573. 0.0042104988048680.00.003407.04 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=484406&_au=B.++Sayedi&page=7&max_rows= 0-13-0/0/106427. 0.0042086001740.00.003557.42 3.139.103.27http/1.1jscit.nit.ac.ir:443GET /index.php/jscit/article/view/Vol.5_No.4_7/journal/themes/b 0-13-0/0/105925. 0.0042113294452700.00.003526.72 47.76.209.138http/1.1museum.aqr-libjournal.ir:443GET / HTTP/1.1 0-13-0/0/106236. 0.004246187215380.00.003444.60 54.36.148.136http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&kw=51629&_kw=%D8%A8%D9%87%DB%8C%D9%86%D9% 0-13-0/0/106661. 0.0042112677386930.00.003543.25 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=484406&_au=M.++Eftekhari&page=first&ma 0-13-0/0/106655. 0.00421878061130.00.003567.47 5.127.173.159http/1.1jipm.irandoc.ac.ir:443GET /journal/contact.us HTTP/1.1 0-13-0/0/105936. 0.004288893957530.00.003518.68 47.76.99.127http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/journal/contacts/journal/news/journal/office 0-13-0/0/107106. 0.0042073552460.00.003471.85 18.217.56.9http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/article/view/97/t.me/t.me/data/jgk/covershee 0-13-0/0/106202. 0.004238889774500.00.003561.76 44.214.187.82http/1.1archtrauma.kaums.ac.ir:443GET /?_action=article&amp;kw=108463&amp;_kw=female+teen 0-13-0/0/107577. 0.004225886283970.00.003650.00 18.227.24.118http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/article/view/63/themes/base/front/assets/plu 0-13-0/0/107128. 0.0042177031730.00.003508.29 114.119.134.207http/1.1flc-journal.ir:443GET /?_action=article&kw=33112&_kw=katG HTTP/1.1 0-13-0/0/106908. 0.0042080551760.00.003521.97 217.113.194.223http/1.1icrjournal.ir:443GET /&url=http:/www.icrjournal.ir/?_action=article&au=436315&_a 0-13-0/0/106498. 0.004251373235910.00.003416.86 194.225.1.88http/1.1 0-13-0/0/107530. 0.0042575756530.00.003477.09 5.144.135.50http/1.1iase-jrn.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-13-0/0/106674. 0.0042080262520.00.003576.89 161.123.214.241http/1.1jcema.com:80GET /journal/process HTTP/1.1 0-13-0/0/106868. 0.004264077866990.00.003628.72 13.59.36.133http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/article/view/465/themes/base/front/assets/js 0-13-0/0/105766. 0.004285388291460.00.003678.85 185.215.232.173http/1.1celljournal.org:443GET /?_action=article&au=1732698&_au=Hossein++Baharvand&page=38 0-13-0/0/106838. 0.0042080184170.00.003519.90 18.217.56.9http/1.1mag.iuc.ac.ir:80GET /index.php/jsee/article/view/114/data/jsee/coversheet/data/ 0-13-0/0/106944. 0.00421287507740.00.003645.46 94.101.182.4http/1.1bims.iranjournals.ir:443GET /inc/js/jquery/select2.full.min.js HTTP/1.1 0-13-0/0/106998. 0.0042076635340.00.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31913cdcd2913cdcd23ad0d67a
Apache Status Apache Server Status for www.jwwse.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Tuesday, 18-Jun-2024 13:09:17 +0430 Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430 Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 1 day 21 hours 44 minutes 31 seconds Server load: 3.92 3.03 2.85 Total accesses: 15788205 - Total Traffic: 511.7 GB - Total Duration: 1127820660 CPU Usage: u706.07 s67.64 cu46315.9 cs4669.19 - 31.4% CPU load 95.9 requests/sec - 3.2 MB/second - 34.0 kB/request - 71.4344 ms/request 97 requests currently being processed, 0 workers gracefully restarting, 159 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 13563161no133yes390891868 23579303no206yes58070213611 Sum20339 970159322219 ................................................................ ................................................................ __WR_____W__RR__RR___W______R_W__R______W_______R___R_R___W___W_ _______WWW______R_R______RR_____WRR__RRR_R____RR__R__W____WR_WW_ _WR__WR__W____WW_____R__________R____RRW_R___RW___R__W_RW_RR__R_ _RW__RWR_R_W___W___RWW_R_R_____RWR__WR_RR__RWW___RRWWW__RWWWRRRR ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6-0/0/52445. 0.00114239837620790.00.001698.49 47.76.209.138http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/author/journal/aim_scope/journal/journal/new 0-6-0/0/52461. 0.00114245038520530.00.001806.94 172.70.134.190http/1.1gjesm.net:443GET /?_action=article&_kw=%D8%B3%D8%A7%D8%B2%D9%85%D8%A7%D9%86& 0-6-0/0/52401. 0.00114236443323990.00.001701.25 89.45.48.76http/1.1ns3186802.ip-51-195-105.eu:443GET /article_249513.html HTTP/1.1 0-6-0/0/53152. 0.001142037522480.00.001785.27 20.29.181.212http/1.1jhyd.iha.ir:443GET /jargs.hsu.ac.ir/jargs.hsu.ac.ir/jargs.hsu.ac.ir/jargs.hsu. 0-6-0/0/52759. 0.001142034246870.00.001779.09 47.76.209.138http/1.1jcema.com:80GET /index.php/jgk/journal/office/journal/news/journal/aim_scop 0-6-0/0/53089. 0.0011423634526070.00.001629.83 217.218.215.83http/1.1jwwse.ir:443GET /article_187458.html HTTP/1.1 0-6-0/0/52731. 0.00114273436824960.00.001683.33 47.76.209.138http/1.1museum.aqr-libjournal.ir:443HEAD /index.php/jgk/author/journal/aim_scope/journal/journal/ne 0-6-0/0/52992. 0.00114252835314280.00.001881.68 185.191.171.13http/1.1pzhfars.ir:443GET /?_action=article&_kw=Iran&kw=85505&lang=en&lang=en&lang=en 0-6-0/0/52504. 0.00114268846023700.00.001811.16 185.215.232.172http/1.1mag.iuc.ac.ir:80GET /?_action=article&au=157578&_au=%D9%85%D8%AD%D9%85%D8%AF%D9 0-6-0/0/52615. 0.00114251441932370.00.001685.74 66.249.64.65http/1.1mag.iga.ir:443GET /index.php/2016-01-07-05-57-42/article_18712.html HTTP/1.1 0-6-0/0/52756. 0.001142033152650.00.001772.73 46.143.69.26http/1.1 0-6-0/0/52128. 0.001142106141326920.00.001740.19 47.76.99.127http/1.1museum.aqr-libjournal.ir:443GET /?newsCode=2853 HTTP/1.1 0-6-0/0/52838. 0.00114268337911040.00.001836.70 47.76.209.138http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/journal/journal/process/journal/journal/proc 0-6-0/0/52459. 0.001142040606650.00.001722.00 47.76.99.127http/1.1jcema.com:80GET /index.php/jgk/journal/office/journal/about/author/news/new 0-6-0/0/53335. 0.001142032481240.00.001856.51 47.76.209.138http/1.1jcema.com:80GET /index.php/jgk/author/journal/aim_scope/journal/journal/new 0-6-0/0/53094. 0.00114271334002500.00.001661.36 47.76.209.138http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/journal/glossary/journal/process/journal/jou 0-6-0/0/52596. 0.001142145333704340.00.001759.62 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&lang=fa&page=-217&max_rows=100 HTTP/1.1 0-6-0/0/53333. 0.001142033156050.00.001756.77 47.76.209.138http/1.1jcema.com:80GET /index.php/jgk/journal/office/author/t.me/journalgreatekhor 0-6-0/0/53005. 0.00114284234083990.00.001801.87 47.76.209.138http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/journal/office/journal/news/journal/aim_scop 0-6-0/0/53024. 0.001142042364160.00.001714.13 66.249.81.196http/1.1 0-6-0/0/53031. 0.00114259333563390.00.001734.65 47.76.99.127http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/contacts/journal/faq/journal/about/journal/a 0-6-0/0/53166. 0.00114235832404920.00.001807.12 47.76.209.138http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/author/journal/office/journal/news/journal/j 0-6-0/0/52421. 0.0011421737778560.00.001693.03 93.110.86.87http/1.1flc-journal.ir:443GET /contacts?_action=chpass HTTP/1.1 0-6-0/0/52374. 0.00114277439856710.00.001783.09 47.76.209.138http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/journal/journal/glossary/journal/glossary/jo 0-6-0/0/52717. 0.001142133235357230.00.001680.83 162.158.42.75http/1.1ns3186802.ip-51-195-105.eu:443GET /article_194605_4a6e2b7c5b12b50087e12c78bd8dc17c.pdf HTTP/1 0-6-0/0/52992. 0.00114299534855220.00.001733.85 47.76.99.127http/1.1museum.aqr-libjournal.ir:443GET / HTTP/1.1 0-6-0/0/52568. 0.00114259139910830.00.001746.71 5.114.77.196http/1.1jwwse.ir:443POST /request/publisher.ajax HTTP/1.1 0-6-0/0/52776. 0.00114297936267330.00.001713.62 66.249.70.104http/1.1jgrs.kgut.ac.ir:443GET /article_77847_f3f613734c76f412cec6a22d71c84e26.pdf HTTP/1. 0-6-0/0/52994. 0.001142036890090.00.001762.82 20.29.181.212http/1.1jhyd.iha.ir:443GET /jargs.hsu.ac.ir/jargs.hsu.ac.ir/jargs.hsu.ac.ir/jargs.hsu. 0-6-0/0/53318. 0.001142033560460.00.001793.12 47.76.99.127http/1.1jcema.com:80GET /index.php/jgk/journal/office/news/journal/journal/journal/ 0-6-0/0/52886. 0.00114249440013790.00.001684.79 91.92.124.35http/1.1 0-6-0/0/52765. 0.00114275933272720.00.001728.48 47.76.209.138http/1.1museum.aqr-libjournal.ir:443HEAD /index.php/jgk/author/journal/office/journal/news/journal/ 0-6-0/0/52683. 0.001142040645610.00.001726.45 85.208.96.201http/1.1mag.iuc.ac.ir:80GET /index.php/index/login/journal/?_action=export&rc=240277&rf 0-6-0/0/53301. 0.00114221437782160.00.001767.12 85.208.96.211http/1.1icrjournal.ir:443GET /?_action=article&_au=Mojtaba%2B%2BYamani&au=523935&lang=en 0-6-0/0/53342. 0.00114211133819050.00.001742.36 156.231.81.79http/1.1museum.aqr-libjournal.ir:443HEAD /article_75279.html HTTP/1.1 0-6-0/0/53423. 0.00114213333367780.00.001730.78 185.215.232.173http/1.1bims.iranjournals.ir:443GET /?_action=article&_sb=Molecular%2Bbiology&lang=en&lang=en&l 0-6-0/0/53050. 0.00114262133517130.00.001709.39 47.76.209.138http/1.1museum.aqr-libjournal.ir:443GET / HTTP/1.1 0-6-0/0/52533. 0.00114256739441800.00.001749.02 47.76.209.138http/1.1museum.aqr-libjournal.ir:443GET / HTTP/1.1 0-6-0/0/52524. 0.001142106840641780.00.001682.50 47.76.209.138http/1.1museum.aqr-libjournal.ir:443GET / HTTP/1.1 0-6-0/0/52983. 0.001142150433569290.00.001812.18 20.115.172.182http/1.1iues.ilam.ac.ir:443GET /iued.ilam.ac.ir/iued.ilam.ac.ir/iued.ilam.ac.ir/iued.ilam. 0-6-0/0/52605. 0.00114269539055060.00.001828.71 47.76.209.138http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/journal/contacts/journal/process/journal/off 0-6-0/0/52779. 0.00114242035153550.00.001821.30 47.76.99.127http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/author/journal/office/journal/news/journal/j 0-6-0/0/52934. 0.00114279040851620.00.001774.84 66.249.70.71http/1.1icrjournal.ir:443GET /&url=http:/mighatulhajj.hzrc.ac.ir/article_90615.html HTTP 0-6-0/0/53037. 0.001142
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31913cdcd2913cdcd2532dc411
Apache Status Apache Server Status for www.jwwse.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Sunday, 16-Jun-2024 12:14:01 +0430 Restart Time: Wednesday, 12-Jun-2024 17:15:01 +0430 Parent Server Config. Generation: 17 Parent Server MPM Generation: 16 Server uptime: 3 days 18 hours 59 minutes Server load: 4.60 3.11 2.37 Total accesses: 41770850 - Total Traffic: 972.9 GB - Total Duration: 2211070407 CPU Usage: u1122.83 s119.28 cu101167 cs11581 - 34.8% CPU load 128 requests/sec - 3.0 MB/second - 24.4 kB/request - 52.9333 ms/request 69 requests currently being processed, 0 workers gracefully restarting, 315 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 04046275no363yes200108088256 14046830yes1no000000 23974551yes1no000000 33978317no458yes360920102323 44047187yes5no000000 54047410no0yes130115000 Sum63828 6903150190579 ______R________R________R____R_______________R___R______R_____R_ ________R_________W___RR__R_R_____R______________RW__R___R_R____ ................................................................ G............................................................... ........................G....................................... ................................................................ R______R_R__RW___R____R___W___W_____R__R_R______R_R___R__RR__R_R ________R_____R__RR__R____W_______R_R_W_W______R__RR___R_R__WR__ GGGGG____________________R_____________R_______R_____________R__ __R_R___R_R_R__________________________________________WR______R _R___ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1640462750/22/67886_ 8.430051403870.00.211827.53 209.38.248.17http/1.1jwwse.ir:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-1640462750/1/67320_ 0.010047607200.00.001889.91 172.233.226.85http/1.1 0-1640462750/27/67962_ 8.720037963660.01.291803.44 2.147.33.136http/1.1ijwr.usc.ac.ir:443GET /themes/base/front/assets/css/RTL-font-Yekan.css HTTP/1.1 0-1640462750/24/68099_ 8.450039082700.01.531796.23 164.90.228.79http/1.1jwwse.ir:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-1640462750/21/68261_ 8.0407341366760.00.302032.09 142.93.129.190http/1.1jwwse.ir:443GET /server-status HTTP/1.1 0-1640462750/19/67722_ 8.480047579950.01.781908.05 68.183.9.16http/1.1jwwse.ir:443GET /s/339313e2530313e2539313e21353/_/;/META-INF/maven/com.atla 0-1640462750/4/67855R 1.3414052454750.00.031803.31 5.160.27.67http/1.1 0-1640462750/13/67825_ 8.180142409720.00.621860.40 46.101.111.185http/1.1jwwse.ir:443GET /.env HTTP/1.1 0-1640462750/26/68027_ 8.400241950890.00.671768.21 66.249.70.104http/1.1 0-1640462750/23/68334_ 7.640039421110.00.401825.27 205.169.39.110http/1.1 0-1640462750/30/67959_ 8.570140712240.00.951830.34 185.215.232.173http/1.1jwwse.ir:443GET /server-status HTTP/1.1 0-1640462750/15/67884_ 8.640041374010.01.161927.72 185.215.232.171http/1.1jwwse.ir:443GET /login.action HTTP/1.1 0-1640462750/23/67776_ 8.690740141550.00.171755.87 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /search?form=article&name=Eloiza%20Helena&family=Tajara HTT 0-1640462750/28/67502_ 8.530041800730.00.811842.02 64.227.70.2http/1.1jwwse.ir:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-1640462750/24/68513_ 8.690141385060.00.171757.35 78.39.205.225http/1.1naghdeara.quran.ac.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-1640462750/4/67704R 1.0114038513080.00.021863.45 83.122.192.163http/1.1 0-1640462750/23/66667_ 8.390051920760.00.771876.91 164.90.208.56http/1.1jwwse.ir:443GET /config.json HTTP/1.1 0-1640462750/16/67818_ 8.47054041622360.00.181743.13 89.45.48.71http/1.1ns3186802.ip-51-195-105.eu:443POST /request/editor.ajax HTTP/1.1 0-1640462750/22/68049_ 8.610047441590.00.171815.23 52.5.70.31http/1.1jcema.com:80GET /article_32838.html HTTP/1.1 0-1640462750/24/68367_ 8.640040764150.00.191881.07 185.215.232.171http/1.1jwwse.ir:443GET /login.action HTTP/1.1 0-1640462750/28/68001_ 7.840040242860.00.131877.34 178.128.207.138http/1.1jwwse.ir:443GET /login.action HTTP/1.1 0-1640462750/1/67305_ 0.090046061140.00.011833.22 185.82.65.195http/1.1 0-1640462750/28/67788_ 7.630038056020.00.212103.69 205.169.39.82http/1.1 0-1640462750/0/67491_ 0.000045141650.00.001827.81 185.82.65.195http/1.1 0-1640462750/18/67659R 6.2935046409680.00.301880.24 80.191.92.157http/1.1 0-1640462750/14/68547_ 8.400041330260.00.161935.87 185.215.232.170http/1.1jwwse.ir:443GET /v2/_catalog HTTP/1.1 0-1640462750/21/67681_ 8.470045443330.00.911834.67 205.169.39.110http/1.1 0-1640462750/24/66771_ 8.390143481610.00.221863.20 159.89.12.166http/1.1jwwse.ir:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-1640462750/28/67072_ 8.47013249292520.00.221875.33 205.169.39.71http/1.1 0-1640462750/8/66460R 3.167054544050.00.111805.78 158.58.111.130http/1.1 0-1640462750/29/68089_ 8.570039790260.00.171801.75 138.68.144.227http/1.1jwwse.ir:443GET /telescope/requests HTTP/1.1 0-1640462750/24/67270_ 8.570047067730.00.061821.87 159.65.18.197http/1.1jwwse.ir:443GET /telescope/requests HTTP/1.1 0-1640462750/23/67537_ 8.270040182000.00.161831.74 205.169.39.252http/1.1 0-1640462750/17/67504_ 8.500043205920.00.091710.98 64.227.32.66http/1.1jwwse.ir:443GET /s/339313e2530313e2539313e21353/_/;/META-INF/maven/com.atla 0-1640462750/34/66955_ 8.600053537230.00.781784.08 68.183.9.16http/1.1jwwse.ir:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-1640462750/17/68160_ 8.640938462420.00.831731.78 78.39.205.225http/1.1naghdeara.quran.ac.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-1640462750/24/67226_ 8.510048362660.00.801835.20 142.93.129.190http/1.1jwwse.ir:443GET /config.json HTTP/1.1 0-1640462750/10/68065_ 8.240045812100.00.122040.67 164.92.244.132http/1.1jwwse.ir:443GET /config.json HTTP/1.1 0-1640462750/25/67609_ 8.5002355285890.00.671886.97 85.133.148.66http/1.1icrjournal.ir:443GET /contacts HTTP/1.1 0-1640462750/26/67982_ 8.400040892910.00.361853.90 157.230.19.140http/1.1jwwse.ir:443GET /telescope/requests HTTP/1.1 0-1640462750/20/67453_ 8.500045935590.00.171708.57 94.23.7.188http/1.1jcema.com:80GET /?_action=article&au=263429&_au=%D8%B3%DB%8C%D8%AF%D9%85%D8 0-1640462750/23/67003_ 8.340041550830.00.571896.70 64.226.65.160http/1.1jwwse.ir:443GET /config.json HTTP/1.1 0-1640462750/21/66922_ 8.610050688750.00.101903.38 78.39.205.225http/1.1naghdeara.quran.ac.ir:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1 0-1640462750/26/67683_ 8.590043897600.00.141755.17 93.117.181.133http/1.1asm.pgu.ac.ir:443GET /data/asm/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-1640462750/29/67992_ 8.320035818390.01.801881.29 178.128.207.138http/1.1jwwse.ir:443GET /s/339313e2530313e2539313e21353/_/;/META-INF/maven/com.atla 0-1640462750/2/67883R 0.4418335041910.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31913cdcd2913cdcd2dae900d1
Apache Status Apache Server Status for www.jwwse.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Sunday, 16-Jun-2024 12:14:01 +0430 Restart Time: Wednesday, 12-Jun-2024 17:15:01 +0430 Parent Server Config. Generation: 17 Parent Server MPM Generation: 16 Server uptime: 3 days 18 hours 58 minutes 59 seconds Server load: 4.60 3.11 2.37 Total accesses: 41770816 - Total Traffic: 972.9 GB - Total Duration: 2211070268 CPU Usage: u1122.7 s119.27 cu101167 cs11581 - 34.8% CPU load 128 requests/sec - 3.0 MB/second - 24.4 kB/request - 52.9334 ms/request 71 requests currently being processed, 0 workers gracefully restarting, 313 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 04046275no406yes30098082296 14046830yes1no000000 23974551yes1no000000 33978317no464yes310970100332 44047187yes5no000000 54047410no0yes100118000 Sum63877 7103130182628 __R___R____RR__R___R____R____R_____W_________R________R_R_____R_ ________R_______R_W___R__RR_R_____R____RW____R___R___RR__R_R___R ................................................................ G............................................................... ........................G....................................... ................................................................ R______R____R_________R___WW__W_____R__R_R______R_R___RR_RR__R_R ____R___R_____R__RR__R____________R_R__________R__R____R____WR__ GGGGG____________________R_____________________R________________ __R_R_____R________________________R______________R______R_____R _R___ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1640462750/22/67886_ 8.430051403870.00.211827.53 209.38.248.17http/1.1jwwse.ir:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-1640462750/1/67320_ 0.010047607200.00.001889.91 172.233.226.85http/1.1 0-1640462750/26/67961R 8.400037963650.01.291803.44 2.147.33.136http/1.1ijwr.usc.ac.ir:443 0-1640462750/24/68099_ 8.450039082700.01.531796.23 164.90.228.79http/1.1jwwse.ir:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-1640462750/21/68261_ 8.0407341366760.00.302032.09 142.93.129.190http/1.1jwwse.ir:443GET /server-status HTTP/1.1 0-1640462750/19/67722_ 8.480047579950.01.781908.05 68.183.9.16http/1.1jwwse.ir:443GET /s/339313e2530313e2539313e21353/_/;/META-INF/maven/com.atla 0-1640462750/4/67855R 1.3414052454750.00.031803.31 5.160.27.67http/1.1 0-1640462750/13/67825_ 8.180142409720.00.621860.40 46.101.111.185http/1.1jwwse.ir:443GET /.env HTTP/1.1 0-1640462750/26/68027_ 8.400241950890.00.671768.21 66.249.70.104http/1.1 0-1640462750/23/68334_ 7.640039421110.00.401825.27 205.169.39.110http/1.1 0-1640462750/30/67959_ 8.570140712240.00.951830.34 185.215.232.173http/1.1jwwse.ir:443GET /server-status HTTP/1.1 0-1640462751/14/67883W 8.500041374000.01.151927.72 185.215.232.171http/1.1jwwse.ir:443GET /login.action HTTP/1.1 0-1640462750/22/67775R 8.350040141480.00.171755.87 159.89.17.243http/1.1jwwse.ir:443GET /s/339313e2530313e2539313e21353/_/;/META-INF/maven/com.atla 0-1640462750/28/67502_ 8.530041800730.00.811842.02 64.227.70.2http/1.1jwwse.ir:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-1640462750/23/68512_ 8.440041385050.00.161757.35 64.227.70.2http/1.1jwwse.ir:443GET /.git/config HTTP/1.1 0-1640462750/4/67704R 1.0114038513080.00.021863.45 83.122.192.163http/1.1 0-1640462750/23/66667_ 8.390051920760.00.771876.91 164.90.208.56http/1.1jwwse.ir:443GET /config.json HTTP/1.1 0-1640462750/16/67818_ 8.47054041622360.00.181743.13 89.45.48.71http/1.1ns3186802.ip-51-195-105.eu:443POST /request/editor.ajax HTTP/1.1 0-1640462750/22/68049_ 8.610047441590.00.171815.23 52.5.70.31http/1.1jcema.com:80GET /article_32838.html HTTP/1.1 0-1640462750/24/68367_ 8.640040764150.00.191881.07 185.215.232.171http/1.1jwwse.ir:443GET /login.action HTTP/1.1 0-1640462750/28/68001_ 7.840040242860.00.131877.34 178.128.207.138http/1.1jwwse.ir:443GET /login.action HTTP/1.1 0-1640462750/1/67305_ 0.090046061140.00.011833.22 185.82.65.195http/1.1 0-1640462750/28/67788_ 7.630038056020.00.212103.69 205.169.39.82http/1.1 0-1640462750/0/67491_ 0.000045141650.00.001827.81 185.82.65.195http/1.1 0-1640462750/18/67659R 6.2925046409680.00.301880.24 80.191.92.157http/1.1 0-1640462750/14/68547_ 8.400041330260.00.161935.87 185.215.232.170http/1.1jwwse.ir:443GET /v2/_catalog HTTP/1.1 0-1640462750/21/67681_ 8.470045443330.00.911834.67 205.169.39.110http/1.1 0-1640462750/24/66771_ 8.390143481610.00.221863.20 159.89.12.166http/1.1jwwse.ir:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-1640462750/28/67072_ 8.47013249292520.00.221875.33 205.169.39.71http/1.1 0-1640462750/8/66460R 3.167054544050.00.111805.78 158.58.111.130http/1.1 0-1640462750/29/68089_ 8.570039790260.00.171801.75 138.68.144.227http/1.1jwwse.ir:443GET /telescope/requests HTTP/1.1 0-1640462750/24/67270_ 8.570047067730.00.061821.87 159.65.18.197http/1.1jwwse.ir:443GET /telescope/requests HTTP/1.1 0-1640462750/23/67537_ 8.270040182000.00.161831.74 205.169.39.252http/1.1 0-1640462750/17/67504_ 8.500043205920.00.091710.98 64.227.32.66http/1.1jwwse.ir:443GET /s/339313e2530313e2539313e21353/_/;/META-INF/maven/com.atla 0-1640462750/34/66955_ 8.600053537230.00.781784.08 68.183.9.16http/1.1jwwse.ir:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-1640462750/17/68160_ 8.640938462420.00.831731.78 78.39.205.225http/1.1naghdeara.quran.ac.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-1640462750/24/67226_ 8.510048362660.00.801835.20 142.93.129.190http/1.1jwwse.ir:443GET /config.json HTTP/1.1 0-1640462750/10/68065_ 8.240045812100.00.122040.67 164.92.244.132http/1.1jwwse.ir:443GET /config.json HTTP/1.1 0-1640462750/25/67609_ 8.5002355285890.00.671886.97 85.133.148.66http/1.1icrjournal.ir:443GET /contacts HTTP/1.1 0-1640462750/26/67982_ 8.400040892910.00.361853.90 157.230.19.140http/1.1jwwse.ir:443GET /telescope/requests HTTP/1.1 0-1640462750/20/67453_ 8.500045935590.00.171708.57 94.23.7.188http/1.1jcema.com:80GET /?_action=article&au=263429&_au=%D8%B3%DB%8C%D8%AF%D9%85%D8 0-1640462750/23/67003_ 8.340041550830.00.571896.70 64.226.65.160http/1.1jwwse.ir:443GET /config.json HTTP/1.1 0-1640462750/21/66922_ 8.610050688750.00.101903.38 78.39.205.225http/1.1naghdeara.quran.ac.ir:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1 0-1640462750/26/67683_ 8.590043897600.00.141755.17 93.117.181.133http/1.1asm.pgu.ac.ir:443GET /data/asm/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-1640462750/29/67992_ 8.320035818390.01.801881.29 178.128.207.138http/1.1jwwse.ir:443GET /s/339313e2530313e2539313e21353/_/;/META-INF/maven/com.atla 0-1640462750/2/67883R 0.4418335041910.00.011775.99 151.235.38.2http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31913cdcd2913cdcd24e27794e
Apache Status Apache Server Status for www.jwwse.ir (via 51.195.105.193) Server Version: Apache/2.4.58 (Red Hat Enterprise Linux) OpenSSL/3.0.12 Server MPM: event Server Built: Oct 21 2023 09:56:18 Current Time: Friday, 02-Feb-2024 07:23:41 +0330 Restart Time: Wednesday, 31-Jan-2024 13:35:21 +0330 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 day 17 hours 48 minutes 20 seconds Server load: 5.87 4.72 4.90 Total accesses: 13470588 - Total Traffic: 544.6 GB - Total Duration: 1546361876 CPU Usage: u39544.7 s4749.28 cu23140.6 cs2929.6 - 46.8% CPU load 89.5 requests/sec - 3.7 MB/second - 42.4 kB/request - 114.795 ms/request 51 requests currently being processed, 0 workers gracefully restarting, 199 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 04174473no26yes60190814 13619559no3yes3022010 24174475no42yes701801120 32707119no50yes901602416 41471574no19yes10240311 64175113no4yes1024003 72707232no17yes40210012 91498632no2yes4021001 114176888no4yes5020030 121498738no66yes1101402626 Sum100233 510199076103 ___WR_________W_W___W___W___________________RRW____W_W_____R___W ______RW_R_W__RW____RW__RWR_W____________________________W___... ......................_________W__________________W_____W_______ _W___R__.........................__R___R_____R__________W_...... ...................______________W__W_WRW___RRR_RWR__W__W__R_W__ W____........................................................... ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-041744730/52114/52114_ 6790.090064828510.02056.282056.28 139.59.182.142http/1.1iranjournal.ir:80GET /.git/config HTTP/1.1 0-041744730/52175/52175_ 6790.100060000430.02141.212141.21 138.68.163.10http/1.1jwwse.ir:443GET /v2/_catalog HTTP/1.1 0-041744730/52858/52858_ 6790.040071233640.02156.092156.09 159.65.58.104http/1.1jwwse.ir:443GET /v2/_catalog HTTP/1.1 0-041744731/52139/52139W 6789.960062738430.02060.842060.84 40.77.167.48http/1.1j.sinaweb.net:443GET /mobile/article_5107_07d6e015b11ba72d38e2918fa245c3a0.pdf?l 0-041744730/52315/52315R 6788.59262955704860.02181.302181.30 98.98.156.14http/1.1j.sinaweb.net:443 0-041744730/52536/52536_ 6790.08019655924430.02238.132238.13 139.144.150.205http/1.1jwwse.ir:443GET /_all_dbs HTTP/1.1 0-041744730/53249/53249_ 6790.09022762561200.02101.462101.46 185.191.171.9http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&_kw=Ethics&kw=2584&lang=en&lang=en&lang=e 0-041744730/53070/53070_ 6790.04020257644550.02114.452114.45 164.92.84.255http/1.1iranjournal.ir:80GET / HTTP/1.1 0-041744730/51395/51395_ 6790.10017260719260.02176.142176.14 139.144.150.205http/1.1jwwse.ir:443GET /about HTTP/1.1 0-041744730/52102/52102_ 6790.030063029690.02044.152044.15 165.22.74.203http/1.1jwwse.ir:443GET /debug/default/view?panel=config HTTP/1.1 0-041744730/52076/52076_ 6790.100059978990.02132.462132.46 178.62.3.65http/1.1jwwse.ir:443GET /.git/config HTTP/1.1 0-041744730/52562/52562_ 6790.00014260218390.02187.862187.86 128.199.61.251http/1.1iranjournal.ir:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-041744730/52518/52518_ 6790.08018259302540.02125.152125.15 139.59.182.142http/1.1iranjournal.ir:80GET /.env HTTP/1.1 0-041744730/53513/53513_ 6790.03022661227250.02139.352139.35 159.65.138.217http/1.1 0-041744731/51647/51647W 6790.000064484660.02107.622107.62 139.59.230.191http/1.1iranjournal.ir:80GET / HTTP/1.1 0-041744730/52989/52989_ 6790.050057918630.02131.642131.64 161.35.27.144http/1.1jwwse.ir:443GET /telescope/requests HTTP/1.1 0-041744731/51060/51060W 6790.000054486320.02148.982148.98 66.249.66.2http/1.1mag.iuc.ac.ir:80GET /?_action=export&rf=summon&issue=3705 HTTP/1.1 0-041744730/53189/53189_ 6790.100060899470.02174.972174.97 159.203.44.43http/1.1iranjournal.ir:80GET /v2/_catalog HTTP/1.1 0-041744730/52795/52795_ 6790.06017866338720.02197.442197.44 142.93.64.15http/1.1 0-041744730/52504/52504_ 6790.100058599670.02100.422100.42 172.71.151.71http/1.1ijashss.com:443GET /index.php/data/ashss/coversheet/journal/reviewer?_action=i 0-0417447375/52088/52088W 6790.070062641230.02153.162153.16 192.95.30.12http/1.1j.sinaweb.net:443GET /?_action=article&au=106535&_au=%DB%8C%D9%88%D8%B3%D9%81%20 0-041744730/52435/52435_ 6790.00017052658510.02096.012096.01 164.90.222.93http/1.1jwwse.ir:443GET /about HTTP/1.1 0-041744730/53277/53277_ 6790.100059558300.02122.462122.46 143.198.72.96http/1.1iranjournal.ir:80GET /.vscode/sftp.json HTTP/1.1 0-041744730/51939/51939_ 6790.09023463864150.02133.672133.67 138.68.163.10http/1.1jwwse.ir:443GET /about HTTP/1.1 0-041744731/52234/52234W 6790.010060053190.02294.482294.48 185.215.232.170http/1.1j.sinaweb.net:443GET /?_action=press&page=-627&max_rows=50 HTTP/1.1 1-036195590/5924/12851_ 842.450013204370.0207.57481.92 158.220.87.108http/1.1j.sinaweb.net:443GET /issue_3587_3715_%C3%98%C2%AF%C3%99%C2%88%C3%98%C2%B1%C3%99 1-036195590/5891/12692_ 842.39050814412490.0245.80559.69 185.215.232.171http/1.1j.sinaweb.net:443GET /?_action=press&lang=en&page=-144&max_rows=100&lang=en HTTP 1-036195590/5959/12029_ 842.40014013928210.0221.77488.85 161.35.27.144http/1.1jwwse.ir:443GET /_all_dbs HTTP/1.1 1-036195590/5875/12785_ 842.45023115583150.0233.18538.58 159.65.58.104http/1.1jwwse.ir:443GET /about HTTP/1.1 1-036195590/5869/12473_ 842.34013519309620.0198.12496.43 165.232.76.155http/1.1 1-036195590/5936/12690_ 842.400014539260.0259.91529.13 162.243.184.251http/1.1 1-036195590/5975/12477_ 842.42022220034760.0262.71610.91 164.90.205.35http/1.1jwwse.ir:443GET /.DS_Store HTTP/1.1 1-036195590/5915/13200_ 842.45037611683260.0259.97568.85 66.249.66.42http/1.1jwwse.ir:443GET /?_action=press&page=-115&max_rows=25 HTTP/1.1 1-036195590/5806/12363_ 842.300013426860.0233.87554.74 20.69.77.104http/1.1j.sinaweb.net:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 1-036195590/5916/12736_ 842.46014814903370.0273.89536.00 164.90.205.35http/1.1jwwse.ir:443GET /config.json HTTP/1.1 1-036195590/5876/12638_ 842.270015791190.0222.14520.26 142.93.64.15http/1.1 1-036195590/5898/12293_ 842.33014214756280.0225.99536.95 144.126.198.24http/1.1 1-036195590/5978/12969_ 842.40034216565220.0225.86483.07 66.249.66.88http/1.1pzhfars.ir:443GET /?_action=press&lang=fa&page=-401&max_rows=25 HTTP/1.1 1-036195590/5904/12656_ 842.40018112074050.0196.70486.22 161.35.155.246http/1.1jwwse.ir:443GET /about HTTP/1.1 1-036195590/5991/12422_ 842.38018517007780.0230.43511.14 139.144.150.8http/1.1iranjournal.ir:80GET /about HTTP/1.1 1-036195590/5946/12825_ 842.42039614742250.0243.29497.27 185.215.232.170http/1.1mag.iuc.ac.ir:80GET /?_action=press&lang=fa&page=-1812&max_rows=50&lang=en HTTP 1-036195590/5887/12497_ 842.42036514202980.0233.03497.43 3.224.220.101http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&_kw=iran&kw=85505&lang=en&lang=en&lang=en
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31913cdcd2913cdcd2c3f5a92e
Apache Status Apache Server Status for www.jwwse.ir (via 51.195.105.193) Server Version: Apache/2.4.58 (Red Hat Enterprise Linux) OpenSSL/3.0.12 Server MPM: event Server Built: Oct 21 2023 09:56:18 Current Time: Wednesday, 17-Jan-2024 02:04:08 +0330 Restart Time: Monday, 08-Jan-2024 15:37:18 +0330 Parent Server Config. Generation: 38 Parent Server MPM Generation: 37 Server uptime: 8 days 10 hours 26 minutes 49 seconds Server load: 11.44 6.13 4.85 Total accesses: 59308608 - Total Traffic: 2512.9 GB - Total Duration: 6137787126 CPU Usage: u237.07 s31.24 cu252898 cs31140.5 - 39% CPU load 81.4 requests/sec - 3.5 MB/second - 44.4 kB/request - 103.489 ms/request 230 requests currently being processed, 0 workers gracefully restarting, 170 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 03104470no36yes90160918 13101511no44no220301014 23101207no45no210401214 33101420no50yes1401101716 43101345no42yes19060716 53102096no52yes180701420 63104184no39yes1401101013 73101208no43yes170801016 83105174no41yes1101401414 93106549no54yes200501026 103124426no34yes20051614 113124522no38yes1001511017 123124667no45yes60190917 133124805no64yes50200040 143124936no36yes120130220 153124937no33yes120130714 Sum160696 23001702147289 __W_W____RW______RWWW___WWR_WWWWWWWR_WWRWWWRWWRW_WRWRWW_R_WW_RWW WWWRW_RWWWRW_RW_R____W__RWWW_W_W_WRWRWWWW_RW_WWRR__WW_WRWR_WWWWW __WR___WWWRW_WWW_WWWWWW_W__W_W_WR__WWW__W_WW_WR___RRR_RW__WRRWWW _RWRW_WW_RW__WR_WR______W__WR_W_WWW_WWWWR_WWRRR_WWW_WW_WWWWWWWWW WWRRW_WWWW_W__WWWW__W_____WWW__WW__W_____WWR__W__W_________RWW__ __W_____________WRWW_W________W_WW____W_W__W_W___WW_WWW_W___W_RW W__W_W_WW___WWW_ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3731044700/369/194376_ 43.2000189107050.013.518324.43 40.77.167.22http/1.1jcema.com:80GET /article_147577.html HTTP/1.1 0-3731044700/381/196548_ 43.2400199497370.011.568083.78 139.59.182.142http/1.1jnpmse.malayeru.ac.ir:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-3731044701/332/193761W 43.2000196576890.08.098189.79 165.22.74.203http/1.1iranjournal.ir:80GET /_all_dbs HTTP/1.1 0-3731044700/302/194112_ 43.2400195319810.015.328221.21 178.62.73.12http/1.1thbaj.ir:443GET /debug/default/view?panel=config HTTP/1.1 0-3731044701/363/194369W 43.1400196356510.010.108240.14 162.243.186.177http/1.1jcas.ir:443GET /about HTTP/1.1 0-3731044700/408/193050_ 43.2400199289610.07.608180.68 161.35.155.246http/1.1kalamislami.ir:443GET /debug/default/view?panel=config HTTP/1.1 0-3731044700/384/194339_ 43.1402671195044110.011.528351.00 165.22.108.223http/1.1 0-3731044700/349/194134_ 43.2100212783630.012.088518.35 165.232.76.155http/1.1mo-lawresearch.ir:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-3731044700/356/193931_ 43.2401844202632330.09.988304.23 165.22.74.203http/1.1iranjournal.ir:80GET /login.action HTTP/1.1 0-3731044700/346/193968R 43.2400202499860.08.738365.41 134.122.89.242http/1.1jrcp.ir:443 0-3731044701/432/192640W 40.98230202639910.020.768173.81 183.199.37.187http/1.1j.sinaweb.net:443GET /article_25691_0ee7144234b945ef98397835e3464f89.pdf HTTP/1. 0-3731044700/342/195274_ 43.2001983199062730.06.648066.45 185.215.232.173http/1.1j.sinaweb.net:443HEAD /?_action=current HTTP/1.1 0-3731044700/393/195701_ 43.2500196071580.031.248149.86 161.35.155.246http/1.1kalamislami.ir:443GET /v2/_catalog HTTP/1.1 0-3731044700/339/194603_ 43.2400203788010.014.488204.62 165.232.76.155http/1.1iranjournal.ir:80GET /debug/default/view?panel=config HTTP/1.1 0-3731044700/410/194539_ 43.2500203914090.09.918397.95 46.101.103.192http/1.1itsairanj.ir:443GET /debug/default/view?panel=config HTTP/1.1 0-3731044700/315/195606_ 43.2100194855890.012.328322.17 47.128.40.207http/1.1jisva.neyshabur.ac.ir:443GET /&url=http:/journal.shiraz.ir/themes/old/front/assets/css/a 0-3731044700/330/192315_ 43.0802299209282750.014.168081.43 143.110.156.182http/1.1revueplume.ir:443GET / HTTP/1.1 0-3731044700/336/195046R 41.491969193149030.017.658464.58 172.104.236.8http/1.1 0-3731044701/370/192835W 43.2000199717440.019.438041.01 185.215.232.173http/1.1j.sinaweb.net:443HEAD /issue_23516_23520.html HTTP/1.1 0-3731044701/366/192566W 43.2000196501590.018.568122.87 139.144.150.45http/1.1arfr.ir:443GET /login.action HTTP/1.1 0-3731044701/387/194095W 43.1600198720280.010.638274.44 128.199.61.251http/1.1jscm.ir:443GET /login.action HTTP/1.1 0-3731044700/334/194820_ 43.2400199053550.014.388401.55 164.92.192.25http/1.1jwwse.ir:443GET /v2/_catalog HTTP/1.1 0-3731044700/342/194926_ 43.2002107203066800.027.258461.51 136.243.153.17http/1.1ijbiotech.com:443GET /?_action=article&_kw=designing+medium&kw=136759 HTTP/1.1 0-3731044700/444/195652_ 43.2501185582470.032.688218.48 34.118.43.146http/1.1jfec.ir:443GET /themes/old/front/assets/css/layout-RTL.css?v=0.1 HTTP/1.1 0-3731044701/392/191717W 43.1500205190870.010.528225.52 104.131.1.32http/1.1jgfs.ir:443GET /about HTTP/1.1 1-3731015113/281/267828W 50.3610276401170.014.1911687.45 52.149.53.148http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=1192732&_au=chiani,%20mohammad%20&lang 1-3731015110/449/267987R 50.4600278998140.015.1611786.09 178.62.73.12http/1.1remess.ir:443 1-3731015110/579/268714_ 50.4800273237060.016.1811617.85 47.128.21.134http/1.1jisva.neyshabur.ac.ir:443GET /&url=http:/journal.shiraz.ir/inc/css/cstm.css HTTP/1.1 1-3731015111/416/265923W 50.4100276059470.015.3611563.61 185.215.232.162http/1.1ijche.com:443GET /login.action HTTP/1.1 1-3731015111/441/269226W 50.3600272620690.022.3411882.98 161.35.176.95http/1.1jfec.ir:443GET /about HTTP/1.1 1-37310151168/355/265651W 50.3610275404880.08.5011680.62 20.252.120.20http/1.1ijwr.usc.ac.ir:443GET /?_action=press&page=-2215&max_rows=25 HTTP/1.1 1-3731015111/455/265285W 50.4300288320670.09.8911841.39 164.92.192.25http/1.1iraneiap.ir:443GET /login.action HTTP/1.1 1-3731015111/510/268298W 50.3900260183700.025.0811955.15 139.59.230.191http/1.1iranjournal.ir:80GET /about HTTP/1.1 1-3731015111/425/265645W 50.4100276250150.036.3611446.38 164.92.192.25http/1.1joires.ir:443GET /login.action HTTP/1.1 1-3731015111/465/268597W 50.4600280494570.016.9711837.22 206.81.1.88http/1.1pazand.ir:443GET /about HTTP/1.1 1-3731015110/349/265255R 49.19180284384640.021.9411906.11 172.104.236.8http/1.1 1-3731015110/489/268472_ 50.4800282327500.014.1511901.24 47.128.21.134http/1.1jisva.neyshabur.ac.ir:443GET /&url=http:/journal.shiraz.ir/themes/old/front/assets/css/a 1-3731015111/505/265566W 50.4700276342910.020.6311744.41 164.92.192.25http/1.1jwwse.ir:443GET /server-status HTTP/1.1 1-3731015111/411/265515W 50.3510291945500.010.2411555.86 159.223.108.26http/1.1kjm-math.org:443
The server-status page (usually /server-status
) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bdbde119bdbde119854598ae
Apache Status Apache Server Status for jwwse.ir (via 51.195.105.193) Server Version: Apache/2.4.58 (Red Hat Enterprise Linux) OpenSSL/3.0.12 Server MPM: event Server Built: Oct 21 2023 09:56:18 Current Time: Thursday, 01-Feb-2024 19:08:12 +0330 Restart Time: Wednesday, 31-Jan-2024 13:35:21 +0330 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 day 5 hours 32 minutes 50 seconds Server load: 4.12 4.28 4.39 Total accesses: 9173762 - Total Traffic: 379.5 GB - Total Duration: 973488018 CPU Usage: u31961.7 s3979.45 cu10238.2 cs1331.41 - 44.7% CPU load 86.2 requests/sec - 3.7 MB/second - 43.4 kB/request - 106.117 ms/request 112 requests currently being processed, 0 workers gracefully restarting, 163 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 04174473no26yes100150815 13619559no0yes6019000 24174475no78no170822038 32707119no24yes30220616 52707231no1yes4021000 64175113no54yes170801818 72707232no0yes2023000 94175605no78yes1301201943 104175606no35yes1001501114 114176888no68no180701934 152707234no59yes1201301728 Sum110423 11201632118206 W_W____R____WR_R___R_RWR__R_____RR____R_____RW____W_RRR_WWWRR_RR RW__RR___RR_______________W____W___R.........................___ __W_R______R_______R___W_RRWRR__RRR_RRWRR_RR__R_____R___________ ______W_.........................R_WRW_C_W___W_W_WWR__R_R___R__R __RR__W__RR__RR___RRWW_RR__RRR_WR_RRW_RR_RRR.................... .......................................................R_R_WR___ _W_R__RR_WW__RR_ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-041744731/34565/34565W 4450.330037499540.01419.681419.68 138.68.163.10http/1.1jwwse.ir:443GET / HTTP/1.1 0-041744730/34768/34768_ 4450.420033951360.01515.081515.08 164.90.222.93http/1.1iranjournal.ir:80GET /.vscode/sftp.json HTTP/1.1 0-041744731/35231/35231W 4450.400044042090.01456.821456.82 161.35.27.144http/1.1iranjournal.ir:80GET /config.json HTTP/1.1 0-041744730/34469/34469_ 4450.3901538003750.01409.121409.12 128.199.61.251http/1.1 0-041744730/34439/34439_ 4450.430032548910.01410.951410.95 139.144.150.45http/1.1jwwse.ir:443GET /s/339313e2530313e2539313e21353/_/;/META-INF/maven/com.atla 0-041744730/35025/35025_ 4450.44012536536900.01535.381535.38 164.90.222.93http/1.1iranjournal.ir:80GET /about HTTP/1.1 0-041744730/35242/35242_ 4450.420038985570.01396.991396.99 134.122.89.242http/1.1iranjournal.ir:80GET /.vscode/sftp.json HTTP/1.1 0-041744730/35225/35225R 4450.340035899220.01405.851405.85 52.70.240.171http/1.1icrjournal.ir:443 0-041744730/33323/33323_ 4450.380037427740.01414.061414.06 47.128.51.195http/1.1j.sinaweb.net:443GET /issue_2824_2879_%D8%AF%D9%88%D8%B1%D9%87+15%D8%8C+%D8%B4%D 0-041744730/33894/33894_ 4450.360042165160.01376.881376.88 139.59.182.142http/1.1 0-041744730/34415/34415_ 4450.3408436335470.01469.441469.44 164.90.222.93http/1.1icrjournal.ir:443GET /.env HTTP/1.1 0-041744730/34775/34775_ 4450.450036518720.01470.181470.18 164.90.222.93http/1.1iranjournal.ir:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-041744731/34831/34831W 4450.360038952120.01472.031472.03 128.199.61.251http/1.1jwwse.ir:443GET / HTTP/1.1 0-041744730/35831/35831R 4449.9227038204950.01445.691445.69 98.98.156.14http/1.1j.sinaweb.net:443 0-041744730/34446/34446_ 4450.4004140354920.01470.221470.22 144.126.198.24http/1.1 0-041744730/34778/34778R 4450.360034952990.01384.111384.11 139.59.65.144http/1.1jwwse.ir:443 0-041744730/33679/33679_ 4450.3105833616760.01467.171467.17 45.43.84.136http/1.1 0-041744730/35613/35613_ 4450.29012537951970.01504.251504.25 207.154.240.169http/1.1 0-041744730/34893/34893_ 4450.38012242382560.01487.481487.48 128.199.61.251http/1.1 0-041744730/34620/34620R 4450.410036109290.01437.321437.32 165.232.76.155http/1.1jwwse.ir:443 0-041744730/34822/34822_ 4450.4105039806690.01478.171478.17 139.59.182.142http/1.1 0-041744730/34131/34131R 4450.204032481630.01464.571464.57 98.98.156.14http/1.1j.sinaweb.net:443 0-041744731/34844/34844W 4450.360037188130.01395.461395.46 207.154.240.169http/1.1jwwse.ir:443GET /about HTTP/1.1 0-041744730/34195/34195R 4450.390039541620.01425.341425.34 172.71.210.89http/1.1j.sinaweb.net:443GET /themes/base/front/assets/css/gfonts-OpenSans.css HTTP/1.1 0-041744730/34690/34690_ 4450.3804037667460.01530.201530.20 207.154.240.169http/1.1 1-036195590/1432/8359_ 207.69008248900.044.59318.95 172.71.210.98http/1.1j.sinaweb.net:443GET /themes/theme4/front/assets/css/boxlist.css HTTP/1.1 1-036195590/1425/8226R 207.3140168634880.064.05377.94 204.18.16.73http/1.1 1-036195590/1482/7552_ 207.67105737320.062.95330.03 172.71.130.102http/1.1iranjournal.ir:80GET /themes/old/front/assets/css/accordian.css HTTP/1.1 1-036195590/1398/8308_ 207.69009517520.078.30383.69 146.190.160.11http/1.1iranjournal.ir:80GET /debug/default/view?panel=config HTTP/1.1 1-036195590/1413/8017_ 207.680012227850.047.60345.91 52.167.144.224http/1.1j.sinaweb.net:443GET /inc/js/d3/seedrandom.min.js HTTP/1.1 1-036195590/1452/8206_ 207.6101848025410.056.93326.15 139.59.182.142http/1.1 1-036195590/1454/7956_ 207.680012832970.074.91423.11 164.92.192.25http/1.1 1-036195590/1450/8735R 207.274006984250.065.18374.06 84.254.157.64http/1.1 1-036195590/1419/7976R 207.386507355830.060.50381.37 40.94.94.33http/1.1 1-036195590/1426/8246_ 207.65008253440.079.01341.13 165.22.74.203http/1.1icrjournal.ir:443GET /s/339313e2530313e2539313e21353/_/;/META-INF/maven/com.atla 1-036195590/1448/8210_ 207.650010050640.062.29360.41 165.232.76.155http/1.1 1-036195590/1418/7813_ 207.700758750410.047.47358.44 161.35.27.144http/1.1iranjournal.ir:80GET /.DS_Store HTTP/1.1 1-036195590/1459/8450_ 207.7008910020980.069.87327.09 178.62.3.65http/1.1iranjournal.ir:80GET / HTTP/1.1 1-036195590/1416/8168R 207.27206256520.052.50342.02 5.127.47.182http/1.1 1-036195590/1442/7873_ 207.69108575300.062.39343.11 185.215.232.172http/1.1j.sinaweb.net:443GET /animal.ijbio.ir/?_action=export&rf=enw&rc=694&lang=en HTTP 1-036195590/1431/8310_ 207.4901768281370.058.76312.73 165.232.76.155http/1.1 1-036195590/1426/8036_ 207.72008856160.065.01329.41 143.110.156.182http/1.1iranjournal.ir:80GET /.git/config HTTP/1.1 1-036195590/1401/8281_ 207.6901037262490.048.23363.55 164.92.192.25http/1.1 1-036195590/1378/7789_ 207.58007787920.051.18281.96 192.53.126.23http/1.1 1-036195590/1440/8086R 207.6710816173
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bdbde119bdbde11935b662c4
Apache Status Apache Server Status for jwwse.ir (via 51.195.105.193) Server Version: Apache/2.4.58 (Red Hat Enterprise Linux) OpenSSL/3.0.12 Server MPM: event Server Built: Oct 21 2023 09:56:18 Current Time: Wednesday, 17-Jan-2024 02:04:09 +0330 Restart Time: Monday, 08-Jan-2024 15:37:18 +0330 Parent Server Config. Generation: 38 Parent Server MPM Generation: 37 Server uptime: 8 days 10 hours 26 minutes 50 seconds Server load: 11.44 6.13 4.85 Total accesses: 59308802 - Total Traffic: 2512.9 GB - Total Duration: 6137901255 CPU Usage: u237.59 s31.33 cu252898 cs31140.5 - 39% CPU load 81.4 requests/sec - 3.5 MB/second - 44.4 kB/request - 103.491 ms/request 211 requests currently being processed, 0 workers gracefully restarting, 189 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 03104470no36yes21040918 13101511no48yes160901017 23101207no46yes1501001417 33101420no50yes1401101420 43101345no42yes150100716 53102096no52yes1501001420 63104184no35yes1001501014 73101208no45yes170801215 83105174no41yes1001501414 93106549no54yes190601026 103124426no34yes18071614 113124522no38yes1001511017 123124667no37yes601901316 133124805no64yes40210040 143124936no36yes90160220 153124937no33yes120130714 Sum160691 21101892152298 R_WRWW_RW_WWRWW_WRWWWWWWW_W_WWWWWWWRW__R_W_RW_R__WR_R___RW_W_RWW WWW___WW_WRWWRW_____WW_WRW__WW__RWR_RW_W__R__WWRWWR_W__RW_WW_WWW _WW____W__WWWWWW_WWW__W_W__W___WR___W___W_WW__R___RRR__WW_WRRWW_ _RWRWWWW_RW___R_WR__W___W__WR_W__WWWR_WWRW_RRWRRW_W_WW__WWWWWWWW WW_RW___WWWW_RW__WW_W_W___WW___WW__W____WW_R_____W_________WWWW_ W_______________WRW__W________WR______W_W__W_____WW__WWW___W__RW ___W_W_WW___WWWR Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3731044700/371/194378R 43.3300189107120.013.538324.45 207.154.240.169http/1.1entizar.ir:443 0-3731044700/383/196550_ 43.3100199497380.011.568083.78 207.154.240.169http/1.1entizar.ir:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-3731044701/332/193761W 43.2000196576890.08.098189.79 165.22.74.203http/1.1iranjournal.ir:80GET /_all_dbs HTTP/1.1 0-3731044700/304/194114R 43.3100195319820.015.328221.21 161.35.176.95http/1.1jferm.khatam.ac.ir:443 0-3731044701/363/194369W 43.1410196356510.010.108240.14 162.243.186.177http/1.1jcas.ir:443GET /about HTTP/1.1 0-3731044701/408/193050W 43.2400199289610.07.608180.68 164.92.192.25http/1.1iranjournal.ir:80GET /login.action HTTP/1.1 0-3731044700/385/194340_ 43.3207195044180.011.558351.03 34.118.43.146http/1.1jfec.ir:443GET /themes/base/front/assets/plugins/jquery/jquery.min.js?v=0. 0-3731044700/350/194135R 43.2600212783630.012.258518.51 17.246.23.20http/1.1ajgreenchem.com:443 0-3731044701/357/193932W 43.3000202632340.09.988304.23 138.68.163.10http/1.1msaes.org:443GET /login.action HTTP/1.1 0-3731044700/349/193971_ 43.3200202500000.08.778365.46 143.42.118.5http/1.1jcas.ir:443GET /debug/default/view?panel=config HTTP/1.1 0-3731044701/432/192640W 40.98230202639910.020.768173.81 183.199.37.187http/1.1j.sinaweb.net:443GET /article_25691_0ee7144234b945ef98397835e3464f89.pdf HTTP/1. 0-3731044701/342/195274W 43.2000199062730.06.648066.45 147.182.168.210http/1.1iranjournal.ir:80GET /server-status HTTP/1.1 0-3731044700/393/195701R 43.2500196071580.031.248149.86 158.220.119.92http/1.1ijogst.put.ac.ir:443 0-3731044701/340/194604W 43.2600203788020.014.488204.63 85.208.96.210http/1.1j.sinaweb.net:443GET /?_action=article&_kw=Higher%2Beducation&kw=12396&lang=en&l 0-3731044701/410/194539W 43.2500203914090.09.918397.95 185.215.232.173http/1.1j.sinaweb.net:443HEAD /journal/metrics HTTP/1.1 0-3731044700/316/195607_ 43.3001194855900.012.338322.18 37.32.19.4http/1.1j.sinaweb.net:443GET /inc/js/jquery/cookieconsent.min.js HTTP/1.1 0-3731044701/331/192316W 43.2900209282800.014.188081.45 167.172.232.142http/1.1pasokhmag.ir:443GET /about HTTP/1.1 0-3731044700/336/195046R 41.491969193149030.017.658464.58 172.104.236.8http/1.1 0-3731044701/370/192835W 43.2000199717440.019.438041.01 185.215.232.173http/1.1j.sinaweb.net:443HEAD /issue_23516_23520.html HTTP/1.1 0-3731044701/366/192566W 43.2010196501590.018.568122.87 139.144.150.45http/1.1arfr.ir:443GET /login.action HTTP/1.1 0-3731044701/387/194095W 43.1610198720280.010.638274.44 128.199.61.251http/1.1jscm.ir:443GET /login.action HTTP/1.1 0-3731044701/334/194820W 43.2400199053550.014.388401.55 185.215.232.172http/1.1gjesm.net:443GET /?_action=article&_kw=Chebyshev%2Bchaotic%2Bmap&kw=2663765& 0-3731044701/343/194927W 43.2800203066800.027.258461.52 178.62.3.65http/1.1maarij.isramags.ir:443GET /login.action HTTP/1.1 0-3731044701/444/195652W 43.2500185582470.032.688218.48 138.68.133.118http/1.1iranjournal.ir:80GET /_all_dbs HTTP/1.1 0-3731044701/392/191717W 43.1510205190870.010.528225.52 104.131.1.32http/1.1jgfs.ir:443GET /about HTTP/1.1 1-3731015110/282/267829_ 50.5301588276417050.014.1911687.46 52.149.53.148http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=1192732&_au=chiani,%20mohammad%20&lang 1-3731015111/449/267987W 50.4600278998140.015.1611786.09 178.62.73.12http/1.1remess.ir:443GET /login.action HTTP/1.1 1-3731015110/581/268716_ 50.5100273237070.016.1811617.85 178.128.151.41http/1.1armanshahrjournal.com:443GET /v2/_catalog HTTP/1.1 1-3731015111/416/265923W 50.4110276059470.015.3611563.61 185.215.232.162http/1.1ijche.com:443GET /login.action HTTP/1.1 1-3731015111/441/269226W 50.3610272620690.022.3411882.98 161.35.176.95http/1.1jfec.ir:443GET /about HTTP/1.1 1-37310151168/355/265651W 50.3610275404880.08.5011680.62 20.252.120.20http/1.1ijwr.usc.ac.ir:443GET /?_action=press&page=-2215&max_rows=25 HTTP/1.1 1-3731015111/455/265285W 50.4300288320670.09.8911841.39 164.92.192.25http/1.1iraneiap.ir:443GET /login.action HTTP/1.1 1-3731015111/510/268298W 50.3910260183700.025.0811955.15 139.59.230.191http/1.1iranjournal.ir:80GET /about HTTP/1.1 1-3731015111/425/265645W 50.4110276250150.036.3611446.38 164.92.192.25http/1.1joires.ir:443GET /login.action HTTP/1.1 1-3731015111/465/268597W 50.4600280494570.016.9711837.22 206.81.1.88http/1.1pazand.ir:443GET /about HTTP/1.1 1-3731015110/349/265255R 49.19190284384640.021.9411906.11 172.104.236.8http/1.1 1-3731015111/489/268472W 50.4800282327500.014.1511901.24 164.90.205.35http/1.1ijbmph.com:443GET /login.action HTTP/1.1 1-3731015110/508/265569_ 50.5106276343030.020.6711744.45 161.35.155.246http/1.1kalamislami.ir:443GET /server-status HTTP/1.1 1-3731015110/412/265516_ 50.5001686291962360.010.2411555.86 159.223.108.26http/1.1kjm-math.org:443GET /about HTTP/1.1 1-3731015110/454/267
Open service 185.143.233.120:443 · www.jwwse.ir
2024-10-16 05:03
HTTP/1.1 200 OK Date: Wed, 16 Oct 2024 05:03:39 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Vary: Accept-Encoding X-Powered-By: PHP/8.3.9 Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Set-Cookie: juFirstLang=fa; expires=Fri, 15 Nov 2024 05:03:39 GMT; Max-Age=2592000; path=/; secure; HttpOnly Set-Cookie: juSecondLang=en; expires=Fri, 15 Nov 2024 05:03:39 GMT; Max-Age=2592000; path=/; secure; HttpOnly Set-Cookie: juLang=fa; expires=Fri, 15 Nov 2024 05:03:39 GMT; Max-Age=2592000; path=/; secure; HttpOnly Set-Cookie: PHPSESSID=ecqivpgpl7ce832i4p0i4dgj9v; path=/; domain=www.jwwse.ir; secure; HttpOnly; SameSite=None X-Frame-Options: SAMEORIGIN Vary: Accept-Encoding Content-Security-Policy: upgrade-insecure-requests X-XSS-Protection: 1; mode=block Server: ArvanCloud Server-Timing: total;dur=238 X-Cache: BYPASS X-Request-ID: 30b0f216fefd3a7e59d6726e386b159e X-SID: 6231
Open service 185.143.234.120:443 · jwwse.ir
2024-10-16 02:41
HTTP/1.1 302 Found Date: Wed, 16 Oct 2024 02:41:17 GMT Content-Type: text/html; charset=UTF-8 Content-Length: 0 Connection: close X-Powered-By: PHP/8.3.9 Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Set-Cookie: juFirstLang=fa; expires=Fri, 15 Nov 2024 02:41:17 GMT; Max-Age=2592000; path=/; secure; HttpOnly Set-Cookie: juSecondLang=en; expires=Fri, 15 Nov 2024 02:41:17 GMT; Max-Age=2592000; path=/; secure; HttpOnly Set-Cookie: juLang=fa; expires=Fri, 15 Nov 2024 02:41:17 GMT; Max-Age=2592000; path=/; secure; HttpOnly Set-Cookie: PHPSESSID=m7rqbo18f48v8516ba1e6dedar; path=/; domain=jwwse.ir; secure; HttpOnly; SameSite=None X-Frame-Options: SAMEORIGIN location: https://www.jwwse.ir/ Content-Security-Policy: upgrade-insecure-requests X-XSS-Protection: 1; mode=block Server: ArvanCloud Server-Timing: total;dur=142 X-Cache: BYPASS X-Request-ID: 6a548250f19d4ee183f385a93f92fdfe X-SID: 6113