Domain mail.axagenius.ro
Romania
Digi Romania S.A.
Software information

nginx nginx 1.26.2

tcp/443

nginx nginx 1.26.1

tcp/443

  • Apache server-status page is publicly available
    First seen 2022-07-11 06:59
    Last seen 2024-09-20 13:15
    Open for 802 days
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ebeac8acebeac8acc1dc02dc

      Apache Status
      
      Apache Server Status for mail.axagenius.ro (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 mpm-itk/2.4.7-04
      Server MPM: prefork
      Server Built: 2024-07-17T18:57:26
      
      Current Time: Friday, 20-Sep-2024 16:15:52 EEST
      Restart Time: Friday, 20-Sep-2024 15:00:04 EEST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  1 hour 15 minutes 47 seconds
      Server load: 4.18 4.73 4.82
      Total accesses: 25618 - Total Traffic: 1.4 GB - Total Duration: 5669298
      CPU Usage: u.91 s30.29 cu1086.68 cs3489.95 - 101% CPU load
      5.63 requests/sec - 314.7 kB/second - 55.9 kB/request - 221.301 ms/request
      4 requests currently being processed, 2 idle workers
      W__W...W..R.....................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-037538110/211/3125W
      0.01006553280.08.99157.16
      127.0.0.1http/1.1erdelyivasarter.ro:444GET /hu/products/list/55/order-Title-DESC/type-boxes/order-Ord-
      
      1-037624050/15/2964_
      0.0901476290830.00.50153.80
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/-1/?filter=27,938,917,922,927,912&ord=&sort=&only=1
      
      2-037604440/56/3131_
      0.01096905360.03.52167.87
      127.0.0.1http/1.1youthindependentlife.eu:444GET /.env HTTP/1.0
      
      3-037580490/107/2937W
      0.01006600570.04.51161.09
      127.0.0.1http/1.1youthindependentlife.eu:444GET /.env HTTP/1.0
      
      4-0-0/0/2394.
      0.00124145204960.00.00139.83
      127.0.0.1http/1.1
      
      5-0-0/0/2351.
      0.001601285406920.00.00138.52
      127.0.0.1http/1.1
      
      6-0-0/0/2032.
      0.00168674569500.00.00124.48
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/hu/tagok/1-14,4,3-6 HTTP/1.0
      
      7-037553030/163/1706W
      0.08003568180.07.0586.35
      127.0.0.1http/1.1axagenius.ro:444GET /server-status HTTP/1.0
      
      8-0-0/0/1419.
      0.00169273324760.00.0073.03
      127.0.0.1http/1.1helyismeret.konyvtar.hargitamegGET /static2012/js/zoom/jquery.gzoom.css HTTP/1.0
      
      9-0-0/0/1172.
      0.0012642597710.00.0059.86
      127.0.0.1http/1.1
      
      10-037553990/162/651R
      0.010111471110.08.8930.53
      127.0.0.1http/1.1axagenius.ro:444GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      11-0-0/0/208.
      0.00165133439040.00.0013.00
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/17/?filter=976,12,1180,20,1177,941,914,1014,26&ord=
      
      12-0-0/0/413.
      0.00167351010850.00.0029.22
      127.0.0.1http/1.1
      
      13-0-0/0/558.
      0.00467871344490.00.0028.01
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/hu/tagok/2,3,4-14,19,16,12,4,3,-/0 HTTP/1.0
      
      14-0-0/0/195.
      0.00292435498150.00.006.70
      127.0.0.1http/1.1
      
      15-0-0/0/276.
      0.00462139690690.00.0013.67
      127.0.0.1http/1.1
      
      16-0-0/0/17.
      0.0046314058700.00.000.98
      127.0.0.1http/1.1
      
      17-0-0/0/10.
      0.004586820470.00.000.97
      127.0.0.1http/1.1
      
      18-0-0/0/15.
      0.004681144490.00.005.41
      127.0.0.1http/1.1
      
      19-0-0/0/34.
      0.0043513967530.00.006.62
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/3660/?filter=1182,13,917,26,27,1181,914&ord=&sort=&
      
      20-0-0/0/10.
      0.0046613225300.00.000.36
      127.0.0.1http/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      mod_fcgid status:
      Total FastCGI processes: 0
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current entries: 2011subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 4 seconds, (range: 0...31)index usage: 71%, cache usage: 87%total entries stored since starting: 26332total entries replaced since starting: 0total entries expired since starting: 22954total (pre-expiry) entries scrolled out of the cache: 1345total retrieves since starting: 0 hit, 0 misstotal removes since starting: 26 hit, 1 miss
      
      
      Apache/2.4.52 (Ubuntu) Server at mail.axagenius.ro Port 443
      
      
      Found on 2024-09-20 13:15
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ebeac8acebeac8acf33fb36f

      Apache Status
      
      Apache Server Status for mail.axagenius.ro (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 mpm-itk/2.4.7-04
      Server MPM: prefork
      Server Built: 2024-07-17T18:57:26
      
      Current Time: Wednesday, 18-Sep-2024 13:58:29 EEST
      Restart Time: Wednesday, 18-Sep-2024 07:00:07 EEST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  6 hours 58 minutes 22 seconds
      Server load: 4.37 4.96 5.47
      Total accesses: 181992 - Total Traffic: 9.0 GB - Total Duration: 86229284
      CPU Usage: u1.45 s376.15 cu9389.21 cs30728.6 - 161% CPU load
      7.25 requests/sec - 377.7 kB/second - 52.1 kB/request - 473.808 ms/request
      2 requests currently being processed, 4 idle workers
      ._._W.._W_......................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0-0/0/18607.
      0.001255251056720.00.00914.66
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/en/members-description/0-14,2,13,17,5,9,12,19,3-/Geisz
      
      1-039060500/408/18941_
      0.0101050206090.024.57995.55
      127.0.0.1http/1.1axagenius.ro:444GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      2-0-0/0/16834.
      0.001128346101800.00.00911.47
      127.0.0.1http/1.1
      
      3-039183690/125/15658_
      0.12021044851880.05.05984.83
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/3776/?filter=1035,700,981,69,672,683,818,290&ord=&s
      
      4-039183750/125/15265W
      0.040043052650.05.77783.64
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/3776/?filter=83,871,802,887,888,889&ord=&sort=&only
      
      5-0-0/0/13342.
      0.001798838271600.00.00691.50
      127.0.0.1http/1.1
      
      6-0-0/0/10706.
      0.001231432273710.00.00549.63
      127.0.0.1http/1.1
      
      7-039158800/195/10516_
      0.08014031281650.06.14547.07
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/17/?filter=927,1221,924,912,914,926,936&ord=&sort=&
      
      8-039158840/191/9345W
      0.010029096690.06.85494.13
      127.0.0.1http/1.1axagenius.ro:444GET /server-status HTTP/1.0
      
      9-038996140/557/5201_
      0.11018119975030.022.54249.28
      127.0.0.1http/1.1300bowlingclub.ro:444GET /DFS.php HTTP/1.0
      
      10-0-0/0/5800.
      0.001837521774140.00.00298.30
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/ro/membrii/0-1,16,4,17,18,5-6/0 HTTP/1.0
      
      11-0-0/0/3845.
      0.004917315128990.00.00189.76
      127.0.0.1http/1.1
      
      12-0-0/0/3941.
      0.0055718616261450.00.00238.62
      127.0.0.1http/1.1
      
      13-0-0/0/1713.
      0.0066915310442460.00.0071.94
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/3660/?filter=1092,1013,912,1091,936,1238&ord=&sort=
      
      14-0-0/0/2522.
      0.0059817112066230.00.00152.40
      127.0.0.1http/1.1
      
      15-0-0/0/2261.
      0.006715110715200.00.00153.84
      127.0.0.1http/1.1
      
      16-0-0/0/890.
      0.006661927788740.00.0041.47
      127.0.0.1http/1.1
      
      17-0-0/0/1566.
      0.0067414410609550.00.0077.14
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/-1/produse?filter=26,1179,923,916&only=1 HTTP/1.0
      
      18-0-0/0/1204.
      0.006721759569740.00.0070.49
      127.0.0.1http/1.1300bowlingclub.ro:444GET /wp-includes/widgets/dor.php HTTP/1.0
      
      19-0-0/0/1022.
      0.006652037355260.00.0046.32
      127.0.0.1http/1.1
      
      20-0-0/0/1482.
      0.006731889147540.00.0070.71
      127.0.0.1http/1.1
      
      21-0-0/0/960.
      0.00661337262570.00.0044.55
      127.0.0.1http/1.1
      
      22-0-0/0/511.
      0.00675377034020.00.0017.90
      127.0.0.1http/1.1balupark.com:444GET /uploaded/images/mofetta-01.png HTTP/1.0
      
      23-0-0/0/571.
      0.0036451326567290.00.0017.80
      127.0.0.1http/1.1
      
      24-0-0/0/524.
      0.003661547007780.00.0016.17
      127.0.0.1http/1.1
      
      25-0-0/0/527.
      0.003619808347870.00.0018.06
      127.0.0.1http/1.1
      
      26-0-0/0/579.
      0.003654156044170.00.0021.15
      127.0.0.1http/1.1live-canvas.eu:444GET /sitemap.txt HTTP/1.0
      
      27-0-0/0/422.
      0.003666375589980.00.0011.38
      127.0.0.1http/1.1konyvtar.hargitamegye.ro:444GET /resized/uploaded---images/158/118/sepsibook2024.01.jpg HTT
      
      28-0-0/0/356.
      0.003646756591000.00.0011.00
      127.0.0.1http/1.1
      
      29-0-0/0/784.
      0.0035201516439020.00.0033.09
      127.0.0.1http/1.1
      
      30-0-0/0/563.
      0.003659707725890.00.0016.66
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/en/members/0-5,9,13,3,18,19,2-6,4/0 HTTP/1.0
      
      31-0-0/0/817.
      0.003526136098380.00.0050.18
      127.0.0.1http/1.1naturair.eu:444GET /images/bg_pattern.jpg HTTP/1.0
      
      32-0-0/0/559.
      0.003665355340570.00.0017.10
      127.0.0.1http/1.1konyvtar.hargitamegye.ro:444GET /resized/uploaded---images/314/100/f/HARGITA.jpg HTTP/1.0
      
      33-0-0/0/439.
      0.0036521585691220.00.0011.77
      127.0.0.1http/1.1
      
      34-0-0/0/509.
      0.003637484893090.00.0014.07
      127.0.0.1http/1.1
      
      35-0-0/0/441.
      0.003644756074490.00.0012.88
      127.0.0.1http/1.1
      
      36-0-0/0/746.
      0.0036493305514920.00.0054.04
      127.0.0.1http/1.1
      
      37-0-0/0/438.
      0.0036421505215820.00.0013.39
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/17/?filter=926,1012,930,1180,1236,936,1182,13,16&or
      
      38-0-0/0/438.
      0.004082666470620.00.0016.30
      127.0.0.1http/1.1
      
      39-0-0/0/416.
      0.004084525830420.00.0013.51
      127.0.0.1http/1.1
      
      40-0-0/0/227.
      0.004102394057900.00.007.45
      127.0.0.1http/1.1
      
      41-0-0/0/388.
      0.004130336986100.00.0010.72
      127.0.0.1http/1.1
      
      42-0-0/0/197.
      0.0040891734337240.00.004.38
      127.0.0.1http/1.1
      
      43-0-0/0/259.
      0.004123534180940.00.006.80
      127.0.0.1http/1.1
      
      44-0-0/0/303.
      0.0041191535374200.00.007.74
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/3660/?filter=1182,20,18,1248,925,1135,12,11&ord=&so
      
      45-0-0/0/229.
      0.004113494882520.00.005.87
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/ro/membrii-descriere-listare/0-19,16,17,5,9,12,4-/I.I.
      
      46-0-0/0/231.
      0.0040851373766220.00.007.67
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/3660/?filter=925,917,1181,1236,914,27,15,1248&ord=&
      
      47-0-0/0/257.
      0.004109734182000.00.006.79
      127.0.0.1http/1.1falco.ro:444GET /images/product-pictures/falco_127.jpg HTTP/1.0
      
      48-0-0/0/372.
      0.003980453980220.00.0022.53
      127.0.0.1http/1.1
      
      49-0-0/0/272.
      0.0040954813354000.00.007.14
      127.0.0.1http/1.1harplast.ro:444GET /resized/uploaded---tiny---images---auto---products_categor
      
      50-0-0/0/288.
      0.0040911764799680.00.008.89
      127.0.0.1http/1.1harplast.ro:444GET /resized/uploaded---tiny---images---auto---product---179---
      
      51-0-0/0/290.
      0.004136144322190.00.005.87
      127.0.0.1http/1.1
      
      52-0-0/0/220.
      0.004060714985580.00.006.10
      127.0.0.1http/1.1
      
      53-0-0/0/244.
      0.0041341994552700.00.006.83
      127.0.0.1http/1.1
      
      54-0-0/0/187.
      0.0040971352806620.00.007.37
      127.0.0.1http/1.1ladydekor.ro:444
      Found on 2024-09-18 10:58
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ebeac8acebeac8ac6e205c72

      Apache Status
      
      Apache Server Status for mail.axagenius.ro (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 mpm-itk/2.4.7-04
      Server MPM: prefork
      Server Built: 2024-07-17T18:57:26
      
      Current Time: Wednesday, 18-Sep-2024 08:49:00 EEST
      Restart Time: Wednesday, 18-Sep-2024 07:00:07 EEST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  1 hour 48 minutes 53 seconds
      Server load: 7.25 5.42 4.96
      Total accesses: 33699 - Total Traffic: 1.8 GB - Total Duration: 8133512
      CPU Usage: u.82 s42.31 cu1492.52 cs4700.68 - 95.5% CPU load
      5.16 requests/sec - 294.4 kB/second - 57.1 kB/request - 241.358 ms/request
      4 requests currently being processed, 3 idle workers
      _............W.R..W._.C_........................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-030417040/48/4187_
      0.0201210056610.01.41223.07
      127.0.0.1http/1.1axagenius.ro:444GET /login.action HTTP/1.0
      
      1-0-0/0/4606.
      0.002229310552230.00.00248.02
      127.0.0.1http/1.1balupark.com:444GET /resized/uploaded---tiny---images---auto---services---1---/
      
      2-0-0/0/4057.
      0.006269616270.00.00237.34
      127.0.0.1http/1.1
      
      3-0-0/0/4171.
      0.00181789898820.00.00219.83
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/2015/?filter=1150,14,11,1238,927,1013,924,1180&ord=
      
      4-0-0/0/3634.
      0.007128707410.00.00195.79
      127.0.0.1http/1.1aranyszarvas.panzio.ro:444GET /favicon.ico HTTP/1.0
      
      5-0-0/0/2557.
      0.0032216932080.00.00130.68
      127.0.0.1http/1.1
      
      6-0-0/0/1588.
      0.00171703589860.00.0087.73
      127.0.0.1http/1.1edutechconsulting.ro:444GET /gentablet.css HTTP/1.0
      
      7-0-0/0/2197.
      0.00101385579820.00.00134.24
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/3660/?filter=11,1228,966,924&ord=DESC&sort=Ar&only=
      
      8-0-0/0/1747.
      0.0020224191660.00.0098.91
      127.0.0.1http/1.1aranyszarvas.panzio.ro:444GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      9-0-0/0/624.
      0.00215241687560.00.0044.98
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/3776/?filter=86,610,859,1053&ord=&sort=&only= HTTP/
      
      10-0-0/0/1141.
      0.0012302723180.00.0080.12
      127.0.0.1http/1.1
      
      11-0-0/0/372.
      0.001444985540.00.0019.96
      127.0.0.1http/1.1
      
      12-0-0/0/932.
      0.008882448860.00.0053.55
      127.0.0.1http/1.1
      
      13-030413890/55/172W
      0.0400504480.01.376.79
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/en/members/2,3-5,12,19,2,13,17,18,-2,4,6 HTTP/1.0
      
      14-0-0/0/544.
      0.005551061320.00.0025.96
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/hu/tagok-leiras/0-3,5,9,4,16,13,-6,2/ABETA-KFT---Zsigm
      
      15-030425410/17/422R
      0.0109964880.00.2531.83
      127.0.0.1http/1.1axagenius.ro:444GET /v2/_catalog HTTP/1.0
      
      16-0-0/0/177.
      0.001176389810.00.009.58
      127.0.0.1http/1.1
      
      17-0-0/0/34.
      0.001916138120.00.001.07
      127.0.0.1http/1.1aranyszarvas.panzio.ro:444GET /.env HTTP/1.0
      
      18-030425880/18/22W
      0.020099290.00.420.55
      127.0.0.1http/1.1axagenius.ro:444GET /server-status HTTP/1.0
      
      19-0-0/0/18.
      0.00167157670.00.000.80
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/en/members/3-19,15,3,5,13-6,2 HTTP/1.0
      
      20-030427710/20/425_
      0.02012938670.00.9325.76
      127.0.0.1http/1.1axagenius.ro:444GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      21-0-0/0/7.
      0.00912422340.00.000.11
      127.0.0.1http/1.1
      
      22-030427861/20/20C
      0.0201146711.90.430.43
      127.0.0.1http/1.1axagenius.ro:444GET /_all_dbs HTTP/1.0
      
      23-030427960/18/18_
      0.010938800.00.230.23
      127.0.0.1http/1.1axagenius.ro:444GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      24-0-0/0/5.
      0.00136329800.00.000.10
      127.0.0.1http/1.1
      
      25-0-0/0/4.
      0.00153513520.00.000.05
      127.0.0.1http/1.1
      
      26-0-0/0/10.
      0.00214635940.00.000.33
      127.0.0.1http/1.1
      
      27-0-0/0/8.
      0.00413723700.00.000.14
      127.0.0.1http/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      mod_fcgid status:
      Total FastCGI processes: 0
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current entries: 2094subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 10 seconds, (range: 0...52)index usage: 74%, cache usage: 91%total entries stored since starting: 34520total entries replaced since starting: 0total entries expired since starting: 31582total (pre-expiry) entries scrolled out of the cache: 820total retrieves since starting: 0 hit, 0 misstotal removes since starting: 29 hit, 4 miss
      
      
      Apache/2.4.52 (Ubuntu) Server at mail.axagenius.ro Port 443
      
      
      Found on 2024-09-18 05:48
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ebeac8acebeac8ac817f2a60

      Apache Status
      
      Apache Server Status for mail.axagenius.ro (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 mpm-itk/2.4.7-04
      Server MPM: prefork
      Server Built: 2024-07-17T18:57:26
      
      Current Time: Monday, 16-Sep-2024 17:50:45 EEST
      Restart Time: Monday, 16-Sep-2024 15:00:07 EEST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  2 hours 50 minutes 38 seconds
      Server load: 4.88 5.68 5.73
      Total accesses: 74114 - Total Traffic: 5.9 GB - Total Duration: 24463290
      CPU Usage: u.91 s163.29 cu3859.06 cs11813.3 - 155% CPU load
      7.24 requests/sec - 0.6 MB/second - 83.4 kB/request - 330.077 ms/request
      1 requests currently being processed, 5 idle workers
      __._..__W.......................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-08056410/301/8300_
      0.0101025038600.015.17629.43
      127.0.0.1http/1.1axagenius.ro:444GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-08176580/61/8238_
      0.0406825709860.02.87557.54
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/hu/tagok/1-13,2,3,12,5- HTTP/1.0
      
      2-0-0/0/7409.
      0.00722424243170.00.00541.58
      127.0.0.1http/1.1
      
      3-08178810/53/7491_
      0.0101022839190.02.20515.45
      127.0.0.1http/1.1axagenius.ro:444GET /debug/default/view?panel=config HTTP/1.0
      
      4-0-0/0/5880.
      0.00213319427400.00.00418.50
      127.0.0.1http/1.1
      
      5-0-0/0/5829.
      0.00911718076390.00.00443.39
      127.0.0.1http/1.1
      
      6-08166090/75/5739_
      0.0405419214460.04.92421.82
      127.0.0.1http/1.1hargitatanc.ro:444GET /gendesktop.css HTTP/1.0
      
      7-08189370/12/4107_
      0.0101013493910.00.21331.32
      127.0.0.1http/1.1axagenius.ro:444GET /v2/_catalog HTTP/1.0
      
      8-08058710/301/4044W
      0.050013058140.017.31358.03
      127.0.0.1http/1.1axagenius.ro:444GET /server-status HTTP/1.0
      
      9-0-0/0/2736.
      0.00289158735190.00.00219.98
      127.0.0.1http/1.1
      
      10-0-0/0/1429.
      0.00288135029820.00.00153.42
      127.0.0.1http/1.1
      
      11-0-0/0/1666.
      0.002901356599840.00.00159.46
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/2015/?filter=1150,914,14,930,1057,19&ord=DESC&sort=
      
      12-0-0/0/1134.
      0.002842054085370.00.00129.93
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/3776/?filter=776,693,829,755&ord=&sort=&only= HTTP/
      
      13-0-0/0/1052.
      0.00262693781280.00.00129.60
      127.0.0.1http/1.1
      
      14-0-0/0/1012.
      0.00286224156540.00.00108.82
      127.0.0.1http/1.1margareta.panzio.ro:444GET /image.php?betuszin=255%2C205%2C2&hatszin=160%2C0%2C0&id=v6
      
      15-0-0/0/441.
      0.00287102017120.00.0074.86
      127.0.0.1http/1.1
      
      16-0-0/0/881.
      0.00117912872620.00.0087.67
      127.0.0.1http/1.1
      
      17-0-0/0/1668.
      0.002962166451800.00.00154.72
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/17/?filter=18,11,925,1236,926,917,922&ord=&sort=&on
      
      18-0-0/0/949.
      0.0094113227290.00.0090.48
      127.0.0.1http/1.1
      
      19-0-0/0/1198.
      0.004225724265700.00.00101.16
      127.0.0.1http/1.1csikrakos.ro:444GET /hu/contact/kapcsolat HTTP/1.0
      
      20-0-0/0/777.
      0.002943492607000.00.0097.93
      127.0.0.1http/1.1
      
      21-0-0/0/338.
      0.00398491485440.00.0048.22
      127.0.0.1http/1.1
      
      22-0-0/0/206.
      0.00424968707100.00.0028.66
      127.0.0.1http/1.1
      
      23-0-0/0/100.
      0.004104703699650.00.0027.27
      127.0.0.1http/1.1
      
      24-0-0/0/120.
      0.00402172551620.00.0025.53
      127.0.0.1http/1.1erdelyivasarter.ro:444GET /hu/products/list/65/order-Title-DESC/type-boxes/order-Titl
      
      25-0-0/0/46.
      0.0040548270590.00.008.08
      127.0.0.1http/1.1bocskorpekseg.ro:444GET /resized/uploaded---tiny---images---boltjaink---2---/170/13
      
      26-0-0/0/36.
      0.00401142157220.00.004.00
      127.0.0.1http/1.1
      
      27-0-0/0/297.
      0.003902091314600.00.0021.89
      127.0.0.1http/1.1
      
      28-0-0/0/55.
      0.0039764532650.00.0011.06
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/ro/membrii/2-17,13,19,4,3,9-6/0 HTTP/1.0
      
      29-0-0/0/43.
      0.0040921301300.00.006.04
      127.0.0.1http/1.1
      
      30-0-0/0/85.
      0.00417131554130.00.0010.61
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/49/produse?filter=1103,1048,1102,1151,467,466,1152,
      
      31-0-0/0/123.
      0.00412138485430.00.0026.86
      127.0.0.1http/1.1
      
      32-0-0/0/200.
      0.00416141656420.00.0029.39
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/17/?filter=1057,12,976,1190,1135,27,15&ord=&sort=&o
      
      33-0-0/0/203.
      0.0027484742970.00.0018.85
      127.0.0.1http/1.1
      
      34-0-0/0/71.
      0.0041182386600.00.0027.59
      127.0.0.1http/1.1
      
      35-0-0/0/59.
      0.00372100395550.00.004.80
      127.0.0.1http/1.1
      
      36-0-0/0/34.
      0.00395131118520.00.004.25
      127.0.0.1http/1.1
      
      37-0-0/0/86.
      0.004338137227310.00.005.63
      127.0.0.1http/1.1
      
      38-0-0/0/4.
      0.00442334617350.00.000.21
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/49/produse?filter=1103,1048,1102,1151,467,466,1152,
      
      39-0-0/0/7.
      0.0044179622980.00.000.56
      127.0.0.1http/1.1mohos.ro:444GET /resized/uploaded---tiny---images/800/800/mohos_noveny_007_
      
      40-0-0/0/4.
      0.0044211747750.00.000.19
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/17/?filter=12,1135,932&ord=&sort=&only= HTTP/1.0
      
      41-0-0/0/10.
      0.00440820749310.00.000.70
      127.0.0.1http/1.1balupark.com:444GET /resized/uploaded---tiny---images---auto---services---1---/
      
      42-0-0/0/7.
      0.00441523017480.00.000.27
      127.0.0.1http/1.1erdelyivasarter.ro:444GET /gendesktop.css HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      mod_fcgid status:
      Total FastCGI processes: 0
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current entries: 1944subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 4 seconds, (range: 0...30)index usage: 69%, cache usage: 84%total entries stored since starting: 75539total entries replaced since starting: 0total entries expired since starting: 40532total (pre-expiry) entries scrolled out of the cache: 32973total retrieves since starting: 0 hit, 0 misstotal removes since starting: 92 hit, 21 miss
      
      
      Apache/2.4.52 (Ubuntu) Server at mail.axagenius.ro Port 443
      
      
      Found on 2024-09-16 14:50
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ebeac8acebeac8acb809cabd

      Apache Status
      
      Apache Server Status for mail.axagenius.ro (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 mpm-itk/2.4.7-04
      Server MPM: prefork
      Server Built: 2024-07-17T18:57:26
      
      Current Time: Saturday, 14-Sep-2024 17:25:55 EEST
      Restart Time: Saturday, 14-Sep-2024 15:00:07 EEST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  2 hours 25 minutes 47 seconds
      Server load: 6.74 6.08 6.28
      Total accesses: 58481 - Total Traffic: 3.4 GB - Total Duration: 26239682
      CPU Usage: u1.68 s160.77 cu3547.97 cs9966.5 - 156% CPU load
      6.69 requests/sec - 404.9 kB/second - 60.6 kB/request - 448.687 ms/request
      7 requests currently being processed, 4 idle workers
      C_._WW.....WW.W._W.._...........................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-012592101/59/6395C
      0.080742714173100.62.95384.83
      127.0.0.1http/1.1farmaciadrchen.ro:444GET /gen.js?set=1 HTTP/1.0
      
      1-012611460/6/6051_
      0.29076326636580.00.14362.82
      127.0.0.1http/1.1csikcsicso.ro:444GET /hu/hu/page/167/hu/articles/list/0/2/hu/page/152/hu/page/18
      
      2-0-0/0/5586.
      0.001947024689720.00.00306.04
      127.0.0.1http/1.1
      
      3-012598440/31/5448_
      0.0503924836240.02.52285.81
      127.0.0.1http/1.1farmaciadrchen.ro:444GET /static2012/js/jqueryui/custom-theme/js/jquery-ui-1.10.3.cu
      
      4-012577060/80/5084W
      0.010022695770.04.30296.01
      127.0.0.1http/1.1csikcsicso.ro:444GET /hu/hu/page/167/hu/articles/list/0/2/hu/page/152/hu/page/18
      
      5-012598510/27/4547W
      0.380020682030.01.29273.10
      127.0.0.1http/1.1csikcsicso.ro:444GET /hu/hu/page/167/hu/articles/list/0/2/hu/page/152/hu/page/18
      
      6-0-0/0/4597.
      0.001619819823270.00.00263.60
      127.0.0.1http/1.1
      
      7-0-0/0/4185.
      0.0023217930330.00.00226.46
      127.0.0.1http/1.1farmaciadrchen.ro:444GET /static2012/fonts/OpenSans/font.css HTTP/1.0
      
      8-0-0/0/2796.
      0.0051813640000.00.00138.64
      127.0.0.1http/1.1cjphr.ro:444GET /js/mailhuscroller/jquery.mCustomScrollbar.min.css HTTP/1.0
      
      9-0-0/0/2879.
      0.00114712005740.00.00169.59
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/hu/tagok-leiras/0-19,17,3,2,16,12-6/22 HTTP/1.0
      
      10-0-0/0/2092.
      0.00121310385800.00.00164.00
      127.0.0.1http/1.1
      
      11-012535000/170/1693W
      0.37007511200.08.52109.96
      127.0.0.1http/1.1csikcsicso.ro:444GET /hu/hu/page/167/hu/articles/list/0/2/hu/page/152/hu/page/18
      
      12-012599560/26/2006W
      0.05008426480.01.62130.85
      127.0.0.1http/1.1axagenius.ro:444GET /server-status HTTP/1.0
      
      13-0-0/0/981.
      0.00173344545840.00.0066.10
      127.0.0.1http/1.1skillsplusproject.eu:444GET / HTTP/1.0
      
      14-012600890/18/390W
      0.39001946050.00.6146.78
      127.0.0.1http/1.1csikcsicso.ro:444GET /hu/hu/page/167/hu/articles/list/0/2/hu/page/152/hu/page/18
      
      15-0-0/0/474.
      0.00136242329170.00.0030.81
      127.0.0.1http/1.1
      
      16-012601790/19/736_
      0.070583532670.00.7943.00
      127.0.0.1http/1.1farmaciadrchen.ro:444GET /gen.js?set=3 HTTP/1.0
      
      17-012602130/19/388W
      0.06002218000.00.5224.34
      127.0.0.1http/1.1csikcsicso.ro:444GET /hu/hu/page/167/hu/articles/list/0/2/hu/page/152/hu/page/18
      
      18-0-0/0/402.
      0.0015791962050.00.0019.51
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/en/members/3,2-12,19,17,16,2,5,13,18-6,4,2 HTTP/1.0
      
      19-0-0/0/416.
      0.0014761739650.00.0027.29
      127.0.0.1http/1.1
      
      20-012602730/22/503_
      0.020182689700.00.9229.64
      127.0.0.1http/1.1axagenius.ro:444GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      21-0-0/0/305.
      0.005081021599150.00.0014.57
      127.0.0.1http/1.1balupark.com:444GET /resized/uploaded---tiny---images---auto---services---7---/
      
      22-0-0/0/52.
      0.0051376307510.00.001.30
      127.0.0.1http/1.1balupark.com:444GET /resized/uploaded---tiny---images---auto---services---7---/
      
      23-0-0/0/31.
      0.00599141350840.00.000.99
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/49/?filter=465,479,477,1151,471&ord=&sort=&only= HT
      
      24-0-0/0/15.
      0.0060775132180.00.000.51
      127.0.0.1http/1.1rombird.ro:444POST /ro/bl13/index?tab=0 HTTP/1.0
      
      25-0-0/0/65.
      0.00198750297170.00.006.89
      127.0.0.1http/1.1
      
      26-0-0/0/49.
      0.00195177341770.00.001.70
      127.0.0.1http/1.1
      
      27-0-0/0/4.
      0.0020108010430.00.000.05
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/en/members/3-19,5,16,13,2,-6,2 HTTP/1.0
      
      28-0-0/0/16.
      0.001991106142930.00.000.56
      127.0.0.1http/1.1willex.ro:444GET /en/c/en/h/17/de HTTP/1.0
      
      29-0-0/0/18.
      0.00201849152760.00.000.30
      127.0.0.1http/1.1
      
      30-0-0/0/16.
      0.00199074131210.00.000.82
      127.0.0.1http/1.1
      
      31-0-0/0/11.
      0.00198932482310.00.000.46
      127.0.0.1http/1.1
      
      32-0-0/0/3.
      0.002009586720.00.000.68
      127.0.0.1http/1.1
      
      33-0-0/0/98.
      0.00201352493210.00.004.38
      127.0.0.1http/1.1federatiaromanadebowling.ro:444GET /resized/uploaded---tiny---images---esemenyek/800/800/scree
      
      34-0-0/0/2.
      0.0020171455620.00.000.09
      127.0.0.1http/1.1
      
      35-0-0/0/26.
      0.001994647228600.00.001.19
      127.0.0.1http/1.1
      
      36-0-0/0/116.
      0.001868247734740.00.0024.87
      127.0.0.1http/1.1
      
      38-0-0/0/5.
      0.0020044611490.00.000.11
      127.0.0.1http/1.1csavargo.ro:444GET /static/2010/staticjs/shimages/mover.jpg HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      mod_fcgid status:
      Total FastCGI processes: 0
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current entries: 2072subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 16 seconds, (range: 0...53)index usage: 73%, cache usage: 90%total entries stored since starting: 59727total entries replaced since starting: 0total entries expired since starting: 42605total (pre-expiry) entries scrolled out of the cache: 14910total retrieves since starting: 0 hit, 0 misstotal removes since starting: 140 hit, 18 miss
      
      
      Apache/2.4.52 (Ubuntu) Server at mail.axagenius.ro Port 443
      
      
      Found on 2024-09-14 14:25
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ebeac8acebeac8ac076ca2dd

      Apache Status
      
      Apache Server Status for mail.axagenius.ro (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 mpm-itk/2.4.7-04
      Server MPM: prefork
      Server Built: 2024-07-17T18:57:26
      
      Current Time: Thursday, 12-Sep-2024 06:55:32 EEST
      Restart Time: Thursday, 12-Sep-2024 00:00:05 EEST
      Parent Server Config. Generation: 142
      Parent Server MPM Generation: 141
      Server uptime:  6 hours 55 minutes 26 seconds
      Server load: 5.82 5.61 5.63
      Total accesses: 102317 - Total Traffic: 4.7 GB - Total Duration: 25577679
      CPU Usage: u119.24 s631.11 cu5479.27 cs31155.1 - 150% CPU load
      4.1 requests/sec - 199.6 kB/second - 48.6 kB/request - 249.985 ms/request
      2 requests currently being processed, 4 idle workers
      __..WW..__......................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1411533890/20/14623_
      0.0201136008890.01.03689.56
      127.0.0.1http/1.1axagenius.ro:444GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-1411264550/399/13462_
      0.10018932509220.020.58619.45
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/-1/produse?filter=26,1177,1238,14,21,1182&only=1&so
      
      2-141-0/0/14054.
      0.00601434830700.00.00662.59
      127.0.0.1http/1.1balupark.com:444GET /static2012/fonts/notosans/fonts/NotoSans-Bold.woff HTTP/1.
      
      3-141-0/0/12590.
      0.005811631357100.00.00594.82
      127.0.0.1http/1.1margareta.panzio.ro:444GET /guestbook.php?id=p2lia55H1Gj4pev7&lang=ro HTTP/1.0
      
      4-1411526640/33/11593W
      0.080028564220.01.22559.57
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/17/?filter=922,1177,27,924,933,916,1182,917,1228,11
      
      5-1411526680/34/9145W
      0.040022486390.02.70445.73
      127.0.0.1http/1.1axagenius.ro:444GET /server-status HTTP/1.0
      
      6-141-0/0/6535.
      0.002615116588410.00.00345.70
      127.0.0.1http/1.1
      
      7-141-0/0/4632.
      0.0014831712537900.00.00239.83
      127.0.0.1http/1.1
      
      8-1411486970/95/3095_
      0.0801428625620.05.23136.76
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/3660/?filter=1182,11,917,912,1092,1091,1190,1238&or
      
      9-1411487860/90/2203_
      0.0801376186000.04.5595.66
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/17/produse?filter=1181,21,932,16&only= HTTP/1.0
      
      10-141-0/0/884.
      0.009711432534090.00.0037.41
      127.0.0.1http/1.1
      
      11-141-0/0/2142.
      0.00977355621630.00.0088.73
      127.0.0.1http/1.1vadrozsa.panzio.ro:444GET /guestbook.php?id=I03f313d4am0Lnq0&lang=ro HTTP/1.0
      
      12-141-0/0/1246.
      0.009551393497600.00.0056.07
      127.0.0.1http/1.1
      
      13-141-0/0/1891.
      0.002532094468980.00.00100.23
      127.0.0.1http/1.1
      
      14-141-0/0/174.
      0.003571149518030.00.007.46
      127.0.0.1http/1.1
      
      15-141-0/0/192.
      0.00349068577270.00.007.97
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/en/members/4,3-19,13,16,17,4-6 HTTP/1.0
      
      16-141-0/0/616.
      0.0035933191317760.00.0020.70
      127.0.0.1http/1.1
      
      17-141-0/0/1864.
      0.0048702424193920.00.0090.55
      127.0.0.1http/1.1
      
      18-141-0/0/627.
      0.004773221378920.00.0019.08
      127.0.0.1http/1.1
      
      19-141-0/0/613.
      0.004889601545330.00.0020.90
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/ro/membrii-descriere-listare/2,1,3-15,13,3,2,18,17,5,1
      
      20-141-0/0/122.
      0.004891143381340.00.0018.64
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/17/?filter=932,13,941,18,924,926,1015,15&ord=&sort=
      
      21-127-0/0/2.
      0.00153741698020.00.000.09
      127.0.0.1http/1.1
      
      22-127-0/0/2.
      0.00153672065020.00.000.02
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/3776/produse/?filter=834%2C669%2C453%2C859%2C872%2C
      
      23-127-0/0/5.
      0.001536019819070.00.000.17
      127.0.0.1http/1.1
      
      24-127-0/0/5.
      0.00153566215250.00.000.29
      127.0.0.1http/1.1gecse.ro:444GET /resized/uploaded---tiny---images---auto---galeria---22---/
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      mod_fcgid status:
      Total FastCGI processes: 0
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current entries: 1155subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 8 seconds, (range: 0...31)index usage: 41%, cache usage: 50%total entries stored since starting: 60926total entries replaced since starting: 0total entries expired since starting: 59623total (pre-expiry) entries scrolled out of the cache: 20total retrieves since starting: 0 hit, 0 misstotal removes since starting: 130 hit, 18 miss
      
      
      Apache/2.4.52 (Ubuntu) Server at mail.axagenius.ro Port 443
      
      
      Found on 2024-09-12 03:55
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ebeac8acebeac8ac40708ba8

      Apache Status
      
      Apache Server Status for mail.axagenius.ro (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 mpm-itk/2.4.7-04
      Server MPM: prefork
      Server Built: 2024-07-17T18:57:26
      
      Current Time: Tuesday, 10-Sep-2024 10:58:31 EEST
      Restart Time: Tuesday, 10-Sep-2024 09:02:42 EEST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  1 hour 55 minutes 48 seconds
      Server load: 4.80 4.85 4.98
      Total accesses: 44297 - Total Traffic: 2.5 GB - Total Duration: 11547102
      CPU Usage: u.91 s79.74 cu2102.99 cs6717.15 - 128% CPU load
      6.38 requests/sec - 374.2 kB/second - 58.7 kB/request - 260.675 ms/request
      1 requests currently being processed, 5 idle workers
      _..._.W..___....................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-013044600/35/5235_
      0.0405114323800.02.02314.04
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/ro/membrii-descriere-listare/0-13,12,3,9,18-2,/Geiszt-
      
      1-0-0/0/5035.
      0.00281213131330.00.00321.90
      127.0.0.1http/1.1
      
      2-0-0/0/4886.
      0.002914412791550.00.00276.08
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/17/?filter=925,1014,16,19,11,1013,15,938&ord=&sort=
      
      3-0-0/0/4378.
      0.00275111598840.00.00244.71
      127.0.0.1http/1.1
      
      4-013045000/25/4257_
      0.0507610727880.01.15256.48
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/en/members/3,2-13,18,2,16,17,19,12,-2,6,4 HTTP/1.0
      
      5-0-0/0/3202.
      0.00301307960160.00.00188.91
      127.0.0.1http/1.1bigtent.eu:444GET /hu/tents/details/14/bigtent-belatasgatlo HTTP/1.0
      
      6-013024830/80/3198W
      0.01008468500.03.19165.88
      127.0.0.1http/1.1axagenius.ro:444GET /server-status HTTP/1.0
      
      7-0-0/0/3363.
      0.0026939367470.00.00194.48
      127.0.0.1http/1.1
      
      8-0-0/0/2650.
      0.0025816739110.00.00139.37
      127.0.0.1http/1.1
      
      9-013045440/29/2042_
      0.010114994810.01.26107.56
      127.0.0.1http/1.1axagenius.ro:444GET /v2/_catalog HTTP/1.0
      
      10-013045530/28/1170_
      0.010103049310.01.0561.72
      127.0.0.1http/1.1axagenius.ro:444GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      11-013045580/28/671_
      0.0901401832260.01.8032.99
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/2015/?filter=1057,938,13,1014,1150&ord=&sort=&only=
      
      12-0-0/0/973.
      0.0023212381500.00.0050.36
      127.0.0.1http/1.1
      
      13-0-0/0/453.
      0.0015381521161500.00.0026.06
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/3660/produse?filter=17,926,16,1013,1180,941,924&onl
      
      14-0-0/0/230.
      0.001547140558320.00.008.44
      127.0.0.1http/1.1
      
      15-0-0/0/709.
      0.001539861980650.00.0033.50
      127.0.0.1http/1.1
      
      16-0-0/0/134.
      0.001533146433150.00.005.82
      127.0.0.1http/1.1
      
      17-0-0/0/236.
      0.00153265591410.00.0010.32
      127.0.0.1http/1.1
      
      18-0-0/0/697.
      0.001025111459110.00.0050.84
      127.0.0.1http/1.1
      
      19-0-0/0/522.
      0.0015466921257830.00.0038.77
      127.0.0.1http/1.1
      
      20-0-0/0/46.
      0.00154016163060.00.001.21
      127.0.0.1http/1.1
      
      21-0-0/0/65.
      0.00153673227680.00.003.03
      127.0.0.1http/1.1
      
      22-0-0/0/145.
      0.001400137271680.00.006.51
      127.0.0.1http/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      mod_fcgid status:
      Total FastCGI processes: 0
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current entries: 1815subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 8 seconds, (range: 0...54)index usage: 64%, cache usage: 79%total entries stored since starting: 45188total entries replaced since starting: 0total entries expired since starting: 35207total (pre-expiry) entries scrolled out of the cache: 8063total retrieves since starting: 0 hit, 0 misstotal removes since starting: 104 hit, 29 miss
      
      
      Apache/2.4.52 (Ubuntu) Server at mail.axagenius.ro Port 443
      
      
      Found on 2024-09-10 07:58
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ebeac8acebeac8acdfbf0281

      Apache Status
      
      Apache Server Status for mail.axagenius.ro (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 mpm-itk/2.4.7-04
      Server MPM: prefork
      Server Built: 2024-07-17T18:57:26
      
      Current Time: Monday, 09-Sep-2024 01:13:14 EEST
      Restart Time: Monday, 09-Sep-2024 00:00:07 EEST
      Parent Server Config. Generation: 96
      Parent Server MPM Generation: 95
      Server uptime:  1 hour 13 minutes 6 seconds
      Server load: 7.23 7.22 7.41
      Total accesses: 18846 - Total Traffic: 1.1 GB - Total Duration: 9005830
      CPU Usage: u81.03 s200.63 cu1298.81 cs4866.77 - 147% CPU load
      4.3 requests/sec - 255.9 kB/second - 59.6 kB/request - 477.864 ms/request
      2 requests currently being processed, 6 idle workers
      _W_____R........................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-95858920/22/2824_
      0.0201015320770.00.74196.40
      127.0.0.1http/1.1erdelyivasarter.ro:444GET /images/title_icon_left.png HTTP/1.0
      
      1-95859120/16/2791W
      0.040013534110.00.83153.96
      127.0.0.1http/1.1axagenius.ro:444GET /server-status HTTP/1.0
      
      2-95858720/7/2700_
      0.0101012587110.00.68149.45
      127.0.0.1http/1.1erdelyivasarter.ro:444GET /images/title_icon_right.png HTTP/1.0
      
      3-95859270/14/2287_
      0.0708911325740.00.49122.76
      127.0.0.1http/1.1erdelyivasarter.ro:444GET /resized/uploaded---tiny---images---auto---product---2568--
      
      4-95859500/11/2179_
      0.01099910290.00.30120.82
      127.0.0.1http/1.1axagenius.ro:444GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      5-95859750/8/2025_
      0.040547679860.00.35116.63
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /robots.txt HTTP/1.0
      
      6-95860020/5/1280_
      0.010125458360.00.4167.67
      127.0.0.1http/1.1erdelyivasarter.ro:444GET /images/favicon.ico?2 HTTP/1.0
      
      7-95860310/1/817R
      0.040253633560.00.0143.24
      127.0.0.1http/1.1erdelyivasarter.ro:444GET /images/merettablazat2.png HTTP/1.0
      
      8-93-0/0/708.
      0.00114523843790.00.0044.10
      127.0.0.1http/1.1
      
      9-93-0/0/274.
      0.001361521607520.00.0015.55
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/2015/?filter=1150,1228,926,928,941,12,1190&ord=DESC
      
      10-93-0/0/142.
      0.007656715890.00.006.71
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/ro/membrii-descriere-listare/1-19,3,12,17,18-/SC-Szeke
      
      11-93-0/0/196.
      0.0013266820440.00.0010.09
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/en/members/1-14,12,13,9,4,19,18-6,2 HTTP/1.0
      
      12-82-0/0/70.
      0.0082576408120.00.004.29
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/en/members/3,2-17,2,12,16,19,13,18,-2,6,4 HTTP/1.0
      
      13-82-0/0/27.
      0.00847272357220.00.005.41
      127.0.0.1http/1.1
      
      14-75-0/0/24.
      0.00133275120660.00.003.52
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/en/members/2,3-12,13,17,18,2,16,5,-2,4,6 HTTP/1.0
      
      15-75-0/0/15.
      0.0013361686170.00.002.11
      127.0.0.1http/1.1
      
      16-72-0/0/16.
      0.00179460101420.00.003.77
      127.0.0.1http/1.1restaurant.gambrinusz.ro:444GET /resized/uploaded---tiny---images---auto---galeria---12---/
      
      17-72-0/0/8.
      0.00180630276430.00.000.23
      127.0.0.1http/1.1restaurant.gambrinusz.ro:444GET /resized/uploaded---tiny---images---auto---menu---154---/47
      
      18-72-0/0/28.
      0.001778143119450.00.001.53
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/2015/?filter=933,932,1182,917,924,1238,930&ord=&sor
      
      19-72-0/0/13.
      0.0017969996520.00.000.78
      127.0.0.1http/1.1bellavita.marien.ro:444GET /hargita/guestbook.php?id=v54J713J9Co6N2D7&lang=hu HTTP/1.0
      
      20-72-0/0/10.
      0.00179713159870.00.000.70
      127.0.0.1http/1.1restaurant.gambrinusz.ro:444GET /resized/uploaded---tiny---images---auto---galeria---12---/
      
      21-72-0/0/13.
      0.00179017779630.00.001.18
      127.0.0.1http/1.1
      
      22-75-0/0/302.
      0.001366221549600.00.0018.35
      127.0.0.1http/1.1
      
      23-72-0/0/19.
      0.00178226495440.00.001.28
      127.0.0.1http/1.1live-canvas.eu:444GET /en/learning-area/full/62/4/1/key-resources HTTP/1.0
      
      24-72-0/0/38.
      0.00175261143770.00.002.10
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/ro/membrii-descriere-listare/0-19,4,16,12,2-6,/Transyl
      
      25-72-0/0/33.
      0.00175291259950.00.002.91
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/hu/tagok/0-14,15,4,9,16,3,5-6,4 HTTP/1.0
      
      26-72-0/0/2.
      0.00180718837820.00.000.07
      127.0.0.1http/1.1restaurant.gambrinusz.ro:444GET /resized/uploaded---tiny---images---auto---menu---154---/47
      
      27-72-0/0/5.
      0.00179812128670.00.000.67
      127.0.0.1http/1.1restaurant.gambrinusz.ro:444GET /resized/uploaded---tiny---images---auto---galeria---12---/
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      mod_fcgid status:
      Total FastCGI processes: 0
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current entries: 107subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 293 seconds, (range: 290...298)index usage: 3%, cache usage: 4%total entries stored since starting: 107total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.4.52 (Ubuntu) Server at mail.axagenius.ro Port 443
      
      
      Found on 2024-09-08 22:13
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ebeac8acebeac8ac77a30165

      Apache Status
      
      Apache Server Status for mail.axagenius.ro (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 mpm-itk/2.4.7-04
      Server MPM: prefork
      Server Built: 2024-07-17T18:57:26
      
      Current Time: Friday, 06-Sep-2024 11:38:42 EEST
      Restart Time: Friday, 06-Sep-2024 07:00:08 EEST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  4 hours 38 minutes 34 seconds
      Server load: 5.24 6.02 5.77
      Total accesses: 105395 - Total Traffic: 6.5 GB - Total Duration: 29909339
      CPU Usage: u1.12 s187.09 cu5192.89 cs16065.5 - 128% CPU load
      6.31 requests/sec - 407.8 kB/second - 64.7 kB/request - 283.783 ms/request
      5 requests currently being processed, 2 idle workers
      R_W_CS.W....C...................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-026705540/24/12102R
      0.08014032004650.01.02649.20
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/-1/?filter=26,1177,936,19&ord=DESC&sort=Nev&only=1 
      
      1-026672090/96/12509_
      0.0506933331150.04.40667.82
      127.0.0.1http/1.1kareszsport.com:444GET /resized/uploaded---images/1220/260/c/bann.jpg HTTP/1.0
      
      2-026677210/82/10103W
      0.030027760630.02.73564.57
      127.0.0.1http/1.1axagenius.ro:444GET /server-status HTTP/1.0
      
      3-026711150/9/9726_
      0.0606826717620.00.07578.58
      127.0.0.1http/1.1kareszsport.com:444GET /resized/uploaded---images/167/300/stiga.jpg HTTP/1.0
      
      4-026695581/48/9486C
      0.070100250873325.51.78548.96
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/en/members/0-19,18,14,13,3,2,17-6,4 HTTP/1.0
      
      5-000/0/9654S
      0.001096325233320.00.00561.28
      127.0.0.1http/1.1
      
      6-0-0/0/7591.
      0.0011918920894890.00.00424.62
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/3660/?filter=925,927,1150,1179,1221,917&ord=DESC&so
      
      7-026662530/121/6808W
      0.010018849870.06.96441.79
      127.0.0.1http/1.1kareszsport.com:444GET /resized/uploaded---images/167/300/ccm.png HTTP/1.0
      
      8-0-0/0/4592.
      0.001005213908530.00.00325.67
      127.0.0.1http/1.1
      
      9-0-0/0/2686.
      0.00117548504380.00.00243.99
      127.0.0.1http/1.1
      
      10-0-0/0/2393.
      0.0079857230120.00.00173.44
      127.0.0.1http/1.1
      
      11-0-0/0/2453.
      0.00114608084830.00.00186.16
      127.0.0.1http/1.1balupark.com:444GET /resized/uploaded---tiny---images---auto---services---1---/
      
      12-026663251/118/2454C
      0.060746966855.27.47154.80
      127.0.0.1http/1.1kareszsport.com:444GET /resized/uploaded---images/167/300/salming.png HTTP/1.0
      
      13-0-0/0/2252.
      0.00116816973240.00.00145.62
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/ro/membrii/3,1-1,17,16,9,5-6 HTTP/1.0
      
      14-0-0/0/1722.
      0.00248525069550.00.00117.93
      127.0.0.1http/1.1
      
      15-0-0/0/1221.
      0.002832844284690.00.00106.93
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/hu/tagok-leiras/0-13,3,4,9,-6,2,4/PFA-Trif-Iulia-Corne
      
      16-0-0/0/1190.
      0.002512243924110.00.0095.38
      127.0.0.1http/1.1
      
      17-0-0/0/1191.
      0.00283344035780.00.0097.17
      127.0.0.1http/1.1
      
      18-0-0/0/1280.
      0.002861183960120.00.00122.19
      127.0.0.1http/1.1balupark.com:444GET /uploaded/images/page_1_image_17.png HTTP/1.0
      
      19-0-0/0/737.
      0.00280982361920.00.0053.71
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/ro/membrii/0-1,13,5,16,2,17,19-6 HTTP/1.0
      
      20-0-0/0/765.
      0.002541852211270.00.0062.10
      127.0.0.1http/1.1balupark.com:444GET /resized/uploaded---tiny---images---auto---services---1---/
      
      21-0-0/0/270.
      0.00285481463390.00.0034.70
      127.0.0.1http/1.1balupark.com:444GET /images/instagram.png HTTP/1.0
      
      22-0-0/0/426.
      0.002624801306140.00.0038.35
      127.0.0.1http/1.1
      
      23-0-0/0/159.
      0.00281251806830.00.0013.77
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/en/members/0-1,17,13,19,9,4,2,16-6 HTTP/1.0
      
      24-0-0/0/84.
      0.0024771298740.00.0020.42
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/ro/membrii/2,1,-14,19,3,5,13,-/0 HTTP/1.0
      
      25-0-0/0/116.
      0.003188192645820.00.0016.27
      127.0.0.1http/1.1
      
      26-0-0/0/226.
      0.0031721461064560.00.0028.72
      127.0.0.1http/1.1edutechconsulting.ro:444GET /ro/trainings/events/2044/12/ HTTP/1.0
      
      27-0-0/0/41.
      0.003171207285660.00.0012.72
      127.0.0.1http/1.1edutechconsulting.ro:444GET /hu/trainings/events/2004/04 HTTP/1.0
      
      28-0-0/0/360.
      0.003186751417020.00.0025.65
      127.0.0.1http/1.1
      
      29-0-0/0/72.
      0.003122160541640.00.0011.58
      127.0.0.1http/1.1edutechconsulting.ro:444GET /ro/trainings/events/2046/02 HTTP/1.0
      
      30-0-0/0/135.
      0.003065100648800.00.0020.72
      127.0.0.1http/1.1
      
      31-0-0/0/96.
      0.00315535565850.00.0016.33
      127.0.0.1http/1.1aranyszarvas.panzio.ro:444GET /guestbook.php?id=j02G323I41m7JOL4&lang=hu HTTP/1.0
      
      32-0-0/0/205.
      0.003010155860480.00.0023.92
      127.0.0.1http/1.1
      
      33-0-0/0/47.
      0.003154250355190.00.0011.17
      127.0.0.1http/1.1
      
      34-0-0/0/22.
      0.00319544367160.00.003.87
      127.0.0.1http/1.1
      
      35-0-0/0/66.
      0.00312917356810.00.0021.24
      127.0.0.1http/1.1eurowood.ro:444GET /images/foto.jpg HTTP/1.0
      
      36-0-0/0/97.
      0.003152147712730.00.0016.91
      127.0.0.1http/1.1edutechconsulting.ro:444GET /ro/trainings/events/2045/06 HTTP/1.0
      
      37-0-0/0/23.
      0.003304149158350.00.007.09
      127.0.0.1http/1.1
      
      38-0-0/0/21.
      0.003305209102020.00.0010.34
      127.0.0.1http/1.1edutechconsulting.ro:444GET /hu/trainings/events/2042/03/ HTTP/1.0
      
      39-0-0/0/14.
      0.00374314641190.00.000.73
      127.0.0.1http/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      mod_fcgid status:
      Total FastCGI processes: 0
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current entries: 2269subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 29 seconds, (range: 6...89)index usage: 80%, cache usage: 98%total entries stored since starting: 107451total entries replaced since starting: 0total entries expired since starting: 76396total (pre-expiry) entries scrolled out of the cache: 28690total retrieves since starting: 0 hit, 0 misstotal removes since starting: 99 hit, 18 miss
      
      
      Apache/2.4.52 (Ubuntu) Server at mail.axagenius.ro Port 443
      
      
      Found on 2024-09-06 08:38
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ebeac8acebeac8ac55a6760d

      Apache Status
      
      Apache Server Status for mail.axagenius.ro (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 mpm-itk/2.4.7-04
      Server MPM: prefork
      Server Built: 2024-07-17T18:57:26
      
      Current Time: Wednesday, 04-Sep-2024 12:39:10 EEST
      Restart Time: Wednesday, 04-Sep-2024 07:00:07 EEST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  5 hours 39 minutes 3 seconds
      Server load: 7.52 6.57 5.95
      Total accesses: 130323 - Total Traffic: 8.0 GB - Total Duration: 35118532
      CPU Usage: u1.21 s229.95 cu6220.53 cs19676.8 - 128% CPU load
      6.41 requests/sec - 411.0 kB/second - 64.1 kB/request - 269.473 ms/request
      5 requests currently being processed, 3 idle workers
      R.W...R...__WW..._..............................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-033152630/75/15953R
      0.0101341682730.02.68883.57
      127.0.0.1http/1.1multimage.ro:444GET /images/loc.jpg HTTP/1.0
      
      1-0-0/0/14740.
      0.001221237709860.00.00872.85
      127.0.0.1http/1.1
      
      2-033158630/39/14543W
      0.030035593020.01.55769.38
      127.0.0.1http/1.1axagenius.ro:444GET /server-status HTTP/1.0
      
      3-0-0/0/12566.
      0.00161031289020.00.00707.54
      127.0.0.1http/1.1multimage.ro:444GET /images/loc.jpg HTTP/1.0
      
      4-0-0/0/12084.
      0.00101230931790.00.00641.93
      127.0.0.1http/1.1multimage.ro:444GET /images/loc.jpg HTTP/1.0
      
      5-0-0/0/10712.
      0.00816127468650.00.00631.10
      127.0.0.1http/1.1
      
      6-033164970/31/10773R
      0.13023627103710.01.35602.09
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/-1/?filter=26,926,929,13,11,927,928&ord=&sort=&only
      
      7-0-0/0/7870.
      0.00151121061810.00.00487.56
      127.0.0.1http/1.1eurodoor.ro:444GET /wp.php HTTP/1.0
      
      8-0-0/0/6633.
      0.0051117140160.00.00356.91
      127.0.0.1http/1.1harplast.ro:444GET /images/pdfi.png HTTP/1.1
      
      9-0-0/0/4496.
      0.001115413473710.00.00289.50
      127.0.0.1http/1.1
      
      10-033170390/21/3532_
      0.10019111020290.00.93227.62
      127.0.0.1http/1.1galastudio.ro:444GET /hu/page/174/t-shirt-printing/hu/page/156/reklamtablak-feny
      
      11-033171860/19/2249_
      0.1102197405990.00.58241.64
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/-1/?filter=26,933,917,21,976&ord=&sort=&only=1 HTTP
      
      12-031886600/87/3205W
      0.04277409692310.04.12230.22
      127.0.0.1http/1.1konyvtar.hargitamegye.ro:444GET /bib.php?anm=0%27nvOpzp;%20AND%201=1%20OR%20(%3C%27%22%3EiK
      
      13-033029190/365/1709W
      0.07005906460.014.35194.53
      127.0.0.1http/1.1erdelyivasarter.ro:444GET /hu/products/list/order-Price-DESC/type-boxes/order-Title-D
      
      14-0-0/0/1162.
      0.00133914488890.00.00118.42
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/-1/?filter=26,929,927,915,923&ord=DESC&sort=Nev&onl
      
      15-0-0/0/1352.
      0.0014434073980.00.00139.57
      127.0.0.1http/1.1flowergroup.ro:444GET /wp-head.php HTTP/1.0
      
      16-0-0/0/1358.
      0.0041094663980.00.00107.20
      127.0.0.1http/1.1
      
      17-033172930/17/1105_
      0.010113922440.00.25107.53
      127.0.0.1http/1.1axagenius.ro:444GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      18-0-0/0/1185.
      0.006924129200.00.00118.11
      127.0.0.1http/1.1
      
      19-0-0/0/1106.
      0.007471833014280.00.00119.72
      127.0.0.1http/1.1
      
      20-0-0/0/615.
      0.007402442749620.00.0061.31
      127.0.0.1http/1.1
      
      21-0-0/0/279.
      0.0069647819050.00.0041.83
      127.0.0.1http/1.1
      
      22-0-0/0/306.
      0.0016982181204570.00.0033.35
      127.0.0.1http/1.1
      
      23-0-0/0/86.
      0.00440449558860.00.0010.46
      127.0.0.1http/1.1
      
      24-0-0/0/22.
      0.004423157107830.00.009.39
      127.0.0.1http/1.1
      
      25-0-0/0/88.
      0.004419176512480.00.0025.82
      127.0.0.1http/1.1
      
      26-0-0/0/179.
      0.004434362661400.00.0031.95
      127.0.0.1http/1.1
      
      27-0-0/0/55.
      0.004385174349980.00.0015.19
      127.0.0.1http/1.1
      
      28-0-0/0/24.
      0.004422193207130.00.005.26
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/-1/?filter=26,976,1236,966,1179,1181&ord=DESC&sort=
      
      29-0-0/0/63.
      0.0043952077328840.00.0015.59
      127.0.0.1http/1.1
      
      30-0-0/0/47.
      0.00443018204480.00.001.88
      127.0.0.1http/1.1
      
      31-0-0/0/58.
      0.004428148372650.00.002.34
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/19/?filter=1014,26&ord=&sort=&only= HTTP/1.0
      
      32-0-0/0/25.
      0.00442622249800.00.003.40
      127.0.0.1http/1.1topsleeper.ro:444GET /js/lightGallery/img/loading.gif HTTP/1.0
      
      33-0-0/0/16.
      0.0044207553670.00.003.56
      127.0.0.1http/1.1
      
      34-0-0/0/16.
      0.0044028596267720.00.0016.22
      127.0.0.1http/1.1csikszentsimon.ro:444POST /static2012/galeria/upload_file.php HTTP/1.0
      
      35-0-0/0/22.
      0.00441515126500.00.008.52
      127.0.0.1http/1.1cjphr.ro:444GET /js/jquery.ui.tabs.fix.js HTTP/1.0
      
      36-0-0/0/31.
      0.004396119313500.00.006.43
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/ro/membrii/0-1,2,18,9,16,19,-6,2 HTTP/1.0
      
      37-0-0/0/26.
      0.00560523793460.00.009.22
      127.0.0.1http/1.1
      
      38-0-0/0/20.
      0.005606244149760.00.0010.78
      127.0.0.1http/1.1
      
      39-0-0/0/12.
      0.005616212781540.00.004.79
      127.0.0.1http/1.1sfantugheorghe.fortunapark.ro:4GET /thumb.php?img=https://sfantugheorghe.fortunapark.ro/images
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      mod_fcgid status:
      Total FastCGI processes: 0
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current entries: 2224subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 38 seconds, (range: 0...89)index usage: 78%, cache usage: 97%total entries stored since starting: 132964total entries replaced since starting: 0total entries expired since starting: 88407total (pre-expiry) entries scrolled out of the cache: 42188total retrieves since starting: 0 hit, 0 misstotal removes since starting: 150 hit, 33 miss
      
      
      Apache/2.4.52 (Ubuntu) Server at mail.axagenius.ro Port 443
      
      
      Found on 2024-09-04 09:39
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ebeac8acebeac8ac66d48ee5

      Apache Status
      
      Apache Server Status for mail.axagenius.ro (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 mpm-itk/2.4.7-04
      Server MPM: prefork
      Server Built: 2024-07-17T18:57:26
      
      Current Time: Monday, 02-Sep-2024 13:18:47 EEST
      Restart Time: Monday, 02-Sep-2024 07:00:04 EEST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  6 hours 18 minutes 43 seconds
      Server load: 15.03 8.29 6.39
      Total accesses: 132762 - Total Traffic: 10.4 GB - Total Duration: 37916905
      CPU Usage: u3.93 s254.04 cu6432.41 cs20249.4 - 119% CPU load
      5.84 requests/sec - 479.5 kB/second - 82.1 kB/request - 285.601 ms/request
      22 requests currently being processed, 7 idle workers
      __RR.CWR__RCCWR.WRCWW._.._R.CW.WCR.W_...........................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-038508120/16/15625R
      0.0507543844160.05.791031.40
      127.0.0.1http/1.1codensocial.eu:444GET /uploaded/images/2.24.jpg HTTP/1.0
      
      1-038506500/23/15544_
      0.13030942230840.021.301065.60
      127.0.0.1http/1.1rombird.ro:444GET /ro/h/12/toate-observatiile HTTP/1.0
      
      2-038480560/73/14399W
      0.040037735720.013.181026.96
      127.0.0.1http/1.1codensocial.eu:444GET /images/dweb.png HTTP/1.0
      
      3-038510300/16/13488R
      0.04010137333200.012.40918.73
      127.0.0.1http/1.1
      
      4-0-0/0/12783.
      0.0014033559310.00.00924.89
      127.0.0.1http/1.1codensocial.eu:444GET /static2012/fonts/pacifico/fonts/Pacifico-Regular.woff HTTP
      
      5-038496991/39/12307C
      0.140455321068178.88.56886.35
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/-1/?filter=26,930,933,917,938,1179,928,932,1182&ord
      
      6-038520890/7/8910W
      0.040025228990.02.55703.47
      127.0.0.1http/1.1biblioteca.judetulharghita.ro:4GET /hu/nd/568/ HTTP/1.0
      
      7-038510450/10/7318R
      1.400518721921680.05.42645.14
      127.0.0.1http/1.1szekelyudvarhely.fortunapark.roGET /thumb.php?img=https://odorheiulsecuiesc.fortunapark.ro/ima
      
      8-038510490/13/5891_
      0.0609917424640.09.84573.81
      127.0.0.1http/1.1codensocial.eu:444GET /uploaded/images/4.14.jpg HTTP/1.0
      
      9-038521690/6/6004_
      0.05014817665860.02.79514.48
      127.0.0.1http/1.1codensocial.eu:444GET /uploaded/images/3.22.jpg HTTP/1.0
      
      10-038510730/12/3468R
      0.14030911093070.03.40293.78
      127.0.0.1http/1.1codensocial.eu:444GET /resized/uploaded---tiny---images---javascript---l27/1050/1
      
      11-038473391/92/2689C
      0.10030384804926.514.90294.63
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/ro/membrii/0-1,12,13,4,9,3,2,18-6 HTTP/1.0
      
      12-038474391/61/3288C
      0.940282310257383.96.15255.82
      127.0.0.1http/1.1szekelyudvarhely.fortunapark.roGET /thumb.php?img=https://odorheiulsecuiesc.fortunapark.ro/ima
      
      13-038510760/14/2206W
      0.04306566960.04.72198.58
      127.0.0.1http/1.1szekelyudvarhely.fortunapark.roGET /thumb.php?img=https://odorheiulsecuiesc.fortunapark.ro/ima
      
      14-038510820/14/800R
      0.050882988010.012.64186.42
      127.0.0.1http/1.1cjphr.ro:444GET /static2012/fonts/tiny/font.css HTTP/1.0
      
      15-0-0/0/1468.
      0.00256654640750.00.00180.68
      127.0.0.1http/1.1szekelyudvarhely.fortunapark.roGET /thumb.php?img=https://odorheiulsecuiesc.fortunapark.ro/ima
      
      16-038510890/13/643W
      0.04002594020.07.2094.03
      127.0.0.1http/1.1axagenius.ro:444GET /server-status HTTP/1.0
      
      17-038510930/12/874R
      0.0902082951550.07.63119.10
      127.0.0.1http/1.1szekelyudvarhely.fortunapark.roGET /images/apartments/lakasok_uj/9248453_1.jpg HTTP/1.0
      
      18-038511031/12/983C
      0.030532800085.614.8775.66
      127.0.0.1http/1.1cjphr.ro:444GET /js/lightGallery/css/lightgallery.css HTTP/1.0
      
      19-038522610/5/834W
      0.08003017370.05.1689.04
      127.0.0.1http/1.1szekelyudvarhely.fortunapark.roGET /images/apartments/lakasok_uj/402348_1.jpg HTTP/1.0
      
      20-038511280/12/885W
      0.04002804900.010.7181.67
      127.0.0.1http/1.1szekelyudvarhely.fortunapark.roGET /thumb.php?img=https://odorheiulsecuiesc.fortunapark.ro/ima
      
      21-0-0/0/405.
      0.0032071598540.00.0039.35
      127.0.0.1http/1.1cjphr.ro:444GET /resized/uploaded---images/780/370/banner1.0.jpg HTTP/1.0
      
      22-038511630/8/115_
      0.04041984180.03.1362.05
      127.0.0.1http/1.1codensocial.eu:444GET /uploaded/images/erasmus.png HTTP/1.0
      
      23-0-0/0/57.
      0.0018253373730.00.0015.39
      127.0.0.1http/1.1szekelyudvarhely.fortunapark.roGET /images/apartments/lakasok_uj/328389v2_1.jpg HTTP/1.0
      
      24-0-0/0/77.
      0.0013665465130.00.0030.05
      127.0.0.1http/1.1edutechconsulting.ro:444GET /resized/uploaded---tiny---images---auto---trainings---57--
      
      25-038511840/12/191_
      0.080219850430.05.8219.95
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/en/members/3,-1,9,19,2,5,18- HTTP/1.0
      
      26-038511880/12/173R
      0.060169943810.03.1671.52
      127.0.0.1http/1.1codensocial.eu:444GET /uploaded/images/1.25.jpg HTTP/1.0
      
      27-0-0/0/35.
      0.0014179186660.00.0013.26
      127.0.0.1http/1.1szekelyudvarhely.fortunapark.roGET /images/apartments/lakasok_uj/6318782_1.jpg HTTP/1.0
      
      28-038512261/6/130C
      1.13032118325634.10.1938.83
      127.0.0.1http/1.1szekelyudvarhely.fortunapark.roGET /thumb.php?img=https://odorheiulsecuiesc.fortunapark.ro/ima
      
      29-038512520/10/272W
      0.09001502410.015.6052.22
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/ro/membrii/3,-14,2,13,-6,2 HTTP/1.0
      
      30-0-0/0/54.
      0.00061564680.00.0016.94
      127.0.0.1http/1.1codensocial.eu:444GET /images/arrow_right.png HTTP/1.0
      
      31-038512740/9/305W
      0.11001179030.05.7965.95
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/hu/tagok/0-15,3,13,4,5,17-6,4/0 HTTP/1.0
      
      32-038512841/11/35C
      0.6902465361823.92.235.07
      127.0.0.1http/1.1szekelyudvarhely.fortunapark.roGET /thumb.php?img=https://odorheiulsecuiesc.fortunapark.ro/ima
      
      33-038512970/11/37R
      0.120352257310.00.254.02
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/ro/membrii/0-14,2,12,13,16,9,5,4,19-6,2 HTTP/1.0
      
      34-0-0/0/290.
      0.0010144834900.00.0020.04
      127.0.0.1http/1.1szekelyudvarhely.fortunapark.roGET /images/apartments/lakasok_uj/2919989_1.jpg HTTP/1.0
      
      35-038513990/6/130W
      0.1630498340.00.4016.12
      127.0.0.1http/1.1szekelyudvarhely.fortunapark.roGET /thumb.php?img=https://odorheiulsecuiesc.fortunapark.ro/ima
      
      36-038514090/10/30_
      0.05071332970.02.496.02
      127.0.0.1http/1.1aranyszarvas.panzio.ro:444GET /image.php?betuszin=255%2C205%2C2&hatszin=160%2C0%2C0&id=t5
      
      37-0-0/0/5.
      0.0011388143853370.00.000.27
      127.0.0.1http/1.1balupark.com:444GET /resized/uploaded---tiny---images---auto---service_sections
      
      38-0-0/0/14.
      0.0011364157103210.00.003.99
      127.0.0.1http/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      mod_fcgid status:
      Total FastCGI processes: 0
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current entries: 2265subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 22 seconds, (range: 0...140)index usage: 80%, cache usage: 98%total entries stored since starting: 135554total entries replaced since starting: 0total entries expired since starting: 108012total (pre-expiry) entries scrolled out of the cache: 25068total retrieves since starting: 0 hit, 6 misstotal removes since starting: 213 hit, 25 miss
      
      
      Apache/2.4.52 (Ubuntu) Server at mail.axagenius.ro Port 443
      
      
      Found on 2024-09-02 10:18
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ebeac8acebeac8ac664c79e5

      Apache Status
      
      Apache Server Status for mail.axagenius.ro (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 mpm-itk/2.4.7-04
      Server MPM: prefork
      Server Built: 2024-07-17T18:57:26
      
      Current Time: Sunday, 01-Sep-2024 11:26:23 EEST
      Restart Time: Sunday, 01-Sep-2024 07:00:03 EEST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  4 hours 26 minutes 19 seconds
      Server load: 3.87 4.04 4.03
      Total accesses: 76043 - Total Traffic: 3.8 GB - Total Duration: 17808596
      CPU Usage: u.86 s8.24 cu1869.8 cs7353.27 - 57.8% CPU load
      4.76 requests/sec - 251.1 kB/second - 52.8 kB/request - 234.191 ms/request
      2 requests currently being processed, 4 idle workers
      _.W__W_.........................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-038568020/1496/10679_
      0.06012324849290.080.70585.53
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/-1/?filter=26,936,922,1248,1150,976,16&ord=&sort=&o
      
      1-0-0/0/8693.
      0.0082521309280.00.00443.96
      127.0.0.1http/1.1
      
      2-039160440/296/8847W
      0.000021340990.018.78482.27
      127.0.0.1http/1.1axagenius.ro:444GET /server-status HTTP/1.0
      
      3-039232380/132/8919_
      0.07018121110560.06.57445.90
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/-1/?filter=26,936,930,928,938,1181,21,914,976&ord=A
      
      4-039273070/63/11403_
      0.000525623460.04.15580.49
      127.0.0.1http/1.1axagenius.ro:444GET /v2/_catalog HTTP/1.0
      
      5-039049160/527/8135W
      0.030018526730.025.42411.42
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/-1/produse?filter=26,928,915,924,916,923&only=1 HTT
      
      6-039113600/372/3982_
      0.00049904650.018.82193.82
      127.0.0.1http/1.1axagenius.ro:444GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      7-0-0/0/4759.
      0.0028425811521630.00.00217.07
      127.0.0.1http/1.1
      
      8-0-0/0/5602.
      0.0028333613515300.00.00261.48
      127.0.0.1http/1.1
      
      9-0-0/0/2186.
      0.0049854704300.00.00117.64
      127.0.0.1http/1.1
      
      10-0-0/0/31.
      0.0028363542370.00.000.89
      127.0.0.1http/1.1kerekvar.ro:444GET /resized/uploaded---images/380/380/c/menu-banner-biciclete-
      
      11-0-0/0/1512.
      0.00283462844840.00.0098.00
      127.0.0.1http/1.1
      
      12-0-0/0/1295.
      0.00283562792490.00.0079.23
      127.0.0.1http/1.1kerekvar.ro:444GET /images/dweb.png HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      mod_fcgid status:
      Total FastCGI processes: 0
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current entries: 1533subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 4 seconds, (range: 0...10)index usage: 54%, cache usage: 66%total entries stored since starting: 77651total entries replaced since starting: 0total entries expired since starting: 74924total (pre-expiry) entries scrolled out of the cache: 1153total retrieves since starting: 0 hit, 0 misstotal removes since starting: 43 hit, 2 miss
      
      
      Apache/2.4.52 (Ubuntu) Server at mail.axagenius.ro Port 443
      
      
      Found on 2024-09-01 08:26
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ebeac8acebeac8ac33ecbcb9

      Apache Status
      
      Apache Server Status for mail.axagenius.ro (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 mpm-itk/2.4.7-04
      Server MPM: prefork
      Server Built: 2024-07-17T18:57:26
      
      Current Time: Friday, 30-Aug-2024 08:56:31 EEST
      Restart Time: Friday, 30-Aug-2024 07:00:07 EEST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  1 hour 56 minutes 24 seconds
      Server load: 6.69 5.94 5.65
      Total accesses: 54677 - Total Traffic: 2.0 GB - Total Duration: 13843981
      CPU Usage: u.96 s35.47 cu2484.07 cs5926.73 - 121% CPU load
      7.83 requests/sec - 305.8 kB/second - 39.1 kB/request - 253.196 ms/request
      9 requests currently being processed, 0 idle workers
      WWR..CWR....C...R..R............................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-013448860/2/7043W
      0.020017826330.00.01237.09
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/57/?filter=1064,1167,1168,673,981&ord=DESC&sort=Ar&
      
      1-013365790/242/5919W
      0.020014337230.026.83226.06
      127.0.0.1http/1.1axagenius.ro:444GET /server-status HTTP/1.0
      
      2-013401960/127/6592R
      0.0101016619160.08.22236.07
      127.0.0.1http/1.1texal.ro:444GET /.vscode/sftp.json HTTP/1.0
      
      3-0-0/0/6014.
      0.00165414824320.00.00224.79
      127.0.0.1http/1.1erdelyivasarter.ro:444GET /resized/uploaded---tiny---images---auto---product---51---/
      
      4-0-0/0/6076.
      0.00517115704310.00.00218.15
      127.0.0.1http/1.1
      
      5-013437781/26/5043C
      0.010912906781.93.16183.85
      127.0.0.1http/1.1axagenius.ro:444GET /v2/_catalog HTTP/1.0
      
      6-013437830/23/5030W
      0.100012678580.01.00162.97
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/en/members-description/3,4-13,4,16,19-/6 HTTP/1.0
      
      7-013438650/18/4018R
      0.0404710025150.03.69142.22
      127.0.0.1http/1.1konyvtar.hargitamegye.ro:444GET /resized/uploaded---tiny---images---galeriak---veressberci-
      
      8-0-0/0/2852.
      0.0014497455430.00.0095.15
      127.0.0.1http/1.1hargitatanc.ro:444GET /resized/uploaded---images/480/480/1430392114_hnszne-magyar
      
      9-0-0/0/2220.
      0.0081285574380.00.00101.73
      127.0.0.1http/1.1
      
      10-0-0/0/1254.
      0.004433424630.00.0081.83
      127.0.0.1http/1.1
      
      11-0-0/0/826.
      0.0010432152100.00.0056.77
      127.0.0.1http/1.1konyvtar.hargitamegye.ro:444GET /resized/uploaded---tiny---images---galeriak---veressberci-
      
      12-013439301/20/899C
      0.050472333804.41.0767.97
      127.0.0.1http/1.1fenyoliget.panzio.ro:444GET / HTTP/1.0
      
      13-0-0/0/136.
      0.00990568070.00.0010.56
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/ro/membrii-descriere-listare/3,4-13,16,19,-/Transylvan
      
      14-0-0/0/61.
      0.001359178180.00.004.22
      127.0.0.1http/1.1
      
      15-0-0/0/125.
      0.001744363750.00.007.69
      127.0.0.1http/1.1hargitatanc.ro:444GET /gen.js?set=3 HTTP/1.0
      
      16-013409100/115/121R
      0.05062338830.010.0210.22
      127.0.0.1http/1.1hargitatanc.ro:444GET /resized/uploaded---images/480/480/hnszne-2024-_--janos-vit
      
      17-0-0/0/104.
      0.001151280190.00.005.44
      127.0.0.1http/1.1erdelyivasarter.ro:444GET /resized/uploaded---tiny---images---auto---product---51---/
      
      18-0-0/0/24.
      0.00154468980.00.002.35
      127.0.0.1http/1.1konyvtar.hargitamegye.ro:444GET /resized/uploaded---tiny---images---galeriak---veressberci-
      
      19-013440070/19/27R
      0.01010111030.00.810.97
      127.0.0.1http/1.1axagenius.ro:444GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      20-0-0/0/293.
      0.0012293668490.00.009.21
      127.0.0.1http/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      mod_fcgid status:
      Total FastCGI processes: 0
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current entries: 2272subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 96 seconds, (range: 34...153)index usage: 80%, cache usage: 99%total entries stored since starting: 55542total entries replaced since starting: 0total entries expired since starting: 19863total (pre-expiry) entries scrolled out of the cache: 33383total retrieves since starting: 0 hit, 0 misstotal removes since starting: 24 hit, 4 miss
      
      
      Apache/2.4.52 (Ubuntu) Server at mail.axagenius.ro Port 443
      
      
      Found on 2024-08-30 05:56
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ebeac8acebeac8ac99379b40

      Apache Status
      
      Apache Server Status for mail.axagenius.ro (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 mpm-itk/2.4.7-04
      Server MPM: prefork
      Server Built: 2024-07-17T18:57:26
      
      Current Time: Wednesday, 28-Aug-2024 08:59:20 EEST
      Restart Time: Wednesday, 28-Aug-2024 07:00:04 EEST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  1 hour 59 minutes 15 seconds
      Server load: 4.68 4.52 5.76
      Total accesses: 42301 - Total Traffic: 2.3 GB - Total Duration: 82176974
      CPU Usage: u1.02 s45.63 cu2869.36 cs6373.85 - 130% CPU load
      5.91 requests/sec - 337.7 kB/second - 57.1 kB/request - 1942.67 ms/request
      3 requests currently being processed, 3 idle workers
      __W..C.._.C.....................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-010862870/32/4082_
      0.0809215105080.01.41220.46
      127.0.0.1http/1.1grosmann.ro:444GET /gen.js?set=1&a=1724824758 HTTP/1.0
      
      1-010802820/161/3613_
      0.0404713521600.06.88185.78
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/ro/membrii-descriere-listare/4,2-4,17-4,6/Asocia539ia-
      
      2-010694740/362/4303W
      0.020014879550.012.50216.43
      127.0.0.1http/1.1axagenius.ro:444GET /server-status HTTP/1.0
      
      3-0-0/0/3175.
      0.001044812332590.00.00155.19
      127.0.0.1http/1.1
      
      4-0-0/0/3433.
      0.0010923012873530.00.00153.21
      127.0.0.1http/1.1
      
      5-010512111/703/2754C
      0.070133111569274.343.44161.67
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/-1/?filter=27,966,938,933,1182,926&ord=DESC&sort=Ar
      
      6-0-0/0/1378.
      0.00114698024170.00.0069.69
      127.0.0.1http/1.1carecomp.eu:444GET /resized/uploaded---tiny---images---auto---articles---18---
      
      7-0-0/0/2301.
      0.001111710693830.00.00122.79
      127.0.0.1http/1.1
      
      8-010697220/366/1897_
      0.0101010889150.011.3596.18
      127.0.0.1http/1.1axagenius.ro:444GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      9-0-0/0/355.
      0.001151015974500.00.0023.13
      127.0.0.1http/1.1balupark.com:444GET /resized/uploaded---tiny---images---auto---services---1---/
      
      10-010825421/117/280C
      0.030214960902.04.2613.92
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /image.php?id=i9jpF78I4lo5xpm6&hatszin=230,230,230&betuszin
      
      11-0-0/0/220.
      0.0016525433780.00.0012.10
      127.0.0.1http/1.1
      
      12-0-0/0/307.
      0.001081265746410.00.0030.85
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/39/?filter=1193,229,991,947&ord=DESC&sort=Nev&only=
      
      13-0-0/0/113.
      0.002631644648920.00.0041.99
      127.0.0.1http/1.1
      
      14-0-0/0/94.
      0.002651424562160.00.008.40
      127.0.0.1http/1.1
      
      15-0-0/0/97.
      0.002642464831240.00.005.18
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/ro/membrii-descriere-listare/-1,5,13,2-6,2/SC-AND-VAR-
      
      16-0-0/0/114.
      0.0026251925247800.00.008.55
      127.0.0.1http/1.1
      
      17-0-0/0/149.
      0.002633144600570.00.007.54
      127.0.0.1http/1.1
      
      18-0-0/0/102.
      0.002640135414480.00.0028.77
      127.0.0.1http/1.1csikcsicso.ro:444GET /uploaded/tiny/files/auto/leirasok/AnyakonyviHivatal/2012/P
      
      19-0-0/0/319.
      0.0026361535148600.00.0015.00
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/3660/?filter=1182,932,1091,11,1177,912&ord=ASC&sort
      
      20-0-0/0/98.
      0.002643184480880.00.008.81
      127.0.0.1http/1.1csikcsicso.ro:444GET /uploaded/tiny/files/46-ord-merci-invest-srl-03.07.2019.pdf
      
      21-0-0/0/316.
      0.0026531505224080.00.0045.68
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/17/?filter=1181,966,16,917,21,914,927,13,1012,27&or
      
      22-0-0/0/153.
      0.002657225540250.00.0011.69
      127.0.0.1http/1.1
      
      23-0-0/0/105.
      0.002604654984890.00.0036.31
      127.0.0.1http/1.1
      
      24-0-0/0/105.
      0.0026231394750510.00.004.21
      127.0.0.1http/1.1
      
      25-0-0/0/111.
      0.002617964136080.00.008.22
      127.0.0.1http/1.1
      
      26-0-0/0/90.
      0.002658314455880.00.0019.89
      127.0.0.1http/1.1
      
      27-0-0/0/271.
      0.002664385011680.00.0014.74
      127.0.0.1http/1.1csikcsicso.ro:444GET /uploaded/tiny/files/auto/dokumentumok/domokos-zsuzsanna.pd
      
      28-0-0/0/109.
      0.0026221455173580.00.005.36
      127.0.0.1http/1.1
      
      29-0-0/0/94.
      0.002661234653600.00.006.76
      127.0.0.1http/1.1csikcsicso.ro:444GET /uploaded/tiny/files/auto/leirasok/Foldeladas/2016/Document
      
      30-0-0/0/87.
      0.0026561594809050.00.004.60
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/3660/?filter=932,1013,17,1150,1177,27&ord=&sort=&on
      
      31-0-0/0/96.
      0.0026625935097580.00.005.90
      127.0.0.1http/1.1oldwood.ro:444GET /hu/products/list/46/31/referencia-munkak/type-list/order-O
      
      32-0-0/0/95.
      0.002648344924690.00.004.31
      127.0.0.1http/1.1
      
      33-0-0/0/273.
      0.002335745193300.00.0053.12
      127.0.0.1http/1.1
      
      34-0-0/0/379.
      0.002226515739440.00.0018.51
      127.0.0.1http/1.1
      
      35-0-0/0/108.
      0.002618475111570.00.008.60
      127.0.0.1http/1.1
      
      36-0-0/0/97.
      0.0026341314517920.00.005.18
      127.0.0.1http/1.1
      
      37-0-0/0/98.
      0.0026011414948920.00.008.88
      127.0.0.1http/1.1
      
      38-0-0/0/211.
      0.0024411414128980.00.0012.93
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/17/?filter=15,917,1190,938,1181&ord=ASC&sort=Nev&on
      
      39-0-0/0/88.
      0.0026201214624460.00.005.95
      127.0.0.1http/1.1
      
      40-0-0/0/77.
      0.002638184291030.00.004.50
      127.0.0.1http/1.1
      
      41-0-0/0/101.
      0.0026031344442010.00.007.65
      127.0.0.1http/1.1
      
      42-0-0/0/74.
      0.002635124912960.00.007.64
      127.0.0.1http/1.1csikcsicso.ro:444GET /uploaded/tiny/files/marton-andrei2021.pdf HTTP/1.0
      
      43-0-0/0/81.
      0.0026371115349920.00.005.25
      127.0.0.1http/1.1
      
      44-0-0/0/87.
      0.002654174099490.00.003.72
      127.0.0.1http/1.1csikcsicso.ro:444GET /uploaded/tiny/files/auto/leirasok/Foldeladas/2017/Duma-Tru
      
      45-0-0/0/83.
      0.002645184918760.00.004.78
      127.0.0.1http/1.1
      
      46-0-0/0/83.
      0.0026241305242250.00.005.40
      127.0.0.1http/1.1t-challenge.eu:444GET /pt/contact/contacto HTTP/1.0
      
      47-0-0/0/74.
      0.0026522424730120.00.004.18
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/3776/?filter=100,75,860,730,731,863,887,73,676,689,
      
      48-0-0/0/84.
      0.0026601064190980.00.003.17
      127.0.0.1http/1.1csikcsicso.ro:444GET /uploaded/tiny/files/25-fodor-laszlo26.05.2021.pdf HTTP/1.0
      
      49-0-0/0/85.
      0.0026211995303290.00.005.30
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/3776/?filter=75,860,730,731,863,887,90,907,908,89,8
      
      50-0-0/0/82.
      0.002611764443240.00.003.89
      127.0.0.1http/1.1
      
      51-0-0/0/74.
      0.002647204683830.00.002.79
      127.0.0.1http/1.1
      
      52-0-0/0/1331.
      0.001062517412610.00.0063.45
      127.0.0.1http/1.1
      
      53-0-0/0/79.
      0.002655205108160.00.003.15
      127.0.0.1http/1.1csikcsicso.ro:444GET /uploaded/tiny/files/57balint-lajos-17.05.2018.pdf HTTP/1.0
      
      54-0-
      Found on 2024-08-28 05:59
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ebeac8acebeac8ac54f13a1a

      Apache Status
      
      Apache Server Status for mail.axagenius.ro (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 mpm-itk/2.4.7-04
      Server MPM: prefork
      Server Built: 2024-07-17T18:57:26
      
      Current Time: Monday, 26-Aug-2024 06:25:41 EEST
      Restart Time: Saturday, 24-Aug-2024 12:11:09 EEST
      Parent Server Config. Generation: 277
      Parent Server MPM Generation: 276
      Server uptime:  1 day 18 hours 14 minutes 31 seconds
      Server load: 18.14 18.91 13.87
      Total accesses: 681626 - Total Traffic: 35.8 GB - Total Duration: 260111711
      CPU Usage: u250.18 s6726.77 cu42626.7 cs215628 - 174% CPU load
      4.48 requests/sec - 246.8 kB/second - 55.1 kB/request - 381.605 ms/request
      3 requests currently being processed, 16 idle workers
      ___C_WR.______._....._........._.__._...........................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-27612837880/8/76931_
      0.080106238265970.00.383894.09
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/ro/membrii/1-12,2,4,3,18,-6 HTTP/1.0
      
      1-27612798850/32/70998_
      0.100127218688060.01.293627.98
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/hu/tagok/1,2-19,17,3,12,4,- HTTP/1.0
      
      2-27612838570/7/66855_
      0.04123206950480.00.173432.35
      127.0.0.1http/1.1axagenius.ro:444GET /debug/default/view?panel=config HTTP/1.0
      
      3-27612838721/7/61888C
      0.1001681977375776.00.623170.97
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/25/?filter=966,932,1091,976&ord=&sort=&only= HTTP/1
      
      4-27612840000/6/55091_
      0.07297176284260.00.582918.13
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/en/members/3-19,14,4,12,17,16-6/0 HTTP/1.0
      
      5-27612841450/5/51940W
      0.1600168161110.00.212639.03
      127.0.0.1http/1.1axagenius.ro:444GET /server-status HTTP/1.0
      
      6-27612841890/4/43381R
      0.123237143171220.00.362213.39
      127.0.0.1http/1.1erdelyivasarter.ro:444GET /gendesktop.css HTTP/1.0
      
      7-276-0/0/36794.
      0.00011125507370.00.002025.62
      127.0.0.1http/1.1axagenius.ro:444GET /about HTTP/1.0
      
      8-27612843100/3/31596_
      0.122211108298220.00.091705.96
      127.0.0.1http/1.1farmaciadrchen.ro:444GET /gendesktop.css HTTP/1.0
      
      9-27612843540/2/24296_
      0.0518991167930.00.031287.90
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/hu/tagok/2-12,9,3,2,13,5,17-6/0 HTTP/1.0
      
      10-27612844190/3/21240_
      0.0404281019350.00.041172.07
      127.0.0.1http/1.1bellavita.marien.ro:444GET /hargita/guestbook.php?id=D8cXl19O75p1O4Q7&lang=hu HTTP/1.0
      
      11-27612844330/2/22307_
      0.0527379999180.00.011213.36
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/en/members/3,-17,16,19,18,13,12,5,2-4,6, HTTP/1.0
      
      12-27612844430/2/16337_
      0.0201666875020.00.08922.04
      127.0.0.1http/1.1axagenius.ro:444GET /v2/_catalog HTTP/1.0
      
      13-27612844530/2/11080_
      0.12021353266710.00.28666.40
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/3776/?filter=747,694,841,1096,745,1079,1205&ord=&so
      
      14-276-0/0/9723.
      0.00048146039030.00.00580.66
      127.0.0.1http/1.1
      
      15-27612845780/0/7660_
      0.0007240331630.00.00486.72
      127.0.0.1http/1.1
      
      16-276-0/0/7892.
      0.005957839015180.00.00476.76
      127.0.0.1http/1.1santimbru.ro:444GET /ro/articles/247/6/ro/page/172/inchiriere HTTP/1.0
      
      17-276-0/0/6220.
      0.0068934592770.00.00400.46
      127.0.0.1http/1.1bellavita.marien.ro:444GET /.well-known/apple-app-site-association HTTP/1.0
      
      18-276-0/0/5800.
      0.0041934473840.00.00390.27
      127.0.0.1http/1.1codensocial.eu:444GET /static2012/fonts/sourcecodepro/font.css HTTP/1.0
      
      19-276-0/0/7722.
      0.005215036743380.00.00406.64
      127.0.0.1http/1.1
      
      20-276-0/0/6249.
      0.00427432170600.00.00341.57
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/ro/membrii/0-1,9,17,16,3-6 HTTP/1.0
      
      21-27612812650/25/3592_
      0.12029925134380.01.44227.79
      127.0.0.1http/1.1
      
      22-276-0/0/2563.
      0.006016619006440.00.00184.87
      127.0.0.1http/1.1konyvtar.hargitamegye.ro:444GET /resized/uploaded---tiny---images---t/800/800/mobil-button4
      
      23-276-0/0/2236.
      0.003165617669190.00.00123.09
      127.0.0.1http/1.1
      
      24-276-0/0/2282.
      0.00381216969800.00.00146.60
      127.0.0.1http/1.1
      
      25-276-0/0/2073.
      0.004330217177440.00.00140.02
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/3660/?filter=925,27,916,21,941,914&ord=&sort=&only=
      
      26-276-0/0/1952.
      0.00401918108830.00.00114.59
      127.0.0.1http/1.1codensocial.eu:444GET /static2012/fonts/sourcecodepro/font.css HTTP/1.0
      
      27-276-0/0/2068.
      0.00586815440860.00.00146.03
      127.0.0.1http/1.1
      
      28-276-0/0/1806.
      0.005776015373400.00.0097.82
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/17/?filter=1181,1012,21,1100,1179,1015,1014&ord=DES
      
      29-276-0/0/2244.
      0.004422815528170.00.00126.30
      127.0.0.1http/1.1
      
      30-276-0/0/1485.
      0.00551411353730.00.00101.00
      127.0.0.1http/1.1
      
      31-27612817500/19/1180_
      0.0201211823780.01.4681.47
      127.0.0.1http/1.1axagenius.ro:444GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      32-276-0/0/1439.
      0.004923211684850.00.0092.61
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/hu/tagok/3-5,3,4,-6 HTTP/1.0
      
      33-27612817590/20/1359_
      0.09169211469690.01.2991.17
      127.0.0.1http/1.1rombird.ro:444GET /ro/obd/13741/index?df&dt&from=0&fromid=0&fromt=obl&or=0&or
      
      34-27612817620/22/1072_
      0.0422710026170.00.8177.79
      127.0.0.1http/1.1axagenius.ro:444GET /server HTTP/1.0
      
      35-276-0/0/1215.
      0.004431510314230.00.0096.11
      127.0.0.1http/1.1
      
      36-27612817680/20/1777_
      0.0121010420510.01.27103.48
      127.0.0.1http/1.1axagenius.ro:444GET /.vscode/sftp.json HTTP/1.0
      
      37-276-0/0/807.
      0.009591549159010.00.0053.95
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/3660/?filter=1182,1181,1180,20,13,1221,924,925,923,
      
      38-276-0/0/828.
      0.009782957070630.00.0043.68
      127.0.0.1http/1.1
      
      39-276-0/0/432.
      0.00958795908950.00.0037.08
      127.0.0.1http/1.1
      
      40-274-0/0/454.
      0.00141704486743820.00.0035.24
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/17/?filter=929,11,26,12,1100,914&ord=DESC&sort=Ar&o
      
      41-274-0/0/286.
      0.00141702444006750.00.0018.70
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/en/members/0-13,12,5,19,4,-/0 HTTP/1.0
      
      42-274-0/0/400.
      0.00141702555461580.00.0028.37
      127.0.0.1http/1.1bocskorpekseg.ro:444GET /hu/nd/22/husveti-nyuszik-keszultek-a-bocskor-peksegben HTT
      
      43-240-0/0/285.
      0.00164582264866220.00.0019.84
      127.0.0.1http/1.1restaurant.gambrinusz.ro:444GET /resized/uploaded---tiny---images---auto---menu---154---/47
      
      44-240-0/0/289.
      0.001645817354362810.00.0029.53
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/66/produse?filter=727,982,1239,1241,1240,1231,729,7
      
      45-240-0/0/357.
      0.00164585266490920.00.0024.81
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /image.php?id=L4PgO91w4IT5nmM8&hatszin=230,230,230&betuszin
      
      46-240-0/0/283.
      0.00164586685062000.00.0022.74
      127.0.0.1http/1.1erdelyivasarter.ro:444HEAD /wordpress HTTP/1.0
      
      47-240-0/0/269.
      0.001645813416420550.00.0023.90
      127.0.0.1http/1.1
      
      48-240-0/0/197.
      0.00164582694475380.00.0021.25
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/en/members-description/0-2,19,9,16,-6,2/4 HTTP/1.0
      
      49-240-0/0/246.
      0.00164583493682600.00.0020.83
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/en/members/-5,16,19,17- HTTP/1.0
      
      
      Found on 2024-08-26 03:25
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ebeac8acebeac8ac542434b2

      Apache Status
      
      Apache Server Status for mail.axagenius.ro (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 mpm-itk/2.4.7-04
      Server MPM: prefork
      Server Built: 2024-07-17T18:57:26
      
      Current Time: Thursday, 22-Aug-2024 21:38:07 EEST
      Restart Time: Thursday, 22-Aug-2024 10:01:09 EEST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  11 hours 36 minutes 58 seconds
      Server load: 4.83 5.19 4.81
      Total accesses: 254077 - Total Traffic: 14.8 GB - Total Duration: 75006535
      CPU Usage: u1.37 s267.46 cu12548.6 cs30682.7 - 104% CPU load
      6.08 requests/sec - 371.5 kB/second - 61.2 kB/request - 295.212 ms/request
      1 requests currently being processed, 5 idle workers
      ..__..._W.._............._......................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0-0/0/31775.
      0.00427188610950.00.001772.36
      127.0.0.1http/1.1
      
      1-0-0/0/28863.
      0.00974280867930.00.001534.92
      127.0.0.1http/1.1havasigyopar.panzio.ro:444GET /guestbook.php?id=B3aLL15Q1PQ1h2c9&lang=ro HTTP/1.0
      
      2-04556090/275/29063_
      0.0405283859410.018.681651.43
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/ro/membrii-descriere-listare/4-9,17,3,4-6/Asocia539ia-
      
      3-04455540/464/27776_
      0.12022981586490.041.971631.79
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/3776/?filter=100,75,860,799,1240,731,863,73,864,854
      
      4-0-0/0/24601.
      0.0011512170405520.00.001323.67
      127.0.0.1http/1.1szekelyudvarhely.fortunapark.roGET /images/apartments/lakasok_uj/41483140_16_p1_img1.jpg HTTP/
      
      5-0-0/0/20344.
      0.00994857510220.00.001113.78
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/hu/tagok-leiras/0-17,9,18,5,-/33 HTTP/1.0
      
      6-0-0/0/18746.
      0.001106553202830.00.001085.31
      127.0.0.1http/1.1
      
      7-04638620/93/16935_
      0.0404749570030.015.07952.79
      87.236.176.7http/1.1dweb.ro:444GET / HTTP/1.1
      
      8-04324680/747/12067W
      0.070036375740.049.64705.67
      127.0.0.1http/1.1axagenius.ro:444GET /server-status HTTP/1.0
      
      9-0-0/0/8833.
      0.0010117428538030.00.00559.93
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/3660/?filter=930,916,1236,1150,914,1190,15&ord=&sor
      
      10-0-0/0/7052.
      0.001068421587620.00.00452.40
      127.0.0.1http/1.1
      
      11-04639210/96/7253_
      0.010923023690.019.18434.04
      127.0.0.1http/1.1axagenius.ro:444GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      12-0-0/0/3524.
      0.009511011300260.00.00283.61
      127.0.0.1http/1.1
      
      13-0-0/0/2634.
      0.0011317249796900.00.00255.36
      127.0.0.1http/1.1szekelyudvarhely.fortunapark.roGET /thumb.php?img=https://odorheiulsecuiesc.fortunapark.ro/ima
      
      14-0-0/0/1281.
      0.001142965396240.00.00141.12
      127.0.0.1http/1.1szemelyisegek.konyvtar.hargitamGET /hu/h/6/bibliografia HTTP/1.0
      
      15-0-0/0/1793.
      0.00107916662020.00.00189.72
      127.0.0.1http/1.1szemelyisegek.konyvtar.hargitamGET /hu/h/6/bibliografia HTTP/1.0
      
      16-0-0/0/2283.
      0.001052237128460.00.00202.69
      127.0.0.1http/1.1
      
      17-0-0/0/1709.
      0.00116955667490.00.00128.13
      127.0.0.1http/1.1szekelyudvarhely.fortunapark.roGET /images/apartments/lakasok_uj/9248453_1.jpg HTTP/1.0
      
      18-0-0/0/809.
      0.001042293044190.00.0066.88
      127.0.0.1http/1.1
      
      19-0-0/0/1556.
      0.0010914425430250.00.00201.86
      127.0.0.1http/1.1
      
      20-0-0/0/1195.
      0.001032133862730.00.0087.25
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/3776/?filter=100,75,860,730,799,731,73,864,716,1191
      
      21-0-0/0/920.
      0.0098833553070.00.00113.84
      127.0.0.1http/1.1
      
      22-0-0/0/1486.
      0.00112595758540.00.0076.85
      127.0.0.1http/1.1
      
      23-0-0/0/197.
      0.0010090960800.00.0034.58
      127.0.0.1http/1.1
      
      24-0-0/0/156.
      0.00108103874840.00.0012.69
      127.0.0.1http/1.1szemelyisegek.konyvtar.hargitamGET /hu/h/6/bibliografia HTTP/1.0
      
      25-04645980/78/149_
      0.080132532830.06.4325.05
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/2015/produse?filter=923,1177,14,12,28&only=&sort=Ar
      
      26-0-0/0/73.
      0.0096220500070.00.0011.56
      127.0.0.1http/1.1
      
      27-0-0/0/84.
      0.00111130315260.00.0020.45
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/17/?filter=916,924,922,1012,26,1190&ord=&sort=&only
      
      28-0-0/0/39.
      0.0024113178201230.00.0010.64
      127.0.0.1http/1.1
      
      29-0-0/0/123.
      0.0024123302459940.00.0026.12
      127.0.0.1http/1.1
      
      30-0-0/0/61.
      0.002410073402400.00.009.48
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/en/members/0-1,9,2,13,18,17-6 HTTP/1.0
      
      31-0-0/0/94.
      0.0024054217431770.00.0011.96
      127.0.0.1http/1.1
      
      32-0-0/0/33.
      0.0024125173230620.00.001.14
      127.0.0.1http/1.1kareszsport.com:444GET /resized/uploaded---images/407/295/c/a9e823a6051398b2e4c3fe
      
      33-0-0/0/45.
      0.002411461457460.00.006.23
      127.0.0.1http/1.1cabinadedormit.ro:444POST /ro/contact/ro/forms/formcontact.php HTTP/1.0
      
      34-0-0/0/110.
      0.0024116108446710.00.008.29
      127.0.0.1http/1.1
      
      35-0-0/0/35.
      0.0024124272187350.00.003.92
      127.0.0.1http/1.1kareszsport.com:444GET /resized/uploaded---images/407/295/c/8.jpg HTTP/1.0
      
      36-0-0/0/42.
      0.0024088194179850.00.008.32
      127.0.0.1http/1.1
      
      37-0-0/0/5.
      0.004177954342580.00.000.94
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/3776/?filter=100,860,65,800,780,690,791,864,895,682
      
      38-0-0/0/12.
      0.00417491044990.00.000.64
      127.0.0.1http/1.1
      
      39-0-0/0/3.
      0.00417915041050.00.000.55
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/en/members-description/2,3-14,12,19-6/SC-Ceramica-Vito
      
      40-0-0/0/6.
      0.00417747122170.00.000.65
      127.0.0.1http/1.1federatiaromanadebowling.ro:444GET /gentabletmax.css HTTP/1.0
      
      41-0-0/0/7.
      0.004176154158500.00.000.13
      127.0.0.1http/1.1
      
      42-0-0/0/7.
      0.00417633933740.00.000.90
      127.0.0.1http/1.1
      
      43-0-0/0/2.
      0.00417881328140.00.000.01
      127.0.0.1http/1.1
      
      44-0-0/0/4.
      0.004177523622240.00.000.04
      127.0.0.1http/1.1
      
      45-0-0/0/45.
      0.0041719352133930.00.001.46
      127.0.0.1http/1.1
      
      46-0-0/0/4.
      0.00417727511210.00.000.19
      127.0.0.1http/1.1
      
      47-0-0/0/15.
      0.004173910241990.00.001.21
      127.0.0.1http/1.1
      
      48-0-0/0/6.
      0.004176411719790.00.000.49
      127.0.0.1http/1.1
      
      49-0-0/0/1.
      0.004178651110210.00.000.02
      127.0.0.1http/1.1
      
      50-0-0/0/8.
      0.004175714941790.00.000.57
      127.0.0.1http/1.1federatiaromanadebowling.ro:444GET /gen.js?set=3 HTTP/1.0
      
      51-0-0/0/1.
      0.0041784701390.00.000.00
      127.0.0.1http/1.1
      
      52-0-0/0/2.
      0.00417832287580.00.000.09
      127.0.0.1http/1.1erdelyivasarter.ro:444GET /hu/products/list/0/order-Title-DESC/filter-/type-boxes/fil
      
      53-0-0/0/1.
      0.00417829190.00.000.00
      127.0.0.1http/1.1
      
      54-0-0/0/9.
      0.00417554914520.00.000.21
      </
      Found on 2024-08-22 18:38
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ebeac8acebeac8ac2e6154ab

      Apache Status
      
      Apache Server Status for mail.axagenius.ro (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 mpm-itk/2.4.7-04
      Server MPM: prefork
      Server Built: 2024-07-17T18:57:26
      
      Current Time: Tuesday, 20-Aug-2024 13:56:01 EEST
      Restart Time: Tuesday, 20-Aug-2024 09:17:48 EEST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  4 hours 38 minutes 13 seconds
      Server load: 5.06 4.99 5.17
      Total accesses: 112951 - Total Traffic: 8.7 GB - Total Duration: 43799951
      CPU Usage: u.99 s149.94 cu6000.51 cs14117.5 - 121% CPU load
      6.77 requests/sec - 0.5 MB/second - 81.0 kB/request - 387.778 ms/request
      2 requests currently being processed, 4 idle workers
      .W__.__W........................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0-0/0/12865.
      0.00444949859900.00.001001.54
      127.0.0.1http/1.1
      
      1-040437470/166/12438W
      0.020044079240.09.51901.12
      127.0.0.1http/1.1axagenius.ro:444GET /server-status HTTP/1.0
      
      2-040484440/54/11679_
      0.0001042805590.02.49845.69
      127.0.0.1http/1.1axagenius.ro:444GET /v2/_catalog HTTP/1.0
      
      3-040444270/145/11183_
      0.000944529710.08.04850.26
      127.0.0.1http/1.1axagenius.ro:444GET /debug/default/view?panel=config HTTP/1.0
      
      4-0-0/0/9663.
      0.00167132335609660.00.00764.40
      127.0.0.1http/1.1
      
      5-040337120/358/9146_
      0.0101035092000.016.46683.21
      127.0.0.1http/1.1axagenius.ro:444GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      6-040437930/149/8601_
      0.06010234042570.012.85651.22
      127.0.0.1http/1.1creativeschools.eu:444GET /wp-content/plugins/ioxi/alfa-ioxi.php HTTP/1.0
      
      7-040428370/189/7783W
      0.080029181200.010.71627.05
      127.0.0.1http/1.1kareszsport.com:444GET /resized/uploaded---images/610/480/c/price_hoki.jpg HTTP/1.
      
      8-0-0/0/5844.
      0.0016413323878740.00.00476.10
      127.0.0.1http/1.1
      
      9-0-0/0/4683.
      0.004362719544350.00.00403.01
      127.0.0.1http/1.1
      
      10-0-0/0/3507.
      0.004348315181610.00.00276.00
      127.0.0.1http/1.1
      
      11-0-0/0/3506.
      0.0043813914681380.00.00275.63
      127.0.0.1http/1.1
      
      12-0-0/0/2273.
      0.00433869505690.00.00242.21
      127.0.0.1http/1.1
      
      13-0-0/0/1446.
      0.0013351485757490.00.00130.17
      127.0.0.1http/1.1
      
      14-0-0/0/1570.
      0.001347635570050.00.00156.90
      127.0.0.1http/1.1
      
      15-0-0/0/1359.
      0.0013651024365130.00.00126.90
      127.0.0.1http/1.1cjphr.ro:444GET /resized/images/95/80/f/L4.png HTTP/1.0
      
      16-0-0/0/489.
      0.001359661695290.00.0037.95
      127.0.0.1http/1.1
      
      17-0-0/0/971.
      0.0013503425417840.00.00117.39
      127.0.0.1http/1.1galastudio.ro:444GET /resized/uploaded---images/220/100/e-gra/32.png HTTP/1.0
      
      18-0-0/0/676.
      0.001300642322580.00.0078.36
      127.0.0.1http/1.1
      
      19-0-0/0/777.
      0.001345453641170.00.0063.18
      127.0.0.1http/1.1
      
      20-0-0/0/543.
      0.001667792882880.00.0057.78
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/hu/tagok/3,4,-12,16,13,18,17,5,2,4,19-2, HTTP/1.0
      
      21-0-0/0/301.
      0.001658671765070.00.0025.69
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/ro/membrii/-14,15,13,5,9-6 HTTP/1.0
      
      22-0-0/0/71.
      0.00164854373620.00.0011.64
      127.0.0.1http/1.1
      
      23-0-0/0/94.
      0.001654171280650.00.0010.69
      127.0.0.1http/1.1
      
      24-0-0/0/43.
      0.001661240299930.00.004.08
      127.0.0.1http/1.1
      
      25-0-0/0/341.
      0.00134379985500.00.0019.39
      127.0.0.1http/1.1
      
      26-0-0/0/143.
      0.0015409648890.00.008.18
      127.0.0.1http/1.1
      
      27-0-0/0/124.
      0.001663141591090.00.0015.03
      127.0.0.1http/1.1
      
      28-0-0/0/88.
      0.00166270273370.00.005.30
      127.0.0.1http/1.1
      
      29-0-0/0/95.
      0.001552164322890.00.003.99
      127.0.0.1http/1.1
      
      30-0-0/0/161.
      0.00165016895990.00.0017.43
      127.0.0.1http/1.1
      
      31-0-0/0/96.
      0.0016409469890.00.0010.70
      127.0.0.1http/1.1
      
      32-0-0/0/27.
      0.001645130113460.00.003.97
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/3660/?filter=1236,927,15,1190,1100&ord=&sort=&only=
      
      33-0-0/0/129.
      0.00151213460630.00.008.89
      127.0.0.1http/1.1
      
      34-0-0/0/43.
      0.001646138266500.00.005.20
      127.0.0.1http/1.1
      
      35-0-0/0/156.
      0.001553235454900.00.0011.40
      127.0.0.1http/1.1
      
      36-0-0/0/23.
      0.001643200100950.00.000.96
      127.0.0.1http/1.1
      
      37-0-0/0/14.
      0.0016605451930.00.000.66
      127.0.0.1http/1.1erdelyivasarter.ro:444GET /gendesktop.css HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      mod_fcgid status:
      Total FastCGI processes: 0
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current entries: 1886subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 11 seconds, (range: 0...28)index usage: 66%, cache usage: 82%total entries stored since starting: 115457total entries replaced since starting: 0total entries expired since starting: 76478total (pre-expiry) entries scrolled out of the cache: 36809total retrieves since starting: 0 hit, 0 misstotal removes since starting: 285 hit, 17 miss
      
      
      Apache/2.4.52 (Ubuntu) Server at mail.axagenius.ro Port 443
      
      
      Found on 2024-08-20 10:55
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ebeac8acebeac8ac5d922a25

      Apache Status
      
      Apache Server Status for mail.axagenius.ro (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 mpm-itk/2.4.7-04
      Server MPM: prefork
      Server Built: 2024-07-17T18:57:26
      
      Current Time: Wednesday, 14-Aug-2024 16:50:48 EEST
      Restart Time: Wednesday, 14-Aug-2024 11:57:43 EEST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  4 hours 53 minutes 4 seconds
      Server load: 6.87 6.12 5.52
      Total accesses: 141732 - Total Traffic: 9.1 GB - Total Duration: 34897938
      CPU Usage: u1.24 s191.37 cu6668 cs17103.6 - 136% CPU load
      8.06 requests/sec - 0.5 MB/second - 67.7 kB/request - 246.225 ms/request
      4 requests currently being processed, 4 idle workers
      _WW___.R.W......................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-027517840/6/16470_
      0.0201338447440.00.05990.19
      127.0.0.1http/1.1tcsl.ro:444GET /server-status HTTP/1.0
      
      1-027508600/34/16076W
      0.020037421290.01.851015.18
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/ro/membrii/4-1,4,12,16,2,5,17,19-6 HTTP/1.0
      
      2-027511880/17/14738W
      0.150034906780.00.33883.62
      127.0.0.1http/1.1cjphr.ro:444GET /?dest=google%252ecom HTTP/1.0
      
      3-027496210/63/13784_
      0.14030432591580.03.24828.42
      127.0.0.1http/1.1cjphr.ro:444GET /?view=/%2f%2fgoogle.com HTTP/1.0
      
      4-027480560/106/12665_
      0.0101030911140.04.15755.82
      127.0.0.1http/1.1carcosmetic.ro:444GET /.DS_Store HTTP/1.0
      
      5-027496870/58/12150_
      0.0101029108030.02.91754.35
      127.0.0.1http/1.1carcosmetic.ro:444GET /.env HTTP/1.0
      
      6-0-0/0/10520.
      0.003028925630270.00.00635.70
      127.0.0.1http/1.1
      
      7-027497050/60/8072R
      0.0101020534950.02.55507.82
      127.0.0.1http/1.1axagenius.ro:444GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      8-0-0/0/7314.
      0.002627817836640.00.00534.56
      127.0.0.1http/1.1
      
      9-027499220/52/5684W
      0.010014430970.02.47381.25
      127.0.0.1http/1.1axagenius.ro:444GET /server-status HTTP/1.0
      
      10-0-0/0/4347.
      0.002930210456050.00.00302.78
      127.0.0.1http/1.1cjphr.ro:444GET /?returnTo=http:google.com&returnTo=http:google.com HTTP/1.
      
      11-0-0/0/3046.
      0.00281418102200.00.00209.73
      127.0.0.1http/1.1
      
      12-0-0/0/2814.
      0.00311647447270.00.00210.27
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/17/?filter=15,941,912,1228,923&ord=&sort=&only= HTT
      
      13-0-0/0/2496.
      0.0032266372880.00.00155.80
      127.0.0.1http/1.1
      
      14-0-0/0/1921.
      0.005582205294650.00.00119.65
      127.0.0.1http/1.1
      
      15-0-0/0/1405.
      0.004781964255040.00.00102.39
      127.0.0.1http/1.1
      
      16-0-0/0/700.
      0.0014705902401540.00.0061.84
      127.0.0.1http/1.1
      
      17-0-0/0/1750.
      0.001428704346360.00.00136.82
      127.0.0.1http/1.1
      
      18-0-0/0/799.
      0.001352502331080.00.0072.36
      127.0.0.1http/1.1
      
      19-0-0/0/763.
      0.001464702312910.00.0077.07
      127.0.0.1http/1.1
      
      20-0-0/0/1103.
      0.00856122672860.00.0080.81
      127.0.0.1http/1.1
      
      21-0-0/0/236.
      0.00148240758160.00.0033.72
      127.0.0.1http/1.1
      
      22-0-0/0/107.
      0.00147725634650.00.0026.41
      127.0.0.1http/1.1
      
      23-0-0/0/185.
      0.00147316784890.00.0027.35
      127.0.0.1http/1.1
      
      24-0-0/0/210.
      0.0014791291077810.00.0025.38
      127.0.0.1http/1.1
      
      25-0-0/0/610.
      0.0014781471577050.00.0059.58
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/hu/tagok/1-5,19,9,4,13-6 HTTP/1.0
      
      26-0-0/0/61.
      0.00147513341950.00.0023.79
      127.0.0.1http/1.1
      
      27-0-0/0/92.
      0.00654573555160.00.0025.18
      127.0.0.1http/1.1
      
      28-0-0/0/345.
      0.006539111259270.00.0034.03
      127.0.0.1http/1.1
      
      29-0-0/0/93.
      0.00656994363310.00.0052.05
      127.0.0.1http/1.1balupark.com:444GET /uploaded/images/archery-01.png HTTP/1.0
      
      30-0-0/0/357.
      0.006332131243060.00.0070.23
      127.0.0.1http/1.1kerekvar.ro:444GET /images/up_arrow.svg HTTP/1.0
      
      31-0-0/0/37.
      0.006544134173070.00.0014.11
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/17/?filter=976,916,1012,923,1013&ord=&sort=&only= H
      
      32-0-0/0/371.
      0.006266143786030.00.0061.24
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/2015/?filter=914,1057,1180,924,1181,15,1236&ord=&so
      
      33-0-0/0/35.
      0.006567158209620.00.0013.41
      127.0.0.1http/1.1balupark.com:444GET /resized/uploaded---tiny---images---auto---services---1---/
      
      34-0-0/0/67.
      0.00656512223830.00.0030.47
      127.0.0.1http/1.1balupark.com:444GET /uploaded/images/sauna-01.0.png HTTP/1.0
      
      35-0-0/0/168.
      0.006557173493720.00.0035.45
      127.0.0.1http/1.1
      
      36-0-0/0/105.
      0.00654136492390.00.0015.41
      127.0.0.1http/1.1
      
      37-0-0/0/11.
      0.00807614322350.00.003.36
      127.0.0.1http/1.1
      
      38-0-0/0/1.
      0.0089471302610.00.000.07
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/2015/?filter=924,923,1221,26,27&ord=DESC&sort=Ar&on
      
      39-0-0/0/15.
      0.008912152105620.00.000.97
      127.0.0.1http/1.1
      
      40-0-0/0/9.
      0.00892414762720.00.000.83
      127.0.0.1http/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      mod_fcgid status:
      Total FastCGI processes: 0
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current entries: 2272subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 93 seconds, (range: 49...149)index usage: 80%, cache usage: 99%total entries stored since starting: 144897total entries replaced since starting: 0total entries expired since starting: 44521total (pre-expiry) entries scrolled out of the cache: 97833total retrieves since starting: 0 hit, 1 misstotal removes since starting: 274 hit, 28 miss
      
      
      Apache/2.4.52 (Ubuntu) Server at mail.axagenius.ro Port 443
      
      
      Found on 2024-08-14 13:50
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ebeac8acebeac8ac71139990

      Apache Status
      
      Apache Server Status for mail.axagenius.ro (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 mpm-itk/2.4.7-04
      Server MPM: prefork
      Server Built: 2024-07-17T18:57:26
      
      Current Time: Monday, 12-Aug-2024 21:08:13 EEST
      Restart Time: Monday, 12-Aug-2024 10:05:15 EEST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  11 hours 2 minutes 57 seconds
      Server load: 6.09 5.30 4.78
      Total accesses: 283418 - Total Traffic: 19.0 GB - Total Duration: 73468846
      CPU Usage: u1.52 s375.38 cu13056.2 cs32771.9 - 116% CPU load
      7.13 requests/sec - 501.3 kB/second - 70.4 kB/request - 259.224 ms/request
      2 requests currently being processed, 4 idle workers
      _....._..WW__...................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-032788640/12/32518_
      0.0201579795870.00.262066.69
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /server-status HTTP/1.0
      
      1-0-0/0/31635.
      0.002013576450840.00.002017.52
      127.0.0.1http/1.1
      
      2-0-0/0/28870.
      0.00232071610930.00.001883.97
      127.0.0.1http/1.1
      
      3-0-0/0/28279.
      0.00718569922450.00.001784.97
      127.0.0.1http/1.1
      
      4-0-0/0/27019.
      0.002221665295680.00.001643.25
      127.0.0.1http/1.1
      
      5-0-0/0/22808.
      0.00252056776100.00.001507.12
      127.0.0.1http/1.1balupark.com:444GET /uploaded/images/mofetta-01.png HTTP/1.0
      
      6-032697220/211/20588_
      0.10016553701090.08.901367.21
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/17/?filter=925,1014,16,930,1092,13,976,1221&ord=ASC
      
      7-0-0/0/17512.
      0.00211243996090.00.001167.73
      127.0.0.1http/1.1
      
      8-0-0/0/13629.
      0.00184834304130.00.00913.30
      127.0.0.1http/1.1
      
      9-032780190/34/10335W
      0.010027622540.01.32727.63
      127.0.0.1http/1.1axagenius.ro:444GET /server-status HTTP/1.0
      
      10-032780250/36/8339W
      0.020023396680.01.42613.10
      127.0.0.1http/1.1carcosmetic.ro:444GET /login.action HTTP/1.0
      
      11-032760000/82/6517_
      0.0201117997470.03.06546.47
      127.0.0.1http/1.1static.dweb.ro:444GET /debug/default/view?panel=config HTTP/1.0
      
      12-032780350/34/6238_
      0.0709716709520.00.99473.00
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/ro/membrii/0-1,9,16,13,12,19-2 HTTP/1.0
      
      13-0-0/0/2502.
      0.004444538861460.00.00237.28
      127.0.0.1http/1.1erdelyivasarter.ro:444GET /resized/uploaded---tiny---images---auto---product---1550--
      
      14-0-0/0/3170.
      0.0044456710874290.00.00248.29
      127.0.0.1http/1.1
      
      15-0-0/0/2859.
      0.004443668485830.00.00265.46
      127.0.0.1http/1.1erdelyivasarter.ro:444GET /resized/uploaded---tiny---images---auto---product---2518--
      
      16-0-0/0/2654.
      0.004451218815200.00.00304.71
      127.0.0.1http/1.1
      
      17-0-0/0/3538.
      0.0042611511765160.00.00331.03
      127.0.0.1http/1.1
      
      18-0-0/0/2181.
      0.0041841346719130.00.00181.73
      127.0.0.1http/1.1
      
      19-0-0/0/2350.
      0.004139967754750.00.00212.89
      127.0.0.1http/1.1
      
      20-0-0/0/1426.
      0.0044505064692450.00.00180.65
      127.0.0.1http/1.1
      
      21-0-0/0/3486.
      0.0054895210805230.00.00243.41
      127.0.0.1http/1.1
      
      22-0-0/0/508.
      0.0054701671866180.00.0050.41
      127.0.0.1http/1.1
      
      23-0-0/0/274.
      0.005472741110570.00.0033.68
      127.0.0.1http/1.1
      
      24-0-0/0/175.
      0.005488150606280.00.0019.52
      127.0.0.1http/1.1
      
      25-0-0/0/866.
      0.0054811392325650.00.0081.50
      127.0.0.1http/1.1
      
      26-0-0/0/239.
      0.005491462240310.00.0039.11
      127.0.0.1http/1.1
      
      27-0-0/0/258.
      0.00548444856120.00.0035.84
      127.0.0.1http/1.1
      
      28-0-0/0/100.
      0.00549821750900.00.0014.17
      127.0.0.1http/1.1balupark.com:444GET /uploaded/images/tfootball-01.png HTTP/1.0
      
      29-0-0/0/125.
      0.00548251581890.00.0022.92
      127.0.0.1http/1.1
      
      30-0-0/0/250.
      0.00547813856200.00.0017.62
      127.0.0.1http/1.1
      
      31-0-0/0/615.
      0.005185151904130.00.0057.45
      127.0.0.1http/1.1
      
      32-0-0/0/196.
      0.005471129538330.00.0032.56
      127.0.0.1http/1.1
      
      33-0-0/0/260.
      0.005487215806840.00.0035.39
      127.0.0.1http/1.1
      
      34-0-0/0/122.
      0.005483132385650.00.0027.70
      127.0.0.1http/1.1
      
      35-0-0/0/221.
      0.00549552772010.00.0024.40
      127.0.0.1http/1.1balupark.com:444GET /resized/uploaded---tiny---images---auto---galeria---21---/
      
      36-0-0/0/111.
      0.00545023495290.00.009.65
      127.0.0.1http/1.1
      
      37-0-0/0/41.
      0.0019500130197010.00.0012.08
      127.0.0.1http/1.1
      
      38-0-0/0/84.
      0.0019464172362470.00.008.14
      127.0.0.1http/1.1
      
      39-0-0/0/48.
      0.0019487140227690.00.002.56
      127.0.0.1http/1.1
      
      40-0-0/0/15.
      0.00344557650200.00.001.09
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/hu/tagok-leiras/0-19,5,16,13,12-6,2/23 HTTP/1.0
      
      41-0-0/0/16.
      0.003445113763390.00.000.60
      127.0.0.1http/1.1
      
      42-0-0/0/9.
      0.003447310140270.00.001.07
      127.0.0.1http/1.1
      
      43-0-0/0/5.
      0.003448825730230.00.000.06
      127.0.0.1http/1.1t-challenge.eu:444GET /gr/home/sub-135/scroll-subcontentportscroll HTTP/1.0
      
      44-0-0/0/7.
      0.00344835122940.00.000.75
      127.0.0.1http/1.1edutechconsulting.ro:444GET /resized/uploaded---images/130/130/f/drumuri.png HTTP/1.0
      
      45-0-0/0/15.
      0.00344561449250.00.001.50
      127.0.0.1http/1.1
      
      46-0-0/0/2.
      0.0034496935840.00.000.50
      127.0.0.1http/1.1
      
      47-0-0/0/15.
      0.003445721469920.00.001.97
      127.0.0.1http/1.1edutechconsulting.ro:444GET /hu/trainings/list/0/4/akkreditalt HTTP/1.0
      
      48-0-0/0/4.
      0.003448919613270.00.000.10
      127.0.0.1http/1.1t-challenge.eu:444GET /gr/home/sub-136/scroll-subcontentportscroll HTTP/1.0
      
      49-0-0/0/2.
      0.0034498998770.00.000.08
      127.0.0.1http/1.1csikcsicso.ro:444GET /gentablet.css HTTP/1.0
      
      50-0-0/0/12.
      0.003446030231110.00.000.96
      127.0.0.1http/1.1rombird.ro:444GET / HTTP/1.0
      
      51-0-0/0/15.
      0.003444213752790.00.001.86
      127.0.0.1http/1.1
      
      52-0-0/0/14.
      0.0034450160151950.00.000.34
      127.0.0.1http/1.1
      
      53-0-0/0/8.
      0.00344719423510.00.000.74
      127.0.0.1http/1.1
      
      54-0-0/0/16.
      0.003444413154730.00.001.32
      127.0.0.1http/1.1
      
      55-0-0/0/8.
      0.003447012624000.00.000.43
      127.0.0.1http/1.1
      
      56-0-0/0/9.
      0.003446914728130.00.000.37
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/3336/?filter=17,1015,924,16,15,925,11,1100,933,929,
      
      57-0-0/0/4.
      0.003448612427560.00
      Found on 2024-08-12 18:08
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ebeac8acebeac8ac1ef15d85

      Apache Status
      
      Apache Server Status for mail.axagenius.ro (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 mpm-itk/2.4.7-04
      Server MPM: prefork
      Server Built: 2024-07-17T18:57:26
      
      Current Time: Thursday, 08-Aug-2024 21:52:17 EEST
      Restart Time: Thursday, 08-Aug-2024 13:28:05 EEST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  8 hours 24 minutes 12 seconds
      Server load: 5.90 5.69 5.66
      Total accesses: 203753 - Total Traffic: 13.8 GB - Total Duration: 51937048
      CPU Usage: u1.51 s271.76 cu9299.68 cs25204.1 - 115% CPU load
      6.74 requests/sec - 478.2 kB/second - 71.0 kB/request - 254.902 ms/request
      5 requests currently being processed, 3 idle workers
      WW_._W...W.....C._..............................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-010032750/6/23665W
      0.130057014550.00.171486.86
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/2015/produse?filter=924,1091,912,20,915&only=&sort=
      
      1-010016500/43/22925W
      0.010054386840.01.651433.91
      127.0.0.1http/1.1axagenius.ro:444GET /server-status HTTP/1.0
      
      2-010020460/36/22935_
      0.0101053266360.01.111433.49
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /.env HTTP/1.0
      
      3-0-0/0/20893.
      0.00016149595970.00.001233.92
      127.0.0.1http/1.1erdelyivasarter.ro:444GET /hu/products/list/96/type-boxes/order-Ord-ASC/order-Price-D
      
      4-010033910/4/20010_
      0.0507647923940.00.051278.19
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/hu/tagok/-14,15,13,5,9,17,4,16-/0 HTTP/1.0
      
      5-010033970/3/16425W
      0.020040261190.00.03969.92
      127.0.0.1http/1.1schengenprod.ro:444GET /ro/products/0/4/58/dulap-vestiar-inferior-simplu HTTP/1.0
      
      6-0-0/0/13273.
      0.00541632774770.00.00829.42
      127.0.0.1http/1.1
      
      7-0-0/0/12019.
      0.00515129970930.00.00782.68
      127.0.0.1http/1.1
      
      8-0-0/0/10165.
      0.00435724468340.00.00734.15
      127.0.0.1http/1.1
      
      9-010005490/68/6335W
      0.010017347990.05.04429.44
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /.git/config HTTP/1.0
      
      10-0-0/0/6264.
      0.00551116412820.00.00459.14
      127.0.0.1http/1.1rakos.ro:444GET /images/ro.jpg HTTP/1.0
      
      11-0-0/0/5482.
      0.00476914039810.00.00383.51
      127.0.0.1http/1.1
      
      12-0-0/0/5008.
      0.00572112967600.00.00319.88
      127.0.0.1http/1.1konyvtar.hargitamegye.ro:444GET /images/favicon.ico?3 HTTP/1.0
      
      13-0-0/0/3644.
      0.00562410342500.00.00297.39
      127.0.0.1http/1.1rakos.ro:444GET /static2012/js/all/colorpicker/css/colorpicker.css HTTP/1.0
      
      14-0-0/0/1418.
      0.00461404194200.00.00145.32
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/17/?filter=916,27,1248,1092,13,928,11,18&ord=&sort=
      
      15-010007151/68/1360C
      0.060734893862.63.51137.72
      127.0.0.1http/1.1rakos.ro:444POST /ro/ajaxsmarty/moduls/articles/list/events_to_calendar/ HT
      
      16-0-0/0/1935.
      0.0028545752480.00.00202.63
      127.0.0.1http/1.1
      
      17-010007380/61/1699_
      0.2004984961820.03.72132.78
      127.0.0.1http/1.1rakos.ro:444GET /ro/page/165/puncte-de-atractie-turistica HTTP/1.0
      
      18-0-0/0/1340.
      0.0053234375480.00.00173.18
      127.0.0.1http/1.1rakos.ro:444GET /images/dweb.png HTTP/1.0
      
      19-0-0/0/1331.
      0.0048833977530.00.00114.18
      127.0.0.1http/1.1
      
      20-0-0/0/1126.
      0.0059453210490.00.00137.50
      127.0.0.1http/1.1konyvtar.hargitamegye.ro:444GET /images/faright.png HTTP/1.0
      
      21-0-0/0/579.
      0.005901492128560.00.0080.19
      127.0.0.1http/1.1
      
      22-0-0/0/305.
      0.005941811877810.00.0065.15
      127.0.0.1http/1.1
      
      23-0-0/0/124.
      0.0056913771310.00.0044.47
      127.0.0.1http/1.1
      
      24-0-0/0/114.
      0.00614146985550.00.0031.84
      127.0.0.1http/1.1kareszsport.com:444GET /resized/uploaded---images/400/200/e-gra--f/salming.0.png H
      
      25-0-0/0/234.
      0.00598701286070.00.0035.68
      127.0.0.1http/1.1
      
      26-0-0/0/128.
      0.00610203933990.00.0056.49
      127.0.0.1http/1.1
      
      27-0-0/0/100.
      0.006151591109930.00.0038.23
      127.0.0.1http/1.1kareszsport.com:444GET /resized/uploaded---images/407/295/c/8.jpg HTTP/1.0
      
      28-0-0/0/441.
      0.00550371575890.00.0051.99
      127.0.0.1http/1.1bellavita.marien.ro:444GET /hargita/guestbook.php?id=n4kp787g8Ir1r5o2&lang=hu HTTP/1.0
      
      29-0-0/0/115.
      0.00563262458740.00.0025.88
      127.0.0.1http/1.1
      
      30-0-0/0/58.
      0.00618145624260.00.0025.14
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/3660/?filter=1182,20,18,1248,917,936&ord=&sort=&onl
      
      31-0-0/0/202.
      0.006051351105260.00.0038.82
      127.0.0.1http/1.1kareszsport.com:444GET /hu/products/list/0/9/static2012/fonts/tiny/resized/uploade
      
      32-0-0/0/211.
      0.00621708969540.00.0036.20
      127.0.0.1http/1.1erdelyivasarter.ro:444GET /gendesktop.css HTTP/1.0
      
      33-0-0/0/459.
      0.00617471788200.00.0056.07
      127.0.0.1http/1.1
      
      34-0-0/0/473.
      0.00601631659680.00.0068.32
      127.0.0.1http/1.1kareszsport.com:444GET /resized/uploaded---tiny---images---auto---product---2484--
      
      35-0-0/0/68.
      0.00608165652960.00.0027.96
      127.0.0.1http/1.1
      
      36-0-0/0/125.
      0.00607124649480.00.0025.87
      127.0.0.1http/1.1
      
      37-0-0/0/68.
      0.00482373785730.00.0040.41
      127.0.0.1http/1.1
      
      38-0-0/0/25.
      0.00480460307250.00.003.27
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/ro/membrii-descriere-listare/2-12,13,9,18-/SC-Ceramica
      
      39-0-0/0/21.
      0.0020427171262840.00.0011.97
      127.0.0.1http/1.1
      
      40-0-0/0/17.
      0.002044070230920.00.0011.99
      127.0.0.1http/1.1sfantugheorghe.fortunapark.ro:4GET /images/apartments/lakasok_uj/2743760_1.jpg HTTP/1.0
      
      41-0-0/0/8.
      0.0020462214257520.00.003.18
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/hu/tagok/2,3-12,16,17,5,18,19,13,2-2,6,4 HTTP/1.0
      
      42-0-0/0/29.
      0.002040479425610.00.0013.26
      127.0.0.1http/1.1sfantugheorghe.fortunapark.ro:4GET /images/apartments/lakasok_uj/1294123_1.jpg HTTP/1.0
      
      43-0-0/0/17.
      0.002043455229130.00.009.19
      127.0.0.1http/1.1csikszereda.fortunapark.ro:444GET /images/apartments/lakasok_uj/2255496_1.jpg HTTP/1.0
      
      44-0-0/0/4.
      0.0020467271239780.00.000.18
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/en/members/0-1,14,17,18,19,9,2-6/0 HTTP/1.0
      
      45-0-0/0/19.
      0.002041784282140.00.006.21
      127.0.0.1http/1.1
      
      46-0-0/0/14.
      0.0020445263248520.00.0011.23
      127.0.0.1http/1.1erdelyivasarter.ro:444GET /resized/uploaded---tiny---images---auto---product---2449--
      
      47-0-0/0/22.
      0.002041970191150.00.0010.11
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/en/members/-19,13,3,18,2,5,12-6 HTTP/1.0
      
      48-0-0/0/19.
      0.002041174355630.00.003.55
      127.0.0.1http/1.1
      
      49-0-0/0/13.
      0.0020436244275340.00.008.92
      127.0.0.1http/1.1
      
      50-0-0/0/106.
      0.002031792692860.00.0020.04
      127.0.0.1http/1.1
      
      51-0-0/0/3.
      0.0020477116160950.00.000.23
      127.0.0.1http/1.1balupark.com:444GET /resized/uploaded---tiny---images---auto---services---1---/
      
      52-0-0/0/49.
      0.002038266434270.00.0033.97
      127.0.0.1http/1.1eurowood.ro:444
      Found on 2024-08-08 18:52
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ebeac8acebeac8ac3684d009

      Apache Status
      
      Apache Server Status for mail.axagenius.ro (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 mpm-itk/2.4.7-04
      Server MPM: prefork
      Server Built: 2024-07-17T18:57:26
      
      Current Time: Wednesday, 07-Aug-2024 00:03:05 EEST
      Restart Time: Tuesday, 06-Aug-2024 21:23:36 EEST
      Parent Server Config. Generation: 3
      Parent Server MPM Generation: 2
      Server uptime:  2 hours 39 minutes 29 seconds
      Server load: 4.02 4.24 4.33
      Total accesses: 53514 - Total Traffic: 3.5 GB - Total Duration: 14830786
      CPU Usage: u2.51 s35.44 cu2368.08 cs5739 - 85.1% CPU load
      5.59 requests/sec - 385.8 kB/second - 69.0 kB/request - 277.138 ms/request
      4 requests currently being processed, 2 idle workers
      CWWR__..........................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-221786661/158/7424C
      0.0201620408441.98.21500.94
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /.env HTTP/1.0
      
      1-221787000/155/7016W
      0.010018861990.09.70463.78
      127.0.0.1http/1.1axagenius.ro:444GET /server-status HTTP/1.0
      
      2-221788920/145/6255W
      0.010016753430.010.80388.34
      127.0.0.1http/1.1static.dweb.ro:444GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      3-221786480/163/6005R
      0.0101118115550.07.75364.04
      127.0.0.1http/1.1axagenius.ro:444GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      4-221790430/136/6000_
      0.0101016645310.07.47365.24
      127.0.0.1http/1.1mohos.ro:444GET /.vscode/sftp.json HTTP/1.0
      
      5-221803680/102/5490_
      0.07013714249870.07.14361.25
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/17/?filter=941,1248,26,1182,917&ord=&sort=&only= HT
      
      6-0-0/0/3434.
      0.001911010392690.00.00266.46
      127.0.0.1http/1.1
      
      7-0-0/0/3555.
      0.00660128879830.00.00245.81
      127.0.0.1http/1.1
      
      8-0-0/0/2629.
      0.0011571047176780.00.00193.30
      127.0.0.1http/1.1
      
      9-0-0/0/1813.
      0.001290795457810.00.00139.52
      127.0.0.1http/1.1
      
      10-0-0/0/1702.
      0.0013131743798070.00.00117.19
      127.0.0.1http/1.1
      
      11-0-0/0/773.
      0.00134419722397490.00.0077.05
      127.0.0.1http/1.1sfantugheorghe.fortunapark.ro:4GET /thumb.php?img=https://sfantugheorghe.fortunapark.ro/images
      
      12-0-0/0/958.
      0.008081353250130.00.0077.97
      127.0.0.1http/1.1
      
      13-0-0/0/148.
      0.00119315632280.00.008.23
      127.0.0.1http/1.1
      
      14-0-0/0/116.
      0.001538141485140.00.004.75
      127.0.0.1http/1.1
      
      15-0-0/0/11.
      0.0016698356730.00.000.39
      127.0.0.1http/1.1
      
      16-0-0/0/107.
      0.00155611343990.00.007.06
      127.0.0.1http/1.1
      
      17-0-0/0/4.
      0.001683657870.00.009.80
      127.0.0.1http/1.1
      
      18-0-0/0/2.
      0.0016871053290.00.007.33
      127.0.0.1http/1.1
      
      19-0-0/0/68.
      0.00158776369670.00.006.89
      127.0.0.1http/1.1
      
      20-0-0/0/4.
      0.0016776621410.00.000.07
      127.0.0.1http/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      mod_fcgid status:
      Total FastCGI processes: 0
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current entries: 916subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 132 seconds, (range: 130...140)index usage: 32%, cache usage: 39%total entries stored since starting: 916total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.4.52 (Ubuntu) Server at mail.axagenius.ro Port 443
      
      
      Found on 2024-08-06 21:03
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ebeac8acebeac8acbe0c9e34

      Apache Status
      
      Apache Server Status for mail.axagenius.ro (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 mpm-itk/2.4.7-04
      Server MPM: prefork
      Server Built: 2024-07-17T18:57:26
      
      Current Time: Monday, 05-Aug-2024 00:22:21 EEST
      Restart Time: Saturday, 03-Aug-2024 13:36:31 EEST
      Parent Server Config. Generation: 141
      Parent Server MPM Generation: 140
      Server uptime:  1 day 10 hours 45 minutes 50 seconds
      Server load: 7.46 5.82 6.05
      Total accesses: 647555 - Total Traffic: 32.9 GB - Total Duration: 190961632
      CPU Usage: u120.03 s4514.78 cu36687.5 cs152336 - 155% CPU load
      5.17 requests/sec - 275.5 kB/second - 53.2 kB/request - 294.896 ms/request
      8 requests currently being processed, 12 idle workers
      __RR__R___.CR__W_WW__...........................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14030425050/260/74169_
      0.04040198321620.016.663618.14
      127.0.0.1http/1.1
      
      1-14030570710/9/68472_
      0.04042183899030.00.113307.47
      127.0.0.1http/1.1carcosmetic.ro:444GET /login.action HTTP/1.0
      
      2-14030493520/132/65761R
      0.05144177088740.08.353267.86
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      3-14030499870/121/61564R
      0.05128163246510.03.293106.85
      127.0.0.1http/1.1tcsl.ro:444GET /.git/config HTTP/1.0
      
      4-14030425280/259/54894_
      0.110152151218740.09.312798.48
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/ro/membrii/-15,17,19-6 HTTP/1.0
      
      5-14030529310/67/50741_
      0.02015142089290.01.492576.73
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /server-status HTTP/1.0
      
      6-14030540160/60/42169R
      0.121190118067570.01.312160.64
      127.0.0.1http/1.1mohos.ro:444GET /?rest_route=/wp/v2/users/ HTTP/1.0
      
      7-14030572360/8/35472_
      0.05071102309960.00.401912.88
      127.0.0.1http/1.1hargitatanc.ro:444GET /resized/uploaded---images/800/800/tancoljatok_baromonika_4
      
      8-14030572410/9/27888_
      0.0508684444820.00.041516.34
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/en/members/4,3-16,9,2,4,19- HTTP/1.0
      
      9-14030572680/5/22317_
      0.0201468508620.00.011111.53
      127.0.0.1http/1.1tcsl.ro:444GET /s/530313e27333e2032313e26383/_/;/META-INF/maven/com.atlass
      
      10-140-0/0/19737.
      0.00013961805760.00.001053.87
      127.0.0.1http/1.1hargitatanc.ro:444GET /gendesktop.css HTTP/1.0
      
      11-14030572951/5/17162C
      0.0502756658341.80.04960.87
      127.0.0.1http/1.1tcsl.ro:444GET /config.json HTTP/1.0
      
      12-14030573040/3/16519R
      0.22137753138230.00.08844.24
      127.0.0.1http/1.1kerekvar.ro:444HEAD /ro/prc/3776/?filter=846%2C889%2C94%2C716%2C97%2C749 HTTP/
      
      13-14030573800/4/10651_
      0.0503237125320.00.07604.21
      127.0.0.1http/1.1carcosmetic.ro:444GET /_all_dbs HTTP/1.0
      
      14-14030573880/3/8214_
      0.17031730115890.00.08452.00
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/2015/?filter=917,17,1248,1013,938,1221&ord=&sort=&o
      
      15-14030573960/2/8918W
      0.040030924070.00.08494.53
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/3776/?filter=846%2C889%2C94%2C716%2C97%2C749 HTTP/1
      
      16-14030574140/2/8308_
      0.0707929993400.00.02515.63
      127.0.0.1http/1.1aranyszarvas.panzio.ro:444GET /guestbook.php?id=d61jB76N4gf2jNN5&lang=hu HTTP/1.0
      
      17-14030574330/1/7940W
      0.220029190500.00.00439.87
      127.0.0.1http/1.1rombird.ro:444GET /en/obd/46758/olive-tree-warbler HTTP/1.0
      
      18-14030574810/1/8588W
      0.200028810510.00.02453.39
      127.0.0.1http/1.1axagenius.ro:444GET /server-status HTTP/1.0
      
      19-14030574930/1/7060_
      0.0505323345120.00.00428.97
      127.0.0.1http/1.1axagenius.ro:444GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      20-14030575060/1/5952_
      0.12018521813820.00.01396.55
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/en/members/3,2-16,19,5,18,17,2,13,-2,6,4 HTTP/1.0
      
      21-138-0/0/3432.
      0.00182321015295260.00.00196.95
      127.0.0.1http/1.1kerekvar.ro:444HEAD /ro/prc/3776/?filter=846%2C780%2C1170%2C1143%2C105 HTTP/1.
      
      22-138-0/0/1570.
      0.001818498414480.00.00125.03
      127.0.0.1http/1.1
      
      23-138-0/0/1719.
      0.0018251298454400.00.00121.01
      127.0.0.1http/1.1
      
      24-138-0/0/1898.
      0.0018271678759640.00.00126.37
      127.0.0.1http/1.1
      
      25-138-0/0/1709.
      0.001647678187570.00.0081.34
      127.0.0.1http/1.1
      
      26-138-0/0/1297.
      0.0067911496065850.00.0089.37
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/2015/?filter=14,912,1180,1228,16,20,966,26&ord=DESC
      
      27-138-0/0/1021.
      0.006790695409330.00.0065.26
      127.0.0.1http/1.1
      
      28-138-0/0/1830.
      0.0067731438183650.00.00187.88
      127.0.0.1http/1.1
      
      29-138-0/0/1591.
      0.0068132987023160.00.00124.51
      127.0.0.1http/1.1kareszsport.com:444GET /resized/uploaded---tiny---images---auto---product---473---
      
      30-138-0/0/921.
      0.0068021874698180.00.0083.81
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/3336/produse?filter=21,17,1015,924,16,915,18,15,105
      
      31-138-0/0/829.
      0.0068101123726450.00.0052.52
      127.0.0.1http/1.1balupark.com:444GET /resized/uploaded---tiny---images---auto---services---1---/
      
      32-138-0/0/1221.
      0.0067971956116180.00.0061.87
      127.0.0.1http/1.1erdelyivasarter.ro:444GET /hu/products/list/0/order-Ord-DESC/type-boxes/order-Title-A
      
      33-138-0/0/1438.
      0.006803635695430.00.0077.67
      127.0.0.1http/1.1kareszsport.com:444GET /resized/uploaded---images/1220/260/c/bann.jpg HTTP/1.0
      
      34-138-0/0/700.
      0.0067921522696630.00.0042.87
      127.0.0.1http/1.1ladiescode.eu:444GET /en/page/139/privacy-policy HTTP/1.0
      
      35-138-0/0/974.
      0.006800773960740.00.0055.54
      127.0.0.1http/1.1kareszsport.com:444GET /resized/uploaded---images/1220/260/c/bann.jpg HTTP/1.0
      
      36-138-0/0/852.
      0.006798484225200.00.0058.78
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/en/members-description/0-19,16,14,-/35 HTTP/1.0
      
      37-138-0/0/187.
      0.006807524890710.00.008.50
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/3660/?filter=966,28,14,1100,976,1181,917,1135&ord=&
      
      38-138-0/0/341.
      0.0093211131561730.00.0018.99
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/1013/?filter=819,822&ord=&sort=&only= HTTP/1.0
      
      39-138-0/0/82.
      0.001112947383510.00.004.02
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/en/members-description/0-18-6,2,/I.I.-Sandor-Kalman-Hu
      
      40-138-0/0/70.
      0.0011083208427940.00.006.64
      127.0.0.1http/1.1erdelyivasarter.ro:444GET /resized/uploaded---tiny---images---auto---product---1132--
      
      41-138-0/0/44.
      0.0011095199337900.00.002.03
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/hu/tagok/0-16,9,4,19,2-6 HTTP/1.0
      
      42-138-0/0/83.
      0.0011080196331750.00.003.20
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/3776/?filter=883%2C796%2C693%2C65%2C983 HTTP/1.0
      
      43-138-0/0/46.
      0.001112332222620.00.001.68
      127.0.0.1http/1.1havasigyopar.panzio.ro:444GET /guestbook.php?id=L3CEb54k9JR9Ghj1&lang=hu HTTP/1.0
      
      44-138-0/0/25.
      0.001113054136500.00.000.80
      127.0.0.1http/1.1
      
      45-138-0/0/21.
      0.0011104420128300.00.000.62
      127.0.0.1http/1.1kerekvar.ro:444HEAD /ro/prc/3776/?filter=883%2C1119%2C756%2C86%2C1234%2C732 HT
      
      46-138-0/0/14.
      0.00111287699930.00.000.27
      127.0.0.1http/1.1
      
      47-138-0/0/202.
      0.001100311615260.00.005.63
      127.0.0.1http/1.1
      
      48-138-0/0/15.
      0.001110820352110.00.000.73
      127.0.0.1http/1.1erdelyivasarter.ro:444GET /resized/uploaded---tiny---images---auto---product---572---
      
      49-138-0/0/265.
      0.0010618
      Found on 2024-08-04 21:22
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ebeac8acebeac8aca70488bd

      Apache Status
      
      Apache Server Status for mail.axagenius.ro (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 mpm-itk/2.4.7-04
      Server MPM: prefork
      Server Built: 2024-07-17T18:57:26
      
      Current Time: Friday, 02-Aug-2024 10:47:49 EEST
      Restart Time: Friday, 02-Aug-2024 09:52:45 EEST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  55 minutes 4 seconds
      Server load: 4.76 4.65 7.82
      Total accesses: 19278 - Total Traffic: 1.4 GB - Total Duration: 4329484
      CPU Usage: u.89 s16.19 cu781.77 cs1985.23 - 84.3% CPU load
      5.83 requests/sec - 430.7 kB/second - 73.8 kB/request - 224.582 ms/request
      4 requests currently being processed, 2 idle workers
      _WW.W.C_........................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-017542080/70/2464_
      0.060715519880.03.03163.99
      127.0.0.1http/1.1transylvania-authentica.ro:444GET / HTTP/1.0
      
      1-017506310/147/2421W
      0.02005107580.05.38170.25
      127.0.0.1http/1.1axagenius.ro:444GET /server-status HTTP/1.0
      
      2-017510920/135/2138W
      0.06004608430.05.15175.33
      127.0.0.1http/1.1tcsl.ro:444GET /.DS_Store HTTP/1.0
      
      3-0-0/0/2298.
      0.00801545458510.00.00149.75
      127.0.0.1http/1.1
      
      4-017370110/427/2201W
      0.02004925790.026.88129.63
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/3660/?filter=966,12,1057,1012,17&ord=&sort=&only= H
      
      5-0-0/0/1881.
      0.0078694009530.00.00126.13
      127.0.0.1http/1.1
      
      6-017482131/207/1920C
      0.020154264401.911.71124.65
      127.0.0.1http/1.1carcosmetic.ro:444GET /s/530313e27333e2032313e26383/_/;/META-INF/maven/com.atlass
      
      7-017543320/69/1214_
      0.030162870450.02.8195.80
      127.0.0.1http/1.1mohos.ro:444GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      8-0-0/0/1237.
      0.0079122616620.00.0097.42
      127.0.0.1http/1.1
      
      9-0-0/0/227.
      0.0072574757630.00.0041.76
      127.0.0.1http/1.1
      
      10-0-0/0/657.
      0.00599671572320.00.0040.78
      127.0.0.1http/1.1
      
      11-0-0/0/67.
      0.0060189232680.00.0015.51
      127.0.0.1http/1.1
      
      12-0-0/0/478.
      0.0062044938470.00.0030.25
      127.0.0.1http/1.1
      
      13-0-0/0/58.
      0.00566297342500.00.009.89
      127.0.0.1http/1.1
      
      14-0-0/0/12.
      0.006117259900.00.0011.30
      127.0.0.1http/1.1
      
      15-0-0/0/5.
      0.006189310090.00.007.32
      127.0.0.1http/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      mod_fcgid status:
      Total FastCGI processes: 0
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current entries: 1648subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 7 seconds, (range: 0...32)index usage: 58%, cache usage: 71%total entries stored since starting: 19764total entries replaced since starting: 0total entries expired since starting: 16272total (pre-expiry) entries scrolled out of the cache: 1823total retrieves since starting: 0 hit, 0 misstotal removes since starting: 21 hit, 0 miss
      
      
      Apache/2.4.52 (Ubuntu) Server at mail.axagenius.ro Port 443
      
      
      Found on 2024-08-02 07:47
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ebeac8acebeac8accdbb9ef4

      Apache Status
      
      Apache Server Status for mail.axagenius.ro (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 mpm-itk/2.4.7-04
      Server MPM: prefork
      Server Built: 2024-07-17T18:57:26
      
      Current Time: Thursday, 01-Aug-2024 09:01:22 EEST
      Restart Time: Wednesday, 31-Jul-2024 10:52:00 EEST
      Parent Server Config. Generation: 139
      Parent Server MPM Generation: 138
      Server uptime:  22 hours 9 minutes 21 seconds
      Server load: 7.68 6.63 6.45
      Total accesses: 434012 - Total Traffic: 30.9 GB - Total Duration: 104956895
      CPU Usage: u115.32 s891.26 cu19018.8 cs59539.8 - 99.8% CPU load
      5.44 requests/sec - 405.8 kB/second - 74.6 kB/request - 241.829 ms/request
      12 requests currently being processed, 0 idle workers
      CRWRWRRWRRRS..W.................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-13819281491/36/56978C
      0.1703491250784875.32.293866.23
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/3660/?filter=15,929,917,914&ord=&sort=&only= HTTP/1
      
      1-13819288560/28/53766R
      0.080131118563980.01.683741.96
      127.0.0.1http/1.1carcosmetic.ro:444GET / HTTP/1.0
      
      2-13819298050/4/50377W
      0.0600110580630.00.013619.94
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/en/members/3-19,18,3,2,- HTTP/1.0
      
      3-13819294610/13/46875R
      0.05061104594880.00.423256.44
      127.0.0.1http/1.1mohos.ro:444GET /server-status HTTP/1.0
      
      4-13819295190/14/39040W
      0.080091012580.00.202700.25
      127.0.0.1http/1.1static.dweb.ro:444GET /_all_dbs HTTP/1.0
      
      5-13819249350/94/33624R
      0.0506076547520.05.972300.36
      127.0.0.1http/1.1csavargo.ro:444GET /static/2010/css/resetstyles.css HTTP/1.0
      
      6-13819298760/2/30289R
      0.0604967666970.00.012135.76
      127.0.0.1http/1.1csavargo.ro:444GET /static/2010/staticjs/iepngfix1/iepngfix_tilebg.js HTTP/1.0
      
      7-13819298840/1/21926W
      0.040050394350.00.001418.06
      127.0.0.1http/1.1axagenius.ro:444GET /server-status HTTP/1.0
      
      8-13819249680/96/13870R
      0.0506234688900.04.941220.24
      127.0.0.1http/1.1csavargo.ro:444GET /js/jquery-1.4.2.min.js HTTP/1.0
      
      9-13819212430/150/16095R
      0.0407138857250.06.801097.72
      127.0.0.1http/1.1welco-property.ro:444GET /server HTTP/1.0
      
      10-13819299280/0/15326R
      0.0007036899920.00.001010.20
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/ro/membrii/0-16,9,5,19,4,18,12- HTTP/1.0
      
      11-13800/0/11717S
      0.001013427914090.00.00810.56
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/3337/?filter=11%2C27%2C922&only&ord&sort HTTP/1.0
      
      12-138-0/0/8399.
      0.0015614720898890.00.00680.65
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/17/?filter=12,938,20,1012&ord=&sort=&only= HTTP/1.0
      
      13-138-0/0/4439.
      0.0011515713319810.00.00422.92
      127.0.0.1http/1.1
      
      14-13819234070/117/2346W
      0.04008301530.05.93229.76
      127.0.0.1http/1.1cjphr.ro:444GET /ro/page/160/accidente-de-munca-si-boli-profesionale HTTP/1
      
      15-138-0/0/4067.
      0.001536210963030.00.00289.14
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/en/members/2,-18,12,5,19,2,13,17,16-4,2, HTTP/1.0
      
      16-138-0/0/3246.
      0.00151689655850.00.00228.30
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/ro/membrii/-5,4,2-6 HTTP/1.0
      
      17-138-0/0/2370.
      0.001686706910890.00.00370.07
      127.0.0.1http/1.1
      
      18-138-0/0/1614.
      0.001673765131760.00.00192.60
      127.0.0.1http/1.1
      
      19-138-0/0/3099.
      0.001682669336620.00.00233.44
      127.0.0.1http/1.1
      
      20-138-0/0/2118.
      0.0014771676513260.00.00144.89
      127.0.0.1http/1.1
      
      21-138-0/0/513.
      0.002146832771050.00.0090.55
      127.0.0.1http/1.1
      
      22-138-0/0/163.
      0.0021401561843490.00.0026.92
      127.0.0.1http/1.1
      
      23-138-0/0/158.
      0.0021664961563940.00.0025.74
      127.0.0.1http/1.1
      
      24-138-0/0/1305.
      0.0021592663698960.00.00146.34
      127.0.0.1http/1.1konyvtar.hargitamegye.ro:444GET /resized/uploaded---tiny---images---csikszeredaikonyvvasar-
      
      25-138-0/0/956.
      0.002131713031090.00.0073.38
      127.0.0.1http/1.1
      
      26-138-0/0/595.
      0.0021411732674400.00.0045.84
      127.0.0.1http/1.1
      
      27-138-0/0/1049.
      0.002138903496240.00.0068.71
      127.0.0.1http/1.1
      
      28-138-0/0/1078.
      0.0021648113549010.00.0054.69
      127.0.0.1http/1.1
      
      29-138-0/0/113.
      0.00215597947530.00.0012.04
      127.0.0.1http/1.1
      
      30-138-0/0/188.
      0.002115741430570.00.0046.04
      127.0.0.1http/1.1
      
      31-138-0/0/546.
      0.0020201322133150.00.0040.10
      127.0.0.1http/1.1
      
      32-138-0/0/94.
      0.002148561150350.00.009.41
      127.0.0.1http/1.1
      
      33-138-0/0/235.
      0.0021261321338000.00.0021.04
      127.0.0.1http/1.1
      
      34-138-0/0/337.
      0.002162731493280.00.0026.25
      127.0.0.1http/1.1konyvtar.hargitamegye.ro:444GET /resized/uploaded---tiny---images---csikszeredaikonyvvasar-
      
      35-138-0/0/418.
      0.002151672087010.00.0030.98
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/en/members/3,2-12,13,2,16,18,17,19,5-4,6, HTTP/1.0
      
      36-138-0/0/622.
      0.00214392308880.00.0092.89
      127.0.0.1http/1.1
      
      37-138-0/0/62.
      0.001335060801320.00.004.39
      127.0.0.1http/1.1racu.ro:444GET /ro/rss/uploaded/tiny/files/rezultat-final.pdf HTTP/1.0
      
      38-138-0/0/54.
      0.0013398172765220.00.004.70
      127.0.0.1http/1.1kareszsport.com:444GET /ro/products/list/0/39/products/list/0/47/pantofi HTTP/1.0
      
      39-138-0/0/225.
      0.00133631321244510.00.0064.89
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/2015/?filter=1221,18,1091,914&ord=&sort=&only= HTTP
      
      40-138-0/0/47.
      0.001335677743460.00.006.23
      127.0.0.1http/1.1cstit.ro:444GET /video.php?h=8 HTTP/1.0
      
      41-138-0/0/40.
      0.0013395144743670.00.005.84
      127.0.0.1http/1.1
      
      42-138-0/0/55.
      0.001335167970850.00.009.70
      127.0.0.1http/1.1
      
      43-138-0/0/49.
      0.001333328674210.00.008.41
      127.0.0.1http/1.1
      
      44-138-0/0/35.
      0.001337067544380.00.003.45
      127.0.0.1http/1.1
      
      45-138-0/0/62.
      0.001338268823310.00.007.43
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/ro/membrii/0-1,19,12,4,13,18-6,4 HTTP/1.0
      
      46-138-0/0/56.
      0.0013349136731400.00.006.30
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/17/?filter=1057,1248,1091,14&ord=DESC&sort=Ar&only=
      
      47-138-0/0/272.
      0.0013013751200340.00.0091.14
      127.0.0.1http/1.1
      
      48-138-0/0/39.
      0.0013381137752470.00.004.06
      127.0.0.1http/1.1
      
      49-138-0/0/43.
      0.001336147753110.00.005.95
      127.0.0.1http/1.1
      
      50-138-0/0/39.
      0.001339277558870.00.005.27
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/ro/membrii/2-19,9,4,3,2,12,-6 HTTP/1.0
      
      51-138-0/0/38.
      0.001338051807350.00.008.39
      127.0.0.1http/1.1
      
      52-138-0/0/46.
      0.0013391215843680.00.005.41
      127.0.0.1http/1.1love-fashion.ro:444GET / HTTP/1.0
      
      53-138-0/0/39.
      0.0013346188656880.00.005.10
      127.0.0.1
      Found on 2024-08-01 06:01
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ebeac8acebeac8acb4011150

      Apache Status
      
      Apache Server Status for mail.axagenius.ro (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 mpm-itk/2.4.7-04
      Server MPM: prefork
      Server Built: 2024-07-17T18:57:26
      
      Current Time: Tuesday, 30-Jul-2024 06:40:48 EEST
      Restart Time: Monday, 29-Jul-2024 09:38:23 EEST
      Parent Server Config. Generation: 140
      Parent Server MPM Generation: 139
      Server uptime:  21 hours 2 minutes 25 seconds
      Server load: 5.48 4.94 5.30
      Total accesses: 440766 - Total Traffic: 27.1 GB - Total Duration: 109613138
      CPU Usage: u115.93 s873.97 cu20794 cs60340.6 - 108% CPU load
      5.82 requests/sec - 374.8 kB/second - 64.4 kB/request - 248.688 ms/request
      11 requests currently being processed, 1 idle workers
      RCWCRR_RRRRRS...................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-13922097610/160/54775R
      0.04052130149640.07.733231.47
      127.0.0.1http/1.1static.dweb.ro:444GET /.git/config HTTP/1.0
      
      1-13921874641/515/52402C
      0.1302761257659623.344.443010.77
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/en/members/-14,13,19-/0 HTTP/1.0
      
      2-13921832330/572/49830W
      0.1200120689850.081.612941.75
      127.0.0.1http/1.1axagenius.ro:444GET /server-status HTTP/1.0
      
      3-13921870451/519/47966C
      0.1803791135436375.855.592792.71
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/2015/?filter=1015,14,1092,912&ord=ASC&sort=Nev&only
      
      4-13921967820/366/42268R
      0.190380103518300.031.672523.28
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/3776/?filter=70%2C85%2C84&only&ord&sort HTTP/1.0
      
      5-13922192140/6/35702R
      0.0606384690020.00.102186.40
      127.0.0.1http/1.1welco-property.ro:444GET /_all_dbs HTTP/1.0
      
      6-13922192820/4/32715_
      0.0505878697360.00.011998.56
      127.0.0.1http/1.1tcsl.ro:444GET /.vscode/sftp.json HTTP/1.0
      
      7-13922192900/3/24718R
      0.12035161683730.00.021571.46
      127.0.0.1http/1.1erdelyivasarter.ro:444GET /gendesktop.css HTTP/1.0
      
      8-13921650380/872/22032R
      0.05012755954380.0112.731374.29
      127.0.0.1http/1.1carcosmetic.ro:444GET /debug/default/view?panel=config HTTP/1.0
      
      9-13922193560/1/13060R
      0.14029434982340.00.01902.68
      127.0.0.1http/1.1rombird.ro:444GET /ajaxsmarty.php?height=200&id=3367&iframe=true&in=js%2Fjava
      
      10-13922194010/1/10893R
      0.11026829366370.00.02774.11
      127.0.0.1http/1.1transylvania-authentica.ro:444GET / HTTP/1.0
      
      11-13922194260/0/10740R
      0.0001528622050.00.00741.87
      127.0.0.1http/1.1
      
      12-13922194400/0/9224S
      0.00101813924040610.00.00657.89
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/2015/?filter=1181,1179,18&ord=DESC&sort=Ar&only= HT
      
      13-139-0/0/4581.
      0.00139616013814060.00.00376.38
      127.0.0.1http/1.1saltea.ortomed.ro:444GET / HTTP/1.0
      
      14-139-0/0/4546.
      0.00139421012660410.00.00373.89
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/3660/?filter=1014,922,932,1091,19,930&ord=&sort=&on
      
      15-139-0/0/3601.
      0.00132214911042850.00.00319.69
      127.0.0.1http/1.1
      
      16-139-0/0/4138.
      0.0013847712466280.00.00368.03
      127.0.0.1http/1.1
      
      17-139-0/0/2795.
      0.0013311638267730.00.00279.48
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/17/produse?filter=938,1236&only=&sort=Ar&ord=ASC HT
      
      18-139-0/0/3089.
      0.0013831398998560.00.00342.22
      127.0.0.1http/1.1
      
      19-139-0/0/2138.
      0.001389486479460.00.00168.76
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/en/members-description/-18,14,3,12-6/I.-I.-Laszlo-J-Zs
      
      20-139-0/0/2954.
      0.0013872098866980.00.00265.06
      127.0.0.1http/1.1
      
      21-139-0/0/616.
      0.001381602079410.00.0057.54
      127.0.0.1http/1.1
      
      22-139-0/0/552.
      0.0013681421739520.00.0041.52
      127.0.0.1http/1.1
      
      23-139-0/0/618.
      0.001386651946140.00.0051.10
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/ro/membrii/4-1,19,12,5,-6 HTTP/1.0
      
      24-139-0/0/254.
      0.002934151860710.00.0016.43
      127.0.0.1http/1.1
      
      25-139-0/0/533.
      0.0029742441207270.00.0029.49
      127.0.0.1http/1.1
      
      26-139-0/0/379.
      0.0029681331284550.00.0037.37
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/17/?filter=1181,1012,938,28,13&ord=&sort=&only= HTT
      
      27-139-0/0/249.
      0.00291561878310.00.0022.00
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/ro/membrii-descriere-listare/2,3,4-19,17,4-6/Funda539i
      
      28-139-0/0/220.
      0.002962101969490.00.0027.76
      127.0.0.1http/1.1
      
      29-139-0/0/181.
      0.002937142708930.00.0021.75
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/3660/?filter=1182,1015,914,28,11,1014,1236&ord=ASC&
      
      30-139-0/0/275.
      0.00293080953790.00.0015.38
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/en/members/2,3-17,19,18,2,12,13,5,16-6,2,4 HTTP/1.0
      
      31-139-0/0/326.
      0.00295369905700.00.0032.81
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/hu/tagok/0-14,17,15,- HTTP/1.0
      
      32-139-0/0/280.
      0.0029671281251710.00.0019.64
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/en/members/0-19,14,9,12,- HTTP/1.0
      
      33-139-0/0/79.
      0.00295870399300.00.007.53
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/en/members/0-4,3,2- HTTP/1.0
      
      34-139-0/0/204.
      0.002969394755460.00.0031.05
      127.0.0.1http/1.1
      
      35-139-0/0/139.
      0.002964470645020.00.0020.98
      127.0.0.1http/1.1
      
      36-139-0/0/829.
      0.002924772156480.00.0041.44
      127.0.0.1http/1.1
      
      37-139-0/0/78.
      0.002973891124130.00.0013.59
      127.0.0.1http/1.1
      
      38-139-0/0/11.
      0.00297238758280.00.000.37
      127.0.0.1http/1.1
      
      39-139-0/0/14.
      0.00294574120840.00.000.50
      127.0.0.1http/1.1
      
      40-139-0/0/176.
      0.002660121383360.00.007.36
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/ro/membrii/3,2-5,13,17,4,9-6 HTTP/1.0
      
      41-139-0/0/5.
      0.00295915346420.00.000.20
      127.0.0.1http/1.1
      
      42-139-0/0/9.
      0.0029286749660.00.000.34
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/en/members/0-1,2,14,19,18,5,16,4-6 HTTP/1.0
      
      43-139-0/0/310.
      0.00244748698800.00.0012.10
      127.0.0.1http/1.1
      
      44-139-0/0/173.
      0.00265669367070.00.007.67
      127.0.0.1http/1.1
      
      45-139-0/0/2.
      0.002971517290.00.000.10
      127.0.0.1http/1.1
      
      46-139-0/0/3.
      0.00295016014650.00.000.17
      127.0.0.1http/1.1
      
      47-139-0/0/2.
      0.0029653638080.00.000.14
      127.0.0.1http/1.1
      
      48-139-0/0/6.
      0.00292914616290.00.000.18
      127.0.0.1http/1.1
      
      49-139-0/0/4.
      0.00293916815400.00.000.18
      127.0.0.1http/1.1
      
      50-139-0/0/3.
      0.002938514330.00.000.06
      127.0.0.1http/1.1
      
      51-139-0/0/3.
      0.0029567713950.00.000.10
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/en/members/2,3-17,18,2,12,13,16,5,-6,2,4 HTTP/1.0
      
      52-139-0/0/2.
      0.002951329400.00.000.08
      127.0.0.1http/1.1
      
      53-139-0/0/7.
      0.0029171619600.0</
      Found on 2024-07-30 03:40
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ebeac8acebeac8ac56cce2da

      Apache Status
      
      Apache Server Status for mail.axagenius.ro (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 mpm-itk/2.4.7-04
      Server MPM: prefork
      Server Built: 2024-04-10T17:45:18
      
      Current Time: Tuesday, 28-May-2024 06:09:18 EEST
      Restart Time: Sunday, 26-May-2024 18:44:14 EEST
      Parent Server Config. Generation: 283
      Parent Server MPM Generation: 282
      Server uptime:  1 day 11 hours 25 minutes 3 seconds
      Server load: 5.26 4.69 4.49
      Total accesses: 371284 - Total Traffic: 22.1 GB - Total Duration: 135134516
      CPU Usage: u239.42 s3558.49 cu23251.9 cs101761 - 101% CPU load
      2.91 requests/sec - 182.1 kB/second - 62.5 kB/request - 363.965 ms/request
      1 requests currently being processed, 5 idle workers
      __.W_...._........._............................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-28238797990/250/44938_
      0.01011154936570.05.392695.35
      127.0.0.1http/1.1axagenius.ro:444GET /debug/default/view?panel=config HTTP/1.0
      
      1-28238952030/136/42033_
      0.05062146093100.02.862308.43
      127.0.0.1http/1.1skillsplusproject.eu:444POST /admin/en/users/forms/formlogin.php HTTP/1.0
      
      2-282-0/0/39526.
      0.00233210139595200.00.002443.88
      127.0.0.1http/1.1
      
      3-28238967530/137/37547W
      0.0100136972950.04.302168.39
      127.0.0.1http/1.1axagenius.ro:444GET /server-status HTTP/1.0
      
      4-28238590070/429/32609_
      0.110716117283920.08.482020.83
      127.0.0.1http/1.1csikszentsimon.ro:444GET /hu/articles/2/6/hu/page/244/resized/uploaded---images/500/
      
      5-282-0/0/30171.
      0.00423150108994150.00.001709.80
      127.0.0.1http/1.1
      
      6-282-0/0/27680.
      0.001715125101801230.00.001702.96
      127.0.0.1http/1.1
      
      7-282-0/0/20957.
      0.0014775777745100.00.001265.79
      127.0.0.1http/1.1
      
      8-282-0/0/16503.
      0.0017161961664590.00.001015.36
      127.0.0.1http/1.1bellavita.marien.ro:444GET /hargita/image.php?betuszin=255%2C205%2C2&hatszin=22%2C59%2
      
      9-28238502470/486/14543_
      0.0201153738090.09.52838.38
      127.0.0.1http/1.1axagenius.ro:444GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      10-282-0/0/12303.
      0.001717445848966210.00.00807.00
      127.0.0.1http/1.1
      
      11-282-0/0/10899.
      0.0017092842173590.00.00793.15
      127.0.0.1http/1.1
      
      12-282-0/0/7284.
      0.00256312327536260.00.00505.21
      127.0.0.1http/1.1
      
      13-282-0/0/6335.
      0.0025686925255290.00.00407.57
      127.0.0.1http/1.1rombird.ro:444GET /ro/prf/570/duceac-ioana-vanesa HTTP/1.0
      
      14-282-0/0/2833.
      0.0025658812249370.00.00254.72
      127.0.0.1http/1.1
      
      15-282-0/0/3946.
      0.00255610514438970.00.00263.97
      127.0.0.1http/1.1naturair.eu:444GET /en/page/152/en/page/142/en/contact/en/cottages/en/cottages
      
      16-282-0/0/2974.
      0.00256217211825570.00.00234.95
      127.0.0.1http/1.1
      
      17-282-0/0/3811.
      0.0025619013237740.00.00219.48
      127.0.0.1http/1.1
      
      18-282-0/0/1761.
      0.0024981177456450.00.00131.77
      127.0.0.1http/1.1
      
      19-28238205930/687/3940_
      0.010915044180.015.44205.85
      127.0.0.1http/1.1axagenius.ro:444GET /v2/_catalog HTTP/1.0
      
      20-282-0/0/1901.
      0.0025004327602060.00.00142.77
      127.0.0.1http/1.1
      
      21-141-0/0/1301.
      0.00283972894786450.00.0085.84
      127.0.0.1http/1.1creativeschools.eu:444GET /en/articles/16/6/en/page/132/en/articles/list/0/1/en/page/
      
      22-141-0/0/939.
      0.0028363273520830.00.0064.30
      127.0.0.1http/1.1
      
      23-141-0/0/801.
      0.0029185552612180.00.0065.98
      127.0.0.1http/1.1
      
      24-141-0/0/244.
      0.00320971081215530.00.0028.63
      127.0.0.1http/1.1naturair.eu:444GET /en/page/152/en/contact/en/page/152/en/guestbook/en/page/14
      
      25-141-0/0/651.
      0.00318741162790180.00.0060.77
      127.0.0.1http/1.1
      
      26-141-0/0/627.
      0.0032094602402120.00.0041.23
      127.0.0.1http/1.1
      
      27-141-0/0/152.
      0.0032093552611480.00.0016.99
      127.0.0.1http/1.1
      
      28-141-0/0/255.
      0.0032061591126950.00.0020.29
      127.0.0.1http/1.1
      
      29-141-0/0/370.
      0.00319842781438940.00.0029.16
      127.0.0.1http/1.1
      
      30-141-0/0/262.
      0.00321031281035560.00.0032.71
      127.0.0.1http/1.1
      
      31-141-0/0/73.
      0.003209269553090.00.008.93
      127.0.0.1http/1.1
      
      32-141-0/0/199.
      0.0032079197846120.00.0013.37
      127.0.0.1http/1.1
      
      33-141-0/0/87.
      0.0032102184523620.00.009.27
      127.0.0.1http/1.1
      
      34-141-0/0/349.
      0.0032082511229070.00.0033.01
      127.0.0.1http/1.1
      
      35-141-0/0/306.
      0.0032101661079090.00.0019.70
      127.0.0.1http/1.1
      
      36-141-0/0/165.
      0.0031956163930860.00.0010.03
      127.0.0.1http/1.1
      
      37-141-0/0/5.
      0.004841512718120.00.000.46
      127.0.0.1http/1.1
      
      38-141-0/0/2.
      0.00657721769120.00.000.11
      127.0.0.1http/1.1
      
      39-141-0/0/2.
      0.00657811775060.00.000.08
      127.0.0.1http/1.1balupark.com:444GET /resized/uploaded---tiny---images---auto---services---1---/
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      mod_fcgid status:
      Total FastCGI processes: 0
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current entries: 627subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 19 seconds, (range: 0...60)index usage: 22%, cache usage: 27%total entries stored since starting: 25373total entries replaced since starting: 0total entries expired since starting: 24706total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 40 hit, 8 miss
      
      
      Apache/2.4.52 (Ubuntu) Server at mail.axagenius.ro Port 443
      
      
      Found on 2024-05-28 03:09
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ebeac8acebeac8ac1b3183aa

      Apache Status
      
      Apache Server Status for mail.axagenius.ro (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 mpm-itk/2.4.7-04
      Server MPM: prefork
      Server Built: 2024-04-10T17:45:18
      
      Current Time: Sunday, 26-May-2024 23:01:30 EEST
      Restart Time: Sunday, 26-May-2024 18:44:14 EEST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  4 hours 17 minutes 16 seconds
      Server load: 3.81 3.95 3.90
      Total accesses: 49736 - Total Traffic: 3.4 GB - Total Duration: 20748671
      CPU Usage: u.94 s26.19 cu2283.38 cs4872.52 - 46.5% CPU load
      3.22 requests/sec - 234.0 kB/second - 72.6 kB/request - 417.176 ms/request
      1 requests currently being processed, 5 idle workers
      .._...W..____...................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0-0/0/6818.
      0.0039276025953460.00.00473.25
      127.0.0.1http/1.1rombird.ro:444GET /ajaxsmarty.php?mod=blocks/eszlelesek&lang=ro&type=13&sEcho
      
      1-0-0/0/6123.
      0.003420322981420.00.00393.53
      127.0.0.1http/1.1
      
      2-037485770/300/5790_
      0.010923391140.015.47449.86
      127.0.0.1http/1.1axagenius.ro:444GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      3-0-0/0/5601.
      0.00371126348640.00.00354.59
      127.0.0.1http/1.1sananova.ro:444GET /js/functions.js HTTP/1.0
      
      4-0-0/0/5307.
      0.0038271522385720.00.00363.60
      127.0.0.1http/1.1rombird.ro:444GET /ajaxsmarty.php?mod=blocks/eszlelesek&lang=ro&type=13&sEcho
      
      5-0-0/0/5052.
      0.0032374819753280.00.00345.25
      127.0.0.1http/1.1
      
      6-037074050/792/4963W
      0.060021711690.035.35312.12
      127.0.0.1http/1.1axagenius.ro:444GET /server-status HTTP/1.0
      
      7-0-0/0/3238.
      0.00351414608610.00.00207.60
      127.0.0.1http/1.1
      
      8-0-0/0/2101.
      0.004242008691980.00.00142.74
      127.0.0.1http/1.1
      
      9-037732090/33/1655_
      0.040687310150.00.97119.11
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/hu/tagok/3,4,2-5,17,13,16,4,19,18,12-4,2,6 HTTP/1.0
      
      10-037732120/30/1190_
      0.0911455114340.01.1589.18
      127.0.0.1http/1.1kareszsport.com:444GET /ro/products/0/60/1190/pro-tour-toolbag-senior HTTP/1.0
      
      11-037732160/31/615_
      0.021192828700.01.3774.12
      127.0.0.1http/1.1ladiescode.eu:444GET /uploaded/tiny/files/auto/articles/24/lift_newsletter-4_es_
      
      12-037732200/31/119_
      0.0119706310.01.0021.45
      127.0.0.1http/1.1axagenius.ro:444GET /v2/_catalog HTTP/1.0
      
      13-0-0/0/844.
      0.0065252144184890.00.0079.81
      127.0.0.1http/1.1
      
      14-0-0/0/23.
      0.00652252145580.00.0026.56
      127.0.0.1http/1.1
      
      15-0-0/0/54.
      0.006517242196240.00.0032.35
      127.0.0.1http/1.1
      
      16-0-0/0/61.
      0.00649156439960.00.0020.70
      127.0.0.1http/1.1
      
      17-0-0/0/4.
      0.0065241945990.00.001.24
      127.0.0.1http/1.1
      
      18-0-0/0/9.
      0.00652316239150.00.007.37
      127.0.0.1http/1.1
      
      19-0-0/0/151.
      0.00637144579230.00.006.60
      127.0.0.1http/1.1
      
      20-0-0/0/18.
      0.00650857110130.00.006.19
      127.0.0.1http/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      mod_fcgid status:
      Total FastCGI processes: 0
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current entries: 1033subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 6 seconds, (range: 0...58)index usage: 36%, cache usage: 45%total entries stored since starting: 51371total entries replaced since starting: 0total entries expired since starting: 50274total (pre-expiry) entries scrolled out of the cache: 5total retrieves since starting: 0 hit, 0 misstotal removes since starting: 59 hit, 1 miss
      
      
      Apache/2.4.52 (Ubuntu) Server at mail.axagenius.ro Port 443
      
      
      Found on 2024-05-26 20:01
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ebeac8acebeac8ac39ac7ed2

      Apache Status
      
      Apache Server Status for mail.axagenius.ro (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 mpm-itk/2.4.7-04
      Server MPM: prefork
      Server Built: 2024-04-10T17:45:18
      
      Current Time: Sunday, 26-May-2024 00:57:01 EEST
      Restart Time: Wednesday, 22-May-2024 17:27:53 EEST
      Parent Server Config. Generation: 475
      Parent Server MPM Generation: 474
      Server uptime:  3 days 7 hours 29 minutes 8 seconds
      Server load: 7.46 10.71 13.79
      Total accesses: 808985 - Total Traffic: 46.0 GB - Total Duration: 597776687
      CPU Usage: u429.23 s22640.3 cu71439.4 cs636571 - 255% CPU load
      2.83 requests/sec - 168.7 kB/second - 59.7 kB/request - 738.922 ms/request
      2 requests currently being processed, 5 idle workers
      C___W__.........................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-4748235511/12/80565C
      0.01011364921341.90.394125.52
      127.0.0.1http/1.1alsorakos.ro:444GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-4748235170/15/75980_
      0.02014359274070.00.633905.55
      127.0.0.1http/1.1axagenius.ro:444GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      2-4748237400/9/69330_
      0.02013328684450.00.063743.77
      127.0.0.1http/1.1alsorakos.ro:444GET /v2/_catalog HTTP/1.0
      
      3-4748235360/15/66256_
      0.03017321701220.00.533584.20
      127.0.0.1http/1.1erdelyivasarter.ro:444GET /images/bag.png HTTP/1.0
      
      4-4748244070/4/60122W
      0.2100297051690.00.013231.63
      127.0.0.1http/1.1axagenius.ro:444GET /server-status HTTP/1.0
      
      5-4748244260/2/55299_
      0.03021277870840.00.002868.49
      127.0.0.1http/1.1alsorakos.ro:444GET /debug/default/view?panel=config HTTP/1.0
      
      6-4748244400/1/49755_
      0.01010250617370.00.002795.70
      127.0.0.1http/1.1axagenius.ro:444GET /v2/_catalog HTTP/1.0
      
      7-463-0/0/39825.
      0.009960216207620.00.002448.90
      127.0.0.1http/1.1rombird.ro:444GET /images/favicon.ico?&ver=1716674076 HTTP/1.0
      
      8-463-0/0/37361.
      0.00106277205744260.00.002247.00
      127.0.0.1http/1.1
      
      9-463-0/0/29933.
      0.0099867169492610.00.001908.63
      127.0.0.1http/1.1
      
      10-463-0/0/27675.
      0.009974164844910.00.001742.02
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/hu/tagok/4,3,2-12,17,2,5,18,16,19,4,-4,2,6 HTTP/1.0
      
      11-463-0/0/23371.
      0.00107399142414380.00.001518.34
      127.0.0.1http/1.1
      
      12-463-0/0/22445.
      0.0099462140521800.00.001470.70
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/3776/produse?filter=838%2C88%2C64&only HTTP/1.0
      
      13-463-0/0/15786.
      0.0099668120231830.00.001062.15
      127.0.0.1http/1.1csikcsicso.ro:444GET / HTTP/1.0
      
      14-463-0/0/12977.
      0.0099274103708680.00.00832.50
      127.0.0.1http/1.1
      
      15-463-0/0/10863.
      0.00999090500730.00.00818.40
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/en/saxon-land HTTP/1.0
      
      16-463-0/0/13094.
      0.0099140105199250.00.00780.98
      127.0.0.1http/1.1rombird.ro:444GET /resized/uploaded---tiny---images---uj1---/965/580/obs-rf.0
      
      17-463-0/0/10786.
      0.00994791746150.00.00751.83
      127.0.0.1http/1.1csavargo.ro:444GET / HTTP/1.0
      
      18-463-0/0/9308.
      0.009961081233100.00.00700.64
      127.0.0.1http/1.1konyvtar.hargitamegye.ro:444GET /ajaxsmarty.php?title=&text=undefined&button=&mod=js/kersug
      
      19-463-0/0/8205.
      0.009940577993900.00.00568.89
      127.0.0.1http/1.1creativeschools.eu:444GET /en/self-assessment/en/page/141/en/page/132/en/articles/5/6
      
      20-463-0/0/8206.
      0.009969576359590.00.00594.64
      127.0.0.1http/1.1
      
      21-455-0/0/5767.
      0.003903264947720.00.00433.16
      127.0.0.1http/1.1techsan.ro:444GET /.env HTTP/1.0
      
      22-455-0/0/4542.
      0.0039016155688930.00.00320.77
      127.0.0.1http/1.1rombird.ro:444GET /static2012/js/tinymce/tiny_mce/plugins/tinybrowser/tb_tiny
      
      23-455-0/0/3685.
      0.0039098651801240.00.00251.23
      127.0.0.1http/1.1rompil.ro:444GET /anunturi-autovehicule/ro/Auto/Mercedes-Benz-GLE-350-de-4MA
      
      24-455-0/0/3142.
      0.0039091148759310.00.00244.49
      127.0.0.1http/1.1
      
      25-455-0/0/2839.
      0.0039011542936510.00.00247.26
      127.0.0.1http/1.1carecomp.eu:444GET /en/articles/21/1/en/page/137/en/page/134/en/bestpractice/l
      
      26-455-0/0/2981.
      0.0039012042990420.00.00214.15
      127.0.0.1http/1.1
      
      27-418-0/0/2602.
      0.00124763741639530.00.00212.66
      127.0.0.1http/1.1kareszsport.com:444GET /products/list/0/48/haine HTTP/1.0
      
      28-418-0/0/2733.
      0.00125717848791700.00.00203.12
      127.0.0.1http/1.1kareszsport.com:444GET /ro/products/list/0/80/masina-frezat-gheata HTTP/1.0
      
      29-418-0/0/2709.
      0.0011936649883980.00.00210.76
      127.0.0.1http/1.1becsiszelet.ro:444GET /robots.txt HTTP/1.0
      
      30-418-0/0/2438.
      0.00124696044166100.00.00180.31
      127.0.0.1http/1.1csikcsicso.ro:444GET /2014/11/24/megtalaltak-a-csicsoi-var-mondajat/hu/page/134/
      
      31-418-0/0/2584.
      0.00119342445866160.00.00165.39
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/hu/tagok/2,3,-12,4,17,19,16,2,13,5,-2,6, HTTP/1.0
      
      32-418-0/0/2357.
      0.0012551440939200.00.00143.86
      127.0.0.1http/1.1rombird.ro:444GET /static2012/js/all/select/chosen.css?a=1716672963 HTTP/1.0
      
      33-418-0/0/2233.
      0.0012548441973480.00.00173.17
      127.0.0.1http/1.1rombird.ro:444GET /gen.js?set=1&a=1716672963 HTTP/1.0
      
      34-418-0/0/2124.
      0.00123510941658580.00.00139.53
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/hu/hirek/12/UJ-TRANSYLVANIA-AUTHENTICA-TERMEKEK-ES-SZO
      
      35-418-0/0/2593.
      0.00151660739035030.00.00136.24
      127.0.0.1http/1.1
      
      36-418-0/0/2078.
      0.00155625932608140.00.00132.50
      127.0.0.1http/1.1
      
      37-418-0/0/1498.
      0.00151711329644050.00.0090.54
      127.0.0.1http/1.1
      
      38-418-0/0/1384.
      0.00126149431509280.00.0098.21
      127.0.0.1http/1.1rombird.ro:444GET /ajaxsmarty.php?mod=blocks/eszlelesek&lang=ro&sEcho=35&iCol
      
      39-418-0/0/1151.
      0.00154811729312380.00.0075.95
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/66/produse?filter=957,982,1239,1033,729,731,732,730
      
      40-418-0/0/1338.
      0.0015134627946580.00.0091.73
      127.0.0.1http/1.1erdelyivasarter.ro:444GET /resized/uploaded---tiny---images---auto---product---2395--
      
      41-418-0/0/1125.
      0.0015422727650040.00.0059.98
      127.0.0.1http/1.1
      
      42-418-0/0/1125.
      0.00156311630158450.00.0061.78
      127.0.0.1http/1.1
      
      43-418-0/0/991.
      0.001574925824100.00.0057.47
      127.0.0.1http/1.1erdelyivasarter.ro:444GET /images/consumers.jpg HTTP/1.0
      
      44-418-0/0/1114.
      0.0015446926576890.00.0056.46
      127.0.0.1http/1.1
      
      45-418-0/0/876.
      0.00153412522693920.00.0059.30
      127.0.0.1http/1.1
      
      46-418-0/0/942.
      0.00152912627920070.00.0045.58
      127.0.0.1http/1.1
      
      47-418-0/0/913.
      0.00152010824899970.00.0062.72
      127.0.0.1http/1.1
      
      48-418-0/0/836.
      0.00156511724749370.00.0042.56
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/66/produse?filter=957,982,1239,1033,1242,731,732,73
      
      49-418-0/0/881.
      0.00153311528963740.00.0061.77
      127.0.0.1http/1.1
      
      50-418-0/0/725.
      0.0015407523868770.00.0053.30
      127.0.0.1http/1.1
      
      51-418-0/0/749.
      0.00156731125490720.00.0039.72
      127.0.0.1http/1.1
      
      52-418
      Found on 2024-05-25 21:56
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ebeac8acebeac8ac84a6ccd5

      Apache Status
      
      Apache Server Status for mail.axagenius.ro (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 mpm-itk/2.4.7-04
      Server MPM: prefork
      Server Built: 2024-04-10T17:45:18
      
      Current Time: Friday, 24-May-2024 22:41:24 EEST
      Restart Time: Wednesday, 22-May-2024 17:27:53 EEST
      Parent Server Config. Generation: 283
      Parent Server MPM Generation: 282
      Server uptime:  2 days 5 hours 13 minutes 31 seconds
      Server load: 8.07 10.10 10.31
      Total accesses: 622443 - Total Traffic: 35.8 GB - Total Duration: 327578596
      CPU Usage: u243.17 s10355.6 cu44859.6 cs245364 - 157% CPU load
      3.25 requests/sec - 195.7 kB/second - 60.2 kB/request - 526.279 ms/request
      10 requests currently being processed, 4 idle workers
      _R_RRRCR_RWR_RS.................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-28214734940/47/69029_
      0.06066278730830.04.023552.97
      127.0.0.1http/1.1creativeschools.eu:444GET /uploaded/images/erasmus.png HTTP/1.0
      
      1-28214759620/26/64800R
      0.111168267249840.02.243351.32
      127.0.0.1http/1.1mohos.ro:444GET /gen.js?c2&set=2&ver=1716579676 HTTP/1.0
      
      2-28214759870/27/59411_
      0.05058247448660.00.423302.47
      127.0.0.1http/1.1alsorakos.ro:444GET /config.json HTTP/1.0
      
      3-28214770260/18/57048R
      0.05169242157130.00.813119.20
      127.0.0.1http/1.1mohos.ro:444GET /static/2010/staticjs/jquery.scrollTo-min.js HTTP/1.0
      
      4-28214776170/6/52119R
      0.04227223715270.00.442823.53
      127.0.0.1http/1.1alsorakos.ro:444GET /s/530313e27333e2032313e26383/_/;/META-INF/maven/com.atlass
      
      5-28214759900/24/47116R
      0.04031202836500.01.182482.36
      127.0.0.1http/1.1creativeschools.eu:444GET /images/dweb.png HTTP/1.0
      
      6-28214776351/6/42599C
      0.050561836242473.20.642431.84
      127.0.0.1http/1.1creativeschools.eu:444GET /static2012/fonts/raleway/fonts/Raleway-Bold.woff HTTP/1.0
      
      7-28214776930/3/33656R
      0.05174149562500.00.032127.66
      127.0.0.1http/1.1axagenius.ro:444GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      8-28214779100/3/31374_
      0.050142139933870.00.141931.52
      127.0.0.1http/1.1creativeschools.eu:444GET /images/logo.png HTTP/1.0
      
      9-28214779400/2/24592R
      0.05062111844190.00.021601.77
      127.0.0.1http/1.1creativeschools.eu:444GET /images/document.png HTTP/1.0
      
      10-28214779500/1/22698W
      0.0500103274500.00.021468.36
      127.0.0.1http/1.1axagenius.ro:444GET /server-status HTTP/1.0
      
      11-28214779650/0/18702R
      0.00212487718680.00.001266.57
      127.0.0.1http/1.1
      
      12-28214780240/0/17674_
      0.0008983415940.00.001170.51
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/hu/tagok/3,4-12,2- HTTP/1.0
      
      13-28214730400/49/11363R
      0.21155862155940.03.33800.29
      127.0.0.1http/1.1biblioteca.judetulharghita.ro:4GET /hu/evd/549/ HTTP/1.0
      
      14-28200/0/9024S
      0.001002649383900.00.00619.31
      127.0.0.1http/1.1
      
      15-282-0/0/6987.
      0.001181639715030.00.00586.69
      127.0.0.1http/1.1
      
      16-282-0/0/9157.
      0.00697550393090.00.00563.91
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/hu/tagok/4,2,3-2,18,19,16,4,13,12,17-6,4,2 HTTP/1.0
      
      17-282-0/0/6896.
      0.0012420440220300.00.00541.05
      127.0.0.1http/1.1
      
      18-282-0/0/6021.
      0.0012219535715970.00.00515.61
      127.0.0.1http/1.1
      
      19-282-0/0/5108.
      0.001171131866080.00.00382.31
      127.0.0.1http/1.1rombird.ro:444GET /static2012/js/all/pretty/css/prettyAll.css?&ver=1716579565
      
      20-282-0/0/4850.
      0.00961530331440.00.00419.97
      127.0.0.1http/1.1
      
      21-282-0/0/2859.
      0.0020618220715700.00.00243.16
      127.0.0.1http/1.1
      
      22-282-0/0/2359.
      0.0043514817971870.00.00180.40
      127.0.0.1http/1.1
      
      23-282-0/0/1604.
      0.0045613314298640.00.00126.23
      127.0.0.1http/1.1sfantugheorghe.fortunapark.ro:4GET /images/apartments/lakasok_uj/2919989_1.jpg HTTP/1.0
      
      24-282-0/0/1215.
      0.003736712185730.00.00115.05
      127.0.0.1http/1.1rombird.ro:444GET /en/h/15/en/h/36/en/h/15/en/h/20/en/h/26/en/h/30/en/h/21/en
      
      25-282-0/0/1082.
      0.00449377611249210.00.0098.99
      127.0.0.1http/1.1sfantugheorghe.fortunapark.ro:4GET /thumb.php?img=https://sfantugheorghe.fortunapark.ro/images
      
      26-282-0/0/1289.
      0.0023437211541720.00.0096.03
      127.0.0.1http/1.1
      
      27-282-0/0/938.
      0.002388749806400.00.0085.38
      127.0.0.1http/1.1
      
      28-282-0/0/814.
      0.002164149484340.00.0065.82
      127.0.0.1http/1.1dweb.ro:444GET /images/cariere.jpg HTTP/1.0
      
      29-282-0/0/807.
      0.00239429910193010.00.0072.75
      127.0.0.1http/1.1
      
      30-282-0/0/863.
      0.002398869840490.00.0060.65
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/hu/tagok/3,4,2-13,2,17,5,12,18,16,-6,4,2 HTTP/1.0
      
      31-282-0/0/758.
      0.0024041198951180.00.0053.47
      127.0.0.1http/1.1edenkert.ro:444GET /.env HTTP/1.0
      
      32-282-0/0/782.
      0.002411299715170.00.0041.24
      127.0.0.1http/1.1dweb.ro:444GET /js/shimages/nyilb.gif HTTP/1.0
      
      33-282-0/0/819.
      0.0023871068630540.00.0044.94
      127.0.0.1http/1.1
      
      34-282-0/0/603.
      0.0023961378830030.00.0038.56
      127.0.0.1http/1.1
      
      35-282-0/0/1031.
      0.0024071039349460.00.0057.95
      127.0.0.1http/1.1dweb.ro:444GET /js/shimages/b.jpg HTTP/1.0
      
      36-282-0/0/685.
      0.0024024947387280.00.0047.18
      127.0.0.1http/1.1
      
      37-282-0/0/261.
      0.0024063005431470.00.0016.58
      127.0.0.1http/1.1kerekvar.ro:444GET /resized/uploaded---images/380/280/f/furca-rockshox-recon-s
      
      38-282-0/0/141.
      0.0036551125262170.00.005.34
      127.0.0.1http/1.1
      
      39-282-0/0/86.
      0.0036541355072390.00.003.47
      127.0.0.1http/1.1
      
      40-282-0/0/220.
      0.0013551605820170.00.0012.07
      127.0.0.1http/1.1rombird.ro:444GET /resized/uploaded---images/800/800/obs-sylvia_2.jpg HTTP/1.
      
      41-282-0/0/152.
      0.00135701305443780.00.008.32
      127.0.0.1http/1.1
      
      42-282-0/0/103.
      0.0013527135487430.00.005.99
      127.0.0.1http/1.1rompil.ro:444GET /uploaded/images/10-222099.micro.jpg HTTP/1.0
      
      43-282-0/0/85.
      0.0013559365611880.00.002.32
      127.0.0.1http/1.1rombird.ro:444GET /static2012/js/all/pretty/css/prettyAll.css?&ver=1716566123
      
      44-282-0/0/50.
      0.0013566885361020.00.001.09
      127.0.0.1http/1.1
      
      45-282-0/0/22.
      0.00135656805323890.00.000.65
      127.0.0.1http/1.1csikszentsimon.ro:444GET / HTTP/1.0
      
      46-282-0/0/86.
      0.00204151485760010.00.002.48
      127.0.0.1http/1.1
      
      47-282-0/0/17.
      0.00204123285577680.00.000.91
      127.0.0.1http/1.1
      
      48-282-0/0/108.
      0.00203491305949610.00.005.04
      127.0.0.1http/1.1
      
      49-282-0/0/62.
      0.0020355766215400.00.004.44
      127.0.0.1http/1.1konyvtar.hargitamegye.ro:444GET /resized/uploaded---tiny---images---csikszeredaikonyvvasar-
      
      50-282-0/0/19.
      0.00367025905936370.00.000.14
      127.0.0.1http/1.1
      
      51-0-0/0/17.
      0.00183682416321580.00.000.29
      127.0.0.1http/1.1
      
      52-0-0/0/4.
      0.00183718825976220.00.000.06
      127.0.0.1http/1.1
      
      53-0-0/0/74.
      0.00183621
      Found on 2024-05-24 19:41
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ebeac8acebeac8acc75ee700

      Apache Status
      
      Apache Server Status for mail.axagenius.ro (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 mpm-itk/2.4.7-04
      Server MPM: prefork
      Server Built: 2024-04-10T17:45:18
      
      Current Time: Thursday, 23-May-2024 17:54:33 EEST
      Restart Time: Wednesday, 22-May-2024 17:27:53 EEST
      Parent Server Config. Generation: 142
      Parent Server MPM Generation: 141
      Server uptime:  1 day 26 minutes 40 seconds
      Server load: 6.96 5.60 4.94
      Total accesses: 298462 - Total Traffic: 16.2 GB - Total Duration: 171776514
      CPU Usage: u118.13 s2276.86 cu17845.5 cs71032.6 - 104% CPU load
      3.39 requests/sec - 192.5 kB/second - 56.8 kB/request - 575.539 ms/request
      4 requests currently being processed, 5 idle workers
      W._._WC_.R__....................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14115041640/11/36342W
      0.0400138908150.00.281786.89
      127.0.0.1http/1.1axagenius.ro:444GET /server-status HTTP/1.0
      
      1-141-0/0/34363.
      0.006626134829500.00.001691.97
      127.0.0.1http/1.1cjphr.ro:444GET /ro/page/178/pensia-pentru-limita-de-varsta HTTP/1.0
      
      2-14115024700/37/30980_
      0.01013120571950.02.001725.22
      127.0.0.1http/1.1axagenius.ro:444GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      3-141-0/0/30201.
      0.00257117648510.00.001503.75
      127.0.0.1http/1.1
      
      4-14115024900/25/28040_
      0.02015113756590.00.931422.62
      127.0.0.1http/1.1alsorakos.ro:444GET /debug/default/view?panel=config HTTP/1.0
      
      5-14114984280/108/24327W
      0.010096508020.03.621232.87
      127.0.0.1http/1.1rakos.ro:444GET /hu/articles/322/3/hu/page/152/hu/articles/list/0/4/hu/page
      
      6-14115042891/9/23369C
      0.130230953500217.40.261217.85
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/3776/?filter=836%2C458&only&ord&sort HTTP/1.0
      
      7-14115043190/7/14420_
      0.0201861418820.00.24883.58
      127.0.0.1http/1.1margareta.panzio.ro:444GET /image.php?betuszin=255%2C205%2C2&hatszin=160%2C0%2C0&id=o3
      
      8-141-0/0/14943.
      0.00187064097500.00.00892.92
      127.0.0.1http/1.1
      
      9-14115006850/58/8907R
      0.0201339271200.03.45604.77
      127.0.0.1http/1.1axagenius.ro:444GET /v2/_catalog HTTP/1.0
      
      10-14115007650/59/9122_
      0.0101040282010.01.54552.98
      127.0.0.1http/1.1alsorakos.ro:444GET /about HTTP/1.0
      
      11-14115043410/6/7196_
      0.26060131581680.00.18500.88
      127.0.0.1http/1.1rakos.ro:444GET /hu/page/142/hu/page/144/hu/page/141/hu/page/207/a-kisboldo
      
      12-141-0/0/8599.
      0.00017635516750.00.00530.92
      127.0.0.1http/1.1codensocial.eu:444GET /en/learning-platform/open/3/6/en/learning-platform/open/3/
      
      13-141-0/0/4454.
      0.0019603824637590.00.00305.55
      127.0.0.1http/1.1
      
      14-141-0/0/2567.
      0.0019617314744660.00.00179.17
      127.0.0.1http/1.1
      
      15-141-0/0/2640.
      0.0019597613278040.00.00214.53
      127.0.0.1http/1.1
      
      16-141-0/0/2630.
      0.00195512214031470.00.00163.48
      127.0.0.1http/1.1galastudio.ro:444GET /resized/uploaded---tiny---images---leirasokba/800/800/stoc
      
      17-141-0/0/2678.
      0.0019546714922350.00.00206.72
      127.0.0.1http/1.1
      
      18-141-0/0/2188.
      0.0019102211980680.00.00198.71
      127.0.0.1http/1.1
      
      19-141-0/0/1193.
      0.0019225828641520.00.0095.86
      127.0.0.1http/1.1
      
      20-141-0/0/1162.
      0.00196372310164280.00.00136.00
      127.0.0.1http/1.1
      
      21-141-0/0/804.
      0.003789667556040.00.0076.31
      127.0.0.1http/1.1
      
      22-141-0/0/914.
      0.0037901787764440.00.0056.69
      127.0.0.1http/1.1skillsplusproject.eu:444GET /ro/ua/51/etapele-solutionarii-problemelor HTTP/1.0
      
      23-141-0/0/542.
      0.0037871195998850.00.0036.39
      127.0.0.1http/1.1
      
      24-141-0/0/239.
      0.0040976574266510.00.0019.72
      127.0.0.1http/1.1
      
      25-141-0/0/227.
      0.004158484110650.00.0024.93
      127.0.0.1http/1.1
      
      26-141-0/0/214.
      0.004131645033820.00.0025.25
      127.0.0.1http/1.1
      
      27-141-0/0/266.
      0.0041502684711670.00.0030.45
      127.0.0.1http/1.1konyvtar.hargitamegye.ro:444GET /gentabletmax.css HTTP/1.0
      
      28-141-0/0/180.
      0.0041481005252070.00.0020.78
      127.0.0.1http/1.1
      
      29-141-0/0/132.
      0.004130584297400.00.0012.85
      127.0.0.1http/1.1
      
      30-141-0/0/286.
      0.0041551025763270.00.0018.32
      127.0.0.1http/1.1
      
      31-141-0/0/232.
      0.004137944914110.00.0020.12
      127.0.0.1http/1.1
      
      32-141-0/0/238.
      0.00411385963190.00.0012.89
      127.0.0.1http/1.1novakcukraszda.ro:444GET /Account/SystemMangment/thirdparty/ueditor/net/controller.a
      
      33-141-0/0/167.
      0.00415394504630.00.0011.91
      127.0.0.1http/1.1
      
      34-141-0/0/243.
      0.004135665166270.00.0013.03
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/hu/tagok/1,-3,4-2, HTTP/1.0
      
      35-141-0/0/402.
      0.004127355943880.00.0024.38
      127.0.0.1http/1.1
      
      36-141-0/0/255.
      0.0041141595134670.00.0012.66
      127.0.0.1http/1.1
      
      37-141-0/0/51.
      0.0073491824339060.00.002.60
      127.0.0.1http/1.1kareszsport.com:444GET /hu/products/list/0/125/hu/products/0/134/2126/images/searc
      
      38-141-0/0/61.
      0.007360454439380.00.001.31
      127.0.0.1http/1.1erdelyivasarter.ro:444GET /resized/uploaded---tiny---images---auto---product---293---
      
      39-141-0/0/14.
      0.0073461234635870.00.000.45
      127.0.0.1http/1.1
      
      40-141-0/0/81.
      0.0073581665174450.00.002.59
      127.0.0.1http/1.1
      
      41-141-0/0/62.
      0.007357535008120.00.003.67
      127.0.0.1http/1.1
      
      42-141-0/0/53.
      0.007345445199640.00.001.55
      127.0.0.1http/1.1
      
      43-141-0/0/10.
      0.007356175177590.00.000.09
      127.0.0.1http/1.1aranyszarvas.panzio.ro:444GET /image.php?betuszin=255%2C205%2C2&hatszin=160%2C0%2C0&id=L0
      
      44-0-0/0/31.
      0.00801231245210430.00.000.72
      127.0.0.1http/1.1
      
      45-0-0/0/12.
      0.0080138125284580.00.000.11
      127.0.0.1http/1.1
      
      46-0-0/0/20.
      0.00801242725474490.00.000.34
      127.0.0.1http/1.1
      
      47-0-0/0/13.
      0.00801206375561180.00.000.85
      127.0.0.1http/1.1
      
      48-0-0/0/24.
      0.00800973445747190.00.000.89
      127.0.0.1http/1.1
      
      49-0-0/0/50.
      0.00800475615966030.00.002.93
      127.0.0.1http/1.1
      
      50-0-0/0/19.
      0.00800915905936370.00.000.14
      127.0.0.1http/1.1konyvtar.hargitamegye.ro:444GET /bib.php?lang=-7435%22%20OR%206770%3D6770%16&kid=024&pageli
      
      51-0-0/0/17.
      0.0080071416321580.00.000.29
      127.0.0.1http/1.1
      
      52-0-0/0/4.
      0.0080107825976220.00.000.06
      127.0.0.1http/1.1
      
      53-0-0/0/74.
      0.00800112156459220.00.002.81
      127.0.0.1http/1.1
      
      54-0-0/0/88.
      0.0079984136539860.00.002.63
      127.0.0.1http/1.1infratrainer.ro:444GET /images/hatter1.jpg HTTP/1.0
      
      55-0-0/0/3.
      0.0080090636373380.00.000.36
      127.0.0.1
      Found on 2024-05-23 14:54
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ebeac8acebeac8ace277417f

      Apache Status
      
      Apache Server Status for mail.axagenius.ro (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 mpm-itk/2.4.7-04
      Server MPM: prefork
      Server Built: 2024-04-10T17:45:18
      
      Current Time: Monday, 13-May-2024 05:03:45 EEST
      Restart Time: Friday, 10-May-2024 09:16:12 EEST
      Parent Server Config. Generation: 426
      Parent Server MPM Generation: 425
      Server uptime:  2 days 19 hours 47 minutes 33 seconds
      Server load: 11.48 6.55 5.69
      Total accesses: 810505 - Total Traffic: 46.2 GB - Total Duration: 403588829
      CPU Usage: u378.04 s12093.9 cu60742.7 cs316073 - 160% CPU load
      3.32 requests/sec - 198.5 kB/second - 59.8 kB/request - 497.947 ms/request
      12 requests currently being processed, 7 idle workers
      RWCRW__RR_RW_R_RC__S............................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-42533799620/41/88037R
      0.05394381545440.07.844716.70
      127.0.0.1http/1.1static.dweb.ro:444GET /debug/default/view?panel=config HTTP/1.0
      
      1-42533694410/124/84274W
      0.1400368000730.03.204477.84
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/3336/ro/prc/3336/ro/prc/3336/?filter=929,912,18&ord
      
      2-42533842691/10/80350C
      0.2805433503372514.30.774250.60
      127.0.0.1http/1.1skillsplusproject.eu:444GET /en/en/page/142/en/page/176/en/articles/list/0/3/en/page/17
      
      3-42533801270/30/74112R
      0.06273324711810.00.524069.73
      127.0.0.1http/1.1
      
      4-42533804000/29/67740W
      0.05110308261810.00.503817.66
      127.0.0.1http/1.1federatiaromanadebowling.ro:444GET /ro/xls/0/1913/finala-cnd-juniori--calificari HTTP/1.0
      
      5-42533842900/9/60524_
      0.05146280551850.00.113242.79
      127.0.0.1http/1.1alsorakos.ro:444GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      6-42533769090/64/51740_
      0.291645241771570.01.712870.83
      127.0.0.1http/1.1orban.ro:444GET /ro/articles/14/4/ro/contact/ro/articles/14/4/laczko HTTP/1
      
      7-42533843000/4/48318R
      0.2221102232473560.00.023238.53
      127.0.0.1http/1.1
      
      8-42533843670/5/38240R
      0.223741194554930.00.042827.53
      127.0.0.1http/1.1galastudio.ro:444GET /ro/mod/149/gallery/11/portofoliu/19/ro/page/157/ro/page/15
      
      9-42533804080/27/29689_
      0.152250150897560.00.261914.70
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/3336/?filter=12,917,1092,21,20,976,932,922,13,941,1
      
      10-42533845650/5/25837R
      0.242495133773760.00.141631.86
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/3776/?filter=730%2C87%2C71&only&ord&sort HTTP/1.0
      
      11-42533845820/3/25543W
      0.1300132306470.00.081596.65
      127.0.0.1http/1.1axagenius.ro:444GET /server-status HTTP/1.0
      
      12-42533846580/4/21441_
      0.04221110925600.00.041359.19
      127.0.0.1http/1.1axagenius.ro:444GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      13-42533849860/3/14865R
      0.10216881999100.00.01933.76
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/ro/membrii-descriere-listare/3-14,18-6/lap/ro/membrii-
      
      14-42533850900/2/10193_
      0.0513263196000.00.07636.50
      127.0.0.1http/1.1static.dweb.ro:444GET /v2/_catalog HTTP/1.0
      
      15-42533851080/1/9233R
      0.0739557966300.00.62669.78
      127.0.0.1http/1.1curatenieharghita.ro:444GET /images/about_us_bg.jpg HTTP/1.0
      
      16-42533852220/0/9649C
      0.00326957416870.00.00601.19
      127.0.0.1http/1.1
      
      17-42533852750/0/8067_
      0.00222049728790.00.00645.47
      127.0.0.1http/1.1kareszsport.com:444GET /ro/products/0/60/3123/pro-tour-toolbag-sr HTTP/1.0
      
      18-42533853260/0/8514_
      0.00080051612400.00.00593.38
      127.0.0.1http/1.1
      
      19-42500/0/6459S
      0.0013461143341360.00.00470.83
      127.0.0.1http/1.1
      
      20-425-0/0/7115.
      0.0015982646561560.00.00445.70
      127.0.0.1http/1.1
      
      21-425-0/0/3745.
      0.0047537430212740.00.00261.13
      127.0.0.1http/1.1vendeghaz.panzio.ro:444GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      22-425-0/0/2974.
      0.00475941625956090.00.00244.64
      127.0.0.1http/1.1live-canvas.eu:444GET /pt/learning-area/full/70/5/1/fluxo-de-receita HTTP/1.0
      
      23-425-0/0/2483.
      0.0047322822174330.00.00158.73
      127.0.0.1http/1.1esztanyzsolt.com:444GET /static2012/fonts/tiny/font.css HTTP/1.0
      
      24-425-0/0/2753.
      0.00325376220162700.00.00146.14
      127.0.0.1http/1.1
      
      25-425-0/0/2351.
      0.00325114619630520.00.00128.35
      127.0.0.1http/1.1
      
      26-425-0/0/1591.
      0.0047311714182400.00.0092.66
      127.0.0.1http/1.1bellavita.marien.ro:444GET /hargita/image.php?betuszin=255%2C205%2C2&hatszin=22%2C59%2
      
      27-425-0/0/1522.
      0.00474842814921870.00.0089.02
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/3336/?filter=12,917,1092,21,20,976,932,922,13,941,1
      
      28-425-0/0/1285.
      0.00475749513057040.00.0068.30
      127.0.0.1http/1.1erdelyivasarter.ro:444GET /hu/products/list/59/31/hu/products/list/59/31/taskak-tarso
      
      29-425-0/0/1666.
      0.0047601613701270.00.00110.34
      127.0.0.1http/1.1esztanyzsolt.com:444GET /static2012/fonts/tiny/font.css HTTP/1.0
      
      30-425-0/0/1208.
      0.00433614211447440.00.0067.13
      127.0.0.1http/1.1
      
      31-425-0/0/1268.
      0.0048196011347530.00.0073.40
      127.0.0.1http/1.1gyergyo.ro:444GET /repeater.php HTTP/1.0
      
      32-425-0/0/1217.
      0.00480245011442540.00.0070.28
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/ro/membrii/3-3,16,19,-6 HTTP/1.0
      
      33-425-0/0/946.
      0.004763109656370.00.0079.08
      127.0.0.1http/1.1esztanyzsolt.com:444GET /static2012/fonts/tiny/font.css HTTP/1.0
      
      34-425-0/0/907.
      0.00472999256450.00.0046.84
      127.0.0.1http/1.1esztanyzsolt.com:444GET /static2012/fonts/tiny/font.css HTTP/1.0
      
      35-425-0/0/1009.
      0.0047435710670790.00.0062.37
      127.0.0.1http/1.1live-canvas.eu:444GET /images/logo.png HTTP/1.0
      
      36-425-0/0/1653.
      0.0048176211351170.00.0094.22
      127.0.0.1http/1.1infraheating.net:444GET /cloud.php HTTP/1.0
      
      37-425-0/0/723.
      0.0048217287314040.00.0033.04
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/3660/produse?filter=929%2C26%2C1100&only HTTP/1.0
      
      38-425-0/0/552.
      0.004796637421660.00.0024.86
      127.0.0.1http/1.1
      
      39-425-0/0/783.
      0.00481524587548950.00.0057.88
      127.0.0.1http/1.1csikcsicso.ro:444GET /wp-content/gallery/csikcsicso/hu/page/276/hu/page/161/vadv
      
      40-425-0/0/544.
      0.0047466666524940.00.0034.93
      127.0.0.1http/1.1rompil.ro:444GET /dpdf.php?id=2579&lang=ru HTTP/1.0
      
      41-425-0/0/1199.
      0.002999116928260.00.0057.92
      127.0.0.1http/1.1
      
      42-425-0/0/459.
      0.0047365235101270.00.0021.72
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/3336/produse?filter=12,917,1092,21,20,976,932,922,1
      
      43-425-0/0/348.
      0.0049321494403100.00.0015.77
      127.0.0.1http/1.1erdelyivasarter.ro:444GET /images/bag.png HTTP/1.0
      
      44-425-0/0/662.
      0.0048453205533300.00.0027.60
      127.0.0.1http/1.1erdelyivasarter.ro:444POST /hu/products/list/59/31/hu/products/59/31/2243/hu/forms/fo
      
      45-425-0/0/498.
      0.004339724532230.00.0025.78
      127.0.0.1http/1.1
      
      46-283-0/0/303.
      0.00221296483427000.00.007.54
      127.0.0.1http/1.1csikszentimre.ro:444GET /ro/articles/46/11/static2012/js/jqueryui/custom-theme/js/j
      
      47-283-0/0/389.
      0.00220886394616590.00.0012.06
      127.0.0.1http/1.1love-fashion.ro:444GET /ro/products/list/0/58/clitoris-stimulator/type-boxes/resiz
      
      48-283-0/0/248.
      0.00221278452804500.00.006.87
      127.0.0.1http/1.1rombird.ro:444GET /ro/obd/31953/ro/h/25/ajaxsmarty.php?mod=blocks/hsz-egy&in=
      
      49-283-0/0/461.
      0.00265156495228060.00.0031.58
      127.0.0.1
      Found on 2024-05-13 02:03
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ebeac8acebeac8acb9b97844

      Apache Status
      
      Apache Server Status for mail.axagenius.ro (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 mpm-itk/2.4.7-04
      Server MPM: prefork
      Server Built: 2024-04-10T17:45:18
      
      Current Time: Friday, 10-May-2024 08:28:50 EEST
      Restart Time: Thursday, 09-May-2024 11:33:41 EEST
      Parent Server Config. Generation: 143
      Parent Server MPM Generation: 142
      Server uptime:  20 hours 55 minutes 8 seconds
      Server load: 34.52 15.29 9.19
      Total accesses: 402146 - Total Traffic: 29.2 GB - Total Duration: 181926174
      CPU Usage: u118.66 s1000.71 cu24769 cs63730.7 - 119% CPU load
      5.34 requests/sec - 407.3 kB/second - 76.3 kB/request - 452.388 ms/request
      24 requests currently being processed, 8 idle workers
      _RR_C.CR__.RRRCCRCRR_CWCC.CW_.C_RR.._R..........................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14221077070/89/45399_
      0.04080192370770.02.583135.39
      127.0.0.1http/1.1balupark.com:444GET / HTTP/1.0
      
      1-14221099340/48/42741R
      0.281868180783800.01.593552.43
      127.0.0.1http/1.1balupark.com:444GET / HTTP/1.0
      
      2-14221098050/49/40914R
      0.050239171991100.02.942789.64
      127.0.0.1http/1.1
      
      3-14221134720/1/37739_
      0.190780159783070.00.082754.57
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/20/ro/prd/20/3747/ro/prc/50/sei HTTP/1.0
      
      4-14221106851/27/32286C
      0.04093136591531.80.882242.04
      127.0.0.1http/1.1atevprotein.ro:444GET /.git/config HTTP/1.0
      
      5-142-0/0/30494.
      0.00072131026880.00.002208.59
      127.0.0.1http/1.1balazs.panzio.ro:444GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      6-14221101081/40/28314C
      0.050139120785611.91.222100.30
      127.0.0.1http/1.1atevprotein.ro:444GET /.git/config HTTP/1.0
      
      7-14221108070/22/21151R
      0.0407893025630.01.261481.84
      127.0.0.1http/1.1axagenius.ro:444GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      8-14221108320/18/19444_
      0.27066386383190.01.521446.64
      127.0.0.1http/1.1konyvtar.hargitamegye.ro:444GET /hu/h/114/hu/h/133/csiki-olvasokonyv HTTP/1.0
      
      9-14221108470/20/13624_
      0.0405463450170.00.53923.49
      127.0.0.1http/1.1atevprotein.ro:444GET /.git/config HTTP/1.0
      
      10-142-0/0/10505.
      0.00615351293430.00.001222.77
      127.0.0.1http/1.1balazs.panzio.ro:444GET /about HTTP/1.0
      
      11-14221062930/108/11105R
      0.0414950762290.04.40755.72
      127.0.0.1http/1.1balazs.panzio.ro:444GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      12-14221108930/20/10253R
      0.10126349220420.00.55795.18
      127.0.0.1http/1.1archiv.csikszentkiraly.ro:444GET /?rest_route=/wp/v2/users/ HTTP/1.0
      
      13-14221109270/20/6576R
      0.0419134444250.00.47513.37
      127.0.0.1http/1.1axagenius.ro:444GET /v2/_catalog HTTP/1.0
      
      14-14221110660/15/4391C
      0.22174224984270.00.35360.45
      127.0.0.1http/1.1
      
      15-14221111751/17/4806C
      0.0506225649536.60.39363.66
      127.0.0.1http/1.1balazs.panzio.ro:444GET /server-status HTTP/1.0
      
      16-14221111880/18/3298R
      0.06110619357170.00.48260.96
      127.0.0.1http/1.1axagenius.ro:444GET / HTTP/1.0
      
      17-14221113521/17/2820C
      0.110403173249121.70.39236.10
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/ro/categorii HTTP/1.0
      
      18-14221114150/14/2937R
      0.08133017082060.00.48234.34
      127.0.0.1http/1.1aranyszarvas.panzio.ro:444GET /?rest_route=/wp/v2/users/ HTTP/1.0
      
      19-14221114300/18/4421R
      0.0517924887110.00.14359.48
      127.0.0.1http/1.1atevprotein.ro:444GET /.env HTTP/1.0
      
      20-14221115430/11/2953_
      0.0507816139340.00.09228.65
      127.0.0.1http/1.1balazs.panzio.ro:444GET /server-status HTTP/1.0
      
      21-14221115701/15/2317C
      0.0406514221471.90.80216.04
      127.0.0.1http/1.1axagenius.ro:444GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      22-14221116520/13/1679W
      0.040010817080.00.42145.93
      127.0.0.1http/1.1balazs.panzio.ro:444GET /server-status HTTP/1.0
      
      23-14221118191/12/1500C
      0.0601098483891.70.30116.27
      127.0.0.1http/1.1axagenius.ro:444GET / HTTP/1.0
      
      24-14221119631/11/2390C
      0.2901130120512918.10.10163.51
      127.0.0.1http/1.1balupark.com:444GET / HTTP/1.0
      
      25-142-0/0/1127.
      0.0094156897530.00.0080.82
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/52/ro/prc/52/ro/prc/52/?filter=1001,559,547&ord=DES
      
      26-14221121701/12/1261C
      0.26085270307170.20.4082.70
      127.0.0.1http/1.1balupark.com:444GET /server HTTP/1.0
      
      27-14221122440/9/1354W
      0.09007859430.00.37101.48
      127.0.0.1http/1.1axagenius.ro:444GET /server-status HTTP/1.0
      
      28-14221122590/10/648_
      0.0501654795180.00.0946.57
      127.0.0.1http/1.1axagenius.ro:444GET /debug/default/view?panel=config HTTP/1.0
      
      29-142-0/0/755.
      0.00122304805080.00.0052.08
      127.0.0.1http/1.1aranyszarvas.panzio.ro:444GET /images/pic010.jpg HTTP/1.0
      
      30-14221124210/7/1019C
      0.0421555854970.00.15107.77
      127.0.0.1http/1.1
      
      31-14221124430/6/543_
      0.0601663690690.00.1951.19
      127.0.0.1http/1.1axagenius.ro:444GET / HTTP/1.0
      
      32-14221124690/5/1299R
      0.1012767279180.00.5396.01
      127.0.0.1http/1.1dweb.ro:444GET / HTTP/1.0
      
      33-14221126430/5/803R
      0.0611604943940.00.0554.50
      127.0.0.1http/1.1atevprotein.ro:444GET / HTTP/1.0
      
      34-142-0/0/1427.
      0.0021307938890.00.0098.46
      127.0.0.1http/1.1
      
      35-142-0/0/1139.
      0.0012816283440.00.0084.71
      127.0.0.1http/1.1aranyszarvas.panzio.ro:444GET /.env HTTP/1.0
      
      36-14221128030/5/753_
      0.050484339270.00.2357.25
      127.0.0.1http/1.1axagenius.ro:444GET /.git/config HTTP/1.0
      
      37-14221128360/2/460R
      0.0412092618670.00.0132.45
      127.0.0.1http/1.1balupark.com:444GET / HTTP/1.0
      
      38-0-0/0/266.
      0.00389153871718420.00.0017.46
      127.0.0.1http/1.1
      
      39-0-0/0/173.
      0.00388671471030530.00.0010.87
      127.0.0.1http/1.1creativeschools.eu:444GET /en/articles/53/1/uploaded/images/js/lightGallery/css/uploa
      
      40-0-0/0/178.
      0.00388662021387920.00.0011.99
      127.0.0.1http/1.1
      
      41-0-0/0/246.
      0.00388953301436440.00.0018.29
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/3776/ro/prc/3776/ro/prc/3776/?filter=977,1053,692&o
      
      42-0-0/0/322.
      0.003891812001723920.00.0026.44
      127.0.0.1http/1.1orban.ro:444GET /hu/page/172/hu/page/153/static2012/fonts/satisfy/font.css 
      
      43-0-0/0/76.
      0.0038871231661290.00.006.03
      127.0.0.1http/1.1
      
      44-0-0/0/361.
      0.00388261681762730.00.0025.24
      127.0.0.1http/1.1
      
      45-0-0/0/225.
      0.0038910881456950.00.0015.44
      127.0.0.1http/1.1grosmann.ro:444GET /resized/uploaded---images/125/45/5-dimarzio.png HTTP/1.0
      
      46-0-0/0/187.
      0.0038926111205730.00.0012.75
      127.0.0.1http/1.1grosmann.ro:444GET /js/jquery.ui-contextmenu.js HTTP/1.0
      
      47-0-0/0/158.
      0.0038894525873810.00.0011.15
      127.0.0.1http/1.1konyvtar.hargitamegye.ro:444GET /hu/fdd/224/hu/h/184/images/kerdezdakwhat.png HTTP/1.0
      
      48-0-0/0/63.
      0.0038889119564780.00.004.32
      127.0.0.1http/1.1grosmann.ro:444GET /resized/uploaded---images/125/45/4-schaller.png HTTP/1.0
      
      49-0-0/0/88.
      0.003889782511350.00.0011.18
      127.0.0.1http/1.1grosmann.ro:444GET /resized/uploaded---images/325/491/c/jed_simon.jpg HTTP/1.0
      
      50-0-0/0/415.
      0.0038925742320640.00.0029.02
      127.0.0.1http/1.1grosmann.ro:444GET /resized
      Found on 2024-05-10 05:28
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ebeac8acebeac8ac42721e2c

      Apache Status
      
      Apache Server Status for mail.axagenius.ro (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 mpm-itk/2.4.7-04
      Server MPM: prefork
      Server Built: 2024-04-10T17:45:18
      
      Current Time: Wednesday, 08-May-2024 22:10:19 EEST
      Restart Time: Wednesday, 08-May-2024 21:35:25 EEST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  34 minutes 53 seconds
      Server load: 4.15 4.21 5.62
      Total accesses: 11806 - Total Traffic: 780.6 MB - Total Duration: 4122137
      CPU Usage: u.94 s5.96 cu536.57 cs1133.51 - 80.1% CPU load
      5.64 requests/sec - 381.9 kB/second - 67.7 kB/request - 349.156 ms/request
      2 requests currently being processed, 4 idle workers
      W_R_.__.........................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-08413240/519/1639W
      0.06005844330.026.5694.32
      127.0.0.1http/1.1axagenius.ro:444GET /server-status HTTP/1.0
      
      1-08624850/81/1334_
      0.0801374722890.03.0385.56
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/3338/ro/prc/3338/ro/prc/3338/?filter=1083,16,966,92
      
      2-08648430/28/1577R
      0.020295336750.01.0293.26
      127.0.0.1http/1.1csorgoko.panzio.ro:444GET /index.php?lang=hu HTTP/1.0
      
      3-08636010/54/1717_
      0.1301946085870.01.9698.41
      127.0.0.1http/1.1skillsplusproject.eu:444GET /en/ua/48/en/ua/65/en/ua/64/resized/uploaded---tiny---image
      
      4-0-0/0/1132.
      0.00472223980940.00.0062.90
      127.0.0.1http/1.1
      
      5-08552090/228/1030_
      0.01093809480.010.9465.04
      127.0.0.1http/1.1axagenius.ro:444GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      6-08643490/37/1546_
      0.1202175119230.01.93117.82
      127.0.0.1http/1.1biblioteca.judetulharghita.ro:4GET /hu/es/0/0/hu/h/180/images/toparrow.gif HTTP/1.0
      
      7-0-0/0/322.
      0.00620111255400.00.0022.21
      127.0.0.1http/1.1mohos.ro:444GET /images/favicon.ico? HTTP/1.0
      
      8-0-0/0/425.
      0.006081371302590.00.0065.96
      127.0.0.1http/1.1
      
      9-0-0/0/180.
      0.00619108544980.00.0024.26
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/1608/ro/prc/69/ro/prc/94/tricouri HTTP/1.0
      
      10-0-0/0/6.
      0.0061617713400.00.000.32
      127.0.0.1http/1.1erdelyivasarter.ro:444GET /hu/products/list/84/31/js/mailhuscroller/jquery.mCustomScr
      
      11-0-0/0/623.
      0.0083142074520.00.0036.14
      127.0.0.1http/1.1
      
      12-0-0/0/275.
      0.00278271130940.00.0014.44
      127.0.0.1http/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      mod_fcgid status:
      Total FastCGI processes: 0
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current entries: 1606subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 2 seconds, (range: 0...11)index usage: 57%, cache usage: 70%total entries stored since starting: 12180total entries replaced since starting: 0total entries expired since starting: 9820total (pre-expiry) entries scrolled out of the cache: 750total retrieves since starting: 0 hit, 0 misstotal removes since starting: 6 hit, 0 miss
      
      
      Apache/2.4.52 (Ubuntu) Server at mail.axagenius.ro Port 443
      
      
      Found on 2024-05-08 19:10
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ebeac8acebeac8ac31cffdb0

      Apache Status
      
      Apache Server Status for mail.axagenius.ro (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 mpm-itk/2.4.7-04
      Server MPM: prefork
      Server Built: 2024-04-10T17:45:18
      
      Current Time: Wednesday, 01-May-2024 04:12:00 EEST
      Restart Time: Tuesday, 30-Apr-2024 10:12:38 EEST
      Parent Server Config. Generation: 142
      Parent Server MPM Generation: 141
      Server uptime:  17 hours 59 minutes 22 seconds
      Server load: 1.52 1.15 1.19
      Total accesses: 288310 - Total Traffic: 23.7 GB - Total Duration: 102372622
      CPU Usage: u116.86 s438.47 cu14941.4 cs35726.6 - 79.1% CPU load
      4.45 requests/sec - 384.3 kB/second - 86.3 kB/request - 355.078 ms/request
      1 requests currently being processed, 6 idle workers
      _____W_.........................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1417258680/1118/37367_
      0.0119124515880.052.292822.72
      127.0.0.1http/1.1vendeghaz.panzio.ro:444GET /telescope/requests HTTP/1.0
      
      1-1418659260/2/35568_
      0.02011114614160.00.003158.29
      127.0.0.1http/1.1axagenius.ro:444GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      2-1417773170/716/33978_
      0.03050111143850.040.492533.21
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/ro/membrii/lap/ro/membrii-descriere-listare/0-5,9,19,1
      
      3-1418586690/60/31691_
      0.150308104083750.03.412324.65
      127.0.0.1http/1.1galastudio.ro:444GET /ro/mod/149/gallery/11/portofoliu/20/inscriptionare-textil 
      
      4-1417951520/578/29335_
      0.0211394663450.029.512170.42
      127.0.0.1http/1.1axagenius.ro:444GET /v2/_catalog HTTP/1.0
      
      5-1417626710/867/25953W
      0.010086283470.051.461948.46
      127.0.0.1http/1.1axagenius.ro:444GET /server-status HTTP/1.0
      
      6-1418173620/382/18840_
      0.0201862337330.017.151917.15
      127.0.0.1http/1.1vendeghaz.panzio.ro:444GET /?rest_route=/wp/v2/users/ HTTP/1.0
      
      7-141-0/0/14839.
      0.00114512952205660.00.001253.07
      127.0.0.1http/1.1
      
      8-141-0/0/14838.
      0.00127315151752990.00.001075.42
      127.0.0.1http/1.1
      
      9-141-0/0/9570.
      0.00148612736645910.00.00938.47
      127.0.0.1http/1.1
      
      10-141-0/0/6347.
      0.00150114622991970.00.00681.38
      127.0.0.1http/1.1
      
      11-141-0/0/6686.
      0.00144214025025020.00.00628.10
      127.0.0.1http/1.1
      
      12-141-0/0/6301.
      0.0015001522511010.00.00658.68
      127.0.0.1http/1.1rombird.ro:444GET /static2012/js/tinymce/tiny_mce_2012/plugins/emotions/img/s
      
      13-141-0/0/2279.
      0.0014995610153070.00.00307.33
      127.0.0.1http/1.1
      
      14-141-0/0/1648.
      0.0035431778135260.00.00198.36
      127.0.0.1http/1.1
      
      15-141-0/0/930.
      0.0037401636138980.00.00150.06
      127.0.0.1http/1.1
      
      16-141-0/0/1358.
      0.003739116424000.00.00169.50
      127.0.0.1http/1.1
      
      17-141-0/0/1089.
      0.0035481396784690.00.00122.83
      127.0.0.1http/1.1
      
      18-141-0/0/1364.
      0.003345117378490.00.00200.72
      127.0.0.1http/1.1
      
      19-141-0/0/912.
      0.0037521764941230.00.00110.53
      127.0.0.1http/1.1cabinadedormit.ro:444GET /gentablet.css HTTP/1.0
      
      20-141-0/0/1418.
      0.003743146367690.00.00134.14
      127.0.0.1http/1.1korodiattila.eu:444GET /robots.txt HTTP/1.0
      
      21-49-0/0/308.
      0.0011970622833700.00.0080.01
      127.0.0.1http/1.1
      
      22-49-0/0/224.
      0.0012100102604610.00.0031.40
      127.0.0.1http/1.1
      
      23-49-0/0/145.
      0.00121085001953960.00.0019.42
      127.0.0.1http/1.1nappark.eu:444GET /resized/uploaded---tiny---images---auto---menu---148---/10
      
      24-49-0/0/516.
      0.00120941122882240.00.0032.55
      127.0.0.1http/1.1
      
      25-49-0/0/526.
      0.00121028273103930.00.0040.40
      127.0.0.1http/1.1csikszentsimon.ro:444GET /hu/page/224/valasztasok-2020 HTTP/1.0
      
      26-49-0/0/208.
      0.0012099122110870.00.0066.01
      127.0.0.1http/1.1
      
      27-49-0/0/122.
      0.0012097452091500.00.0026.43
      127.0.0.1http/1.1
      
      28-0-0/0/292.
      0.0021940451711730.00.0021.34
      127.0.0.1http/1.1szekelyudvarhely.fortunapark.roGET /images/apartments/lakasok_uj/84901141_57_img1.jpg HTTP/1.0
      
      29-0-0/0/121.
      0.00219424571740200.00.004.72
      127.0.0.1http/1.1konyvtar.hargitamegye.ro:444GET /hu/fdd/212/hu/h/118/konyvtarhasznalati-szabalyzat HTTP/1.0
      
      30-0-0/0/74.
      0.00219512011456610.00.002.56
      127.0.0.1http/1.1
      
      31-0-0/0/311.
      0.002189211872547640.00.0072.51
      127.0.0.1http/1.1
      
      32-0-0/0/280.
      0.00218544303109020.00.0056.72
      127.0.0.1http/1.1
      
      33-0-0/0/615.
      0.00219312913359300.00.0056.18
      127.0.0.1http/1.1live-canvas.eu:444GET /admin/ HTTP/1.0
      
      34-0-0/0/204.
      0.00218871611952360.00.0070.44
      127.0.0.1http/1.1
      
      35-0-0/0/121.
      0.0021934761207790.00.0016.82
      127.0.0.1http/1.1szekelyudvarhely.fortunapark.roGET /images/apartments/lakasok_uj/41483140_16_p1_img1.jpg HTTP/
      
      36-0-0/0/97.
      0.0021894611615090.00.0041.54
      127.0.0.1http/1.1csikszereda.fortunapark.ro:444GET /images/apartments/lakasok_uj/27125129_85_p2_img1.jpg HTTP/
      
      37-0-0/0/52.
      0.0024636171251940.00.001.35
      127.0.0.1http/1.1biblioteca.judetulharghita.ro:4GET /static2012/js/all/jquery-1.7.2.min.js HTTP/1.0
      
      38-0-0/0/38.
      0.0024637212839430.00.001.37
      127.0.0.1http/1.1konyvtar.hargitamegye.ro:444GET /hu/nd/769/code-kids-hargita-megyeben HTTP/1.0
      
      39-0-0/0/27.
      0.00245801004800640.00.000.72
      127.0.0.1http/1.1konyvtar.hargitamegye.ro:444GET /hu/nd/525/ HTTP/1.0
      
      40-0-0/0/87.
      0.00246275331270990.00.003.15
      127.0.0.1http/1.1konyvtar.hargitamegye.ro:444GET /hu/nd/720/nyitott-ablak-a-versre--czilli-aranka-elso-verse
      
      41-0-0/0/33.
      0.0024564273757960.00.000.81
      127.0.0.1http/1.1
      
      42-0-0/0/41.
      0.0024626361915590.00.001.60
      127.0.0.1http/1.1erdelyivasarter.ro:444GET /resized/uploaded---tiny---images---auto---product---2242--
      
      43-0-0/0/37.
      0.0024572402729740.00.001.55
      127.0.0.1http/1.1konyvtar.hargitamegye.ro:444GET /hu/nd/470/ HTTP/1.0
      
      44-0-0/0/13.
      0.002461155359850.00.000.63
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/ro/membrii/lap/ro/membrii/3-19,15,9,16-6 HTTP/1.0
      
      45-0-0/0/60.
      0.0024619160905780.00.003.26
      127.0.0.1http/1.1codensocial.eu:444GET /en/articles/5/6/code-n-social-3rd-newsletter-published HTT
      
      46-0-0/0/27.
      0.0024561118552280.00.000.83
      127.0.0.1http/1.1
      
      47-0-0/0/42.
      0.00245941096730650.00.002.60
      127.0.0.1http/1.1konyvtar.hargitamegye.ro:444GET /hu/nd/585/vida-gabor-iro-volt-konyvtarunk-vendege-a-magyar
      
      48-0-0/0/21.
      0.0024630279431520.00.001.19
      127.0.0.1http/1.1konyvtar.hargitamegye.ro:444GET /hu/nd/735/kolteszet-napja--szavaloverseny-2019 HTTP/1.0
      
      49-0-0/0/20.
      0.0024622255503270.00.000.74
      127.0.0.1http/1.1
      
      50-0-0/0/23.
      0.0024590717473060.00.000.96
      127.0.0.1http/1.1konyvtar.hargitamegye.ro:444GET /hu/nd/554/a-magyar-nyelv-napja-hargita-megyei-programja HT
      
      51-0-0/0/11.
      0.002463235326260.00.000.53
      127.0.0.1http/1.1
      
      52-0-0/0/22.
      0.0024592725440060.00.001.04
      127.0.0.1http/1.1konyvtar.hargitamegye.ro:444GET /hu/nd/570/olvasoink-figyelmebe HTTP/1.0
      
      53-0-0/0/28
      Found on 2024-05-01 01:11
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ebeac8acebeac8ac82092cb8

      Apache Status
      
      Apache Server Status for mail.axagenius.ro (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 mpm-itk/2.4.7-04
      Server MPM: prefork
      Server Built: 2024-04-10T17:45:18
      
      Current Time: Monday, 29-Apr-2024 02:10:54 EEST
      Restart Time: Sunday, 28-Apr-2024 17:25:06 EEST
      Parent Server Config. Generation: 136
      Parent Server MPM Generation: 135
      Server uptime:  8 hours 45 minutes 47 seconds
      Server load: 6.16 3.72 3.11
      Total accesses: 156078 - Total Traffic: 11.2 GB - Total Duration: 59482091
      CPU Usage: u112.29 s253.46 cu7881.07 cs18786.8 - 85.7% CPU load
      4.95 requests/sec - 372.5 kB/second - 75.3 kB/request - 381.105 ms/request
      13 requests currently being processed, 0 idle workers
      RCWWCRRWCRRWR...................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-13513588360/49/21496R
      0.0403974318010.02.701479.58
      127.0.0.1http/1.1erdelyivasarter.ro:444GET /images/facebook.png HTTP/1.0
      
      1-13513588551/43/19966C
      0.1904997070254113.12.851348.55
      127.0.0.1http/1.1konyvtar.hargitamegye.ro:444GET /hu/nd/285/hu/fdd/900/zold-het-a-konyvtarban HTTP/1.0
      
      2-13513588830/43/20101L
      0.130070590660.02.641507.61
      127.0.0.1http/1.1mohos.ro:444GET /de/w/resized/uploaded---images/800/800/k1.jpg HTTP/1.0
      
      3-13513589590/38/18221W
      0.150063424070.02.011219.75
      127.0.0.1http/1.1axagenius.ro:444GET /server-status HTTP/1.0
      
      4-13513589791/39/15223C
      0.0406353767631.91.771075.86
      127.0.0.1http/1.1aranyszarvas.panzio.ro:444GET /robots.txt HTTP/1.0
      
      5-13513600980/22/14902R
      0.0405850260510.01.241107.73
      127.0.0.1http/1.1erdelyivasarter.ro:444GET /images/bag.png HTTP/1.0
      
      6-13513610850/12/11556R
      0.0505740235230.00.45791.46
      127.0.0.1http/1.1vendeghaz.panzio.ro:444GET /server-status HTTP/1.0
      
      7-13513612850/7/10014W
      0.050035396920.00.57729.97
      127.0.0.1http/1.1skillsplusproject.eu:444GET /en/en/page/142/en/page/176/en/page/175/en/page/148/en/page
      
      8-13513615281/8/7310C
      0.05035256728268.30.30960.63
      127.0.0.1http/1.1erdelyivasarter.ro:444GET /static2012/fonts/OpenSans/fonts/OpenSans-Regular.woff HTTP
      
      9-13513616020/4/3941R
      0.0404613617420.00.02316.15
      127.0.0.1http/1.1erdelyivasarter.ro:444GET /images/anpc.jpg HTTP/1.0
      
      10-13513616360/3/2286R
      0.040518141520.00.06194.75
      127.0.0.1http/1.1erdelyivasarter.ro:444GET /images/consumers.jpg HTTP/1.0
      
      11-13513617350/1/2304W
      0.03008478720.00.00179.46
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/3338/ro/prc/3338/?filter=1083,966,27&ord=ASC&sort=A
      
      12-13513618160/0/1787R
      0.0002355874080.00.00144.21
      127.0.0.1http/1.1
      
      13-0-0/0/121.
      0.00106221331151140.00.0019.61
      127.0.0.1http/1.1
      
      14-0-0/0/214.
      0.00106501071222280.00.0015.96
      127.0.0.1http/1.1rombird.ro:444GET /ajaxsmarty.php?mod=blocks/madarak2-all-prf&lang=ro=&userid
      
      15-0-0/0/512.
      0.00105501042556690.00.0042.34
      127.0.0.1http/1.1
      
      16-0-0/0/1070.
      0.0010648173426090.00.0062.13
      127.0.0.1http/1.1tcsl.ro:444GET /img/header.jpg HTTP/1.0
      
      17-0-0/0/710.
      0.00106401022568790.00.0036.88
      127.0.0.1http/1.1
      
      18-0-0/0/605.
      0.0010457132509570.00.0048.33
      127.0.0.1http/1.1
      
      19-0-0/0/77.
      0.0010639151182030.00.006.59
      127.0.0.1http/1.1
      
      20-0-0/0/1230.
      0.0010649684085970.00.0070.59
      127.0.0.1http/1.1rompil.ro:444GET /anunturi-autovehicule/ru/Autos/10/Commercial_Vehicles-2/0/
      
      21-0-0/0/23.
      0.0010653100835490.00.001.57
      127.0.0.1http/1.1rombird.ro:444GET /ajaxsmarty.php?mod=blocks/madarak2-all-prf&lang=ro=&userid
      
      22-0-0/0/28.
      0.0010642168879230.00.001.33
      127.0.0.1http/1.1
      
      23-0-0/0/497.
      0.00106431271468370.00.0019.85
      127.0.0.1http/1.1tofalvipanzio.ro:444GET / HTTP/1.0
      
      24-0-0/0/22.
      0.0010655353874590.00.000.82
      127.0.0.1http/1.1restaurant.gambrinusz.ro:444GET /resized/uploaded---tiny---images---auto---menu---154---/47
      
      25-0-0/0/36.
      0.001064163291920.00.001.64
      127.0.0.1http/1.1
      
      26-0-0/0/30.
      0.0010651139400330.00.000.91
      127.0.0.1http/1.1
      
      27-0-0/0/16.
      0.0010645804354980.00.001.01
      127.0.0.1http/1.1csikszentsimon.ro:444GET /ro/page/144/ro/page/208/uploaded/tiny/files/auto/menu/144/
      
      28-0-0/0/98.
      0.0010654179625370.00.004.33
      127.0.0.1http/1.1
      
      29-0-0/0/8.
      0.0023406572278340.00.000.14
      127.0.0.1http/1.1rakos.ro:444GET /hu/page/153/tanacshatarozatok-i.-kotet HTTP/1.0
      
      30-0-0/0/17.
      0.0023354564506030.00.000.32
      127.0.0.1http/1.1
      
      31-0-0/0/28.
      0.002331558608420.00.000.99
      127.0.0.1http/1.1szemelyisegek.konyvtar.hargitamGET /hu/d/120/resized/uploaded---images/1000/1000/Pap-Asztrik.j
      
      32-0-0/0/25.
      0.0023304540651430.00.001.04
      127.0.0.1http/1.1
      
      33-0-0/0/8.
      0.0023345161312120.00.000.37
      127.0.0.1http/1.1
      
      34-0-0/0/2.
      0.0023401142324760.00.000.05
      127.0.0.1http/1.1
      
      35-0-0/0/7.
      0.002332181673100.00.000.69
      127.0.0.1http/1.1
      
      36-0-0/0/1.
      0.002340817194343870.00.000.02
      127.0.0.1http/1.1
      
      37-0-0/0/4.
      0.002333945718340.00.000.06
      127.0.0.1http/1.1
      
      38-0-0/0/3.
      0.002340917484361120.00.000.34
      127.0.0.1http/1.1cjphr.ro:444GET /hu/page/182/static2012/js/all/colorpicker/css/gentablet.cs
      
      39-0-0/0/3.
      0.00233361031757440.00.000.10
      127.0.0.1http/1.1
      
      40-0-0/0/12.
      0.0023310149423450.00.000.70
      127.0.0.1http/1.1
      
      41-0-0/0/11.
      0.0023311297568990.00.000.37
      127.0.0.1http/1.1
      
      42-0-0/0/6.
      0.002338811371610.00.000.29
      127.0.0.1http/1.1erdelyivasarter.ro:444GET /images/anpc.jpg HTTP/1.0
      
      43-0-0/0/11.
      0.0023325232561530.00.000.73
      127.0.0.1http/1.1oldwood.ro:444GET /ro/products/list/46/31/referinte HTTP/1.0
      
      44-0-0/0/15.
      0.002330112604470.00.000.57
      127.0.0.1http/1.1
      
      45-0-0/0/336.
      0.00229293302054800.00.0021.08
      127.0.0.1http/1.1
      
      46-0-0/0/42.
      0.002326526925600.00.002.20
      127.0.0.1http/1.1dweb.ro:444GET /env.template HTTP/1.0
      
      47-0-0/0/2.
      0.002340719327387810.00.000.12
      127.0.0.1http/1.1cjphr.ro:444GET /hu/page/182/static2012/js/all/colorpicker/css/static2012/j
      
      48-0-0/0/6.
      0.0023365224444350.00.000.27
      127.0.0.1http/1.1
      
      49-0-0/0/3.
      0.00233866515567840.00.000.03
      127.0.0.1http/1.1cjphr.ro:444GET /hu/page/182/js/lightGallery/css/static2012/fonts/Roboto/st
      
      50-0-0/0/2.
      0.00233824037480840.00.000.03
      127.0.0.1http/1.1
      
      51-0-0/0/5.
      0.0023355304475640.00.000.20
      127.0.0.1http/1.1csikcsicso.ro:444GET /ro/page/247/js/uploaded/tiny/files/hatarozatok-pdf/2019/93
      
      52-0-0/0/4.
      0.0023343122475690.00.000.17
      127.0.0.1http/1.1
      
      53-0-0/0/1.
      0.002339320266405320.00.000.02
      127.0.0.1http/1.1
      
      54-0-0/0/3.
      0.00</
      Found on 2024-04-28 23:10
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ebeac8acebeac8ac64456854

      Apache Status
      
      Apache Server Status for mail.axagenius.ro (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 mpm-itk/2.4.7-04
      Server MPM: prefork
      Server Built: 2024-04-10T17:45:18
      
      Current Time: Thursday, 18-Apr-2024 22:59:22 EEST
      Restart Time: Thursday, 18-Apr-2024 12:14:02 EEST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  10 hours 45 minutes 19 seconds
      Server load: 1.73 1.27 1.27
      Total accesses: 184161 - Total Traffic: 11.7 GB - Total Duration: 65685927
      CPU Usage: u1.34 s153.52 cu7878.05 cs19208.6 - 70.4% CPU load
      4.76 requests/sec - 318.1 kB/second - 66.9 kB/request - 356.677 ms/request
      1 requests currently being processed, 7 idle workers
      _._W__.___......................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-018708210/133/22527_
      0.0201953571230.04.301366.99
      127.0.0.1http/1.1static.dweb.ro:444GET /server HTTP/1.0
      
      1-0-0/0/21221.
      0.0001451270680.00.001349.77
      127.0.0.1http/1.1multimage.ro:444GET /telescope/requests HTTP/1.0
      
      2-018775430/8/21518_
      0.0609751751880.00.091769.35
      127.0.0.1http/1.1hargitaturak.eu:444GET /?rest_route=/wp/v2/users/ HTTP/1.0
      
      3-018773230/19/19522W
      0.010050107070.00.351228.78
      127.0.0.1http/1.1axagenius.ro:444GET /server-status HTTP/1.0
      
      4-018455350/440/17680_
      0.0201944217590.015.621067.13
      127.0.0.1http/1.1repuljmadar.ro:444GET /?rest_route=/wp/v2/users/ HTTP/1.0
      
      5-018602910/295/16399_
      0.0201240642210.08.171069.24
      127.0.0.1http/1.1texal.ro:444GET /.env HTTP/1.0
      
      6-0-0/0/14803.
      0.00116036143290.00.00895.04
      127.0.0.1http/1.1biovega.ro:444GET /wp-login.php HTTP/1.0
      
      7-018457360/442/13482_
      0.0201832720030.013.22789.99
      127.0.0.1http/1.1static.dweb.ro:444GET / HTTP/1.0
      
      8-018773910/12/10666_
      0.0405527066950.00.17650.36
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/hu/tagok-leiras/0-1,4-6/Artera-Alapitvany-Elmenyszolga
      
      9-018775920/7/4492_
      0.0201313096060.00.02339.54
      127.0.0.1http/1.1geo.dweb.ro:444GET /?rest_route=/wp/v2/users/ HTTP/1.0
      
      10-0-0/0/3084.
      0.001676179767240.00.00235.86
      127.0.0.1http/1.1
      
      11-0-0/0/2948.
      0.0021871011140300.00.00285.67
      127.0.0.1http/1.1csikcsicso.ro:444GET /static2012/fonts/OpenSans/font.css HTTP/1.0
      
      12-0-0/0/2649.
      0.002110518871060.00.00200.11
      127.0.0.1http/1.1
      
      13-0-0/0/595.
      0.003304504341790.00.0066.20
      127.0.0.1http/1.1
      
      14-0-0/0/717.
      0.003297124297800.00.0051.51
      127.0.0.1http/1.1szemelyisegek.konyvtar.hargitamGET /static2012/js/jqueryui/custom-theme/css/custom-theme/jquer
      
      15-0-0/0/855.
      0.0033071994675900.00.0035.62
      127.0.0.1http/1.1
      
      16-0-0/0/872.
      0.003287114478760.00.0052.40
      127.0.0.1http/1.1
      
      17-0-0/0/1117.
      0.003309664957070.00.0050.42
      127.0.0.1http/1.1
      
      18-0-0/0/1011.
      0.003289114541930.00.0047.18
      127.0.0.1http/1.1
      
      19-0-0/0/86.
      0.00329992546950.00.005.00
      127.0.0.1http/1.1
      
      20-0-0/0/139.
      0.003305122751640.00.0015.49
      127.0.0.1http/1.1
      
      21-0-0/0/108.
      0.003300122833440.00.0015.42
      127.0.0.1http/1.1
      
      22-0-0/0/72.
      0.003316142791240.00.007.41
      127.0.0.1http/1.1
      
      23-0-0/0/85.
      0.003291562598760.00.005.26
      127.0.0.1http/1.1erdelyivasarter.ro:444GET /resized/uploaded---tiny---images---auto---product---594---
      
      24-0-0/0/129.
      0.003302112671740.00.0010.51
      127.0.0.1http/1.1
      
      25-0-0/0/67.
      0.003293542223140.00.001.69
      127.0.0.1http/1.1erdelyivasarter.ro:444GET /resized/uploaded---tiny---images---auto---product---2024--
      
      26-0-0/0/461.
      0.003317562665360.00.0020.32
      127.0.0.1http/1.1
      
      27-0-0/0/146.
      0.003186112527150.00.0013.16
      127.0.0.1http/1.1
      
      28-0-0/0/49.
      0.003315422252800.00.001.91
      127.0.0.1http/1.1rombird.ro:444GET /resized/uploaded---tiny---images---uj1---/965/580/ban1.jpg
      
      29-0-0/0/125.
      0.003298102554830.00.0016.92
      127.0.0.1http/1.1
      
      30-0-0/0/122.
      0.003314152393650.00.0027.27
      127.0.0.1http/1.1szemelyisegek.konyvtar.hargitamGET /static2012/js/jqueryui/custom-theme/css/custom-theme/jquer
      
      31-0-0/0/970.
      0.002894123855760.00.0053.40
      127.0.0.1http/1.1csikcsicso.ro:444GET /static2012/fonts/Merriweather/fonts/Merriweather-Regular.t
      
      32-0-0/0/420.
      0.002940102956650.00.0037.77
      127.0.0.1http/1.1
      
      33-0-0/0/91.
      0.0033111412555010.00.005.44
      127.0.0.1http/1.1
      
      34-0-0/0/247.
      0.003288582793090.00.0011.86
      127.0.0.1http/1.1
      
      35-0-0/0/57.
      0.003303842533690.00.003.57
      127.0.0.1http/1.1
      
      36-0-0/0/1013.
      0.003294124867490.00.0050.87
      127.0.0.1http/1.1
      
      37-0-0/0/48.
      0.0012466892395790.00.002.95
      127.0.0.1http/1.1
      
      38-0-0/0/195.
      0.00124791873159610.00.007.78
      127.0.0.1http/1.1csikszentimre.ro:444GET /hu/page/198/uploaded/tiny/files/auto/menu/198/hot-nr-18-20
      
      39-0-0/0/40.
      0.00243281802150030.00.001.15
      127.0.0.1http/1.1farmaciadrchen.ro:444GET /ro/articles/40/1/6-alimente-care-iti-intaresc-cartilajele-
      
      40-0-0/0/36.
      0.00243291912051360.00.001.58
      127.0.0.1http/1.1
      
      41-0-0/0/37.
      0.002437431562379460.00.002.16
      127.0.0.1http/1.1
      
      42-0-0/0/42.
      0.00243588032096000.00.001.79
      127.0.0.1http/1.1csikcsicso.ro:444GET /hu/page/140/hu/page/228/hu/page/196/hu/page/212/szocialis-
      
      43-0-0/0/18.
      0.0024365122153750.00.000.45
      127.0.0.1http/1.1csikcsicso.ro:444GET /js/jquery.ui-contextmenu.js HTTP/1.0
      
      44-0-0/0/713.
      0.0022991463359620.00.0029.25
      127.0.0.1http/1.1
      
      45-0-0/0/21.
      0.0024334501959550.00.000.80
      127.0.0.1http/1.1
      
      46-0-0/0/20.
      0.00243883162069900.00.000.64
      127.0.0.1http/1.1cofetarianovak.ro:444GET /static2012/fonts/Lora/fonts/Lora-Bold.woff HTTP/1.0
      
      47-0-0/0/21.
      0.0024352831970000.00.001.02
      127.0.0.1http/1.1erdelyivasarter.ro:444GET /gendesktop.css HTTP/1.0
      
      48-0-0/0/13.
      0.002437820951601090.00.000.45
      127.0.0.1http/1.1
      
      49-0-0/0/17.
      0.0024371891525130.00.000.62
      127.0.0.1http/1.1
      
      50-0-0/0/18.
      0.00243606341979070.00.000.38
      127.0.0.1http/1.1
      
      51-0-0/0/18.
      0.00243566341979910.00.000.72
      127.0.0.1http/1.1
      
      52-0-0/0/27.
      0.0024348671932540.00.000.87
      127.0.0.1http/1.1
      
      53-0-0/0/22.
      0.00243331832010070.00.001.88
      127.0.0.1http/1.1
      
      54-0-0/0/14.
      0.00243864541805420.00.000.33
      127.0.0.1http/1.1novakcukraszda.ro:444GET / HTTP/1.0
      
      55-0-0/0/80.
      0.0024364121951800.00.005.22
      127.0.0.1http/1.1
      
      56-0-0/0/781.
      
      Found on 2024-04-18 19:59
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ebeac8acebeac8ac8afb13a2

      Apache Status
      
      Apache Server Status for mail.axagenius.ro (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 mpm-itk/2.4.7-04
      Server MPM: prefork
      Server Built: 2024-01-17T03:00:18
      
      Current Time: Wednesday, 10-Apr-2024 20:42:52 EEST
      Restart Time: Tuesday, 09-Apr-2024 12:10:56 EEST
      Parent Server Config. Generation: 143
      Parent Server MPM Generation: 142
      Server uptime:  1 day 8 hours 31 minutes 56 seconds
      Server load: 6.11 3.09 2.54
      Total accesses: 322409 - Total Traffic: 46.0 GB - Total Duration: 105160820
      CPU Usage: u118.58 s2456.45 cu17671.9 cs73858 - 80.4% CPU load
      2.75 requests/sec - 411.4 kB/second - 149.4 kB/request - 326.172 ms/request
      15 requests currently being processed, 0 idle workers
      CCRRRRRRRRRWRRRS................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14224332501/51/37994C
      0.04055113596821.91.317513.12
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /login.action HTTP/1.0
      
      1-14224340941/45/36855C
      0.040130110436471.81.746025.21
      127.0.0.1http/1.1repuljmadar.ro:444GET /.DS_Store HTTP/1.0
      
      2-14224395860/5/33990R
      0.05088105147480.00.013826.97
      127.0.0.1http/1.1carcosmetic.ro:444GET /config.json HTTP/1.0
      
      3-14224385820/20/33164R
      0.05013799469950.00.284513.53
      127.0.0.1http/1.1multimage.ro:444GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      4-14224386460/16/30700R
      0.04011492878730.00.153540.62
      127.0.0.1http/1.1fenyoliget.panzio.ro:444GET /v2/_catalog HTTP/1.0
      
      5-14224372920/29/28642R
      0.0505687141350.00.712567.84
      127.0.0.1http/1.1hargitaturak.eu:444GET /debug/default/view?panel=config HTTP/1.0
      
      6-14224386540/16/23644R
      0.0506774627240.00.153986.87
      127.0.0.1http/1.1welco-property.ro:444GET /login.action HTTP/1.0
      
      7-14224373360/28/19710R
      0.23044463751020.00.683122.64
      127.0.0.1http/1.1infratrainer.ro:444GET /wp-header.php HTTP/1.0
      
      8-14224318080/65/15806R
      0.0404954293060.03.932385.24
      127.0.0.1http/1.1cstit.ro:444GET /config.json HTTP/1.0
      
      9-14224387360/14/13330R
      0.0507846890010.00.132253.23
      127.0.0.1http/1.1lunglaszlozsolt.com:444GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      10-14224389780/11/11123R
      0.0405440740740.00.071363.68
      127.0.0.1http/1.1texal.ro:444GET /debug/default/view?panel=config HTTP/1.0
      
      11-14224390010/9/9489W
      0.050036021790.00.041728.76
      127.0.0.1http/1.1axagenius.ro:444GET /server-status HTTP/1.0
      
      12-14224390040/8/7897R
      0.0509732155920.00.041130.87
      127.0.0.1http/1.1poem.gyergyo.ro:444GET /login.action HTTP/1.0
      
      13-14224398770/3/3357R
      0.05010020274820.00.01750.81
      127.0.0.1http/1.1static.dweb.ro:444GET /s/530313e27333e2032313e26383/_/;/META-INF/maven/com.atlass
      
      14-14224398850/2/1669R
      0.1002348231520.00.02292.89
      127.0.0.1http/1.1eurowood.gyergyo.ro:444GET /debug/default/view?panel=config HTTP/1.0
      
      15-14224401150/0/2517S
      0.004929913227100.00.00237.50
      127.0.0.1http/1.1
      
      16-142-0/0/2127.
      0.0051698862010.00.00239.77
      127.0.0.1http/1.1
      
      17-142-0/0/2052.
      0.005157710744480.00.00651.36
      127.0.0.1http/1.1
      
      18-142-0/0/1765.
      0.00513126503960.00.00128.11
      127.0.0.1http/1.1rombird.ro:444GET /static2012/js/tinymce/tiny_mce_2013/themes/advanced/editor
      
      19-142-0/0/1358.
      0.00514125527870.00.00142.70
      127.0.0.1http/1.1rombird.ro:444GET /static2012/js/all/pretty/css/prettyAll.css?&ver=1712770456
      
      20-142-0/0/1388.
      0.005122185895740.00.00109.19
      127.0.0.1http/1.1kareszsport.com:444GET /ro/products/list/0/9/15/casti/page-12-12 HTTP/1.0
      
      21-142-0/0/375.
      0.00517811893050.00.0070.32
      127.0.0.1http/1.1erdelyivasarter.ro:444GET /resized/uploaded---tiny---images---auto---product---1932--
      
      22-142-0/0/447.
      0.0030402771851300.00.0055.21
      127.0.0.1http/1.1
      
      23-142-0/0/411.
      0.002943141686140.00.0047.35
      127.0.0.1http/1.1techsan.ro:444GET /admin/hui/lib/webuploader/0.1.5/server/preview.php HTTP/1.
      
      24-142-0/0/172.
      0.0045649851600.00.0035.25
      127.0.0.1http/1.1
      
      25-142-0/0/166.
      0.0045502101289660.00.0043.72
      127.0.0.1http/1.1cofetarianovak.ro:444GET /resized/uploaded---tiny---images---auto---product---242---
      
      26-142-0/0/143.
      0.004545204891040.00.0013.30
      127.0.0.1http/1.1
      
      27-142-0/0/71.
      0.004547296403830.00.004.54
      127.0.0.1http/1.1
      
      28-142-0/0/347.
      0.00456391054140.00.0061.50
      127.0.0.1http/1.1
      
      29-142-0/0/266.
      0.0045156611053510.00.0030.30
      127.0.0.1http/1.1konyvtar.hargitamegye.ro:444GET /bib.php?lang=ro&kid=024&pagelink=aHR0cDovL2J1eWFuZHNlbGx0c
      
      30-142-0/0/170.
      0.004376240564690.00.0014.51
      127.0.0.1http/1.1
      
      31-142-0/0/150.
      0.00453946385960.00.0024.84
      127.0.0.1http/1.1
      
      32-142-0/0/145.
      0.00453753688410.00.0030.02
      127.0.0.1http/1.1
      
      33-142-0/0/402.
      0.004561162901940.00.0040.88
      127.0.0.1http/1.1
      
      34-142-0/0/84.
      0.00456012256510.00.004.78
      127.0.0.1http/1.1
      
      35-142-0/0/42.
      0.004532170265710.00.0019.17
      127.0.0.1http/1.1
      
      36-142-0/0/235.
      0.00455993618740.00.0034.41
      127.0.0.1http/1.1
      
      37-142-0/0/187.
      0.00194741872499580.00.0011.10
      127.0.0.1http/1.1
      
      38-142-0/0/14.
      0.00342925525990.00.000.68
      127.0.0.1http/1.1
      
      39-142-0/0/1.
      0.006368414280.00.000.00
      127.0.0.1http/1.1erdelyinyaralas.ro:444GET /js/swfobject.js HTTP/1.0
      
      40-142-0/0/4.
      0.0063654767820.00.000.07
      127.0.0.1http/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      mod_fcgid status:
      Total FastCGI processes: 0
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current entries: 937subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 12 seconds, (range: 0...56)index usage: 33%, cache usage: 40%total entries stored since starting: 192507total entries replaced since starting: 0total entries expired since starting: 190817total (pre-expiry) entries scrolled out of the cache: 139total retrieves since starting: 0 hit, 11 misstotal removes since starting: 614 hit, 269 miss
      
      
      Apache/2.4.52 (Ubuntu) Server at mail.axagenius.ro Port 443
      
      
      Found on 2024-04-10 17:42
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ebeac8acebeac8ac7b178e6f

      Apache Status
      
      Apache Server Status for mail.axagenius.ro (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 mpm-itk/2.4.7-04
      Server MPM: prefork
      Server Built: 2024-01-17T03:00:18
      
      Current Time: Thursday, 21-Mar-2024 18:17:44 EET
      Restart Time: Thursday, 21-Mar-2024 10:40:10 EET
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  7 hours 37 minutes 33 seconds
      Server load: 1.65 1.28 1.01
      Total accesses: 102688 - Total Traffic: 18.1 GB - Total Duration: 30169905
      CPU Usage: u1.18 s114.08 cu4615.87 cs11101.7 - 57.7% CPU load
      3.74 requests/sec - 0.7 MB/second - 185.1 kB/request - 293.802 ms/request
      3 requests currently being processed, 7 idle workers
      _____CW_....C....._.............................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-011733060/66/13104_
      0.0302235922550.01.322398.15
      127.0.0.1http/1.1geo.dweb.ro:444GET /about HTTP/1.0
      
      1-011683510/102/12208_
      0.0101434794060.016.922195.38
      127.0.0.1http/1.1poem.gyergyo.ro:444GET /_all_dbs HTTP/1.0
      
      2-011787230/21/12089_
      0.0101133907180.00.052146.38
      127.0.0.1http/1.1hargitaturak.eu:444GET /.env HTTP/1.0
      
      3-011715160/83/11381_
      0.0201432975100.01.192560.17
      127.0.0.1http/1.1lunglaszlozsolt.com:444GET /s/530313e27333e2032313e26383/_/;/META-INF/maven/com.atlass
      
      4-011775520/43/10097_
      0.0301928434000.00.422542.74
      127.0.0.1http/1.1repuljmadar.ro:444GET /login.action HTTP/1.0
      
      5-011788001/11/9832C
      0.0101227898911.90.02968.61
      127.0.0.1http/1.1fenyoliget.panzio.ro:444GET /.env HTTP/1.0
      
      6-011789030/6/7310W
      0.020020141490.00.02918.33
      127.0.0.1http/1.1axagenius.ro:444GET /server-status HTTP/1.0
      
      7-011789740/6/6059_
      0.0201318402480.00.01642.82
      127.0.0.1http/1.1gyergyo.ro:444GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      8-0-0/0/5220.
      0.008117914688980.00.00685.70
      127.0.0.1http/1.1
      
      9-0-0/0/2021.
      0.00571448590220.00.00325.90
      127.0.0.1http/1.1
      
      10-0-0/0/2795.
      0.0055208910640.00.00391.26
      127.0.0.1http/1.1havasigyopar.panzio.ro:444GET /image.php?betuszin=255%2C205%2C2&hatszin=160%2C0%2C0&id=G7
      
      11-0-0/0/2271.
      0.0074468414770.00.00306.06
      127.0.0.1http/1.1
      
      12-011737611/93/1312C
      0.020114383431.97.89262.55
      127.0.0.1http/1.1multimage.ro:444GET /telescope/requests HTTP/1.0
      
      13-0-0/0/1396.
      0.0079104055040.00.00232.00
      127.0.0.1http/1.1
      
      14-0-0/0/1223.
      0.0082214212820.00.00734.42
      127.0.0.1http/1.1orban.ro:444GET /static2012/js/jqueryui/custom-theme/js/jquery-ui-1.10.3.cu
      
      15-0-0/0/460.
      0.0085181487280.00.0087.34
      127.0.0.1http/1.1
      
      16-0-0/0/321.
      0.00581321511680.00.0081.05
      127.0.0.1http/1.1
      
      17-0-0/0/406.
      0.0084101752320.00.0058.34
      127.0.0.1http/1.1
      
      18-011738730/87/813_
      0.030222579790.012.17546.82
      127.0.0.1http/1.1eurowood.gyergyo.ro:444GET /.env HTTP/1.0
      
      19-0-0/0/399.
      0.0054450382332910.00.00109.33
      127.0.0.1http/1.1
      
      20-0-0/0/656.
      0.0056172012670.00.0069.44
      127.0.0.1http/1.1
      
      21-0-0/0/184.
      0.0013679293541950.00.0033.49
      127.0.0.1http/1.1
      
      22-0-0/0/42.
      0.00153089310990.00.0010.30
      127.0.0.1http/1.1balupark.com:444GET /images/favicon.ico?3 HTTP/1.0
      
      23-0-0/0/57.
      0.001530911203250.00.008.37
      127.0.0.1http/1.1
      
      24-0-0/0/143.
      0.001517811377140.00.008.43
      127.0.0.1http/1.1
      
      25-0-0/0/55.
      0.001531349270960.00.0033.79
      127.0.0.1http/1.1balupark.com:444GET /resized/uploaded---tiny---images---auto---services---1---/
      
      26-0-0/0/23.
      0.001531151118430.00.005.17
      127.0.0.1http/1.1balupark.com:444GET /resized/uploaded---tiny---images---auto---services---1---/
      
      27-0-0/0/35.
      0.001530711202310.00.0010.85
      127.0.0.1http/1.1
      
      28-0-0/0/35.
      0.001530614202460.00.0014.70
      127.0.0.1http/1.1
      
      29-0-0/0/40.
      0.001529413875280.00.0015.61
      127.0.0.1http/1.1
      
      30-0-0/0/18.
      0.00153169200250.00.004.98
      127.0.0.1http/1.1
      
      31-0-0/0/353.
      0.0014743126733860.00.0034.42
      127.0.0.1http/1.1
      
      32-0-0/0/66.
      0.001532210195290.00.0011.04
      127.0.0.1http/1.1
      
      33-0-0/0/55.
      0.001532810187490.00.0054.31
      127.0.0.1http/1.1erdelyiszallasok.ro:444GET /s/530313e27333e2032313e26383/_/;/META-INF/maven/com.atlass
      
      34-0-0/0/44.
      0.0015293130205380.00.0016.60
      127.0.0.1http/1.1
      
      35-0-0/0/158.
      0.001532721387410.00.0034.68
      127.0.0.1http/1.1
      
      36-0-0/0/7.
      0.00153253178080.00.002.58
      127.0.0.1http/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      mod_fcgid status:
      Total FastCGI processes: 0
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current entries: 1660subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 23 seconds, (range: 0...55)index usage: 58%, cache usage: 72%total entries stored since starting: 106621total entries replaced since starting: 0total entries expired since starting: 100885total (pre-expiry) entries scrolled out of the cache: 3954total retrieves since starting: 0 hit, 72 misstotal removes since starting: 122 hit, 61 miss
      
      
      Apache/2.4.52 (Ubuntu) Server at mail.axagenius.ro Port 443
      
      
      Found on 2024-03-21 16:17
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ebeac8acebeac8accd0d84ef

      Apache Status
      
      Apache Server Status for mail.axagenius.ro (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 mpm-itk/2.4.7-04
      Server MPM: prefork
      Server Built: 2023-10-26T13:44:44
      
      Current Time: Sunday, 10-Mar-2024 20:02:40 EET
      Restart Time: Sunday, 10-Mar-2024 15:26:51 EET
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  4 hours 35 minutes 48 seconds
      Server load: 7.31 3.04 1.96
      Total accesses: 73821 - Total Traffic: 9.0 GB - Total Duration: 32826514
      CPU Usage: u1.88 s65.23 cu4110.78 cs8713.83 - 77.9% CPU load
      4.46 requests/sec - 0.6 MB/second - 127.3 kB/request - 444.677 ms/request
      23 requests currently being processed, 0 idle workers
      WRCCRRRRWRCWWRRCRWWRRWRS........................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-011159820/4/9817W
      0.056042999270.00.031307.50
      127.0.0.1http/1.1federatiaromanadebowling.ro:444GET /ro/xls1/0/2040/cni--t2-rezultate HTTP/1.0
      
      1-011164190/7/9467R
      0.04013842575400.00.40861.32
      127.0.0.1http/1.1axagenius.ro:444GET /.vscode/sftp.json HTTP/1.0
      
      2-011154811/27/8548C
      0.2901171378154711.50.621215.08
      127.0.0.1http/1.1300bowlingclub.ro:444GET / HTTP/1.0
      
      3-011159871/9/8058C
      0.11022836499007.10.05705.15
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/ro/membrii/2,3-5,12,19,18,2,17,13,-6,4,2 HTTP/1.0
      
      4-011155880/25/7323R
      0.0304032389750.00.541158.96
      127.0.0.1http/1.1alsorakos.ro:444GET /debug/default/view?panel=config HTTP/1.0
      
      5-011163230/13/6991R
      0.0405531615260.00.25567.91
      127.0.0.1http/1.1300bowlingclub.ro:444GET /static2012/fonts/tiny/fonts/tinymce-small.woff HTTP/1.0
      
      6-011164220/9/6264R
      0.0309927704360.00.281473.40
      127.0.0.1http/1.1300bowlingclub.ro:444GET /images/dweb.png HTTP/1.0
      
      7-011143990/40/4695R
      0.20054120225160.00.85440.30
      127.0.0.1http/1.1biblioteca.judetulharghita.ro:4GET /ro/ro/h/119/ro/fdd/890/ro/h/168/ro/h/123/ro/h/159/ro/h/114
      
      8-011165340/4/4004W
      0.050016744270.00.11399.08
      127.0.0.1http/1.1300bowlingclub.ro:444GET / HTTP/1.0
      
      9-011165400/5/2144R
      0.050589442010.00.07210.21
      127.0.0.1http/1.1balazs.panzio.ro:444GET /debug/default/view?panel=config HTTP/1.0
      
      10-011011681/189/1311C
      0.050545806151.912.60155.91
      127.0.0.1http/1.1balazs.panzio.ro:444GET /debug/default/view?panel=config HTTP/1.0
      
      11-011165420/4/1526W
      0.06007650060.01.01173.43
      127.0.0.1http/1.1erdelyivasarter.ro:444GET /hu/products/list/48/31/bocskai-ruhak-bocskai-viseletek HTT
      
      12-011165520/6/1229W
      0.04005688160.00.03177.69
      127.0.0.1http/1.1300bowlingclub.ro:444GET /static2012/fonts/opensans/fonts/OpenSans-Bold.woff HTTP/1.
      
      13-011165950/2/314R
      0.0501821305990.00.0036.95
      127.0.0.1http/1.1balazs.panzio.ro:444GET /about HTTP/1.0
      
      14-011144580/40/146R
      0.0501001007790.01.3922.68
      127.0.0.1http/1.1300bowlingclub.ro:444GET /images/facebook.png HTTP/1.0
      
      15-011166061/3/56C
      0.0501043025365.90.0711.57
      127.0.0.1http/1.1300bowlingclub.ro:444GET /static2012/fonts/opensans/fonts/OpenSans-Italic.woff HTTP/
      
      16-011166190/1/79R
      0.160427530960.00.0422.05
      127.0.0.1http/1.1aradat.ro:444GET / HTTP/1.0
      
      17-011166340/2/64W
      0.0500372630.00.009.05
      127.0.0.1http/1.1axagenius.ro:444GET /server-status HTTP/1.0
      
      18-011166380/0/368W
      0.00001607080.00.0044.90
      127.0.0.1http/1.1300bowlingclub.ro:444GET / HTTP/1.0
      
      19-011145280/35/143R
      0.040121790900.01.1220.10
      127.0.0.1http/1.1300bowlingclub.ro:444GET /static2012/fonts/oswald/fonts/Oswald-Regular.woff HTTP/1.0
      
      20-011145340/33/302R
      0.1204231200050.00.8445.85
      127.0.0.1http/1.1300bowlingclub.ro:444GET /resized/uploaded---images/740/740/14szuletesnapi.jpg HTTP/
      
      21-011166510/0/57W
      0.0000242980.00.0012.08
      127.0.0.1http/1.1aradat.ro:444GET /about HTTP/1.0
      
      22-011167130/0/3R
      0.00061229850.00.002.91
      127.0.0.1http/1.1konyvtar.hargitamegye.ro:444GET /hu/nd/964/hu/h/154/hu/h/179/hu/h/118/hu/h/145/hu/h/106/hu/
      
      23-000/0/628S
      0.0050292172290380.00.0044.48
      127.0.0.1http/1.1
      
      24-0-0/0/3.
      0.005036166535190.00.000.01
      127.0.0.1http/1.1
      
      25-0-0/0/10.
      0.005020115552740.00.006.43
      127.0.0.1http/1.1
      
      26-0-0/0/10.
      0.005031115183980.00.000.12
      127.0.0.1http/1.1
      
      27-0-0/0/6.
      0.005023128772070.00.003.85
      127.0.0.1http/1.1szekelyudvarhely.fortunapark.roGET /thumb.php?img=https://odorheiulsecuiesc.fortunapark.ro/ima
      
      28-0-0/0/16.
      0.00500721878710.00.005.39
      127.0.0.1http/1.1
      
      29-0-0/0/10.
      0.005028109257560.00.001.15
      127.0.0.1http/1.1
      
      30-0-0/0/52.
      0.004959113246830.00.0010.74
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/58/ro/prc/58/ro/prc/58/ro/prc/58/ro/prc/58/ro/prc/5
      
      31-0-0/0/10.
      0.00501443187680.00.002.70
      127.0.0.1http/1.1rakos.ro:444GET /ro/page/150/membrii-consiliului HTTP/1.0
      
      32-0-0/0/10.
      0.00502719535860.00.000.59
      127.0.0.1http/1.1
      
      33-0-0/0/5.
      0.0050227914800.00.004.78
      127.0.0.1http/1.1
      
      34-0-0/0/1.
      0.005040731470.00.002.95
      127.0.0.1http/1.1szekelyudvarhely.fortunapark.roGET /images/apartments/lakasok_uj/6318782_1.jpg HTTP/1.0
      
      35-0-0/0/3.
      0.005021130428270.00.000.61
      127.0.0.1http/1.1
      
      36-0-0/0/6.
      0.0050127544540.00.000.19
      127.0.0.1http/1.1topsleeper.ro:444GET /resized/uploaded---tiny---images---auto---products---7---/
      
      37-0-0/0/136.
      0.004824318430290.00.0015.08
      127.0.0.1http/1.1
      
      38-0-0/0/5.
      0.0050185436200.00.007.15
      127.0.0.1http/1.1
      
      39-0-0/0/1.
      0.005030116423280.00.000.00
      127.0.0.1http/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      mod_fcgid status:
      Total FastCGI processes: 0
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current entries: 2220subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 33 seconds, (range: 0...86)index usage: 78%, cache usage: 96%total entries stored since starting: 76062total entries replaced since starting: 0total entries expired since starting: 72668total (pre-expiry) entries scrolled out of the cache: 1144total retrieves since starting: 0 hit, 0 misstotal removes since starting: 50 hit, 22 miss
      
      
      Apache/2.4.52 (Ubuntu) Server at mail.axagenius.ro Port 443
      
      
      Found on 2024-03-10 18:02
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ebeac8acebeac8acac599dde

      Apache Status
      
      Apache Server Status for mail.axagenius.ro (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 mpm-itk/2.4.7-04
      Server MPM: prefork
      Server Built: 2023-10-26T13:44:44
      
      Current Time: Friday, 08-Mar-2024 12:22:29 EET
      Restart Time: Thursday, 07-Mar-2024 11:15:47 EET
      Parent Server Config. Generation: 142
      Parent Server MPM Generation: 141
      Server uptime:  1 day 1 hour 6 minutes 42 seconds
      Server load: 16.85 7.49 5.77
      Total accesses: 266263 - Total Traffic: 26.5 GB - Total Duration: 106904230
      CPU Usage: u129.25 s1604.57 cu15267 cs54404.5 - 79% CPU load
      2.95 requests/sec - 307.5 kB/second - 104.4 kB/request - 401.499 ms/request
      16 requests currently being processed, 11 idle workers
      CR__RW_RW___WR_C__RRRWC__R.R....................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1414704981/14/33766C
      0.04058119393201.90.613249.81
      127.0.0.1http/1.1csatari.panzio.ro:444GET /.vscode/sftp.json HTTP/1.0
      
      1-1414655940/59/31076R
      0.1411104112797960.03.393051.13
      127.0.0.1http/1.1ladydekor.ro:444GET /bijuterii/ro/produse/0/Elastice-silicon-colorate-6-pungise
      
      2-1414706450/16/29509_
      0.040117110898940.01.313504.40
      127.0.0.1http/1.1mohos.ro:444GET /login.action HTTP/1.0
      
      3-1414707390/14/27990_
      0.120361100886130.01.262438.25
      127.0.0.1http/1.1csikcsicso.ro:444GET /resized/uploaded---images/1000/1000/boldog-nonapot.2.jpg H
      
      4-1414712200/13/24927R
      0.0416889064290.00.722549.62
      127.0.0.1http/1.1csatari.panzio.ro:444GET /server HTTP/1.0
      
      5-1414656470/57/21436W
      0.080081086150.02.861910.70
      127.0.0.1http/1.1cjphr.ro:444GET /hu/page/151/rolunk HTTP/1.0
      
      6-1414685760/36/19903_
      0.0307381526420.04.841785.12
      127.0.0.1http/1.1alsorakos.ro:444GET /.vscode/sftp.json HTTP/1.0
      
      7-1414714010/11/15473R
      0.0516761593990.00.371886.12
      127.0.0.1http/1.1repuljmadar.ro:444GET /server HTTP/1.0
      
      8-1414714060/8/13775W
      0.080052360480.00.071128.36
      127.0.0.1http/1.1axagenius.ro:444GET /server-status HTTP/1.0
      
      9-1414714840/9/8309_
      0.08018436276870.00.37881.94
      127.0.0.1http/1.1konyvtar.hargitamegye.ro:444GET /resized/uploaded---images/158/118/08.jpg HTTP/1.0
      
      10-1414715870/9/7259_
      0.08018132851960.02.83700.07
      127.0.0.1http/1.1konyvtar.hargitamegye.ro:444GET /resized/uploaded---images/314/100/f/Lazr-Ervin-felolvaso.j
      
      11-1414728040/1/8563_
      0.21062737268060.00.11823.13
      127.0.0.1http/1.1konyvtar.hargitamegye.ro:444GET /hu/nd/964/hu/h/154/hu/h/179/hu/h/118/hu/h/145/hu/h/106/hu/
      
      12-1414716780/6/5080W
      0.054022614200.01.021041.22
      127.0.0.1http/1.1csikszereda.fortunapark.ro:444GET /thumb.php?img=https://miercureaciuc.fortunapark.ro/images/
      
      13-1414689450/26/3624R
      0.18154317940490.02.83352.08
      127.0.0.1http/1.1biblioteca.judetulharghita.ro:4GET /ro/ro/h/119/ro/fdd/890/ro/h/168/ro/h/123/ro/h/159/ro/h/114
      
      14-1414689560/29/1610_
      0.0502058644010.01.37161.18
      127.0.0.1http/1.1carcosmetic.ro:444GET /server-status HTTP/1.0
      
      15-1414690301/29/1694C
      0.041787822631.81.67159.30
      127.0.0.1http/1.1multimage.ro:444GET /.DS_Store HTTP/1.0
      
      16-1414717600/5/1544_
      0.0902618231330.02.97165.05
      127.0.0.1http/1.1csikszereda.fortunapark.ro:444GET /images/apartments/lakasok_uj/3950782_1.jpg HTTP/1.0
      
      17-1414690990/23/1565_
      0.050786658910.01.21132.55
      127.0.0.1http/1.1repuljmadar.ro:444GET /.vscode/sftp.json HTTP/1.0
      
      18-1414691680/24/1054R
      0.2004894770400.00.68133.57
      127.0.0.1http/1.1konyvtar.hargitamegye.ro:444GET /hu/esd/hu/h/169/hu/k/hu/h/178/hu/h/136/hu/h/140/hu/k/hu/f/
      
      19-1414692330/21/780R
      0.1914394807700.03.0089.54
      127.0.0.1http/1.1konyvtar.hargitamegye.ro:444GET /hu/nd/964/hu/h/154/hu/h/179/hu/h/118/hu/h/145/hu/h/106/hu/
      
      20-1414692580/24/652R
      0.040972970420.01.3066.52
      127.0.0.1http/1.1alsorakos.ro:444GET /server-status HTTP/1.0
      
      21-1414718670/5/628W
      0.09203464230.00.9839.72
      127.0.0.1http/1.1csikszereda.fortunapark.ro:444GET /thumb.php?img=https://miercureaciuc.fortunapark.ro/images/
      
      22-1414719971/6/651C
      0.0601182938166.42.02524.77
      127.0.0.1http/1.1bellavita.marien.ro:444GET /hargita/guestbook.php?id=m9gsi42h2Hd6K1e2&lang=hu HTTP/1.0
      
      23-1414720530/5/280_
      0.0702081552250.00.1626.26
      127.0.0.1http/1.1konyvtar.hargitamegye.ro:444GET /resized/uploaded---images/158/118/DSC_1184-1-724213.jpg HT
      
      24-1414722530/5/251_
      0.0801652029380.02.1420.14
      127.0.0.1http/1.1csikszereda.fortunapark.ro:444GET /images/apartments/lakasok_uj/8826771_1.jpg HTTP/1.0
      
      25-1414723600/4/159R
      0.0411311271680.00.038.63
      127.0.0.1http/1.1axagenius.ro:444GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      26-141-0/0/191.
      0.0026161430300.00.0010.42
      127.0.0.1http/1.1
      
      27-1414725480/2/1054R
      0.2318863564220.00.2260.79
      127.0.0.1http/1.1balupark.com:444GET /ro/offers/full/0/8/ro/services/full/0/11/ro/services/full/
      
      28-141-0/0/64.
      0.00428981028020.00.002.55
      127.0.0.1http/1.1konyvtar.hargitamegye.ro:444GET /resized/uploaded---tiny---images---galeriak2024---lazarerv
      
      29-141-0/0/88.
      0.004142551108980.00.006.37
      127.0.0.1http/1.1konyvtar.hargitamegye.ro:444GET /en/h/115/en/h/110/en/h/110/en/fdd/891/en/es/index HTTP/1.0
      
      30-141-0/0/91.
      0.004081451187560.00.008.35
      127.0.0.1http/1.1
      
      31-141-0/0/160.
      0.003234471533840.00.0015.66
      127.0.0.1http/1.1
      
      32-141-0/0/61.
      0.004231381416140.00.004.03
      127.0.0.1http/1.1
      
      33-141-0/0/43.
      0.004361711071770.00.002.57
      127.0.0.1http/1.1konyvtar.hargitamegye.ro:444GET /resized/uploaded---images/158/118/DSC_1302-822933.jpg HTTP
      
      34-141-0/0/60.
      0.00434301457910.00.001.97
      127.0.0.1http/1.1konyvtar.hargitamegye.ro:444GET /images/centerbg.gif HTTP/1.0
      
      35-141-0/0/191.
      0.00199101917440.00.0019.00
      127.0.0.1http/1.1
      
      36-141-0/0/105.
      0.00319532039000.00.008.58
      127.0.0.1http/1.1
      
      37-141-0/0/47.
      0.0078092211164780.00.002.76
      127.0.0.1http/1.1
      
      38-141-0/0/33.
      0.0078511251005550.00.002.00
      127.0.0.1http/1.1
      
      39-141-0/0/167.
      0.007813602080340.00.008.11
      127.0.0.1http/1.1
      
      40-141-0/0/39.
      0.0078731101602600.00.002.52
      127.0.0.1http/1.1csikcsicso.ro:444GET /static2012/fonts/Merriweather/fonts/Merriweather-Regular.w
      
      41-141-0/0/52.
      0.007820181253680.00.003.59
      127.0.0.1http/1.1rompil.ro:444GET /uploaded/images/1-374585.min.jpg HTTP/1.0
      
      42-141-0/0/86.
      0.007805591374880.00.005.92
      127.0.0.1http/1.1
      
      43-141-0/0/33.
      0.0078142101134410.00.001.42
      127.0.0.1http/1.1
      
      44-141-0/0/34.
      0.0078361851108510.00.002.29
      127.0.0.1http/1.1csikcsicso.ro:444GET /resized/uploaded---images/1000/1000/boldog-nonapot.2.jpg H
      
      45-141-0/0/28.
      0.007829301661190.00.001.74
      127.0.0.1http/1.1
      
      46-141-0/0/35.
      0.007870471751450.00.001.94
      127.0.0.1http/1.1erdelyivasarter.ro:444GET /static2012/fonts/tiny/font.css HTTP/1.0
      
      47-141-0/0/634.
      0.007806783184590.00.0038.29
      127.0.0.1http/1.1rompil.ro:444GET /anunturi-autovehicule/ro/Autos/10/Utilitare-2/0/0 HTTP/1.0
      
      48-141-0/0/95.
      0.007857501535360.00.008.31
      127.0.0.1http/1.1csikcsicso.ro:444GET /resized/uploaded---images/1000/1000/boldog-nonapot.2.jpg H
      
      49-141-0/0/60.
      0.007831532083890.00.002.87
      127.0.0.1http/1.1
      
      50-141-0/0/35
      Found on 2024-03-08 10:21
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ebeac8acebeac8ac6b6a7bd7

      Apache Status
      
      Apache Server Status for mail.axagenius.ro (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 mpm-itk/2.4.7-04
      Server MPM: prefork
      Server Built: 2023-10-26T13:44:44
      
      Current Time: Friday, 08-Mar-2024 00:46:47 EET
      Restart Time: Thursday, 07-Mar-2024 11:15:47 EET
      Parent Server Config. Generation: 84
      Parent Server MPM Generation: 83
      Server uptime:  13 hours 31 minutes
      Server load: 2.54 2.38 1.89
      Total accesses: 146571 - Total Traffic: 14.7 GB - Total Duration: 43947956
      CPU Usage: u74.19 s180.92 cu6330.21 cs15444.5 - 45.3% CPU load
      3.01 requests/sec - 315.9 kB/second - 104.9 kB/request - 299.841 ms/request
      6 requests currently being processed, 0 idle workers
      SRRRWRR.........................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-8300/0/19806S
      0.001618955984430.00.001922.99
      127.0.0.1http/1.1
      
      1-8321758410/37/18503R
      0.0301354392530.01.831895.70
      127.0.0.1http/1.1axagenius.ro:444GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      2-8321778170/10/17391R
      0.0101449991740.00.202327.88
      127.0.0.1http/1.1alsorakos.ro:444GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      3-8321765920/26/16808R
      0.0301849308190.01.441354.27
      127.0.0.1http/1.1carcosmetic.ro:444GET /v2/_catalog HTTP/1.0
      
      4-8321769360/18/15289W
      0.010043887310.00.581611.46
      127.0.0.1http/1.1axagenius.ro:444GET /server-status HTTP/1.0
      
      5-8321771930/14/12147R
      0.0201936380340.00.84982.54
      127.0.0.1http/1.1csatari.panzio.ro:444GET /v2/_catalog HTTP/1.0
      
      6-8321757140/40/11193R
      0.0201635864060.02.92885.70
      127.0.0.1http/1.1aranyszarvas.panzio.ro:444GET /login.action HTTP/1.0
      
      7-81-0/0/9234.
      0.0010820331353950.00.001263.08
      127.0.0.1http/1.1biblioteca.judetulharghita.ro:4GET /ro/ro/h/119/ro/fdd/890/ro/h/168/ro/h/123/ro/h/159/ro/h/114
      
      8-78-0/0/7694.
      0.003141121947810.00.00558.02
      127.0.0.1http/1.1csorgoko.panzio.ro:444GET /simple.php HTTP/1.0
      
      9-78-0/0/3163.
      0.003549211699980.00.00354.98
      127.0.0.1http/1.1
      
      10-0-0/0/3102.
      0.0072101028158720.00.00265.94
      127.0.0.1http/1.1
      
      11-0-0/0/5028.
      0.0072463716501570.00.00451.69
      127.0.0.1http/1.1
      
      12-0-0/0/2098.
      0.007249366420660.00.00235.86
      127.0.0.1http/1.1csikszereda.fortunapark.ro:444GET /images/apartments/lakasok_uj/1522689_1.jpg HTTP/1.0
      
      13-0-0/0/1267.
      0.007148635058330.00.00132.66
      127.0.0.1http/1.1
      
      14-0-0/0/181.
      0.0070411341339720.00.0029.26
      127.0.0.1http/1.1
      
      15-0-0/0/469.
      0.007248371107370.00.0048.98
      127.0.0.1http/1.1
      
      16-0-0/0/65.
      0.00720670504470.00.0013.58
      127.0.0.1http/1.1
      
      17-0-0/0/137.
      0.00726459486650.00.0013.73
      127.0.0.1http/1.1csikszereda.fortunapark.ro:444GET /images/apartments/lakasok_uj/3685253_1.jpg HTTP/1.0
      
      18-0-0/0/134.
      0.00722571644090.00.0040.61
      127.0.0.1http/1.1
      
      19-0-0/0/36.
      0.00726377141770.00.0015.02
      127.0.0.1http/1.1csikszereda.fortunapark.ro:444GET /images/apartments/lakasok_uj/1077993_1.jpg HTTP/1.0
      
      20-0-0/0/38.
      0.0072515710315770.00.008.76
      127.0.0.1http/1.1
      
      21-0-0/0/349.
      0.002566831986940.00.0015.15
      127.0.0.1http/1.1
      
      22-0-0/0/356.
      0.00256671141093670.00.00486.77
      127.0.0.1http/1.1
      
      23-0-0/0/21.
      0.00265395898960.00.000.63
      127.0.0.1http/1.1
      
      24-0-0/0/23.
      0.002653113111660.00.000.64
      127.0.0.1http/1.1harplast.ro:444GET /images/prod.jpg HTTP/1.1
      
      25-0-0/0/18.
      0.00265691072740.00.000.04
      127.0.0.1http/1.1
      
      26-0-0/0/19.
      0.0026561992190.00.000.08
      127.0.0.1http/1.1cjphr.ro:444GET /images/favicon.ico?4 HTTP/1.0
      
      27-0-0/0/901.
      0.0024462691893060.00.0050.96
      127.0.0.1http/1.1
      
      28-0-0/0/19.
      0.00265647470410.00.000.05
      127.0.0.1http/1.1
      
      29-0-0/0/18.
      0.00265406279840.00.000.11
      127.0.0.1http/1.1
      
      30-0-0/0/12.
      0.002658999130610.00.000.05
      127.0.0.1http/1.1
      
      31-0-0/0/17.
      0.00265491273660.00.000.38
      127.0.0.1http/1.1
      
      32-0-0/0/14.
      0.002659111379980.00.000.04
      127.0.0.1http/1.1
      
      33-0-0/0/14.
      0.00265931560350.00.000.03
      127.0.0.1http/1.1lunglaszlozsolt.com:444GET /config.json HTTP/1.0
      
      34-0-0/0/12.
      0.002657116136020.00.000.08
      127.0.0.1http/1.1
      
      35-0-0/0/13.
      0.002659210361000.00.000.03
      127.0.0.1http/1.1
      
      36-0-0/0/14.
      0.00265776560570.00.000.04
      127.0.0.1http/1.1
      
      37-0-0/0/12.
      0.00265838558330.00.000.03
      127.0.0.1http/1.1
      
      38-0-0/0/14.
      0.00265576958280.00.000.07
      127.0.0.1http/1.1
      
      39-0-0/0/126.
      0.002630441218120.00.004.45
      127.0.0.1http/1.1
      
      40-0-0/0/13.
      0.00265563261030.00.000.04
      127.0.0.1http/1.1
      
      41-0-0/0/13.
      0.00265591585380.00.000.37
      127.0.0.1http/1.1
      
      42-0-0/0/14.
      0.00265435347750.00.000.34
      127.0.0.1http/1.1
      
      43-0-0/0/12.
      0.00265601176210.00.000.04
      127.0.0.1http/1.1
      
      44-0-0/0/11.
      0.00265665944070.00.000.03
      127.0.0.1http/1.1
      
      45-0-0/0/10.
      0.002654457213870.00.000.09
      127.0.0.1http/1.1
      
      46-0-0/0/16.
      0.002653010458580.00.000.34
      127.0.0.1http/1.1
      
      47-0-0/0/581.
      0.002496891430620.00.0034.07
      127.0.0.1http/1.1
      
      48-0-0/0/10.
      0.00265471272510.00.000.04
      127.0.0.1http/1.1
      
      49-0-0/0/10.
      0.00265331058970.00.000.09
      127.0.0.1http/1.1
      
      50-0-0/0/10.
      0.00265346130310.00.000.06
      127.0.0.1http/1.1
      
      51-0-0/0/8.
      0.00265481025250.00.000.12
      127.0.0.1http/1.1
      
      52-0-0/0/7.
      0.00265626523620.00.000.02
      127.0.0.1http/1.1
      
      53-0-0/0/5.
      0.00265789629050.00.000.01
      127.0.0.1http/1.1
      
      54-0-0/0/7.
      0.00265385821290.00.000.06
      127.0.0.1http/1.1
      
      55-0-0/0/6.
      0.00265501116150.00.000.11
      127.0.0.1http/1.1
      
      56-0-0/0/5.
      0.00265701012840.00.000.01
      127.0.0.1http/1.1erdelyivasarter.ro:444GET /images/consumers.jpg HTTP/1.0
      
      57-0-0/0/3.
      0.002658620011750.00.000.01
      127.0.0.1http/1.1
      
      58-0-0/0/37.
      0.002648667153540.00.001.51
      127.0.0.1http/1.1
      
      59-0-0/0/2
      Found on 2024-03-07 22:46
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ebeac8acebeac8acd4cb84e0

      Apache Status
      
      Apache Server Status for mail.axagenius.ro (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 mpm-itk/2.4.7-04
      Server MPM: prefork
      Server Built: 2023-10-26T13:44:44
      
      Current Time: Friday, 02-Feb-2024 21:23:49 EET
      Restart Time: Friday, 02-Feb-2024 18:39:35 EET
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  2 hours 44 minutes 13 seconds
      Server load: 3.20 1.50 1.12
      Total accesses: 35130 - Total Traffic: 3.9 GB - Total Duration: 16264537
      CPU Usage: u1.02 s40.72 cu1876.76 cs4051 - 60.6% CPU load
      3.57 requests/sec - 413.9 kB/second - 116.1 kB/request - 462.981 ms/request
      1 requests currently being processed, 5 idle workers
      _.__._._.W......................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-018288690/214/4241_
      0.0223918794920.06.77450.71
      127.0.0.1http/1.1carcosmetic.ro:444GET /?rest_route=/wp/v2/users/ HTTP/1.0
      
      1-0-0/0/4186.
      0.00123617903390.00.00453.36
      127.0.0.1http/1.1carcosmetic.ro:444GET / HTTP/1.0
      
      2-018319990/177/3583_
      0.000916075400.05.03423.28
      127.0.0.1http/1.1axagenius.ro:444GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      3-018130440/347/3082_
      0.011915809000.026.88343.75
      127.0.0.1http/1.1axagenius.ro:444GET /v2/_catalog HTTP/1.0
      
      4-0-0/0/2446.
      0.00131012899270.00.00255.05
      127.0.0.1http/1.1fenyoliget.panzio.ro:444GET /.DS_Store HTTP/1.0
      
      5-018398600/128/2629_
      0.07110911086490.02.11309.53
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/101/echipamente-reflectorizante HTTP/1.0
      
      6-0-0/0/2554.
      0.00201714871060.00.00254.00
      127.0.0.1http/1.1ferdinandgaleria.ro:444GET /_all_dbs HTTP/1.0
      
      7-018447940/49/1729_
      0.040678650650.00.32194.20
      127.0.0.1http/1.1rombird.ro:444GET /en/h/15/en/h/36/en/h/11/en/h/17/en/h/30/national-and-regio
      
      8-0-0/0/1907.
      0.00161110994600.00.00241.35
      127.0.0.1http/1.1flowergroup.ro:444GET /v2/_catalog HTTP/1.0
      
      9-018443850/60/1616W
      0.10005760460.00.44165.09
      127.0.0.1http/1.1axagenius.ro:444GET /server-status HTTP/1.0
      
      10-0-0/0/419.
      0.0022232236530.00.00111.29
      127.0.0.1http/1.1hargitaturak.eu:444GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      11-0-0/0/706.
      0.0018804458620.00.00105.53
      127.0.0.1http/1.1ladydekor.ro:444GET /?rest_route=/wp/v2/users/ HTTP/1.0
      
      12-0-0/0/948.
      0.0011984275950.00.00125.00
      127.0.0.1http/1.1
      
      13-0-0/0/523.
      0.0021272800300.00.0091.01
      127.0.0.1http/1.1ferdinandgaleria.ro:444GET /v2/_catalog HTTP/1.0
      
      14-0-0/0/664.
      0.00560502414150.00.0051.58
      127.0.0.1http/1.1balupark.com:444GET /resized/uploaded---tiny---images---auto---services---2---/
      
      15-0-0/0/698.
      0.00805312106460.00.0063.69
      127.0.0.1http/1.1
      
      16-0-0/0/981.
      0.00280453569230.00.00107.25
      127.0.0.1http/1.1
      
      17-0-0/0/90.
      0.0080610308230.00.0017.24
      127.0.0.1http/1.1
      
      18-0-0/0/939.
      0.00812263961280.00.0071.60
      127.0.0.1http/1.1
      
      19-0-0/0/865.
      0.008032102772060.00.0084.62
      127.0.0.1http/1.1
      
      20-0-0/0/271.
      0.0055312667230.00.0028.30
      127.0.0.1http/1.1
      
      21-0-0/0/53.
      0.00242362229960.00.0035.37
      127.0.0.1http/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      mod_fcgid status:
      Total FastCGI processes: 0
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current entries: 1704subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 12 seconds, (range: 1...26)index usage: 60%, cache usage: 74%total entries stored since starting: 36649total entries replaced since starting: 0total entries expired since starting: 34919total (pre-expiry) entries scrolled out of the cache: 2total retrieves since starting: 0 hit, 0 misstotal removes since starting: 24 hit, 2 miss
      
      
      Apache/2.4.52 (Ubuntu) Server at mail.axagenius.ro Port 443
      
      
      Found on 2024-02-02 19:23
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ebeac8acebeac8ac61f0d16f

      Apache Status
      
      Apache Server Status for mail.axagenius.ro (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 mpm-itk/2.4.7-04
      Server MPM: prefork
      Server Built: 2023-10-26T13:44:44
      
      Current Time: Wednesday, 10-Jan-2024 10:00:25 EET
      Restart Time: Wednesday, 10-Jan-2024 09:55:23 EET
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  5 minutes 2 seconds
      Server load: 2.10 4.06 6.90
      Total accesses: 1768 - Total Traffic: 87.4 MB - Total Duration: 541198
      CPU Usage: u1.07 s4.47 cu68.78 cs212.06 - 94.8% CPU load
      5.85 requests/sec - 296.5 kB/second - 50.6 kB/request - 306.107 ms/request
      4 requests currently being processed, 3 idle workers
      _W.W.W....._._.W................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-017327900/22/157_
      0.01013496960.00.078.63
      127.0.0.1http/1.1balazs.panzio.ro:444GET /debug/default/view?panel=config HTTP/1.0
      
      1-017335790/3/178W
      0.0300508720.00.017.41
      127.0.0.1http/1.1axagenius.ro:444GET /server-status HTTP/1.0
      
      2-0-0/0/113.
      0.00472258391320.00.006.22
      127.0.0.1http/1.1
      
      3-017299470/35/174W
      0.0920477070.00.708.48
      127.0.0.1http/1.1rombird.ro:444GET /ajaxsmarty.php?mod=blocks/eszlelesek&lang=ro&sEcho=1&iColu
      
      4-0-0/0/88.
      0.004117404880.00.004.30
      127.0.0.1http/1.1
      
      5-017299520/37/137W
      0.0120271660.00.414.62
      127.0.0.1http/1.1rombird.ro:444GET /resized/uploaded---tiny---images---uj1---/965/580/ban_rust
      
      6-0-0/0/124.
      0.0038244398910.00.0021.13
      127.0.0.1http/1.1
      
      7-0-0/0/83.
      0.004059353300.00.003.41
      127.0.0.1http/1.1alsorakos.ro:444HEAD / HTTP/1.0
      
      8-0-0/0/108.
      0.00491849439670.00.003.39
      127.0.0.1http/1.1
      
      9-0-0/0/35.
      0.00354789350.00.000.88
      127.0.0.1http/1.1
      
      10-0-0/0/27.
      0.004425471610.00.001.64
      127.0.0.1http/1.1
      
      11-017301180/48/64_
      0.02022249140.00.441.33
      127.0.0.1http/1.1bellavita.marien.ro:444GET / HTTP/1.0
      
      12-0-0/0/115.
      0.00428324360.00.004.47
      127.0.0.1http/1.1
      
      13-017301220/49/82_
      0.02010106050.00.362.55
      127.0.0.1http/1.1bellavita.marien.ro:444GET /.vscode/sftp.json HTTP/1.0
      
      14-0-0/0/38.
      0.00364877780.00.002.98
      127.0.0.1http/1.1bigtent.eu:444GET /resized/uploaded---tiny---images---auto---tents---7---/749
      
      15-017270540/83/95W
      0.0110295240.01.292.42
      127.0.0.1http/1.1rombird.ro:444POST /ro/h/12/toate-observatiile HTTP/1.0
      
      16-0-0/0/12.
      0.00393327090.00.000.09
      127.0.0.1http/1.1
      
      17-0-0/0/8.
      0.00431021880.00.000.06
      127.0.0.1http/1.1
      
      18-0-0/0/38.
      0.00378111710.00.001.16
      127.0.0.1http/1.1
      
      19-0-0/0/8.
      0.004610216410.00.000.30
      127.0.0.1http/1.1
      
      20-0-0/0/64.
      0.00840242670.00.001.03
      127.0.0.1http/1.1
      
      21-0-0/0/12.
      0.00844926260.00.000.62
      127.0.0.1http/1.1
      
      22-0-0/0/8.
      0.0092589830.00.000.31
      127.0.0.1http/1.1aradat.ro:444GET /resized/uploaded---images/680/550/lany_es_asszonytalalkozo
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      mod_fcgid status:
      Total FastCGI processes: 0
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current entries: 1852subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 34 seconds, (range: 14...59)index usage: 65%, cache usage: 80%total entries stored since starting: 1858total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 6total retrieves since starting: 0 hit, 0 misstotal removes since starting: 33 hit, 49 miss
      
      
      Apache/2.4.52 (Ubuntu) Server at mail.axagenius.ro Port 443
      
      
      Found on 2024-01-10 08:00
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ebeac8acebeac8acad584d17

      Apache Status
      
      Apache Server Status for mail.axagenius.ro (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 mpm-itk/2.4.7-04
      Server MPM: prefork
      Server Built: 2023-10-26T13:44:44
      
      Current Time: Friday, 05-Jan-2024 22:50:01 EET
      Restart Time: Friday, 05-Jan-2024 13:32:02 EET
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  9 hours 17 minutes 58 seconds
      Server load: 11.25 3.41 2.01
      Total accesses: 163565 - Total Traffic: 12.9 GB - Total Duration: 49825867
      CPU Usage: u2.83 s172.31 cu7729.23 cs17935.1 - 77.2% CPU load
      4.89 requests/sec - 402.9 kB/second - 82.5 kB/request - 304.624 ms/request
      39 requests currently being processed, 3 idle workers
      R_RRRCCCR_CRWRRRCCR_CCCWRCCCRRCWWCCRWRRRRRSS....................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-032189520/149/19182R
      0.05017455794530.02.711470.69
      127.0.0.1http/1.1alsorakos.ro:444GET /_all_dbs HTTP/1.0
      
      1-032068550/296/18428_
      0.05015452909270.06.601405.91
      127.0.0.1http/1.1tcsl.ro:444GET /telescope/requests HTTP/1.0
      
      2-032240240/115/18179R
      0.06012252020390.01.991427.87
      127.0.0.1http/1.1newsletter.techsan.ro:444GET /.git/config HTTP/1.0
      
      3-032129220/228/14881R
      0.05017143604570.04.481130.83
      127.0.0.1http/1.1ortomed.ro:444GET /.env HTTP/1.0
      
      4-032325620/28/13856R
      0.05017040701280.00.131080.69
      127.0.0.1http/1.1static.dweb.ro:444GET /_all_dbs HTTP/1.0
      
      5-032309051/50/14095C
      0.07033441429974.20.411048.88
      127.0.0.1http/1.1flowergroup.ro:444GET /?rest_route=/wp/v2/users/ HTTP/1.0
      
      6-032146941/196/11336C
      0.05023633632751.93.40950.89
      127.0.0.1http/1.1vendeghaz.panzio.ro:444GET /login.action HTTP/1.0
      
      7-032326071/23/8414C
      0.05021025211901.90.05787.42
      127.0.0.1http/1.1infraheating.ro:444GET /.DS_Store HTTP/1.0
      
      8-032326130/22/8915R
      0.11046726818740.00.09690.38
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/ro/membrii-descriere-listare/0-17,19,13,4,12-/Geiszt-R
      
      9-032326530/18/4665_
      0.07034113875720.00.09509.52
      127.0.0.1http/1.1dweb.ro:444GET /.env HTTP/1.0
      
      10-032326601/20/4480C
      0.05020914707581.80.06516.32
      127.0.0.1http/1.1hargitaturak.eu:444GET /.DS_Store HTTP/1.0
      
      11-032326670/16/4763R
      0.450235315339630.00.09491.91
      127.0.0.1http/1.1csikcsicso.ro:444GET / HTTP/1.0
      
      12-032326760/16/3570W
      0.050012042220.00.10374.27
      127.0.0.1http/1.1elodpalpal.com:444GET /_all_dbs HTTP/1.0
      
      13-032328300/16/1820R
      0.0502116571130.00.06100.13
      127.0.0.1http/1.1fenyoliget.panzio.ro:444GET /config.json HTTP/1.0
      
      14-032328420/14/1704R
      0.0502056064670.00.05158.03
      127.0.0.1http/1.1timega.ro:444GET /telescope/requests HTTP/1.0
      
      15-032328500/16/2044R
      0.0501236309040.00.04118.27
      127.0.0.1http/1.1vadrozsa.panzio.ro:444GET /.env HTTP/1.0
      
      16-032328611/14/1447C
      0.0702154737131.60.04103.00
      127.0.0.1http/1.1static.dweb.ro:444GET /?rest_route=/wp/v2/users/ HTTP/1.0
      
      17-032328771/11/1632C
      0.0801475691014.40.07154.23
      127.0.0.1http/1.1timega.ro:444GET /?rest_route=/wp/v2/users/ HTTP/1.0
      
      18-032328830/13/1771R
      0.0501556653620.00.04134.76
      127.0.0.1http/1.1carcosmetic.ro:444GET /login.action HTTP/1.0
      
      19-032328990/13/815_
      0.0501282394310.00.0662.92
      127.0.0.1http/1.1csatari.panzio.ro:444GET /_all_dbs HTTP/1.0
      
      20-032329111/13/1203C
      0.0402003915781.90.0393.99
      127.0.0.1http/1.1texal.ro:444GET /telescope/requests HTTP/1.0
      
      21-032329631/10/74C
      0.050149401731.90.1219.98
      127.0.0.1http/1.1ferdinandgaleria.ro:444GET /_all_dbs HTTP/1.0
      
      22-032329861/11/64C
      0.1003391421877.80.0415.27
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/ro/membrii-descriere-listare/0-17,19,13,4,12-/Asocia53
      
      23-032330450/9/1519W
      0.05004229280.00.0248.14
      127.0.0.1http/1.1welco-property.ro:444GET /.git/config HTTP/1.0
      
      24-032331750/8/60R
      0.040156347370.00.0118.37
      127.0.0.1http/1.1vadrozsa.panzio.ro:444GET /.git/config HTTP/1.0
      
      25-032332071/8/52C
      0.050134788921.90.037.52
      127.0.0.1http/1.1infraheating.net:444GET /telescope/requests HTTP/1.0
      
      26-032333051/8/49C
      0.050166355001.80.021.11
      127.0.0.1http/1.1cstit.ro:444GET /.DS_Store HTTP/1.0
      
      27-032333171/9/61C
      0.070337278721.60.0211.69
      127.0.0.1http/1.1newsletter.dweb.ro:444GET /?rest_route=/wp/v2/users/ HTTP/1.0
      
      28-032333740/6/51R
      0.230964272690.00.031.00
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/3776/?filter=88,670,1188&only=&ord=&sort= HTTP/1.0
      
      29-032334980/7/71R
      0.040153326180.00.023.41
      127.0.0.1http/1.1aranyszarvas.panzio.ro:444GET /_all_dbs HTTP/1.0
      
      30-032335441/6/315C
      0.0401892840721.90.0241.94
      127.0.0.1http/1.1alsorakos.ro:444GET /login.action HTTP/1.0
      
      31-032335670/6/70W
      0.0500380020.00.014.46
      127.0.0.1http/1.1mohos.ro:444GET /?rest_route=/wp/v2/users/ HTTP/1.0
      
      32-032335870/5/50W
      0.0500321050.00.010.41
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/3776/?filter=88,670,1176&only=&ord=&sort= HTTP/1.0
      
      33-032336981/5/40C
      0.080334195799.10.026.13
      127.0.0.1http/1.1multimage.ro:444GET /?rest_route=/wp/v2/users/ HTTP/1.0
      
      34-032337631/5/1530C
      0.0501394839991.90.0181.67
      127.0.0.1http/1.1geo.dweb.ro:444GET /_all_dbs HTTP/1.0
      
      35-032338760/3/66R
      0.100364792140.00.016.02
      127.0.0.1http/1.1techsan.ro:444GET /?rest_route=/wp/v2/users/ HTTP/1.0
      
      36-032339020/2/45W
      0.0400326580.00.018.18
      127.0.0.1http/1.1axagenius.ro:444GET /server-status HTTP/1.0
      
      37-032340510/1/44R
      0.050213167140.00.000.69
      127.0.0.1http/1.1
      
      38-032340770/1/26R
      0.050153166580.00.001.50
      127.0.0.1http/1.1newsletter.techsan.ro:444GET /login.action HTTP/1.0
      
      39-032341980/0/624R
      0.0001083415010.00.0036.65
      127.0.0.1http/1.1cjphr.ro:444GET /resized/images/95/80/f/L4.png HTTP/1.0
      
      40-032342780/0/20R
      0.00076147370.00.000.20
      127.0.0.1http/1.1
      
      41-032343450/0/25R
      0.0005199110.00.000.92
      127.0.0.1http/1.1erdelyivasarter.ro:444GET /resized/uploaded---tiny---images---auto---product---508---
      
      42-032343720/0/17S
      0.0064294798490.00.000.19
      127.0.0.1http/1.1
      
      43-000/0/25S
      0.006405185102130.00.000.47
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/3776/?filter=88,78,1079&only=&ord=&sort= HTTP/1.0
      
      44-0-0/0/841.
      0.0050001322564550.00.0027.08
      127.0.0.1http/1.1
      
      45-0-0/0/23.
      0.0064338595420.00.000.36
      127.0.0.1http/1.1
      
      46-0-0/0/19.
      0.00639749100870.00.000.23
      127.0.0.1http/1.1
      
      47-0-0/0/16.
      0.006423189103270.00.000.09
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/3776/?filter=88,78,1207&only=&ord=&sort= HTTP/1.0
      
      48-0-0/0/17.
      0.006403563108080.00.000.07
      127.0.0.1http/1.1
      
      49-0-0/0/16.
      0.006398196127940.00.000.51
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/3776/?filter=88,78,735&only=&ord=&sort= HTTP/1.0
      
      50-0-0/0/13.
      0.0063955275960.00.000.32
      127.0.0.1http/1.1
      
      51-0-0/0/
      Found on 2024-01-05 20:49
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ebeac8acebeac8acf2cd11e5

      Apache Status
      
      Apache Server Status for mail.axagenius.ro (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 mpm-itk/2.4.7-04
      Server MPM: prefork
      Server Built: 2023-10-26T13:44:44
      
      Current Time: Monday, 11-Dec-2023 21:15:38 EET
      Restart Time: Monday, 11-Dec-2023 09:21:45 EET
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  11 hours 53 minutes 52 seconds
      Server load: 0.50 0.61 0.67
      Total accesses: 253642 - Total Traffic: 14.2 GB - Total Duration: 50023056
      CPU Usage: u1.41 s20.5 cu4997.53 cs13351.9 - 42.9% CPU load
      5.92 requests/sec - 348.0 kB/second - 58.8 kB/request - 197.219 ms/request
      7 requests currently being processed, 3 idle workers
      W_._CWR_CC...W..................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-025472660/1842/23057W
      0.000045696920.0106.721209.44
      127.0.0.1http/1.1axagenius.ro:444GET /server-status HTTP/1.0
      
      1-024706240/2438/24001_
      0.010547130730.0181.311366.31
      127.0.0.1http/1.1aranyszarvas.panzio.ro:444GET /login.action HTTP/1.0
      
      2-0-0/0/18343.
      0.0015683536425380.00.001052.15
      127.0.0.1http/1.1
      
      3-025586300/1831/19617_
      0.000637709230.0121.101149.65
      127.0.0.1http/1.1elodpalpal.com:444GET /debug/default/view?panel=config HTTP/1.0
      
      4-024523521/2696/16960C
      0.04061319889624.0262.531037.06
      127.0.0.1http/1.1ladydekor.ro:444GET / HTTP/1.0
      
      5-021610660/5296/21217W
      0.030039568860.0450.001276.23
      127.0.0.1http/1.1frbowling.ro:444GET /ro/articles/358/7/noua-echipa-campioana-a-romaniei-la-bowl
      
      6-024695950/2607/18450R
      0.0306634460390.0188.921053.54
      127.0.0.1http/1.1
      
      7-021140900/5760/18413_
      0.000736790980.0490.511118.83
      127.0.0.1http/1.1hargitaturak.eu:444GET /server-status HTTP/1.0
      
      8-026166501/1240/17751C
      0.000734075464.856.39874.97
      127.0.0.1http/1.1lunglaszlozsolt.com:444GET /v2/_catalog HTTP/1.0
      
      9-021140921/5842/12269C
      0.010623679701.9507.35849.12
      127.0.0.1http/1.1infraheating.net:444GET /.DS_Store HTTP/1.0
      
      10-0-0/0/15241.
      0.00549214829406070.00.00758.81
      127.0.0.1http/1.1
      
      11-0-0/0/14128.
      0.0045705730538060.00.00789.52
      127.0.0.1http/1.1
      
      12-0-0/0/6103.
      0.0089613712698600.00.00314.72
      127.0.0.1http/1.1
      
      13-021611250/5229/5246W
      0.000010465820.0387.47387.67
      127.0.0.1http/1.1csatari.panzio.ro:444GET /login.action HTTP/1.0
      
      14-0-0/0/15.
      0.00896031133220.00.000.72
      127.0.0.1http/1.1
      
      15-0-0/0/4693.
      0.002817510806150.00.00365.32
      127.0.0.1http/1.1
      
      16-0-0/0/17.
      0.0089592583600.00.000.90
      127.0.0.1http/1.1
      
      17-0-0/0/14.
      0.00384785107010.00.000.34
      127.0.0.1http/1.1mohos.ro:444HEAD /bk HTTP/1.0
      
      18-0-0/0/1269.
      0.0038432372926220.00.0050.50
      127.0.0.1http/1.1
      
      19-0-0/0/1254.
      0.003844753341710.00.0048.79
      127.0.0.1http/1.1schengenprod.ro:444GET /images/static/icons/marker.png HTTP/1.0
      
      20-0-0/0/11.
      0.003844043371280.00.000.27
      127.0.0.1http/1.1
      
      21-0-0/0/9.
      0.0038460115239740.00.000.19
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/2015/?filter=1013,927,1236&only=&ord=&sort= HTTP/1.
      
      22-0-0/0/15.
      0.0038426119167460.00.000.35
      127.0.0.1http/1.1
      
      23-0-0/0/3159.
      0.003343305954510.00.00186.44
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prd/1/2/biciclete HTTP/1.0
      
      24-0-0/0/5780.
      0.00303901749704450.00.00328.42
      127.0.0.1http/1.1
      
      25-0-0/0/9.
      0.003845157296820.00.000.27
      127.0.0.1http/1.1
      
      26-0-0/0/8.
      0.00384543354530.00.000.18
      127.0.0.1http/1.1
      
      27-0-0/0/539.
      0.003746301229190.00.0021.19
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/5/echipament HTTP/1.0
      
      28-0-0/0/14.
      0.003842710322850.00.000.27
      127.0.0.1http/1.1margareta.panzio.ro:444GET /image.php?betuszin=255%2C205%2C2&hatszin=160%2C0%2C0&id=n8
      
      29-0-0/0/11.
      0.00384375349960.00.000.07
      127.0.0.1http/1.1sananova.ro:444OPTIONS /ajax_load_kicsi_bannerek.php?k=3&a=1&_=1702283699811 H
      
      30-0-0/0/3115.
      0.003345606491650.00.00200.27
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prd/1/3/piese HTTP/1.0
      
      31-0-0/0/8.
      0.00384494189740.00.000.33
      127.0.0.1http/1.1sananova.ro:444GET /ajax_load_kicsi_bannerek.php?k=2&a=5&_=1702283686876 HTTP/
      
      32-0-0/0/11.
      0.0038444574630.00.000.15
      127.0.0.1http/1.1
      
      33-0-0/0/1070.
      0.00368555431967630.00.0050.24
      127.0.0.1http/1.1
      
      34-0-0/0/13.
      0.003842510308160.00.000.20
      127.0.0.1http/1.1
      
      35-0-0/0/3.
      0.00384799849527670.00.000.03
      127.0.0.1http/1.1aranyszarvas.panzio.ro:444GET /image.php?betuszin=255%2C205%2C2&hatszin=160%2C0%2C0&id=O1
      
      36-0-0/0/9.
      0.003845012818310.00.000.06
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/2015/?filter=1013,927,27&only=&ord=&sort= HTTP/1.0
      
      37-0-0/0/6.
      0.00384595118550.00.000.20
      127.0.0.1http/1.1sananova.ro:444GET /ajax_load_kicsi_bannerek.php?k=2&a=4&_=1702283676865 HTTP/
      
      38-0-0/0/7.
      0.003846111811090.00.000.03
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/2015/?filter=1013,927,1190&only=&ord=&sort= HTTP/1.
      
      39-0-0/0/525.
      0.00374740977030.00.0018.10
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/3/piese HTTP/1.0
      
      40-0-0/0/4.
      0.003847316237780.00.000.03
      127.0.0.1http/1.1
      
      41-0-0/0/12.
      0.003843011625990.00.000.42
      127.0.0.1http/1.1
      
      42-0-0/0/4.
      0.0038466517870.00.000.02
      127.0.0.1http/1.1
      
      43-0-0/0/7.
      0.00384525416850.00.000.04
      127.0.0.1http/1.1
      
      44-0-0/0/1.
      0.0038480621250.00.000.10
      127.0.0.1http/1.1
      
      45-0-0/0/10.
      0.0038436518700.00.000.07
      127.0.0.1http/1.1
      
      46-0-0/0/6.
      0.0038438362510.00.000.02
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/hu/tagok-leiras/0-12,18,9-6/I.I.-Sandor-Kalman-Huba-El
      
      47-0-0/0/8.
      0.0038445618860.00.000.26
      127.0.0.1http/1.1
      
      48-0-0/0/558.
      0.00374360865650.00.0021.07
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/4/accesorii HTTP/1.0
      
      49-0-0/0/4.
      0.00384711115540.00.000.03
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/2015/?filter=1013,927,1100&only=&ord=&sort= HTTP/1.
      
      50-0-0/0/4.
      0.00384701214990.00.000.02
      127.0.0.1http/1.1erdelyivasarter.ro:444GET /hu/products/list/65/order-Title-DESC/type-boxes/order-Pric
      
      51-0-0/0/2.
      0.0038477482120.00.000.01
      127.0.0.1http/1.1
      
      52-0-0/0/2.
      0.00384753216570.00.000.10
      127.0.0.1http/1.1
      
      53-0-0/0/10.
      0.00384335719010.00.000.44
      127.0.0.1http/1.1
      
      54-0-0/0/557.
      0.00374170921080.00.0019.51
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/2/biciclete HTTP/1.0
      
      <
      Found on 2023-12-11 19:15
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ebeac8acebeac8ac1a13e7c8

      Apache Status
      
      Apache Server Status for mail.axagenius.ro (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 mpm-itk/2.4.7-04
      Server MPM: prefork
      Server Built: 2023-05-03T20:02:51
      
      Current Time: Thursday, 16-Nov-2023 19:55:44 EET
      Restart Time: Tuesday, 14-Nov-2023 11:47:19 EET
      Parent Server Config. Generation: 290
      Parent Server MPM Generation: 289
      Server uptime:  2 days 8 hours 8 minutes 24 seconds
      Server load: 16.13 5.38 3.11
      Total accesses: 1209645 - Total Traffic: 60.7 GB - Total Duration: 192135462
      CPU Usage: u314.72 s349.55 cu28402.7 cs153317 - 90.2% CPU load
      5.99 requests/sec - 314.7 kB/second - 52.6 kB/request - 158.836 ms/request
      50 requests currently being processed, 0 idle workers
      WWRRCCRCWCCCCRCCCCRRRRRCCCCCRRRWCWRCRRRRRCRCRCCRCCS.............
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-28934729050/67/108876W
      0.0100171579200.02.065772.30
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/110/?filter=333,323,322&ord=ASC&sort=Ar&only= HTTP/
      
      1-28933887730/877/113839W
      0.0000180370400.041.095542.31
      127.0.0.1http/1.1rombird.ro:444GET /resized/uploaded---images---profiles/74/74/g:f/img_8083_-_
      
      2-28934775450/28/110292R
      0.0109175245320.00.655430.81
      127.0.0.1http/1.1ferdinandgaleria.ro:444GET /.DS_Store HTTP/1.0
      
      3-28934474330/336/110623R
      0.01081175816440.016.615421.94
      127.0.0.1http/1.1alsorakos.ro:444GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      4-28934520371/298/107209C
      0.01053168514176.511.245440.20
      127.0.0.1http/1.1csatari.panzio.ro:444GET /server-status HTTP/1.0
      
      5-28931978551/2449/82990C
      0.0007132136416.6102.494308.51
      127.0.0.1http/1.1carcosmetic.ro:444GET /server-status HTTP/1.0
      
      6-28934549590/235/98039R
      0.01042154028440.026.165306.79
      127.0.0.1http/1.1aranyszarvas.panzio.ro:444GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      7-28934776201/24/92346C
      0.01052138140796.40.464897.95
      127.0.0.1http/1.1carcosmetic.ro:444GET /server-status HTTP/1.0
      
      8-28934455500/355/88787W
      0.0100139726930.014.474451.53
      127.0.0.1http/1.1axagenius.ro:444GET /server-status HTTP/1.0
      
      9-28934729521/64/65620C
      0.0503441035002227.31.843805.99
      127.0.0.1http/1.1harplast.ro:444GET /resized/uploaded---tiny---images---auto---product---181---
      
      10-28934477311/342/69521C
      0.01067109422591.814.083226.96
      127.0.0.1http/1.1dweb.ro:444GET /.env HTTP/1.0
      
      11-28934729631/66/52140C
      0.02015880992008.81.352458.38
      127.0.0.1http/1.1rombird.ro:444GET /resized/uploaded---images---profiles/74/74/g:f/123314388_3
      
      12-28934776931/20/37083C
      0.0101159240011.90.641992.63
      127.0.0.1http/1.1newsletter.techsan.ro:444GET /_all_dbs HTTP/1.0
      
      13-28934776990/20/15779R
      0.0207828202120.00.561033.66
      127.0.0.1http/1.1kareszsport.com:444GET /resized/uploaded---tiny---images---auto---product---3405--
      
      14-28934778101/17/6464C
      0.0004012122606.50.67443.74
      127.0.0.1http/1.1infraheating.ro:444GET /server-status HTTP/1.0
      
      15-28934778701/18/3371C
      0.000506303496.60.98228.66
      127.0.0.1http/1.1flowergroup.ro:444GET /server-status HTTP/1.0
      
      16-28934778851/17/5626C
      0.0104411954735.01.04346.66
      127.0.0.1http/1.1repf.ro:444GET /wp-login.php HTTP/1.0
      
      17-28934778991/15/1071C
      0.010932346411.90.1375.05
      127.0.0.1http/1.1alsorakos.ro:444GET /v2/_catalog HTTP/1.0
      
      18-28934779630/17/694R
      0.010321629640.01.1541.98
      127.0.0.1http/1.1havasigyopar.panzio.ro:444GET /image.php?betuszin=255%2C205%2C2&hatszin=160%2C0%2C0&id=h2
      
      19-28934779790/13/2517R
      0.010144604770.00.12124.27
      127.0.0.1http/1.1mohos.ro:444GET /.DS_Store HTTP/1.0
      
      20-28934779820/12/614R
      0.010301697750.00.0787.01
      127.0.0.1http/1.1repuljmadar.ro:444GET /config.json HTTP/1.0
      
      21-28934779880/15/288R
      0.01014830590.00.6161.63
      127.0.0.1http/1.1newsletter.techsan.ro:444GET /_all_dbs HTTP/1.0
      
      22-28934780740/12/2647R
      0.0302224780750.00.12128.43
      127.0.0.1http/1.1epce.ro:444GET /programok.php?id=15 HTTP/1.0
      
      23-28934781601/12/2379C
      0.010993991756.90.40101.44
      127.0.0.1http/1.1rombird.ro:444GET /resized/uploaded---images---profiles/74/74/g:f/_dsc2397_rs
      
      24-28934781781/10/925C
      0.010551801141.90.2553.28
      127.0.0.1http/1.1ortomed.ro:444GET /_all_dbs HTTP/1.0
      
      25-28934781931/12/1783C
      0.000722909761.90.39107.83
      127.0.0.1http/1.1welco-property.ro:444GET /.git/config HTTP/1.0
      
      26-28934784171/10/497C
      0.010501397229.80.0522.85
      127.0.0.1http/1.1rombird.ro:444GET /images/njd.png HTTP/1.0
      
      27-28934784571/7/18C
      0.01047452381.90.580.80
      127.0.0.1http/1.1api.rombird.ro:444GET /.DS_Store HTTP/1.0
      
      28-28934784630/8/494R
      0.010451627580.00.0418.15
      127.0.0.1http/1.1hargitaturak.eu:444GET /server-status HTTP/1.0
      
      29-28934784750/7/939R
      0.000661747730.00.0325.57
      127.0.0.1http/1.1multimage.ro:444GET /.git/config HTTP/1.0
      
      30-28934785260/9/27R
      0.020210458060.00.450.86
      127.0.0.1http/1.1kareszsport.com:444GET /resized/uploaded---tiny---images---auto---product---3406--
      
      31-28934785461/8/29C
      0.01092456967.30.161.70
      127.0.0.1http/1.1rombird.ro:444GET /resized/uploaded---images---profiles/74/74/g:f/lajos_es_a_
      
      32-28934785781/8/28C
      0.01020497501.90.090.56
      127.0.0.1http/1.1multimage.ro:444GET /s/530313e27333e2032313e26383/_/;/META-INF/maven/com.atlass
      
      33-28934786700/7/26W
      0.0400391640.00.060.37
      127.0.0.1http/1.1rombird.ro:444GET /resized/uploaded---images---profiles/74/74/g:f/dscn9631.jp
      
      34-28934787000/5/684R
      0.010191503650.00.0623.27
      127.0.0.1http/1.1erdelyinyaralas.ro:444GET /uploaded/images/DSCF0089-2375.min.jpg HTTP/1.0
      
      35-28934787231/7/1689C
      0.02018223758016.90.0555.05
      127.0.0.1http/1.1kareszsport.com:444GET /resized/uploaded---tiny---images---auto---product---3401--
      
      36-28934788880/6/28R
      0.01019620520.00.030.54
      127.0.0.1http/1.1vadrozsa.panzio.ro:444GET /.git/config HTTP/1.0
      
      37-28934788950/6/1063R
      0.01082635760.00.01106.73
      127.0.0.1http/1.1tcsl.ro:444GET /.env HTTP/1.0
      
      38-28934789040/5/34R
      0.00050604560.00.040.55
      127.0.0.1http/1.1cstit.ro:444GET /server-status HTTP/1.0
      
      39-28934789130/6/37R
      0.01023557300.00.010.46
      127.0.0.1http/1.1elodpalpal.com:444GET /debug/default/view?panel=config HTTP/1.0
      
      40-28934790460/4/9542R
      0.02023211717930.00.05528.72
      127.0.0.1http/1.1kareszsport.com:444GET /resized/uploaded---tiny---images---auto---product---3404--
      
      41-28934791361/5/15C
      0.010142565986.50.050.22
      127.0.0.1http/1.1infraheating.net:444GET /server-status HTTP/1.0
      
      42-28934793620/2/21R
      0.030221313730.00.020.37
      127.0.0.1http/1.1kareszsport.com:444GET /resized/uploaded---tiny---images---auto---product---3407--
      
      43-28934794001/3/76C
      0.01022527401.90.012.55
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /.env HTTP/1.0
      
      44-28934794260/2/1546R
      0.01082923880.00.0053.62
      127.0.0.1http/1.1fenyoliget.panzio.ro:444GET /.DS_Store HTTP/1.0
      
      45-28934795041/2/11C
      0.00016345153.00.000.16
      127.0.0.1http/1.1harplast.ro:444GET /images/bk.jpg HTTP/1.1
      
      46-28934795671/2/12C
      0.00032206861.90.020.08
      127.0.0.1http/1.1static.dweb.ro:444GET /telescope/requests HTTP/1.0
      
      47-28934797180/1/11R
      0.040215351700.00.030.10
      127.0.0.1http/1.1harplast.ro:444GET /resized/uploaded---tiny---images---auto---product---181---
      
      48-2893
      Found on 2023-11-16 17:55
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ebeac8acebeac8ac71a350f7

      Apache Status
      
      Apache Server Status for mail.axagenius.ro (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 mpm-itk/2.4.7-04
      Server MPM: prefork
      Server Built: 2023-05-03T20:02:51
      
      Current Time: Friday, 10-Nov-2023 08:08:26 EET
      Restart Time: Tuesday, 07-Nov-2023 22:59:32 EET
      Parent Server Config. Generation: 435
      Parent Server MPM Generation: 434
      Server uptime:  2 days 9 hours 8 minutes 54 seconds
      Server load: 3.67 2.68 2.31
      Total accesses: 975116 - Total Traffic: 59.1 GB - Total Duration: 200738837
      CPU Usage: u517.49 s610.75 cu28427.2 cs167681 - 95.9% CPU load
      4.74 requests/sec - 301.1 kB/second - 63.5 kB/request - 205.861 ms/request
      7 requests currently being processed, 4 idle workers
      CCWC__..C.C.C__.................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-43423228581/70/93939C
      0.02051188956987.32.765151.40
      127.0.0.1http/1.1dweb.ro:444GET / HTTP/1.0
      
      1-43421370341/1357/95043C
      0.060150193583114.858.495576.61
      127.0.0.1http/1.1archiv.csikszentkiraly.ro:444GET /tortenelem.php?id=3 HTTP/1.0
      
      2-43423208980/90/94732W
      0.0200190523610.04.955167.27
      127.0.0.1http/1.1axagenius.ro:444GET /server-status HTTP/1.0
      
      3-43423253011/63/89287C
      0.0105176753611.91.904945.53
      127.0.0.1http/1.1axagenius.ro:444GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      4-43423014400/260/82586_
      0.050105160842850.08.224818.25
      127.0.0.1http/1.1archiv.csikszentkiraly.ro:444GET /kozmu.php HTTP/1.0
      
      5-43423317500/2/82745_
      0.00021166567280.00.004657.24
      127.0.0.1http/1.1alsorakos.ro:444GET /config.json HTTP/1.0
      
      6-434-0/0/76578.
      0.00147157151083680.00.004656.93
      127.0.0.1http/1.1
      
      7-434-0/0/71951.
      0.0014254144696370.00.004367.14
      127.0.0.1http/1.1galastudio.ro:444GET /images/ui-icons_000000_256x240.png HTTP/1.0
      
      8-43423090941/177/55099C
      0.070127111718074.45.643619.57
      127.0.0.1http/1.1archiv.csikszentkiraly.ro:444GET /tortenelem.php?id=2 HTTP/1.0
      
      9-434-0/0/50390.
      0.0014522104500350.00.003899.00
      127.0.0.1http/1.1havasigyopar.panzio.ro:444GET /guestbook.php?id=z9JU985S71O9w3W4&lang=hu HTTP/1.0
      
      10-43423092121/186/43654C
      0.06012686916685.29.683037.95
      127.0.0.1http/1.1archiv.csikszentkiraly.ro:444GET /termeszet.php HTTP/1.0
      
      11-434-0/0/40528.
      0.008546081837060.00.002887.62
      127.0.0.1http/1.1
      
      12-43423092251/172/31862C
      0.010564273391.86.722188.99
      127.0.0.1http/1.1alsorakos.ro:444GET /telescope/requests HTTP/1.0
      
      13-43423092820/174/18774_
      0.06011441659480.08.491407.77
      127.0.0.1http/1.1archiv.csikszentkiraly.ro:444GET /tortenelem.php?id=4 HTTP/1.0
      
      14-43423093520/182/3556_
      0.0501069916480.06.08498.24
      127.0.0.1http/1.1archiv.csikszentkiraly.ro:444GET /kultura.php HTTP/1.0
      
      15-434-0/0/8307.
      0.0013210419385720.00.00650.50
      127.0.0.1http/1.1
      
      16-434-0/0/19411.
      0.00144638904710.00.001330.42
      127.0.0.1http/1.1
      
      17-434-0/0/5511.
      0.001419712436950.00.00319.29
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/55/produse?filter=1058,621,1051&only=&sort=Ar&ord=A
      
      18-434-0/0/2271.
      0.001401015313950.00.00155.55
      127.0.0.1http/1.1
      
      19-434-0/0/2182.
      0.0052211195859980.00.00162.66
      127.0.0.1http/1.1drlaser.eu:444GET /jquery.ui.tabs.fix.js HTTP/1.0
      
      20-434-0/0/157.
      0.00550320936000.00.0053.01
      127.0.0.1http/1.1vadrozsa.panzio.ro:444GET /guestbook.php?id=g64G371O53K0tlL4&lang=ro HTTP/1.0
      
      21-434-0/0/825.
      0.005499112340560.00.0072.43
      127.0.0.1http/1.1havasigyopar.panzio.ro:444GET /image.php?betuszin=255%2C205%2C2&hatszin=160%2C0%2C0&id=E2
      
      22-434-0/0/285.
      0.005502341621570.00.0057.04
      127.0.0.1http/1.1
      
      23-434-0/0/189.
      0.005508581259010.00.0045.94
      127.0.0.1http/1.1konyvtar.hargitamegye.ro:444GET /resized/uploaded---images/100/200/Polish-Lublin-Intercultu
      
      24-434-0/0/105.
      0.005506571284390.00.0028.21
      127.0.0.1http/1.1mohos.ro:444GET /hu/es/hu/c/resized/uploaded---tiny---images/800/800/gazdan
      
      25-294-0/0/58.
      0.0067206185461400.00.0012.06
      127.0.0.1http/1.1mohos.ro:444GET /includes/kfunk2.php?get=a&getimage=igen&bgcolor=ffffff&fon
      
      26-294-0/0/68.
      0.006721399530310.00.005.34
      127.0.0.1http/1.1
      
      27-294-0/0/198.
      0.0067223491324550.00.0068.73
      127.0.0.1http/1.1edutechconsulting.ro:444GET /resized/uploaded---tiny---images---auto---trainings---88--
      
      28-294-0/0/307.
      0.006685226653600.00.0031.71
      127.0.0.1http/1.1
      
      29-294-0/0/192.
      0.0066984761023650.00.0017.32
      127.0.0.1http/1.1
      
      30-294-0/0/407.
      0.0066906172096170.00.0026.65
      127.0.0.1http/1.1
      
      31-294-0/0/50.
      0.006722171152010.00.0013.03
      127.0.0.1http/1.1
      
      32-294-0/0/34.
      0.00672285406880.00.0011.17
      127.0.0.1http/1.1
      
      33-294-0/0/453.
      0.006656151485250.00.0067.70
      127.0.0.1http/1.1
      
      34-294-0/0/34.
      0.006720961333690.00.0011.47
      127.0.0.1http/1.1
      
      35-294-0/0/40.
      0.00672081321380210.00.008.75
      127.0.0.1http/1.1
      
      36-294-0/0/49.
      0.00672185745610.00.0017.53
      127.0.0.1http/1.1
      
      37-294-0/0/321.
      0.0066831591499820.00.0029.86
      127.0.0.1http/1.1
      
      38-294-0/0/39.
      0.006720273139050.00.0012.73
      127.0.0.1http/1.1erdelyivasarter.ro:444GET /resized/uploaded---tiny---images---auto---product---1885--
      
      39-294-0/0/139.
      0.0067225196995280.00.0037.05
      127.0.0.1http/1.1
      
      40-294-0/0/36.
      0.006721751464560.00.005.14
      127.0.0.1http/1.1
      
      41-294-0/0/20.
      0.00716955467360.00.003.77
      127.0.0.1http/1.1
      
      42-294-0/0/96.
      0.007151837719520.00.008.98
      127.0.0.1http/1.1
      
      43-294-0/0/646.
      0.00705411721933610.00.0057.52
      127.0.0.1http/1.1
      
      44-294-0/0/168.
      0.007138351134780.00.0027.56
      127.0.0.1http/1.1
      
      45-294-0/0/36.
      0.007166160955930.00.0012.19
      127.0.0.1http/1.1
      
      46-294-0/0/20.
      0.00716896183870.00.003.79
      127.0.0.1http/1.1sananova.ro:444GET /uploaded/images/13-266553.jpg HTTP/1.0
      
      47-294-0/0/25.
      0.007168766593100.00.004.55
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/hu/tagok/3-15,13,2,-6,4 HTTP/1.0
      
      48-294-0/0/10.
      0.00717366706870.00.002.14
      127.0.0.1http/1.1erdelyivasarter.ro:444GET /js/jquery.ui-contextmenu.js HTTP/1.0
      
      49-294-0/0/10.
      0.0071748656126990.00.002.59
      127.0.0.1http/1.1rakos.ro:444GET /resized/uploaded---tiny---images---idoseknapja2015---/380/
      
      50-294-0/0/12.
      0.007173361358330.00.002.70
      127.0.0.1http/1.1
      
      51-294-0/0/22.
      0.007169023620560.00.003.10
      127.0.0.1http/1.1
      
      52-294-0/0/37.
      0.007168032854550.00.0037.29
      127.0.0.1http/1.1erdelyivasarter.ro:444GET /images/ui-bg_flat_100_f7f4ea_40x100.png HTTP/1.0
      
      53-294-0/0/25.
      0.007172593778630.00.004.24
      127.0.0.1http/1.1margareta.panzio.ro:444GET /guestbook.php?i
      Found on 2023-11-10 06:08
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ebeac8acebeac8ac2abc8529

      Apache Status
      
      Apache Server Status for mail.axagenius.ro (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 mpm-itk/2.4.7-04
      Server MPM: prefork
      Server Built: 2023-03-08T17:32:01
      
      Current Time: Monday, 13-Mar-2023 19:01:35 EET
      Restart Time: Saturday, 11-Mar-2023 10:19:54 EET
      Parent Server Config. Generation: 302
      Parent Server MPM Generation: 301
      Server uptime:  2 days 8 hours 41 minutes 41 seconds
      Server load: 6.11 7.60 5.89
      Total accesses: 754390 - Total Traffic: 62.2 GB - Total Duration: 379721649
      CPU Usage: u372.79 s406.01 cu27754.6 cs110103 - 67.9% CPU load
      3.7 requests/sec - 319.5 kB/second - 86.4 kB/request - 503.349 ms/request
      13 requests currently being processed, 0 idle workers
      WCWWCS.RCWR.R.CRW...............................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-3019834450/61/71076W
      0.0000341581570.00.685730.41
      127.0.0.1http/1.1erdelyivasarter.ro:444GET /hu/search/kereses?src=VGFyaXN6bnlh HTTP/1.0
      
      1-3019684671/160/66778C
      0.01022314781251.323.395346.71
      127.0.0.1http/1.1axagenius.ro:444GET /.git/config HTTP/1.0
      
      2-3019893870/11/65449W
      0.0000302686380.00.885168.99
      127.0.0.1http/1.1axagenius.ro:444GET /telescope/requests HTTP/1.0
      
      3-3019684700/158/63535W
      0.0100304827220.026.085109.96
      127.0.0.1http/1.1kareszsport.com:444GET /resized/uploaded---tiny---images---auto---product---2841--
      
      4-3019900791/4/58666C
      0.00016277342571.30.014813.28
      127.0.0.1http/1.1axagenius.ro:444GET /.DS_Store HTTP/1.0
      
      5-30100/0/56567S
      0.00105266420640.00.004629.67
      127.0.0.1http/1.1
      
      6-301-0/0/59052.
      0.0035285126050.00.004593.74
      127.0.0.1http/1.1
      
      7-3019880200/24/47575R
      0.0105241581080.00.284037.51
      127.0.0.1http/1.1axagenius.ro:444GET /s/530313e27333e2032313e26383/_/;/META-INF/maven/com.atlass
      
      8-3019880271/25/44285C
      0.01016226487421.30.443867.31
      127.0.0.1http/1.1axagenius.ro:444GET /telescope/requests HTTP/1.0
      
      9-3019694520/143/39550W
      0.0100200484460.021.663592.67
      127.0.0.1http/1.1becsiszelet.ro:444GET / HTTP/1.0
      
      10-3019881180/19/32245R
      0.0006169882090.00.302992.62
      127.0.0.1http/1.1axagenius.ro:444GET /.env HTTP/1.0
      
      11-301-0/0/40924.
      0.004386201678490.00.003649.39
      127.0.0.1http/1.1erdelyivasarter.ro:444GET /hu/products/list/92/order-Title-ASC/order-Ord-ASC/order-Ti
      
      12-3019845850/60/24797R
      0.01025128392390.03.312296.25
      127.0.0.1http/1.1axagenius.ro:444GET /?rest_route=/wp/v2/users/ HTTP/1.0
      
      13-301-0/0/15484.
      0.0011583303060.00.001573.37
      127.0.0.1http/1.1margareta.panzio.ro:444GET /robots.txt HTTP/1.0
      
      14-3019845971/56/12420C
      0.0103074473671.32.971135.68
      127.0.0.1http/1.1axagenius.ro:444GET /.DS_Store HTTP/1.0
      
      15-3019846110/53/13376R
      0.0001866821040.01.641097.50
      127.0.0.1http/1.1axagenius.ro:444GET /login.action HTTP/1.0
      
      16-3019883090/19/11854W
      0.010069843030.00.321040.37
      127.0.0.1http/1.1axagenius.ro:444GET /server-status HTTP/1.0
      
      17-301-0/0/4033.
      0.002624989427350740.00.00376.82
      127.0.0.1http/1.1szekelyudvarhely.fortunapark.roGET /thumb.php?img=https://odorheiulsecuiesc.fortunapark.ro/ima
      
      18-301-0/0/2559.
      0.001762039121533120.00.00301.10
      127.0.0.1http/1.1
      
      19-301-0/0/3665.
      0.009056728735490.00.00298.77
      127.0.0.1http/1.1
      
      20-301-0/0/3557.
      0.002604529521148790.00.00388.76
      127.0.0.1http/1.1
      
      21-301-0/0/841.
      0.002582016810404480.00.00102.69
      127.0.0.1http/1.1
      
      22-301-0/0/2858.
      0.00264515927870.00.00308.32
      127.0.0.1http/1.1
      
      23-301-0/0/895.
      0.00226666552520.00.0091.68
      127.0.0.1http/1.1
      
      24-301-0/0/4641.
      0.00692930214400.00.00360.56
      127.0.0.1http/1.1
      
      25-301-0/0/2917.
      0.004718826471960.00.00233.61
      127.0.0.1http/1.1
      
      26-301-0/0/1611.
      0.001728315835480.00.00136.75
      127.0.0.1http/1.1skillcircle.eu:444GET /se/learning-platform/4/44/huvudsakliga-cirkulra-strategier
      
      27-301-0/0/1797.
      0.001707916531370.00.00124.70
      127.0.0.1http/1.1
      
      28-301-0/0/55.
      0.0026154625960.00.0014.85
      127.0.0.1http/1.1
      
      29-301-0/0/28.
      0.00278102822438960.00.006.20
      127.0.0.1http/1.1
      
      30-301-0/0/162.
      0.002773583078370.00.0030.72
      127.0.0.1http/1.1
      
      31-301-0/0/52.
      0.0027461078960.00.002.95
      127.0.0.1http/1.1
      
      32-301-0/0/68.
      0.00186142680520.00.0032.06
      127.0.0.1http/1.1
      
      33-301-0/0/112.
      0.002565392109280.00.0026.33
      127.0.0.1http/1.1
      
      34-301-0/0/97.
      0.007547143511931750.00.0019.08
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/en/members/0-19,5,4,14,12,15- HTTP/1.0
      
      35-301-0/0/15.
      0.007613330460440.00.000.48
      127.0.0.1http/1.1
      
      36-301-0/0/57.
      0.007536666888520.00.001.53
      127.0.0.1http/1.1
      
      37-301-0/0/53.
      0.00761442803060.00.0032.09
      127.0.0.1http/1.1
      
      38-301-0/0/18.
      0.00760251193940.00.000.78
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/en/members-description/0-19,12,2,3,14-/Keramika-Ltd-Ar
      
      39-301-0/0/57.
      0.00762770161026490.00.0021.89
      127.0.0.1http/1.1
      
      40-301-0/0/139.
      0.0076058871937740.00.0047.20
      127.0.0.1http/1.1
      
      41-301-0/0/18.
      0.007601126139590.00.000.49
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/en/members/0-12,4,19,14,3-/0 HTTP/1.0
      
      42-301-0/0/363.
      0.0066652862317510.00.0014.31
      127.0.0.1http/1.1
      
      43-301-0/0/21.
      0.0075854111346060.00.0022.42
      127.0.0.1http/1.1frbowling.ro:444GET /favicon.ico HTTP/1.0
      
      44-301-0/0/55.
      0.007546245688950.00.001.36
      127.0.0.1http/1.1transylvania-authentica.ro:444GET /lap/ro/membrii-descriere-listare/0-15,18,2,9-/SC-AND-VAR-M
      
      45-301-0/0/13.
      0.0076082151540.00.001.32
      127.0.0.1http/1.1falco.ro:444GET /images/product-pictures/falco_119.jpg HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      mod_fcgid status:
      Total FastCGI processes: 0
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 78total entries replaced since starting: 0total entries expired since starting: 75total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 3 hit, 403 miss
      
      
      Apache/2.4.52 (Ubuntu) Server at mail.axagenius.ro Port 443
      
      
      Found on 2023-03-13 17:01
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ebeac8acebeac8acad5d35b9

      Apache Status
      
      Apache Server Status for mail.axagenius.ro (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 mpm-itk/2.4.7-04
      Server MPM: prefork
      Server Built: 2022-06-14T12:30:21
      
      Current Time: Monday, 12-Sep-2022 08:13:13 EEST
      Restart Time: Monday, 05-Sep-2022 09:12:23 EEST
      Parent Server Config. Generation: 1078
      Parent Server MPM Generation: 1077
      Server uptime:  6 days 23 hours 49 seconds
      Server load: 8.25 5.92 4.98
      Total accesses: 1736801 - Total Traffic: 153.3 GB - Total Duration: 888859415
      CPU Usage: u1612.05 s4380.82 cu81381.2 cs508237 - 99.1% CPU load
      2.89 requests/sec - 267.4 kB/second - 92.6 kB/request - 511.78 ms/request
      16 requests currently being processed, 0 idle workers
      CRRRRRRRR.RRCCR..RW.............................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-107724423611/6/142514C
      0.01021687885001.30.0112271.90
      127.0.0.1http/1.1axagenius.ro:444GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-107724424560/3/139143R
      0.0015670273480.00.0012232.37
      127.0.0.1http/1.1axagenius.ro:444GET /v2/_catalog HTTP/1.0
      
      2-107724425370/2/137162R
      0.012141653720650.00.0111695.10
      127.0.0.1http/1.1axagenius.ro:444GET /debug/default/view?panel=config HTTP/1.0
      
      3-107724322120/45/133379R
      0.0015657694440.04.4311544.09
      127.0.0.1http/1.1axagenius.ro:444GET /login.action HTTP/1.0
      
      4-107724425990/1/125739R
      0.012326616776270.00.0110911.16
      127.0.0.1http/1.1axagenius.ro:444GET /.git/config HTTP/1.0
      
      5-107724426180/1/118819R
      0.00230574559410.00.0011315.51
      127.0.0.1http/1.1axagenius.ro:444GET /s/38312e3139362e35332e323339/_/;/META-INF/maven/com.atlass
      
      6-107724426230/1/114315R
      0.0115562206890.00.0010625.74
      127.0.0.1http/1.1axagenius.ro:444GET /api/search?folderIds=0 HTTP/1.0
      
      7-107724394420/17/108861R
      0.0115509276380.00.589234.22
      127.0.0.1http/1.1axagenius.ro:444GET /about HTTP/1.0
      
      8-107724254560/76/105272R
      0.0015515704140.05.658965.64
      127.0.0.1http/1.1axagenius.ro:444GET /config.json HTTP/1.0
      
      9-1077-0/0/95748.
      0.0007467689240.00.008453.56
      127.0.0.1http/1.1
      
      10-107724395490/18/90330R
      0.090135446099600.00.989006.85
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/15/?filter=1150,1221&ord=&sort=&only= HTTP/1.0
      
      11-107724262920/66/75941R
      0.011441384908450.05.587066.06
      127.0.0.1http/1.1axagenius.ro:444GET /.DS_Store HTTP/1.0
      
      12-107724254741/70/62711C
      0.0901423148198547.86.315673.03
      127.0.0.1http/1.1baroul-harghita.ro:444GET / HTTP/1.0
      
      13-107724395761/17/48810C
      0.00027267935531.40.544545.86
      127.0.0.1http/1.1axagenius.ro:444GET /s/38312e3139362e35332e323339/_/;/META-INF/maven/com.atlass
      
      14-107724397260/16/38170R
      0.01186209527270.03.093770.29
      127.0.0.1http/1.1axagenius.ro:444GET /telescope/requests HTTP/1.0
      
      15-1077-0/0/33937.
      0.00325189644210.00.003413.36
      127.0.0.1http/1.1eurowood.ro:444GET /html/uploaded/images/codification_fr_03.jpg HTTP/1.0
      
      16-1077-0/0/28793.
      0.00336172666420.00.003121.38
      127.0.0.1http/1.1
      
      17-107724398650/12/21338R
      0.001376125436040.01.812171.39
      127.0.0.1http/1.1axagenius.ro:444GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      18-107724399880/9/14710W
      0.010091872810.00.661274.93
      127.0.0.1http/1.1axagenius.ro:444GET /server-status HTTP/1.0
      
      19-1077-0/0/10271.
      0.00344964657840.00.00990.17
      127.0.0.1http/1.1
      
      20-1077-0/0/8896.
      0.001291113464290290.00.00864.60
      127.0.0.1http/1.1biblioteca.judetulharghita.ro:4GET /resized/uploaded---tiny---images---galeriak---szekelyfoldi
      
      21-1077-0/0/7024.
      0.00120813552338370.00.00788.57
      127.0.0.1http/1.1
      
      22-1077-0/0/9310.
      0.00127514363301490.00.00851.61
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/15/?filter=1092&ord=DESC&sort=Ar&only= HTTP/1.0
      
      23-1077-0/0/8094.
      0.0012902753713050.00.00735.19
      127.0.0.1http/1.1
      
      24-1077-0/0/10150.
      0.009223260542030.00.00986.77
      127.0.0.1http/1.1
      
      25-1077-0/0/5033.
      0.001285601435539310.00.00544.71
      127.0.0.1http/1.1
      
      26-1077-0/0/5240.
      0.00290519637437890.00.00449.33
      127.0.0.1http/1.1erdelyivasarter.ro:444GET /hu/products/forms/nocheck_putincart.php?onlyprice=no&prodi
      
      27-938-0/0/1794.
      0.0032539202116342870.00.00244.10
      127.0.0.1http/1.1
      
      28-938-0/0/1832.
      0.0032554289714794410.00.00182.10
      127.0.0.1http/1.1erdelyivendeghazak.ro:444GET /resized/uploaded---images/215/225/06-erdely.jpg HTTP/1.0
      
      29-938-0/0/2306.
      0.00368414620310380.00.00294.47
      127.0.0.1http/1.1erdelyivendeghazak.ro:444GET /resized/uploaded---images/550/240/gat.max.jpg HTTP/1.0
      
      30-938-0/0/1257.
      0.0036848392910794540.00.00123.54
      127.0.0.1http/1.1erdelyivendeghazak.ro:444GET /resized/uploaded---images/215/225/6.-erdely.jpg HTTP/1.0
      
      31-938-0/0/2381.
      0.0036738163017771860.00.00262.24
      127.0.0.1http/1.1
      
      32-938-0/0/3232.
      0.003682716316894720.00.00207.12
      127.0.0.1http/1.1
      
      33-938-0/0/624.
      0.0036852359654000.00.0073.32
      127.0.0.1http/1.1csikszereda.fortunapark.ro:444GET /images/apartments/lakasok_uj/6962060_2.jpg HTTP/1.0
      
      34-938-0/0/859.
      0.00414442247523640.00.0098.46
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/12/?filter=1228,1190&ord=&sort=&only= HTTP/1.0
      
      35-938-0/0/370.
      0.0041071377223000.00.0033.51
      127.0.0.1http/1.1erdelyivendeghazak.ro:444GET /resized/uploaded---images/479/238/c/ze2.jpg HTTP/1.0
      
      36-938-0/0/1987.
      0.004077524013838530.00.00151.77
      127.0.0.1http/1.1
      
      37-938-0/0/701.
      0.00414291416965940.00.0070.34
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/3398/produse?filter=14,1177,19,932,925,915,15,21,17
      
      38-938-0/0/1559.
      0.004133214510077630.00.00179.04
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/3337/produse?filter=928,26,21,926,11,1177,13,1190,1
      
      39-938-0/0/843.
      0.00414301467815160.00.0066.14
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/3337/produse?filter=18,928,15,11,922,13,14,16,976,1
      
      40-938-0/0/1692.
      0.004143813816345710.00.00243.21
      127.0.0.1http/1.1kerekvar.ro:444GET /ro/prc/3398/?filter=1179,924,923,16,14,1177,1135,13,28,110
      
      41-938-0/0/383.
      0.00470052375219900.00.0029.71
      127.0.0.1http/1.1balupark.com:444GET /ro/offers/full/0/12/ro/offers/0/14/ro/offers/full/12/compa
      
      42-938-0/0/626.
      0.00470201417402870.00.0048.96
      127.0.0.1http/1.1falco.ro:444GET / HTTP/1.0
      
      43-938-0/0/560.
      0.00469932426539470.00.0074.44
      127.0.0.1http/1.1balupark.com:444GET /ro/offers/full/0/12/ro/service-types/0/1/ro/offers/full/0/
      
      44-938-0/0/328.
      0.00469963024609270.00.0018.33
      127.0.0.1http/1.1balupark.com:444GET /ro/offers/full/0/12/ro/service-types/0/2/ro/service-types/
      
      45-938-0/0/274.
      0.0047009654284060.00.0019.58
      127.0.0.1http/1.1falco.ro:444GET /images/product-pictures/falco_168.jpg HTTP/1.0
      
      46-938-0/0/310.
      0.00470117704310600.00.0017.08
      127.0.0.1http/1.1balupark.com:444GET /ro/offers/full/0/12/ro/offers/full/0/7/ro/offers/full/0/7/
      
      47-938-0/0/300.
      0.00470273043861250.00.0023.76
      127.0.0.1http/1.1balupark.com:444GET /ro/offers/full/0/12/ro/services/full/0/1/ro/gallery/0/2/ga
      
      48-938-0/0/84.
      0.00469911301956290.00.005.39
      127.0.0.1http/1.1falco.ro:444GET /images/carousel/slider-4.jpg HTTP/1.0
      
      49-938-0/0/242.
      0.00469952483726820.00.0015.05
      127.0.0.1
      Found on 2022-09-12 05:13
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ebeac8acebeac8ac425af932

      Apache Status
      
      Apache Server Status for mail.axagenius.ro (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 mpm-itk/2.4.7-04
      Server MPM: prefork
      Server Built: 2022-06-14T12:30:21
      
      Current Time: Monday, 11-Jul-2022 10:00:06 EEST
      Restart Time: Monday, 11-Jul-2022 09:55:57 EEST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  4 minutes 8 seconds
      Server load: 6.10 5.10 5.61
      Total accesses: 1110 - Total Traffic: 35.7 MB - Total Duration: 2097459
      CPU Usage: u1.73 s1.57 cu5.52 cs16.71 - 10.3% CPU load
      4.48 requests/sec - 147.6 kB/second - 33.0 kB/request - 1889.6 ms/request
      5 requests currently being processed, 10 idle workers
      _R_W______WW...W._._............................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-038625490/43/113_
      0.1305921289020.01.403.44
      127.0.0.1http/1.1cjphr.ro:444GET /ro HTTP/1.0
      
      1-038508920/97/97R
      0.00141617820.03.263.26
      127.0.0.1http/1.1axagenius.ro:444GET /config.json HTTP/1.0
      
      2-038604620/44/54_
      0.05019751155460.01.071.58
      127.0.0.1http/1.1erdelyivendeghazak.ro:444GET /resized/uploaded---images/213/198/1-vadvizi-evezes.jpg HTT
      
      3-038605550/35/41W
      0.0200965350.00.780.87
      127.0.0.1http/1.1axagenius.ro:444GET /server-status HTTP/1.0
      
      4-038619290/29/50_
      0.0004864760.00.721.04
      127.0.0.1http/1.1axagenius.ro:444GET /s/38312e3139362e35332e323339/_/;/META-INF/maven/com.atlass
      
      5-038511010/89/89_
      0.01042405140.01.301.30
      127.0.0.1http/1.1axagenius.ro:444GET /.DS_Store HTTP/1.0
      
      6-038511030/77/77_
      0.0206751407280.02.772.77
      127.0.0.1http/1.1live-canvas.eu:444POST /en/forms/formcontact.php HTTP/1.0
      
      7-038626600/32/50_
      0.00041103360.00.683.26
      127.0.0.1http/1.1axagenius.ro:444GET /info.php HTTP/1.0
      
      8-038626630/35/47_
      0.0009485820.00.922.90
      127.0.0.1http/1.1axagenius.ro:444GET /?rest_route=/wp/v2/users/ HTTP/1.0
      
      9-038629170/4/12_
      1.06026794799170.00.200.49
      127.0.0.1http/1.1frbowling.ro:444GET /ro/xls/0/831/baraj-calificare-divizia-a HTTP/1.0
      
      10-038511420/96/96W
      0.001401124240.01.931.93
      127.0.0.1http/1.1carpathianescapes.ro:444GET / HTTP/1.0
      
      11-038641270/6/16W
      0.0150304760.00.110.55
      127.0.0.1http/1.1erdelyikulcsoshazak.ro:444GET /erdelyi-vendeghaz-nagylak-3/erdelyiutazas-helyfoglalas-onl
      
      12-0-0/0/7.
      0.00218821326230.00.000.26
      127.0.0.1http/1.1
      
      13-0-0/0/45.
      0.003951409010.00.001.47
      127.0.0.1http/1.1
      
      14-0-0/0/59.
      0.004111721100750.00.001.68
      127.0.0.1http/1.1
      
      15-038511590/99/99W
      0.051001136150.03.553.55
      127.0.0.1http/1.1carpathianescapes.ro:444GET / HTTP/1.0
      
      16-0-0/0/7.
      0.002163801147400.00.001.81
      127.0.0.1http/1.1
      
      17-038518720/72/72_
      0.00141592020.01.541.54
      127.0.0.1http/1.1axagenius.ro:444GET /login.action HTTP/1.0
      
      18-0-0/0/5.
      0.0022024072110.00.000.19
      127.0.0.1http/1.1
      
      19-038519340/74/74_
      0.00041668640.01.861.86
      127.0.0.1http/1.1axagenius.ro:444GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      mod_fcgid status:
      Total FastCGI processes: 0
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 7 miss
      
      
      Apache/2.4.52 (Ubuntu) Server at mail.axagenius.ro Port 443
      
      
      Found on 2022-07-11 06:59
  • Open service 86.120.37.105:443 · mail.axagenius.ro

    2024-09-14 14:25

    HTTP/1.1 200 OK
    Server: nginx/1.26.2
    Date: Sat, 14 Sep 2024 14:25:53 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 37
    Connection: close
    Upgrade: h2,h2c
    Test_header: jay
    
    
    Page Under Construction axagenius.ro
    
    Found 2024-09-14 by HttpPlugin
    Create report
  • Open service 86.120.37.105:443 · mail.axagenius.ro

    2024-09-12 03:55

    HTTP/1.1 200 OK
    Server: nginx/1.26.2
    Date: Thu, 12 Sep 2024 03:55:25 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 37
    Connection: close
    Upgrade: h2,h2c
    Test_header: jay
    
    
    Page Under Construction axagenius.ro
    
    Found 2024-09-12 by HttpPlugin
    Create report
  • Open service 86.120.37.105:443 · mail.axagenius.ro

    2024-09-10 07:58

    HTTP/1.1 200 OK
    Server: nginx/1.26.2
    Date: Tue, 10 Sep 2024 07:58:29 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 37
    Connection: close
    Upgrade: h2,h2c
    Test_header: jay
    
    
    Page Under Construction axagenius.ro
    
    Found 2024-09-10 by HttpPlugin
    Create report
  • Open service 86.120.37.105:443 · mail.axagenius.ro

    2024-09-08 22:13

    HTTP/1.1 200 OK
    Server: nginx/1.26.2
    Date: Sun, 08 Sep 2024 22:13:09 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 37
    Connection: close
    Upgrade: h2,h2c
    Test_header: jay
    
    
    Page Under Construction axagenius.ro
    
    Found 2024-09-08 by HttpPlugin
    Create report
  • Open service 86.120.37.105:443 · mail.axagenius.ro

    2024-08-18 13:51

    HTTP/1.1 200 OK
    Server: nginx/1.26.1
    Date: Sun, 18 Aug 2024 13:51:41 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 37
    Connection: close
    Upgrade: h2,h2c
    Test_header: jay
    
    
    Page Under Construction axagenius.ro
    
    Found 2024-08-18 by HttpPlugin
    Create report
  • Open service 86.120.37.105:443 · mail.axagenius.ro

    2024-08-16 18:00

    HTTP/1.1 200 OK
    Server: nginx/1.26.1
    Date: Fri, 16 Aug 2024 18:00:47 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 37
    Connection: close
    Upgrade: h2,h2c
    Test_header: jay
    
    
    Page Under Construction axagenius.ro
    
    Found 2024-08-16 by HttpPlugin
    Create report
  • Open service 86.120.37.105:443 · mail.axagenius.ro

    2024-08-14 13:50

    HTTP/1.1 200 OK
    Server: nginx/1.26.1
    Date: Wed, 14 Aug 2024 13:50:45 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 37
    Connection: close
    Upgrade: h2,h2c
    Test_header: jay
    
    
    Page Under Construction axagenius.ro
    
    Found 2024-08-14 by HttpPlugin
    Create report
  • Open service 86.120.37.105:443 · mail.axagenius.ro

    2024-08-12 18:08

    HTTP/1.1 200 OK
    Server: nginx/1.26.1
    Date: Mon, 12 Aug 2024 18:08:12 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 37
    Connection: close
    Upgrade: h2,h2c
    Test_header: jay
    
    
    Page Under Construction axagenius.ro
    
    Found 2024-08-12 by HttpPlugin
    Create report
  • Open service 86.120.37.105:443 · mail.axagenius.ro

    2024-08-10 16:36

    
                                
    Found 2024-08-10 by HttpPlugin
    Create report
  • Open service 86.120.37.105:443 · mail.axagenius.ro

    2024-08-08 18:52

    HTTP/1.1 200 OK
    Server: nginx/1.26.1
    Date: Thu, 08 Aug 2024 18:52:13 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 37
    Connection: close
    Upgrade: h2,h2c
    Test_header: jay
    
    
    Page Under Construction axagenius.ro
    
    Found 2024-08-08 by HttpPlugin
    Create report
axagenius.romail.axagenius.rowww.axagenius.ro
CN:
axagenius.ro
Key:
RSA-2048
Issuer:
R11
Not before:
2024-07-19 07:45
Not after:
2024-10-17 07:45
Domain summary
IP summary