Apache 2.4.58
tcp/443
Apache
tcp/443
Apache 2.4.62
tcp/443 tcp/80
nginx 1.29.1
tcp/80
nginx
tcp/443 tcp/80
openresty
tcp/443 tcp/80
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a208df98a208df965298567
Apache Status Apache Server Status for www.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Saturday, 20-Dec-2025 11:48:04 CET Restart Time: Friday, 19-Dec-2025 08:50:39 CET Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 day 2 hours 57 minutes 25 seconds Server load: 0.70 0.65 0.64 Total accesses: 12124 - Total Traffic: 28.1 MB - Total Duration: 16531 CPU Usage: u10.89 s9.2 cu20.93 cs9.14 - .0517% CPU load .125 requests/sec - 303 B/second - 2430 B/request - 1.36349 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 8 idle workers .__C______...................................................... ......................................................W......... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/772. 0.00116908920.00.001.71 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 1-08286230/583/880_ 1.491008130.01.411.96 139.59.231.238http/1.1mechel.de:443GET /@vite/env HTTP/1.1 2-06207740/703/751_ 1.91709890.01.742.19 139.59.231.238http/1.1mechel.de:443GET /actuator/env HTTP/1.1 3-012042221/6/603C 0.07106092.70.021.19 139.59.231.238http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-010468600/439/570_ 1.06607090.01.021.51 139.59.231.238http/1.1mechel.de:443GET /server HTTP/1.1 5-011700450/394/973_ 0.89509560.00.731.81 139.59.231.238http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 6-011655590/365/723_ 0.843011440.00.761.45 139.59.231.238http/1.1mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 7-011655600/531/742_ 0.921109400.01.021.45 139.59.231.238http/1.1mechel.de:443GET /api/swagger.json HTTP/1.1 8-011821130/403/553_ 0.67304280.00.650.92 139.59.231.238http/1.1mechel.de:443GET /about HTTP/1.1 9-012042370/6/164_ 0.05103850.00.020.42 139.59.231.238http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 10-0-0/0/384. 0.001170010510.00.001.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 11-0-0/0/342. 0.005287905630.00.000.87 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 12-0-0/0/164. 0.003020903110.00.000.54 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-0-0/0/149. 0.006052101280.00.000.32 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-0-0/0/45. 0.006055504730.00.000.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-0-0/0/185. 0.006059103170.00.000.44 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-0-0/0/288. 0.006055903780.00.000.64 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-0-0/0/202. 0.006056702630.00.000.45 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-0-0/0/15. 0.00605260100.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-0-0/0/17. 0.00605370530.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-0-0/0/16. 0.00605410180.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-0-0/0/279. 0.006049903120.00.000.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-0-0/0/9. 0.00605020120.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-0-0/0/37. 0.00606120790.00.000.20 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-0-0/0/7. 0.0060592050.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-0-0/0/13. 0.006058502840.00.000.16 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-0-0/0/10. 0.0060490090.00.000.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-0-0/0/8. 0.0060582040.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-0-0/0/8. 0.0060528180.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-0-0/0/13. 0.0060580050.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-0-0/0/9. 0.0060590050.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-0-0/0/10. 0.0060574040.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-0-0/0/20. 0.00605000250.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-0-0/0/23. 0.006049203770.00.000.20 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-0-0/0/213. 0.006058702630.00.000.44 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-0-0/0/7. 0.0060520020.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-0-0/0/3. 0.0060623020.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-0-0/0/300. 0.006053304560.00.000.61 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-0-0/0/454. 0.003021006690.00.000.93 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-0-0/0/3. 0.0060603010.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-0-0/0/4. 0.0060609030.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-0-0/0/6. 0.0060581020.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-0-0/0/2. 0.0060596030.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-0-0/0/6. 0.0060554060.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-0-0/0/2. 0.0060619000.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-0-0/0/6. 0.0060539050.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-0-0/0/6. 0.0060628020.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-0-0/0/124. 0.004053301820.00.000.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-0-0/0/2. 0.0060511010.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-0-0/0/6. 0.0060577010.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-0-0/0/5. 0.0060617020.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-0-0/0/6. 0.0060518010.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-0-0/0/2. 0.0060598040.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-0-0/0/6. 0.0060488020.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-0-0/0/6. 0.0060547010.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 55-0-0/0/6. 0.0060613010.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 56-0-0/0/6. 0.0060495060.00.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a208df98a208df97244139b
Apache Status Apache Server Status for www.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Thursday, 20-Nov-2025 06:05:20 CET Restart Time: Sunday, 19-Oct-2025 20:40:50 CEST Parent Server Config. Generation: 1798 Parent Server MPM Generation: 1797 Server uptime: 31 days 10 hours 24 minutes 30 seconds Server load: 1.51 1.29 1.19 Total accesses: 175297 - Total Traffic: 556.4 MB - Total Duration: 520842 CPU Usage: u223.73 s337.99 cu1223.89 cs636.76 - .0892% CPU load .0645 requests/sec - 214 B/second - 3328 B/request - 2.9712 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 5 idle workers CC_C.__.W_C_.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-179722869911/48/13993C 0.5610622772.70.2545.02 147.182.149.75http/1.1mechel.de:443GET /server HTTP/1.1 1-179722897181/48/14263C 0.6910593602.70.2046.45 147.182.149.75http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 2-179722869840/45/13453_ 0.5600309100.00.1842.61 147.182.149.75http/1.1mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 3-179724818211/10/12928C 0.1000325562.70.0439.56 147.182.149.75http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-1797-0/0/11341. 0.0017190539700.00.0036.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 5-179723059700/43/11053_ 0.4400221890.00.1637.00 147.182.149.75http/1.1mechel.de:443GET /actuator/env HTTP/1.1 6-179722869890/61/10217_ 0.5920207420.00.2036.82 147.182.149.75http/1.1mechel.de:443GET /@vite/env HTTP/1.1 7-1797-0/0/10488. 0.0017200429590.00.0033.39 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 8-179723059730/43/7877W 0.5000267200.00.1727.32 147.182.149.75http/1.1mechel.de:443GET /server-status HTTP/1.1 9-179723066450/61/8027_ 0.4700191000.00.2525.14 147.182.149.75http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 10-179723066491/38/7333C 0.4810206862.70.1423.71 147.182.149.75http/1.1mechel.de:443GET /about HTTP/1.1 11-179723067050/38/6192_ 0.4420202430.00.3918.71 147.182.149.75http/1.1mechel.de:443GET /api/swagger.json HTTP/1.1 12-1768-0/0/5156. 0.00219192115150.00.0016.81 34.198.201.66http/1.1mechel.de:443HEAD / HTTP/1.1 13-1768-0/0/4190. 0.0047939085640.00.0013.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-1683-0/0/2629. 0.001523910259580.00.007.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-1683-0/0/1883. 0.00152390026910.00.004.80 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-1683-0/0/1712. 0.00152389027140.00.004.94 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-1655-0/0/1799. 0.00186359139230.00.005.59 5.161.61.238http/1.1mechel.de:443HEAD / HTTP/1.1 18-1655-0/0/1059. 0.00192821018930.00.003.16 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-1655-0/0/1500. 0.00186359039000.00.004.96 178.156.184.20http/1.1mechel.de:443HEAD / HTTP/1.1 20-1655-0/0/1167. 0.00192845015780.00.003.39 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-1654-0/0/858. 0.00199668016740.00.003.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-1654-0/0/1539. 0.00199672027290.00.004.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-1654-0/0/759. 0.00199657010340.00.002.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-1654-0/0/741. 0.00199663010110.00.002.09 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-1654-0/0/732. 0.00199662010130.00.002.16 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-1654-0/0/275. 0.0019966105680.00.000.89 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-1654-0/0/327. 0.0019967604440.00.000.91 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-1626-0/0/499. 0.0025391407600.00.001.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-1626-0/0/303. 0.0025402305300.00.000.97 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-1626-0/0/351. 0.0025399706280.00.001.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-1626-0/0/336. 0.0025399104560.00.000.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-1626-0/0/198. 0.0025399803200.00.000.76 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-1626-0/0/235. 0.0025400709380.00.001.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-1626-0/0/1648. 0.00254011032440.00.004.73 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-1626-0/0/902. 0.00253992020430.00.003.09 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-1626-0/0/183. 0.0025400903390.00.000.71 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-1626-0/0/460. 0.0025400804810.00.000.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-1626-0/0/133. 0.0025401001650.00.000.46 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-1626-0/0/143. 0.0025400632030.00.000.35 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-1626-0/0/57. 0.002539650360.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-1626-0/0/424. 0.0025396706650.00.001.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-1626-0/0/396. 0.0025402007070.00.001.28 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-1626-0/0/182. 0.0025401202370.00.000.58 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-1626-0/0/635. 0.00253966010220.00.001.70 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-1538-0/0/856. 0.00335629012080.00.002.32 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-1538-0/0/1404. 0.00335596018980.00.003.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-1538-0/0/141. 0.0033558701680.00.000.37 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-1538-0/0/110. 0.0033562801410.00.000.37 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-1538-0/0/57. 0.003356270610.00.000.16 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-1538-0/0/597. 0.00335626021610.00.001.98 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-1538-0/0/35. 0.003355700230.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-1538-0/0/588. 0.0033562409850.00.001.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-1538-0/0/835. 0.00335622016060.00.002.38 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-1538-0/0/32. 0.003356210190.00.000.03 ::1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a208df98a208df95ada9d06
Apache Status Apache Server Status for www.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Sunday, 16-Nov-2025 18:29:39 CET Restart Time: Sunday, 19-Oct-2025 20:40:50 CEST Parent Server Config. Generation: 1570 Parent Server MPM Generation: 1569 Server uptime: 27 days 22 hours 48 minutes 49 seconds Server load: 1.11 1.12 1.07 Total accesses: 161353 - Total Traffic: 505.9 MB - Total Duration: 458613 CPU Usage: u198.19 s295.42 cu1062.36 cs556.01 - .0875% CPU load .0668 requests/sec - 219 B/second - 3287 B/request - 2.8423 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 4 idle workers _CCC_.CC..._.W.............._................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-15699317340/62/12903_ 0.7600601260.00.2541.17 139.59.136.184http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 1-15699319051/61/13256C 0.8900348851.60.3242.69 139.59.136.184http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-15699319061/64/12208C 0.7810281301.50.3338.29 139.59.136.184http/1.1mechel.de:443GET /server HTTP/1.1 3-156911980901/31/12102C 0.3210308801.50.1036.34 139.59.136.184http/1.1mechel.de:443GET /actuator/env HTTP/1.1 4-15699319130/67/10173_ 0.8220517740.00.5732.32 139.59.136.184http/1.1mechel.de:443GET /@vite/env HTTP/1.1 5-1569-0/0/10083. 0.00212670202020.00.0033.09 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 6-15699319141/60/9123C 0.7710185791.50.2532.90 139.59.136.184http/1.1mechel.de:443GET /about HTTP/1.1 7-15699319161/61/9222C 0.7410398101.50.2828.59 139.59.136.184http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 8-1569-0/0/7095. 0.00212680231410.00.0023.61 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 9-1569-0/0/7302. 0.00212650177750.00.0022.50 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 10-1569-0/0/6802. 0.00212630196280.00.0021.93 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 11-15699319170/67/5612_ 0.8320112230.00.2816.98 139.59.136.184http/1.1mechel.de:443GET /api/swagger.json HTTP/1.1 12-1569-0/0/4419. 0.0021264077970.00.0014.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-15699319220/61/3799W 0.710077900.00.3811.91 139.59.136.184http/1.1mechel.de:443GET /server-status HTTP/1.1 14-1569-0/0/2572. 0.00212760258890.00.006.88 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-1569-0/0/1764. 0.0021277024970.00.004.48 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-1569-0/0/1598. 0.0021274025300.00.004.43 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-1569-0/0/1659. 0.0021275036170.00.004.93 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-1569-0/0/994. 0.006369018160.00.003.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-1569-0/0/1365. 0.0021273036530.00.004.49 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-1569-0/0/1028. 0.0021272114230.00.003.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-1569-0/0/827. 0.0021270016480.00.002.93 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-1569-0/0/1413. 0.0021271025700.00.004.67 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-1569-0/0/736. 0.0021294010170.00.002.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-1569-0/0/587. 0.002129207720.00.001.68 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-1569-0/0/585. 0.002130408570.00.001.75 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-1569-0/0/255. 0.002126605050.00.000.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-1569-0/0/322. 0.002134504420.00.000.90 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-15699296800/65/326_ 0.85105480.00.331.04 139.59.136.184http/1.1mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 29-1538-0/0/286. 0.003464205090.00.000.90 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-1538-0/0/346. 0.003463906260.00.001.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-1538-0/0/328. 0.003463704520.00.000.92 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-1538-0/0/192. 0.003463803140.00.000.74 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-1538-0/0/230. 0.003463509340.00.001.35 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-1538-0/0/1645. 0.0034632032410.00.004.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-1538-0/0/895. 0.0034636020350.00.003.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-1538-0/0/180. 0.003463303360.00.000.71 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-1538-0/0/457. 0.003463404790.00.000.94 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-1538-0/0/130. 0.003463101640.00.000.45 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-1538-0/0/140. 0.003463001980.00.000.35 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-1538-0/0/51. 0.00346900320.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-1538-0/0/418. 0.003466506620.00.001.23 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-1538-0/0/394. 0.003468907050.00.001.27 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-1538-0/0/180. 0.003465702350.00.000.57 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-1538-0/0/630. 0.0034656010200.00.001.68 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-1538-0/0/856. 0.0034688012080.00.002.32 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-1538-0/0/1404. 0.0034655018980.00.003.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-1538-0/0/141. 0.003464601680.00.000.37 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-1538-0/0/110. 0.003468701410.00.000.37 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-1538-0/0/57. 0.00346860610.00.000.16 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-1538-0/0/597. 0.0034685021610.00.001.98 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-1538-0/0/35. 0.00346290230.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-1538-0/0/588. 0.003468309850.00.001.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-1538-0/0/835. 0.0034681016060.00.002.38 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-1538-0/0/32. 0.00346800190.00.000.03 ::1http/1.1www.arschkeks.net:80OPTION
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a208df98a208df96f11289e
Apache Status Apache Server Status for www.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Friday, 14-Nov-2025 18:07:41 CET Restart Time: Sunday, 19-Oct-2025 20:40:50 CEST Parent Server Config. Generation: 1481 Parent Server MPM Generation: 1480 Server uptime: 25 days 22 hours 26 minutes 51 seconds Server load: 0.80 1.08 1.11 Total accesses: 150499 - Total Traffic: 472.3 MB - Total Duration: 439980 CPU Usage: u187.89 s274.27 cu965.37 cs504.3 - .0862% CPU load .0672 requests/sec - 220 B/second - 3290 B/request - 2.92347 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 8 idle workers ____.___.WC_.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-148022012560/69/11945_ 1.1810574270.00.3338.09 206.189.95.232http/1.1mechel.de:443GET /server HTTP/1.1 1-148021604810/60/12041_ 1.2401326210.00.3738.90 52.15.147.27http/1.1mechel.de:443HEAD / HTTP/1.1 2-148022255510/60/11503_ 1.1310268250.00.2835.74 206.189.95.232http/1.1mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 3-148023529890/15/11116_ 0.0840295910.00.0333.84 206.189.95.232http/1.1mechel.de:443GET /@vite/env HTTP/1.1 4-1480-0/0/9505. 0.0018740506790.00.0029.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 5-148022426700/24/9375_ 0.9500191410.00.1031.12 206.189.95.232http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 6-148021573240/57/8429_ 1.2510171530.00.3030.26 206.189.95.232http/1.1mechel.de:443GET /actuator/env HTTP/1.1 7-148022426720/58/8568_ 1.0100388890.00.2126.83 206.189.95.232http/1.1mechel.de:443GET /about HTTP/1.1 8-1452-0/0/6709. 0.00130310224890.00.0022.34 62.60.131.204http/1.1 9-148021573260/61/6801W 1.3200171240.00.2521.23 206.189.95.232http/1.1mechel.de:443GET /server-status HTTP/1.1 10-148021573281/85/6125C 1.2100186291.60.2219.90 206.189.95.232http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 11-148021573230/61/5131_ 1.1800102520.00.2614.97 206.189.95.232http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 12-1452-0/0/4369. 0.0012562077510.00.0013.93 62.60.131.204http/1.1 13-1452-0/0/3697. 0.0013031075980.00.0011.40 62.60.131.204http/1.1 14-1452-0/0/2466. 0.00130311257250.00.006.58 62.60.131.204http/1.1 15-1452-0/0/1651. 0.0013031023630.00.004.21 62.60.131.204http/1.1 16-1452-0/0/1343. 0.0013031021140.00.003.65 62.60.131.204http/1.1 17-1452-0/0/1620. 0.0012562035680.00.004.82 62.60.131.204http/1.1 18-1452-0/0/932. 0.0012562016920.00.002.78 62.60.131.204http/1.1 19-1452-0/0/958. 0.0012562026430.00.003.54 62.60.131.204http/1.1 20-1452-0/0/994. 0.0012562013830.00.002.97 62.60.131.204http/1.1 21-1452-0/0/809. 0.0012562016290.00.002.89 62.60.131.204http/1.1 22-1452-0/0/1398. 0.0012562025610.00.004.65 62.60.131.204http/1.1 23-1452-0/0/720. 0.0012562010070.00.002.07 62.60.131.204http/1.1 24-1452-0/0/400. 0.001256205800.00.001.18 62.60.131.204http/1.1 25-1452-0/0/567. 0.001256208350.00.001.70 62.60.131.204http/1.1 26-1452-0/0/242. 0.001256204960.00.000.79 62.60.131.204http/1.1 27-1452-0/0/309. 0.001256204340.00.000.87 62.60.131.204http/1.1 28-1452-0/0/215. 0.001256203030.00.000.53 62.60.131.204http/1.1 29-1452-0/0/280. 0.001256205060.00.000.89 62.60.131.204http/1.1 30-1452-0/0/341. 0.001256206220.00.001.11 62.60.131.204http/1.1 31-1452-0/0/323. 0.001256204500.00.000.91 62.60.131.204http/1.1 32-1452-0/0/187. 0.001256203110.00.000.73 62.60.131.204http/1.1 33-1452-0/0/225. 0.001256209310.00.001.34 62.60.131.204http/1.1 34-1452-0/0/1640. 0.0012562032370.00.004.71 62.60.131.204http/1.1 35-1452-0/0/890. 0.0012562020310.00.003.06 62.60.131.204http/1.1 36-1452-0/0/175. 0.001256203330.00.000.70 62.60.131.204http/1.1 37-1452-0/0/452. 0.001256204760.00.000.93 62.60.131.204http/1.1 38-1452-0/0/125. 0.001256201610.00.000.44 62.60.131.204http/1.1 39-1452-0/0/135. 0.001256201960.00.000.34 62.60.131.204http/1.1 40-1452-0/0/47. 0.00125622290.00.000.06 62.60.131.204http/1.1 41-1452-0/0/411. 0.001256206570.00.001.21 62.60.131.204http/1.1 42-1452-0/0/390. 0.001256207030.00.001.27 62.60.131.204http/1.1 43-1452-0/0/175. 0.001309702320.00.000.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-1452-0/0/625. 0.0012562010160.00.001.67 62.60.131.204http/1.1 45-1452-0/0/852. 0.0013099012050.00.002.31 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-1452-0/0/1399. 0.0013096018930.00.003.40 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-1452-0/0/136. 0.001309801650.00.000.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-1452-0/0/106. 0.001312411360.00.000.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-1452-0/0/53. 0.00131220590.00.000.16 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-1452-0/0/593. 0.0013123021590.00.001.97 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-1452-0/0/30. 0.00131210210.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-1452-0/0/585. 0.001312009840.00.001.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-1452-0/0/832. 0.0013119016040.00.002.38 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-1452-0/0/29. 0.00131180180.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 55-1452-0/0/535. 0.001311709610.00.001.76 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 56-1452-0/0/438. 0.001311608480.00.001.54 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 57-1452-0/0/79. 0.001311401220.00.000.22 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 58-1452-0/0/115. 0.001311501540.00.000.41 ::1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a208df98a208df94f1a2610
Apache Status Apache Server Status for www.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Monday, 10-Nov-2025 13:11:51 CET Restart Time: Sunday, 19-Oct-2025 20:40:50 CEST Parent Server Config. Generation: 1227 Parent Server MPM Generation: 1226 Server uptime: 21 days 17 hours 31 minutes 1 second Server load: 1.03 1.22 1.15 Total accesses: 129440 - Total Traffic: 405.9 MB - Total Duration: 369593 CPU Usage: u156.15 s223.73 cu778.06 cs406.64 - .0833% CPU load .0689 requests/sec - 226 B/second - 3288 B/request - 2.85532 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 4 idle workers .W__C._C._C.C.................................C................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1226-0/0/10207. 0.0093380482060.00.0032.55 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 1-122637025260/171/10174W 1.4300289190.00.6032.66 164.90.208.56http/1.1mechel.de:443GET /server-status HTTP/1.1 2-122640928030/32/9708_ 0.4500238870.00.1130.07 164.90.208.56http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 3-122639441630/92/9362_ 0.8800264250.00.3728.37 164.90.208.56http/1.1mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 4-122640928061/65/8066C 0.5400484881.40.1625.76 164.90.208.56http/1.1mechel.de:443GET /about HTTP/1.1 5-1226-0/0/7922. 0.0093360163320.00.0026.99 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 6-122637979220/131/7514_ 1.2500157400.00.4627.41 164.90.208.56http/1.1mechel.de:443GET /@vite/env HTTP/1.1 7-122638206081/165/7345C 1.1600145081.40.5823.01 164.90.208.56http/1.1mechel.de:443GET /server HTTP/1.1 8-1226-0/0/5600. 0.0093370197510.00.0018.31 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 9-122639441650/111/5877_ 0.8800115060.00.3218.07 164.90.208.56http/1.1mechel.de:443GET /api/swagger.json HTTP/1.1 10-122640928071/54/5085C 0.4200167191.40.1616.27 164.90.208.56http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 11-1226-0/0/4529. 0.0024413092630.00.0013.29 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 12-122638206181/147/3760C 1.240066181.50.4511.67 164.90.208.56http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 13-1198-0/0/3537. 0.0032600073140.00.0010.98 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-1198-0/0/2422. 0.00325910256540.00.006.45 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-1198-0/0/1446. 0.0032594021330.00.003.85 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-1198-0/0/1127. 0.0032597018200.00.003.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-1198-0/0/1462. 0.0032595034090.00.004.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-1198-0/0/822. 0.0032590015450.00.002.46 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-1198-0/0/802. 0.0032599024250.00.003.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-1198-0/0/980. 0.0032588013730.00.002.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-1198-0/0/796. 0.0032596016220.00.002.87 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-1198-0/0/1224. 0.0032585021690.00.003.94 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-1198-0/0/563. 0.003259307880.00.001.60 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-1198-0/0/387. 0.003259205740.00.001.16 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-1198-0/0/269. 0.003258103970.00.000.70 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-1198-0/0/234. 0.003137044920.00.000.78 172.204.16.67http/1.1blog.mechel.de:443GET /post/intellij-shortcuts-mac/ HTTP/1.1 27-1198-0/0/295. 0.003256604120.00.000.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-1198-0/0/207. 0.003258002980.00.000.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-1198-0/0/210. 0.003137082810.00.000.53 5.161.75.7http/1.1mechel.de:443HEAD / HTTP/1.1 30-1198-0/0/258. 0.003257704160.00.000.75 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-1198-0/0/246. 0.003257802960.00.000.62 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-1198-0/0/109. 0.003256501620.00.000.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-1198-0/0/153. 0.003258302390.00.000.79 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-1198-0/0/1093. 0.00313701024010.00.003.20 178.156.187.238http/1.1mechel.de:443HEAD / HTTP/1.1 35-1198-0/0/266. 0.003258203990.00.000.70 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-1198-0/0/97. 0.003137001480.00.000.36 47.128.22.195http/1.1mechel.de:443GET /robots.txt HTTP/1.1 37-1198-0/0/360. 0.003137012390.00.000.57 3.12.251.153http/1.1mechel.de:443HEAD / HTTP/1.1 38-1169-0/0/54. 0.001115460280.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-1169-0/0/41. 0.001115480340.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-1169-0/0/43. 0.001115470250.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-1169-0/0/341. 0.0011146905480.00.001.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-1198-0/0/382. 0.003258706990.00.001.26 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-1169-0/0/172. 0.009065902310.00.000.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-1198-0/0/623. 0.0046689010150.00.001.67 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-1198-0/0/849. 0.0032584012020.00.002.31 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-122636994041/188/820C 1.540011931.40.622.09 164.90.208.56http/1.1mechel.de:443GET /actuator/env HTTP/1.1 47-1169-0/0/133. 0.009734901630.00.000.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-1169-0/0/103. 0.009734801340.00.000.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-1169-0/0/50. 0.001114750570.00.000.16 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-1198-0/0/588. 0.0032589021500.00.001.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-1169-0/0/27. 0.001114870190.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-1169-0/0/582. 0.0011154409820.00.001.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-1169-0/0/829. 0.00111545016030.00.002.38 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-1169-0/0/26. 0.001115430160.00.000.03 ::1http/1.1www.ars
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a208df98a208df9b648dafa
Apache Status Apache Server Status for www.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Tuesday, 04-Nov-2025 18:22:48 CET Restart Time: Sunday, 19-Oct-2025 20:40:50 CEST Parent Server Config. Generation: 885 Parent Server MPM Generation: 884 Server uptime: 15 days 22 hours 41 minutes 58 seconds Server load: 1.03 1.08 1.13 Total accesses: 99453 - Total Traffic: 313.1 MB - Total Duration: 293318 CPU Usage: u109.39 s158.14 cu546.34 cs281.06 - .0795% CPU load .0722 requests/sec - 238 B/second - 3301 B/request - 2.94931 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 5 idle workers C.._._WC__........................C.........._.........C........ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-88437002651/70/7700C 0.0610442771.40.0724.94 167.99.182.39http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 1-884-0/0/7867. 0.004070250600.00.0024.65 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 2-884-0/0/7206. 0.004060203500.00.0022.87 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 3-88437002690/67/7381_ 0.0800219010.00.0722.70 167.99.182.39http/1.1mechel.de:443GET /actuator/env HTTP/1.1 4-884-0/0/6400. 0.004050236200.00.0020.78 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 5-88437002700/31/6368_ 0.0500139230.00.0422.28 167.99.182.39http/1.1mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 6-88437003270/32/6061W 0.0500128690.00.0420.65 167.99.182.39http/1.1mechel.de:443GET /server-status HTTP/1.1 7-88437003291/39/5859C 0.0510120871.40.0518.51 167.99.182.39http/1.1mechel.de:443GET /about HTTP/1.1 8-88437003300/33/4778_ 0.0400183350.00.0415.57 167.99.182.39http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 9-88437003320/29/4568_ 0.052097610.00.0414.59 167.99.182.39http/1.1mechel.de:443GET /api/swagger.json HTTP/1.1 10-884-0/0/4033. 0.00465850139860.00.0013.57 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 11-884-0/0/3377. 0.0046572064570.00.0010.29 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 12-884-0/0/3034. 0.00408049170.00.009.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-884-0/0/2551. 0.00403052640.00.008.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-884-0/0/2266. 0.00466070253440.00.005.86 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-884-0/0/1313. 0.0046606019100.00.003.44 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-884-0/0/1034. 0.0046608016560.00.002.83 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-884-0/0/1432. 0.00404033810.00.004.46 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-884-0/0/774. 0.0046598014320.00.002.30 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-884-0/0/786. 0.0046602024160.00.003.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-884-0/0/962. 0.0046597013650.00.002.93 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-884-0/0/747. 0.0046577015020.00.002.64 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-884-0/0/1063. 0.0046574017580.00.003.31 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-884-0/0/544. 0.004657607770.00.001.57 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-884-0/0/352. 0.004657504460.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-884-0/0/251. 0.004657303890.00.000.68 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-884-0/0/215. 0.004658104730.00.000.74 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-884-0/0/278. 0.004657804040.00.000.80 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-884-0/0/190. 0.004657902890.00.000.49 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-884-0/0/195. 0.004657102570.00.000.50 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-884-0/0/243. 0.004657004100.00.000.73 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-884-0/0/232. 0.004656902880.00.000.60 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-884-0/0/96. 0.004656801520.00.000.34 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-884-0/0/141. 0.004656702330.00.000.77 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-88428750101/289/1057C 1.780023481.50.913.13 167.99.182.39http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 35-884-0/0/43. 0.00465660320.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-884-0/0/64. 0.004656201290.00.000.31 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-884-0/0/345. 0.004656502220.00.000.53 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-884-0/0/46. 0.00465640250.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-884-0/0/33. 0.00465630200.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-884-0/0/35. 0.00465610220.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-884-0/0/330. 0.0040205360.00.001.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-884-0/0/21. 0.00465600150.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-884-0/0/22. 0.00465590150.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-884-0/0/371. 0.00865105130.00.000.79 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-88428750340/343/363_ 1.60204710.00.920.95 167.99.182.39http/1.1mechel.de:443GET /@vite/env HTTP/1.1 46-884-0/0/17. 0.00466170380.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-884-0/0/52. 0.00466100460.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-884-0/0/17. 0.0046611090.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-884-0/0/20. 0.00465960190.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-884-0/0/35. 0.00395060570.00.000.11 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-884-0/0/18. 0.00466090160.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-884-0/0/549. 0.001186509220.00.001.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-884-0/0/258. 0.004662503360.00.000.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-884-0/0/17. 0.00466260120.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 55-88428750521/234/511C 1.6010
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a208df98a208df9b1e5036a
Apache Status Apache Server Status for www.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Sunday, 02-Nov-2025 21:45:30 CET Restart Time: Sunday, 19-Oct-2025 20:40:50 CEST Parent Server Config. Generation: 799 Parent Server MPM Generation: 798 Server uptime: 14 days 2 hours 4 minutes 39 seconds Server load: 1.68 1.27 1.14 Total accesses: 90731 - Total Traffic: 283.0 MB - Total Duration: 255944 CPU Usage: u99.76 s140.2 cu480.19 cs251.77 - .0799% CPU load .0745 requests/sec - 243 B/second - 3270 B/request - 2.82091 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 4 idle workers C_...C_CC_CW_................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-7983694791/208/7017C 0.9810432061.40.4722.87 167.71.81.114http/1.1mechel.de:443GET /about HTTP/1.1 1-7985714870/45/7309_ 0.4920240570.00.1922.54 167.71.81.114http/1.1mechel.de:443GET /@vite/env HTTP/1.1 2-798-0/0/6730. 0.00149250194270.00.0020.79 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 3-798-0/0/6768. 0.00149240208560.00.0020.77 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 4-798-0/0/6037. 0.00149260228510.00.0019.66 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 5-7984087521/92/5815C 0.9200131181.50.3720.37 167.71.81.114http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-7985298490/93/5606_ 0.5500119360.00.2518.67 167.71.81.114http/1.1mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 7-7985298511/126/5289C 0.6010110761.40.2816.63 167.71.81.114http/1.1mechel.de:443GET /server HTTP/1.1 8-7985714891/49/4444C 0.5410176151.40.2214.07 167.71.81.114http/1.1mechel.de:443GET /actuator/env HTTP/1.1 9-7983626610/242/4291_ 1.000091130.00.4913.43 167.71.81.114http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 10-7983626601/137/3656C 0.8910133901.40.4212.33 167.71.81.114http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 11-7983626620/149/2917W 0.990057630.00.418.67 167.71.81.114http/1.1mechel.de:443GET /server-status HTTP/1.1 12-7985714920/41/2769_ 0.492043010.00.257.91 167.71.81.114http/1.1mechel.de:443GET /api/swagger.json HTTP/1.1 13-798-0/0/2286. 0.0014927048050.00.007.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-798-0/0/1960. 0.0014928026850.00.004.93 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-770-0/0/1307. 0.0032571019070.00.003.44 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-770-0/0/1026. 0.0032568016540.00.002.83 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-770-0/0/1139. 0.0032567229130.00.003.53 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-713-0/0/771. 0.0096339014310.00.002.30 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-713-0/0/783. 0.0096342024150.00.003.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-713-0/0/959. 0.0096341013640.00.002.92 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-713-0/0/744. 0.0096340015000.00.002.64 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-713-0/0/1060. 0.0096338017560.00.003.30 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-713-0/0/541. 0.009633707740.00.001.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-713-0/0/349. 0.009633604450.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-685-0/0/244. 0.0012837403850.00.000.66 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-685-0/0/213. 0.0012415314720.00.000.74 3.133.226.214http/1.1mechel.de:443HEAD / HTTP/1.1 27-685-0/0/276. 0.0012837114020.00.000.80 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-685-0/0/188. 0.0012837202890.00.000.49 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-685-0/0/193. 0.0012837002560.00.000.50 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-685-0/0/241. 0.0012836904080.00.000.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-685-0/0/230. 0.0012836802870.00.000.60 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-685-0/0/94. 0.0012836701410.00.000.34 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-685-0/0/139. 0.0012836602320.00.000.77 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-685-0/0/768. 0.00128365018860.00.002.22 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-685-0/0/41. 0.001283640310.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-685-0/0/62. 0.0012836301270.00.000.31 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-685-0/0/343. 0.0012836202210.00.000.53 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-685-0/0/44. 0.001283610240.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-685-0/0/31. 0.001283600190.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-685-0/0/33. 0.001283590210.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-628-0/0/20. 0.002390830150.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-628-0/0/19. 0.002390670140.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-628-0/0/20. 0.002390660140.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-628-0/0/19. 0.002390680110.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-628-0/0/20. 0.002390650240.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-628-0/0/15. 0.002390630290.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-628-0/0/50. 0.002390640440.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-628-0/0/15. 0.00239062060.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-628-0/0/15. 0.002390610100.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-628-0/0/15. 0.002390600120.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-628-0/0/15. 0.002390590140.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-649-0/0/346. 0.0022113705760.00.001.18 45.156.128.124http/1.1mechel.de:443GET /wp-json HTTP/1.1 53-652-0/0/256. 0.0022112703350.00.000.52 71.83.29.157http/1.1tuffi.org:80GET /.env HTTP/1.1 54-628-0/0/15. 0.002390580120.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 55-628-0/0/277
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a208df98a208df9bcdb35f2
Apache Status Apache Server Status for www.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Saturday, 01-Nov-2025 12:50:05 CET Restart Time: Sunday, 19-Oct-2025 20:40:50 CEST Parent Server Config. Generation: 714 Parent Server MPM Generation: 713 Server uptime: 12 days 17 hours 9 minutes 15 seconds Server load: 1.38 1.22 1.14 Total accesses: 83838 - Total Traffic: 258.7 MB - Total Duration: 234681 CPU Usage: u84.31 s125.01 cu434.66 cs227.41 - .0793% CPU load .0763 requests/sec - 246 B/second - 3235 B/request - 2.79922 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 3 idle workers __WCCC.....C.C..._.............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-71328203960/18/6448_ 0.2200411230.00.0721.09 157.245.36.108http/1.1mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 1-71328203980/17/6644_ 0.2100214370.00.0720.69 157.245.36.108http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 2-71328158180/19/6144W 0.2500185600.00.0718.64 157.245.36.108http/1.1mechel.de:443GET /server-status HTTP/1.1 3-71328204001/17/6157C 0.1900193961.40.0818.77 157.245.36.108http/1.1mechel.de:443GET /about HTTP/1.1 4-71328204031/18/5568C 0.1900202001.50.1417.65 157.245.36.108http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-71328158171/23/5215C 0.2600115881.40.1018.48 157.245.36.108http/1.1mechel.de:443GET /actuator/env HTTP/1.1 6-685-0/0/5211. 0.0098210104630.00.0016.89 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 7-685-0/0/4964. 0.0098270102410.00.0015.48 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 8-685-0/0/4039. 0.0098310161140.00.0012.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 9-685-0/0/3722. 0.009833072140.00.0011.40 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 10-685-0/0/3099. 0.0098290118950.00.0010.09 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 11-71328158201/21/2519C 0.190041231.40.096.89 157.245.36.108http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 12-685-0/0/2545. 0.009828036630.00.007.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-71328158211/23/2069C 0.180045781.40.086.75 157.245.36.108http/1.1mechel.de:443GET /server HTTP/1.1 14-685-0/0/1822. 0.009825025230.00.004.64 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-685-0/0/1294. 0.009822018820.00.003.40 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-685-0/0/905. 0.009823015500.00.002.71 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-71328158230/21/1118_ 0.170028680.00.073.46 157.245.36.108http/1.1mechel.de:443GET /@vite/env HTTP/1.1 18-685-0/0/769. 0.009848014290.00.002.30 45.148.10.165http/1.1mechel.de:443GET /https:/plausible.mechel.de/js/script.js HTTP/1.1 19-685-0/0/781. 0.005628024120.00.003.12 149.50.97.212http/1.1arschkeks.net:443GET //plausible.mechel.de/js/script.js HTTP/1.1 20-685-0/0/957. 0.005628113630.00.002.92 3.20.63.178http/1.1mechel.de:443HEAD / HTTP/1.1 21-685-0/0/743. 0.005628014990.00.002.64 149.50.97.212http/1.1arschkeks.net:443GET //plausible.mechel.de/js/script.js HTTP/1.1 22-685-0/0/1059. 0.005628017540.00.003.30 3.20.63.178http/1.1mechel.de:443HEAD / HTTP/1.1 23-685-0/0/540. 0.00985107740.00.001.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-685-0/0/348. 0.00985004440.00.000.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-685-0/0/244. 0.00984903850.00.000.66 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-685-0/0/213. 0.00562814720.00.000.74 3.133.226.214http/1.1mechel.de:443HEAD / HTTP/1.1 27-685-0/0/276. 0.00984614020.00.000.80 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-685-0/0/188. 0.00984702890.00.000.49 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-685-0/0/193. 0.00984502560.00.000.50 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-685-0/0/241. 0.00984404080.00.000.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-685-0/0/230. 0.00984302870.00.000.60 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-685-0/0/94. 0.00984201410.00.000.34 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-685-0/0/139. 0.00984102320.00.000.77 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-685-0/0/768. 0.009840018860.00.002.22 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-685-0/0/41. 0.0098390310.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-685-0/0/62. 0.00983801270.00.000.31 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-685-0/0/343. 0.00983702210.00.000.53 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-685-0/0/44. 0.0098360240.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-685-0/0/31. 0.0098350190.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-685-0/0/33. 0.0098340210.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-628-0/0/20. 0.001205580150.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-628-0/0/19. 0.001205420140.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-628-0/0/20. 0.001205410140.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-628-0/0/19. 0.001205430110.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-628-0/0/20. 0.001205400240.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-628-0/0/15. 0.001205380290.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-628-0/0/50. 0.001205390440.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-628-0/0/15. 0.00120537060.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-628-0/0/15. 0.001205360100.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-628-0/0/15. 0.001205350120.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-628-0/0/15. 0.001205340140.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-649-0/0/346. 0.0010261205760.00.001.18 45.156.128.124http/1.1mechel.de:443GET /wp-json HTTP/1.1 53-652-0/0/256. 0.0010260203350.00.000.52 71.83.29.157http/1.1tuffi.org:80GET /.env HTTP/1.1 54-628-0/0/15. 0.001205330120.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a208df98a208df9e25f892b
Apache Status Apache Server Status for www.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Wednesday, 29-Oct-2025 02:43:04 CET Restart Time: Sunday, 19-Oct-2025 20:40:50 CEST Parent Server Config. Generation: 543 Parent Server MPM Generation: 542 Server uptime: 9 days 7 hours 2 minutes 14 seconds Server load: 1.28 1.18 1.07 Total accesses: 69468 - Total Traffic: 198.8 MB - Total Duration: 187904 CPU Usage: u62.64 s90.95 cu316.48 cs167.73 - .0794% CPU load .0865 requests/sec - 259 B/second - 3000 B/request - 2.7049 ms/request 7 requests currently being processed, 0 workers gracefully restarting, 2 idle workers _CW_CCCC.R...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-54216646100/76/5511_ 0.3900358470.00.2316.67 164.92.244.132http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 1-54216658131/43/5658C 0.3100180671.40.1616.45 164.92.244.132http/1.1mechel.de:443GET /actuator/env HTTP/1.1 2-54216646120/45/5161W 0.3500152850.00.1614.53 164.92.244.132http/1.1mechel.de:443GET /server-status HTTP/1.1 3-54216757450/36/5264_ 0.2900167750.00.1214.79 164.92.244.132http/1.1mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 4-54216646091/45/4756C 0.4500167521.50.1914.02 164.92.244.132http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-54216646131/44/4393C 0.330077371.40.1714.08 164.92.244.132http/1.1mechel.de:443GET /server HTTP/1.1 6-54217249751/30/4560C 0.260072531.40.1013.55 164.92.244.132http/1.1mechel.de:443GET /about HTTP/1.1 7-54217249791/30/3990C 0.220072101.40.1712.49 164.92.244.132http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 8-514-0/0/3670. 0.0087200150240.00.0010.22 138.68.82.23http/1.1blog.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-54216646110/40/3385R 0.37358156560.00.169.99 178.156.181.172http/1.1mechel.de:443HEAD / HTTP/1.1 10-514-0/0/2840. 0.0087205105360.00.008.76 138.68.82.23http/1.1blog.mechel.de:443GET /server-status HTTP/1.1 11-514-0/0/2435. 0.008720039990.00.006.67 138.68.82.23http/1.1blog.mechel.de:443GET /telescope/requests HTTP/1.1 12-513-0/0/2103. 0.0013608029190.00.005.59 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-513-0/0/1788. 0.0013607038280.00.005.43 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-513-0/0/1734. 0.009781023260.00.004.27 66.132.153.117http/1.1blog.mechel.de:80GET / HTTP/1.1 15-513-0/0/1278. 0.0013606018680.00.003.37 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-513-0/0/867. 0.0013605014660.00.002.50 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-513-0/0/1001. 0.0013604026310.00.003.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-485-0/0/456. 0.004422025800.00.001.09 52.15.147.27http/1.1mechel.de:443HEAD / HTTP/1.1 19-485-0/0/601. 0.005333808700.00.001.70 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-485-0/0/860. 0.0053331011500.00.002.44 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-485-0/0/584. 0.0053360010250.00.001.98 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-485-0/0/409. 0.004422004960.00.001.11 47.88.78.6http/1.1tuffi.org:443GET /Public/home/js/check.js HTTP/1.1 23-485-0/0/275. 0.004719903790.00.000.76 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-485-0/0/123. 0.005335901100.00.000.31 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-485-0/0/111. 0.005335801590.00.000.26 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-485-0/0/96. 0.005335502310.00.000.21 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-485-0/0/104. 0.005335701230.00.000.26 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-485-0/0/180. 0.005335602840.00.000.48 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-485-0/0/185. 0.005335402510.00.000.48 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-485-0/0/211. 0.005334903650.00.000.62 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-485-0/0/194. 0.005335301980.00.000.37 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-485-0/0/31. 0.00533520240.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-485-0/0/93. 0.005335101290.00.000.28 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-485-0/0/724. 0.0053350013580.00.001.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-485-0/0/26. 0.00533470140.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-485-0/0/24. 0.00533460170.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-485-0/0/328. 0.005334802130.00.000.48 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-485-0/0/31. 0.00533450150.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-485-0/0/20. 0.00533440100.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-485-0/0/25. 0.00533430160.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-428-0/0/13. 0.001569490110.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-285-0/0/12. 0.003827190100.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-285-0/0/12. 0.00382715070.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-285-0/0/12. 0.00382716070.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-285-0/0/12. 0.003827200100.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-285-0/0/12. 0.003827170230.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-285-0/0/47. 0.003827180410.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-285-0/0/12. 0.00382714040.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-285-0/0/12. 0.00382713080.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-285-0/0/12. 0.00382712080.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-285-0/0/12. 0.00382710080.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-285-0/0/266. 0.0038270903980.00.000.77 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-285-0/0/12. 0.00382711060.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-285-0/0/12. 0.00382708080.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a208df98a208df95e6a74f0
Apache Status Apache Server Status for www.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Monday, 27-Oct-2025 00:18:49 CET Restart Time: Sunday, 19-Oct-2025 20:40:50 CEST Parent Server Config. Generation: 401 Parent Server MPM Generation: 400 Server uptime: 7 days 4 hours 37 minutes 59 seconds Server load: 1.26 1.24 1.17 Total accesses: 56311 - Total Traffic: 162.5 MB - Total Duration: 153973 CPU Usage: u44.36 s67.73 cu243.84 cs126.92 - .0777% CPU load .0906 requests/sec - 274 B/second - 3026 B/request - 2.73433 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 3 idle workers _CCC_W.C.._..C.................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-40027436570/22/4188_ 0.0800268710.00.0413.11 209.97.180.8http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 1-40027493581/7/4678C 0.0400165171.40.0213.53 209.97.180.8http/1.1mechel.de:443GET /server HTTP/1.1 2-40027587231/4/4169C 0.0400138351.50.0111.79 209.97.180.8http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-40027430331/11/4264C 0.0400150041.40.0412.26 209.97.180.8http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 4-40027430340/8/3741_ 0.0600151760.00.0411.02 209.97.180.8http/1.1mechel.de:443GET /@vite/env HTTP/1.1 5-40027587250/3/3658W 0.020062590.00.0111.62 209.97.180.8http/1.1mechel.de:443GET /server-status HTTP/1.1 6-371-0/0/3808. 0.005742061750.00.0011.50 172.70.251.241http/1.1rathsam.net:443GET /favicon.ico HTTP/1.1 7-40027430311/15/3324C 0.050059571.40.0410.46 209.97.180.8http/1.1mechel.de:443GET /actuator/env HTTP/1.1 8-371-0/0/3141. 0.00127620139380.00.008.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 9-371-0/0/2845. 0.0012761048490.00.008.45 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 10-40027430300/8/2439_ 0.070039090.00.037.67 209.97.180.8http/1.1mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 11-371-0/0/2264. 0.005742037170.00.006.16 172.70.251.241http/1.1rathsam.net:80GET /favicon.ico HTTP/1.1 12-371-0/0/1782. 0.0033478024840.00.004.90 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-40027430291/9/1435C 0.080033091.40.034.54 209.97.180.8http/1.1mechel.de:443GET /about HTTP/1.1 14-371-0/0/980. 0.0033477013670.00.002.58 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-371-0/0/1060. 0.0020389216600.00.002.99 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-371-0/0/802. 0.0028898013000.00.002.25 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-371-0/0/551. 0.0064882018920.00.001.68 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-371-0/0/300. 0.006488103880.00.000.78 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-371-0/0/518. 0.006488006980.00.001.35 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-371-0/0/406. 0.006487905000.00.001.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-371-0/0/495. 0.006487808810.00.001.66 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-371-0/0/302. 0.006487703810.00.000.90 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-371-0/0/196. 0.006487502960.00.000.63 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-371-0/0/113. 0.006487601050.00.000.30 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-285-0/0/105. 0.0020122901560.00.000.25 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-285-0/0/91. 0.0020128402280.00.000.20 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-285-0/0/96. 0.0020128701190.00.000.25 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-285-0/0/135. 0.0020123101540.00.000.29 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-285-0/0/180. 0.0020123002490.00.000.48 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-285-0/0/207. 0.0020122803630.00.000.62 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-285-0/0/63. 0.002012830600.00.000.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-285-0/0/27. 0.002012850210.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-285-0/0/88. 0.0020128601270.00.000.28 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-285-0/0/50. 0.002012810460.00.000.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-285-0/0/22. 0.002012820120.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-285-0/0/18. 0.002012780130.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-285-0/0/324. 0.0020127902110.00.000.48 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-285-0/0/27. 0.002012800120.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-285-0/0/16. 0.00201277080.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-285-0/0/21. 0.002010760140.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-285-0/0/12. 0.002012660100.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-285-0/0/12. 0.002012640100.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-285-0/0/12. 0.00201260070.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-285-0/0/12. 0.00201261070.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-285-0/0/12. 0.002012650100.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-285-0/0/12. 0.002012620230.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-285-0/0/47. 0.002012630410.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-285-0/0/12. 0.00201259040.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-285-0/0/12. 0.00201258080.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-285-0/0/12. 0.00201257080.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-285-0/0/12. 0.00201255080.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-285-0/0/266. 0.0020125403980.00.000.77 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-285-0/0/12. 0.00201256060.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-285-0/0/12. 0.00201253080.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 55-285-0/0/209. 0.002012470
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a208df98a208df95e4f526e
Apache Status Apache Server Status for www.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Thursday, 23-Oct-2025 17:08:17 CEST Restart Time: Sunday, 19-Oct-2025 20:40:50 CEST Parent Server Config. Generation: 229 Parent Server MPM Generation: 228 Server uptime: 3 days 20 hours 27 minutes 27 seconds Server load: 0.88 1.00 1.06 Total accesses: 27394 - Total Traffic: 77.4 MB - Total Duration: 97946 CPU Usage: u24.02 s35.89 cu123.15 cs65.92 - .0748% CPU load .0823 requests/sec - 243 B/second - 2962 B/request - 3.57545 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 1 idle workers CCC_.W..C..........C............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-22817744341/7/2093C 0.0400235121.50.026.34 68.183.9.16http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-22817739751/6/2193C 0.0500118041.40.025.99 68.183.9.16http/1.1mechel.de:443GET /about HTTP/1.1 2-22817739761/6/1787C 0.030037431.40.024.99 68.183.9.16http/1.1mechel.de:443GET /server HTTP/1.1 3-22817867520/0/1761_ 0.0001109620.00.005.21 240b:4000:62:ad00:281:77ef:af23:49d0http/1.1 4-200-0/0/1826. 0.00110520121570.00.005.40 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 5-22817739710/7/1589W 0.040029470.00.024.95 68.183.9.16http/1.1mechel.de:443GET /server-status HTTP/1.1 6-201-0/0/1605. 0.00864026590.00.004.88 240b:4000:62:ad00:281:77ef:af23:49d0http/1.1 7-200-0/0/1325. 0.0011051027620.00.004.37 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 8-22817739721/17/918C 0.040075221.40.032.35 68.183.9.16http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 9-200-0/0/1200. 0.00886019610.00.003.41 240b:4000:62:ad00:281:77ef:af23:49d0http/1.1arschkeks.net:443GET /robots.txt HTTP/1.1 10-200-0/0/1003. 0.0013050015750.00.003.09 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 11-200-0/0/1484. 0.00886123280.00.004.18 240b:4000:62:ad00:281:77ef:af23:49d0http/1.1 12-200-0/0/1046. 0.00886013820.00.002.71 240b:4000:62:ad00:281:77ef:af23:49d0http/1.1 13-200-0/0/682. 0.0013049020240.00.002.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-200-0/0/735. 0.0013048010280.00.001.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-200-0/0/401. 0.001304007320.00.001.31 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-200-0/0/359. 0.001303604470.00.000.76 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-200-0/0/404. 0.0013039016810.00.001.30 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-200-0/0/281. 0.001303803690.00.000.74 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-22817739701/6/189C 0.03002651.40.020.65 68.183.9.16http/1.1mechel.de:443GET /actuator/env HTTP/1.1 20-200-0/0/199. 0.001304702520.00.000.64 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-200-0/0/325. 0.001304604770.00.001.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-200-0/0/252. 0.001304503090.00.000.69 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-200-0/0/142. 0.001304301710.00.000.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-200-0/0/100. 0.00130440930.00.000.27 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-200-0/0/100. 0.001304201530.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-172-0/0/86. 0.002570601930.00.000.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-172-0/0/92. 0.002572001150.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-172-0/0/130. 0.002571901310.00.000.28 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-172-0/0/175. 0.002571722450.00.000.47 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-172-0/0/202. 0.002571603610.00.000.61 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-172-0/0/59. 0.00257150580.00.000.11 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-172-0/0/23. 0.00257140110.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-172-0/0/84. 0.001963501240.00.000.27 172.68.234.203http/1.1rathsam.net:443GET /.env HTTP/1.1 34-172-0/0/46. 0.00257110420.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-172-0/0/18. 0.00257130110.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-172-0/0/14. 0.00257120100.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-172-0/0/320. 0.002571002070.00.000.48 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-172-0/0/23. 0.00257090100.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-172-0/0/12. 0.0025708050.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-172-0/0/12. 0.0025707050.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-171-0/0/8. 0.0066434040.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-171-0/0/8. 0.0066432040.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-171-0/0/8. 0.0066433040.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-171-0/0/8. 0.0066429050.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-171-0/0/8. 0.0066430030.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-171-0/0/8. 0.00664280120.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-171-0/0/8. 0.0066431080.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-171-0/0/8. 0.0066426030.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-171-0/0/8. 0.0066427060.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-171-0/0/8. 0.0066425260.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-171-0/0/8. 0.0066424060.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-171-0/0/8. 0.0066423080.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-171-0/0/8. 0.0066422040.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-171-0/0/8. 0.0066421030.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 55-171-0/0/8. 0.0066420030.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a208df98a208df96ec39167
Apache Status Apache Server Status for www.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Tuesday, 21-Oct-2025 08:30:11 CEST Restart Time: Sunday, 19-Oct-2025 20:40:50 CEST Parent Server Config. Generation: 87 Parent Server MPM Generation: 86 Server uptime: 1 day 11 hours 49 minutes 21 seconds Server load: 1.32 1.07 1.06 Total accesses: 9057 - Total Traffic: 25.7 MB - Total Duration: 62302 CPU Usage: u10.11 s13.11 cu41.72 cs20.56 - .0663% CPU load .0702 requests/sec - 209 B/second - 2976 B/request - 6.87888 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 8 idle workers __W_._......._..._..__C......................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-8622914370/7/764_ 0.1800213290.00.022.22 157.230.19.140http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 1-8622941250/17/950_ 0.171096620.00.092.47 157.230.19.140http/1.1mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 2-8623007740/5/640W 0.040020650.00.021.81 157.230.19.140http/1.1mechel.de:443GET /server-status HTTP/1.1 3-8623008300/5/631_ 0.032089800.00.021.67 157.230.19.140http/1.1mechel.de:443GET /@vite/env HTTP/1.1 4-86-0/0/712. 0.003480101350.00.002.22 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 5-8623119040/4/556_ 0.020011220.00.011.68 157.230.19.140http/1.1mechel.de:443GET /server HTTP/1.1 6-58-0/0/627. 0.001906010740.00.001.78 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 7-58-0/0/706. 0.005788016490.00.002.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 8-58-0/0/280. 0.00577903250.00.000.53 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 9-58-0/0/347. 0.00579207540.00.001.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 10-58-0/0/226. 0.00578003990.00.000.86 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 11-58-0/0/475. 0.00578908240.00.001.60 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 12-58-0/0/438. 0.00577805860.00.001.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-8622904930/8/236_ 0.170010800.00.030.74 157.230.19.140http/1.1mechel.de:443GET /actuator/env HTTP/1.1 14-58-0/0/219. 0.00577703850.00.000.73 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-58-0/0/167. 0.00579102820.00.000.49 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-58-0/0/63. 0.0057750940.00.000.18 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-8622904940/27/171_ 0.21001490.00.060.27 157.230.19.140http/1.1mechel.de:443GET /about HTTP/1.1 18-58-0/0/76. 0.0057760570.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-58-0/0/25. 0.0057870350.00.000.09 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-8622904950/8/37_ 0.1700610.00.100.26 157.230.19.140http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 21-8622904960/12/47_ 0.20301050.00.110.19 157.230.19.140http/1.1mechel.de:443GET /api/swagger.json HTTP/1.1 22-8622904991/20/53C 0.1600851.50.110.20 157.230.19.140http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 23-58-0/0/26. 0.0019040560.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-58-0/0/26. 0.0017190420.00.000.14 167.94.138.34http/1.1arschkeks.net:443GET /favicon.ico HTTP/1.1 25-58-0/0/26. 0.00171871000.00.000.08 66.249.66.40http/1.1blog.mechel.de:443GET /tags/lxc/ HTTP/1.1 26-58-0/0/26. 0.00171921540.00.000.08 167.94.138.34http/1.1arschkeks.net:443GET / HTTP/1.1 27-58-0/0/4. 0.005804020.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-58-0/0/40. 0.0017192900.00.000.13 172.68.15.167http/1.1rathsam.net:443GET / HTTP/1.1 29-58-0/0/25. 0.0058050690.00.000.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-58-0/0/28. 0.0058010620.00.000.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-58-0/0/25. 0.0058030440.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-58-0/0/3. 0.005802010.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-58-0/0/21. 0.0057990430.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-58-0/0/4. 0.005800010.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-58-0/0/3. 0.005797010.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-58-0/0/3. 0.005798010.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-58-0/0/3. 0.005796010.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-58-0/0/3. 0.005795000.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-58-0/0/3. 0.005794020.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-58-0/0/3. 0.005793010.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-58-0/0/2. 0.0010756010.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-58-0/0/2. 0.0010755000.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-58-0/0/2. 0.0010757010.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-58-0/0/2. 0.0010751030.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-58-0/0/2. 0.0010754000.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-58-0/0/2. 0.0010753070.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-58-0/0/2. 0.0010752030.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-58-0/0/2. 0.0010750000.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-58-0/0/2. 0.0010749000.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-58-0/0/2. 0.0010747000.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-58-0/0/2. 0.0010748030.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-58-0/0/2. 0.0010744060.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-58-0/0/2. 0.0010745000.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-58-0/0/2. 0.0010746010.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 55-58-0/0/2. 0.0010743000.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 56-58-0/0/2.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a208df98a208df924ec2043
Apache Status Apache Server Status for www.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Sunday, 19-Oct-2025 06:55:02 CEST Restart Time: Saturday, 13-Sep-2025 10:42:07 CEST Parent Server Config. Generation: 2026 Parent Server MPM Generation: 2025 Server uptime: 35 days 20 hours 12 minutes 55 seconds Server load: 0.39 0.50 0.54 Total accesses: 161210 - Total Traffic: 472.4 MB - Total Duration: 830956 CPU Usage: u241.48 s341.8 cu1049.9 cs580.43 - .0715% CPU load .0521 requests/sec - 159 B/second - 3072 B/request - 5.15449 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 4 idle workers CC._C.W...C...__......_C........................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-202514861281/5/13790C 0.0700324551.40.0241.72 188.166.108.93http/1.1mechel.de:443GET /actuator/env HTTP/1.1 1-202514861301/6/13606C 0.0400453801.40.0238.89 188.166.108.93http/1.1mechel.de:443GET /about HTTP/1.1 2-2025-0/0/12221. 0.0067220674110.00.0036.84 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 3-202513938600/31/13012_ 0.2200301240.00.2439.13 188.166.108.93http/1.1mechel.de:443GET /@vite/env HTTP/1.1 4-202511339521/199/13026C 0.8100284521.40.4039.14 188.166.108.93http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 5-2025-0/0/12643. 0.00672603424580.00.0036.25 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 6-202513938620/27/11790W 0.2700226770.00.0934.18 188.166.108.93http/1.1mechel.de:443GET /server-status HTTP/1.1 7-2025-0/0/10139. 0.0014570633010.00.0029.76 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 8-2025-0/0/8885. 0.0067270165870.00.0026.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 9-2025-0/0/7355. 0.0067353370370.00.0022.43 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 10-202513713251/114/5846C 0.330097351.50.2017.99 188.166.108.93http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 11-2025-0/0/4590. 0.0014590321670.00.0013.63 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 12-2025-0/0/4228. 0.006734082990.00.0012.57 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-2025-0/0/4050. 0.006720065850.00.0011.18 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-202510778670/243/2237_ 0.9000250580.00.516.08 188.166.108.93http/1.1mechel.de:443GET /api/swagger.json HTTP/1.1 15-202510778690/147/3159_ 0.970053040.00.419.24 188.166.108.93http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 16-2025-0/0/2938. 0.006733051250.00.008.79 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-2025-0/0/1904. 0.006732027470.00.005.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-2025-0/0/1650. 0.006731021750.00.003.45 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-2025-0/0/1805. 0.0067300223020.00.005.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-2025-0/0/815. 0.00672309530.00.001.99 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-2025-0/0/2097. 0.006729046900.00.006.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-202513938800/39/1149_ 0.260020810.00.113.55 188.166.108.93http/1.1mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 23-202513938831/33/636C 0.29006781.40.241.90 188.166.108.93http/1.1mechel.de:443GET /server HTTP/1.1 24-2025-0/0/1566. 0.006728036880.00.005.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-2024-0/0/354. 0.002897202670.00.000.64 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-2024-0/0/193. 0.002897001340.00.000.29 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-2024-0/0/125. 0.002896901220.00.000.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-2024-0/0/395. 0.0024900110670.00.001.32 3.12.251.153http/1.1mechel.de:443HEAD / HTTP/1.1 29-1967-0/0/263. 0.0011321304480.00.001.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-1967-0/0/224. 0.0011129902280.00.000.64 8.219.48.65http/1.1 31-1967-0/0/40. 0.001132110180.00.000.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-1967-0/0/163. 0.0011129911460.00.000.51 34.198.201.66http/1.1mechel.de:443HEAD / HTTP/1.1 33-1967-0/0/86. 0.0011319601200.00.000.47 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-1967-0/0/45. 0.001112991340.00.000.20 178.22.24.12http/1.1arschkeks.net:443GET / HTTP/1.1 35-1967-0/0/36. 0.001131990150.00.000.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-1967-0/0/35. 0.001131950190.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-1967-0/0/37. 0.001131940160.00.000.11 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-1967-0/0/169. 0.0011129901570.00.000.45 195.178.110.15http/1.1www.arschkeks.net:80GET / HTTP/1.1 39-1967-0/0/29. 0.001132230140.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-1967-0/0/35. 0.001132220290.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-1967-0/0/102. 0.001132210340.00.000.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-1967-0/0/93. 0.001132200410.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-1967-0/0/66. 0.001132190190.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-514-0/0/46. 0.0023015501210.00.000.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-514-0/0/38. 0.0023015520190.00.000.21 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-514-0/0/42. 0.0023015490350.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-514-0/0/37. 0.0023015470280.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-514-0/0/24. 0.002301548050.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-514-0/0/21. 0.0023015450220.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-514-0/0/18. 0.0023015410100.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-514-0/0/29. 0.0023015460280.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-514-0/0/12. 0.002301544040.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-514-0/0/14. 0.002301539050.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-514-0/0/12. 0.002301542030.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 55-5
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a208df98a208df956e53669
Apache Status Apache Server Status for www.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Tuesday, 14-Oct-2025 18:41:07 CEST Restart Time: Saturday, 13-Sep-2025 10:42:07 CEST Parent Server Config. Generation: 1769 Parent Server MPM Generation: 1768 Server uptime: 31 days 7 hours 59 minutes Server load: 0.54 0.46 0.46 Total accesses: 137582 - Total Traffic: 408.9 MB - Total Duration: 765863 CPU Usage: u211.62 s288.67 cu876.73 cs473.94 - .0684% CPU load .0508 requests/sec - 158 B/second - 3116 B/request - 5.56659 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 4 idle workers _CC.WC_C_._.C................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-176826058720/159/11789_ 0.8900275700.00.8536.35 138.68.144.227http/1.1mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 1-176826140781/132/11690C 0.8300396111.40.3933.77 138.68.144.227http/1.1mechel.de:443GET /about HTTP/1.1 2-176826140801/232/10824C 0.8500651881.40.5332.65 138.68.144.227http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 3-1768-0/0/11437. 0.00213800234750.00.0034.57 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 4-176826054930/182/10815W 0.9600252190.00.7633.50 138.68.144.227http/1.1mechel.de:443GET /server-status HTTP/1.1 5-176826154501/194/10825C 0.86003401211.50.9331.84 138.68.144.227http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-176827144640/101/9958_ 0.6300201070.01.0029.22 138.68.144.227http/1.1mechel.de:443GET /@vite/env HTTP/1.1 7-176827144661/88/8619C 0.7400610531.40.3025.26 138.68.144.227http/1.1mechel.de:443GET /actuator/env HTTP/1.1 8-176827314470/90/7187_ 0.6500142250.00.3322.12 138.68.144.227http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 9-1768-0/0/6460. 0.00213850358120.00.0020.05 172.71.148.83http/1.1rathsam.net:443GET /config.json HTTP/1.1 10-176827314510/78/4967_ 0.600085660.00.3915.30 138.68.144.227http/1.1mechel.de:443GET /api/swagger.json HTTP/1.1 11-1768-0/0/3894. 0.0021381091060.00.0011.75 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 12-176826054911/228/3773C 0.870077981.40.8611.41 138.68.144.227http/1.1mechel.de:443GET /server HTTP/1.1 13-1768-0/0/3414. 0.0021384057540.00.009.54 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-1768-0/0/1771. 0.00213830245460.00.005.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-1768-0/0/2623. 0.0021382046050.00.007.79 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-1740-0/0/2177. 0.0052166032360.00.006.57 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-1740-0/0/1501. 0.0052165023270.00.004.18 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-1740-0/0/1282. 0.0028827016810.00.002.55 176.65.141.87http/1.1www.arschkeks.net:80GET / HTTP/1.1 19-1740-0/0/1360. 0.00288271217150.00.003.73 2a01:4ff:f0:b2f2::1http/1.1mechel.de:443HEAD / HTTP/1.1 20-1740-0/0/641. 0.005216307490.00.001.59 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-1740-0/0/2024. 0.0028827146010.00.005.96 2a01:4ff:f0:9c5f::1http/1.1mechel.de:443HEAD / HTTP/1.1 22-1740-0/0/1053. 0.0052162019610.00.003.29 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-1740-0/0/534. 0.002882705640.00.001.54 178.156.189.249http/1.1mechel.de:443HEAD / HTTP/1.1 24-1740-0/0/1185. 0.0052161031740.00.003.93 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-1371-0/0/312. 0.0062169002020.00.000.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-1371-0/0/133. 0.006216850540.00.000.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-1371-0/0/102. 0.006160760860.00.000.33 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-1400-0/0/342. 0.00580055010000.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-1371-0/0/260. 0.0062171004460.00.001.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-1371-0/0/160. 0.0062170801530.00.000.49 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-1371-0/0/37. 0.006217090160.00.000.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-1371-0/0/154. 0.0061285211330.00.000.48 5.161.113.195http/1.1mechel.de:443HEAD / HTTP/1.1 33-1371-0/0/82. 0.0062012101180.00.000.47 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-1371-0/0/36. 0.006217050180.00.000.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-1371-0/0/33. 0.006217150130.00.000.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-1371-0/0/32. 0.006217140160.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-1371-0/0/34. 0.006217130140.00.000.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-1371-0/0/161. 0.0062171201390.00.000.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-1371-0/0/27. 0.006216870130.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-1371-0/0/33. 0.006216860280.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-942-0/0/101. 0.0012890400340.00.000.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-942-0/0/92. 0.0012890460400.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-942-0/0/65. 0.0012890340190.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-514-0/0/46. 0.0019119151210.00.000.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-514-0/0/38. 0.0019119170190.00.000.21 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-514-0/0/42. 0.0019119140350.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-514-0/0/37. 0.0019119120280.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-514-0/0/24. 0.001911913050.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-514-0/0/21. 0.0019119100220.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-514-0/0/18. 0.0019119060100.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-514-0/0/29. 0.0019119110280.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-514-0/0/12. 0.001911909040.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-514-0/0/14. 0.001911904050.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-514-0/0/12. 0.001911907030.00.000.01 ::1http/1.1www.arschkeks.net:8
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a208df98a208df91948d2d0
Apache Status Apache Server Status for www.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Sunday, 12-Oct-2025 14:41:27 CEST Restart Time: Saturday, 13-Sep-2025 10:42:07 CEST Parent Server Config. Generation: 1655 Parent Server MPM Generation: 1654 Server uptime: 29 days 3 hours 59 minutes 20 seconds Server load: 0.61 0.57 0.55 Total accesses: 128634 - Total Traffic: 378.0 MB - Total Duration: 727942 CPU Usage: u197.33 s265.07 cu799.79 cs432.34 - .0672% CPU load .051 requests/sec - 157 B/second - 3081 B/request - 5.65902 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 4 idle workers __._C_CCC..CW................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-165435611910/105/11022_ 0.8400231790.00.3233.61 157.245.113.227http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 1-165435611930/115/11000_ 0.7720381570.00.3131.67 157.245.113.227http/1.1mechel.de:443GET / HTTP/1.1 2-1654-0/0/10032. 0.00262600628950.00.0030.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 3-165435611960/74/10782_ 0.6900173600.00.2732.07 157.245.113.227http/1.1mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 4-165435698191/117/10211C 0.8010234741.40.6530.98 157.245.113.227http/1.1mechel.de:443GET /about HTTP/1.1 5-165435611900/128/10163_ 0.87103358200.00.3329.30 157.245.113.227http/1.1mechel.de:443GET /@vite/env HTTP/1.1 6-165435698211/117/9399C 0.8210150111.40.3226.84 157.245.113.227http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 7-165435698231/96/8000C 0.8010602841.40.3123.71 157.245.113.227http/1.1mechel.de:443GET /actuator/env HTTP/1.1 8-165435698251/112/6619C 0.8100128511.50.3120.12 157.245.113.227http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-1654-0/0/5920. 0.00262590330300.00.0018.29 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 10-1654-0/0/4342. 0.0026258064300.00.0013.27 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 11-165435722841/92/3571C 0.691084771.40.2910.54 157.245.113.227http/1.1mechel.de:443GET /server HTTP/1.1 12-165435804280/125/3162W 0.830045850.00.339.35 157.245.113.227http/1.1mechel.de:443GET /server-status HTTP/1.1 13-1626-0/0/3176. 0.0047728052930.00.008.70 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-1599-0/0/1622. 0.001199490242660.00.004.40 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-1646-0/0/2615. 0.0027408146000.00.007.78 2600:1900:0:4300::a00http/1.1mechel.de:443GET / HTTP/1.1 16-1599-0/0/2074. 0.00117492030290.00.006.25 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-1599-0/0/1497. 0.00119956023230.00.004.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-1599-0/0/1179. 0.00119955014900.00.002.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-1599-0/0/1240. 0.001199540215480.00.003.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-1599-0/0/639. 0.0011995307480.00.001.58 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-1599-0/0/1928. 0.00119952044640.00.005.69 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-1599-0/0/1051. 0.00107054019600.00.003.28 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-1599-0/0/428. 0.0011995103970.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-1599-0/0/1183. 0.00119950031730.00.003.93 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-1371-0/0/312. 0.0043451002020.00.000.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-1371-0/0/133. 0.004345050540.00.000.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-1371-0/0/102. 0.004288960860.00.000.33 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-1400-0/0/342. 0.00392875010000.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-1371-0/0/260. 0.0043453004460.00.001.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-1371-0/0/160. 0.0043452801530.00.000.49 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-1371-0/0/37. 0.004345290160.00.000.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-1371-0/0/154. 0.0042567211330.00.000.48 5.161.113.195http/1.1mechel.de:443HEAD / HTTP/1.1 33-1371-0/0/82. 0.0043294101180.00.000.47 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-1371-0/0/36. 0.004345250180.00.000.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-1371-0/0/33. 0.004345350130.00.000.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-1371-0/0/32. 0.004345340160.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-1371-0/0/34. 0.004345330140.00.000.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-1371-0/0/161. 0.0043453201390.00.000.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-1371-0/0/27. 0.004345070130.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-1371-0/0/33. 0.004345060280.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-942-0/0/101. 0.0011018600340.00.000.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-942-0/0/92. 0.0011018660400.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-942-0/0/65. 0.0011018540190.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-514-0/0/46. 0.0017247351210.00.000.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-514-0/0/38. 0.0017247370190.00.000.21 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-514-0/0/42. 0.0017247340350.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-514-0/0/37. 0.0017247320280.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-514-0/0/24. 0.001724733050.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-514-0/0/21. 0.0017247300220.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-514-0/0/18. 0.0017247260100.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-514-0/0/29. 0.0017247310280.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-514-0/0/12. 0.001724729040.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-514-0/0/14. 0.001724724050.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-514-0/0/12. 0.001724727030.00.000.01 ::1http/1.1www.arschkeks.net:80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a208df98a208df95250ad9d
Apache Status Apache Server Status for www.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Friday, 10-Oct-2025 18:25:08 CEST Restart Time: Saturday, 13-Sep-2025 10:42:07 CEST Parent Server Config. Generation: 1543 Parent Server MPM Generation: 1542 Server uptime: 27 days 7 hours 43 minutes 1 second Server load: 0.42 0.49 0.51 Total accesses: 121850 - Total Traffic: 355.1 MB - Total Duration: 692697 CPU Usage: u184.75 s243.88 cu731.5 cs394.96 - .0659% CPU load .0516 requests/sec - 157 B/second - 3055 B/request - 5.68483 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 4 idle workers CCW____C...CC................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-15426712271/127/10482C 0.9800220721.40.4831.26 138.197.191.87http/1.1mechel.de:443GET /about HTTP/1.1 1-15427189221/219/10540C 1.2900373841.40.5030.22 138.197.191.87http/1.1mechel.de:443GET /actuator/env HTTP/1.1 2-15426711760/222/9458W 1.0800616610.00.5428.42 138.197.191.87http/1.1mechel.de:443GET /server-status HTTP/1.1 3-15426711790/104/10387_ 0.9500166050.00.3530.64 138.197.191.87http/1.1mechel.de:443GET /@vite/env HTTP/1.1 4-15426711800/126/9597_ 1.0800223990.00.4128.69 138.197.191.87http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 5-15427543510/127/9645_ 0.85003348950.00.3127.64 138.197.191.87http/1.1mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 6-15427543710/205/8670_ 0.9400131550.00.4424.58 138.197.191.87http/1.1mechel.de:443GET / HTTP/1.1 7-15426711771/122/7478C 1.0700373721.40.4822.24 138.197.191.87http/1.1mechel.de:443GET /server HTTP/1.1 8-1542-0/0/6228. 0.00189830121290.00.0018.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 9-1542-0/0/5597. 0.00189840325590.00.0017.31 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 10-1542-0/0/4210. 0.0018982062300.00.0012.91 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 11-15429306011/156/3393C 0.650075911.50.299.87 138.197.191.87http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 12-15429306031/177/2740C 0.610039751.40.328.24 138.197.191.87http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 13-1514-0/0/2748. 0.0039238045400.00.007.27 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-1514-0/0/1558. 0.00392390241390.00.004.22 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-1514-0/0/2185. 0.0039237038630.00.006.25 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-1514-0/0/2065. 0.0039236030130.00.006.22 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-1485-0/0/1496. 0.00100839023220.00.004.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-1485-0/0/1178. 0.00100838014890.00.002.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-1485-0/0/1239. 0.001008370215470.00.003.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-1485-0/0/638. 0.0010083607480.00.001.58 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-1485-0/0/1927. 0.00100835044630.00.005.69 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-1485-0/0/1003. 0.0080425018770.00.003.12 54.195.53.129http/1.1nikola-bunde.de:443GET / HTTP/1.0 23-1485-0/0/427. 0.0010083403960.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-1485-0/0/1182. 0.00100833031720.00.003.93 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-1371-0/0/312. 0.0027513102020.00.000.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-1371-0/0/133. 0.002751260540.00.000.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-1371-0/0/102. 0.002695170860.00.000.33 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-1400-0/0/342. 0.00233496010000.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-1371-0/0/260. 0.0027515104460.00.001.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-1371-0/0/160. 0.0027514901530.00.000.49 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-1371-0/0/37. 0.002751500160.00.000.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-1371-0/0/154. 0.0026629411330.00.000.48 5.161.113.195http/1.1mechel.de:443HEAD / HTTP/1.1 33-1371-0/0/82. 0.0027356301180.00.000.47 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-1371-0/0/36. 0.002751460180.00.000.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-1371-0/0/33. 0.002751560130.00.000.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-1371-0/0/32. 0.002751550160.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-1371-0/0/34. 0.002751540140.00.000.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-1371-0/0/161. 0.0027515301390.00.000.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-1371-0/0/27. 0.002751280130.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-1371-0/0/33. 0.002751270280.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-942-0/0/101. 0.009424810340.00.000.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-942-0/0/92. 0.009424870400.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-942-0/0/65. 0.009424750190.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-514-0/0/46. 0.0015653571210.00.000.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-514-0/0/38. 0.0015653590190.00.000.21 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-514-0/0/42. 0.0015653560350.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-514-0/0/37. 0.0015653540280.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-514-0/0/24. 0.001565355050.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-514-0/0/21. 0.0015653520220.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-514-0/0/18. 0.0015653480100.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-514-0/0/29. 0.0015653530280.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-514-0/0/12. 0.001565351040.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-514-0/0/14. 0.001565346050.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-514-0/0/12. 0.001565349030.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a208df98a208df9d1a258a6
Apache Status Apache Server Status for www.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Wednesday, 08-Oct-2025 16:50:22 CEST Restart Time: Saturday, 13-Sep-2025 10:42:07 CEST Parent Server Config. Generation: 1457 Parent Server MPM Generation: 1456 Server uptime: 25 days 6 hours 8 minutes 15 seconds Server load: 1.13 1.05 1.02 Total accesses: 111594 - Total Traffic: 328.0 MB - Total Duration: 675214 CPU Usage: u165.67 s223.91 cu666.94 cs362.14 - .065% CPU load .0511 requests/sec - 157 B/second - 3081 B/request - 6.05063 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 1 idle workers _CC..CC........WC............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-145621817340/27/9710_ 0.2900199220.00.1129.32 207.154.212.47http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 1-145621817281/45/9641C 0.2100361521.40.0927.91 207.154.212.47http/1.1mechel.de:443GET /server HTTP/1.1 2-145621965821/15/8556C 0.2100601791.40.0526.00 207.154.212.47http/1.1mechel.de:443GET /about HTTP/1.1 3-1428-0/0/9827. 0.0052122156250.00.0028.92 5.161.61.238http/1.1mechel.de:443HEAD / HTTP/1.1 4-1428-0/0/8770. 0.0052120211660.00.0026.33 162.158.118.140http/1.1www.arschkeks.net:80GET /wpc.php?p= HTTP/1.1 5-145621817241/28/8946C 0.23003335241.50.0925.89 207.154.212.47http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-145621817261/45/7769C 0.2100118511.40.0822.21 207.154.212.47http/1.1mechel.de:443GET /actuator/env HTTP/1.1 7-1428-0/0/6462. 0.00226160360950.00.0019.57 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 8-1428-0/0/5427. 0.0022613098800.00.0016.70 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 9-1428-0/0/5086. 0.0052120318490.00.0015.82 18.116.205.62http/1.1mechel.de:443HEAD / HTTP/1.1 10-1428-0/0/3959. 0.0022615055960.00.0012.25 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 11-1428-0/0/3030. 0.0022614071510.00.008.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 12-1428-0/0/1943. 0.0022612029500.00.006.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-1428-0/0/2671. 0.0022611042580.00.006.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-1428-0/0/1550. 0.00226100241350.00.004.21 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-145621817210/27/1807W 0.190033170.00.095.23 207.154.212.47http/1.1mechel.de:443GET /server-status HTTP/1.1 16-145621817221/26/1922C 0.200028311.40.085.96 207.154.212.47http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 17-1428-0/0/1405. 0.0022609022270.00.003.90 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-1371-0/0/1174. 0.0096652014870.00.002.11 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-1371-0/0/1237. 0.00966490215460.00.003.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-1371-0/0/635. 0.009665407460.00.001.58 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-1371-0/0/1924. 0.0096653044620.00.005.69 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-1371-0/0/925. 0.0096647017440.00.002.87 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-1371-0/0/269. 0.009664802570.00.000.77 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-1371-0/0/1170. 0.0096651031610.00.003.90 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-1371-0/0/312. 0.009664502020.00.000.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-1371-0/0/133. 0.00966400540.00.000.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-1371-0/0/102. 0.00910310860.00.000.33 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-1400-0/0/342. 0.0055010010000.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-1371-0/0/260. 0.009666504460.00.001.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-1371-0/0/160. 0.009666301530.00.000.49 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-1371-0/0/37. 0.00966640160.00.000.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-1371-0/0/154. 0.008780711330.00.000.48 5.161.113.195http/1.1mechel.de:443HEAD / HTTP/1.1 33-1371-0/0/82. 0.009507601180.00.000.47 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-1371-0/0/36. 0.00966600180.00.000.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-1371-0/0/33. 0.00966700130.00.000.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-1371-0/0/32. 0.00966690160.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-1371-0/0/34. 0.00966680140.00.000.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-1371-0/0/161. 0.009666701390.00.000.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-1371-0/0/27. 0.00966420130.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-1371-0/0/33. 0.00966410280.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-942-0/0/101. 0.007639950340.00.000.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-942-0/0/92. 0.007640010400.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-942-0/0/65. 0.007639890190.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-514-0/0/46. 0.0013868701210.00.000.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-514-0/0/38. 0.0013868720190.00.000.21 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-514-0/0/42. 0.0013868690350.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-514-0/0/37. 0.0013868670280.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-514-0/0/24. 0.001386868050.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-514-0/0/21. 0.0013868650220.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-514-0/0/18. 0.0013868610100.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-514-0/0/29. 0.0013868660280.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-514-0/0/12. 0.001386864040.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-514-0/0/14. 0.001386859050.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-514-0/0/12. 0.001386862030.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 55-514-0/0/18.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a208df98a208df9d8a1c252
Apache Status Apache Server Status for www.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Monday, 06-Oct-2025 20:49:14 CEST Restart Time: Saturday, 13-Sep-2025 10:42:07 CEST Parent Server Config. Generation: 1343 Parent Server MPM Generation: 1342 Server uptime: 23 days 10 hours 7 minutes 7 seconds Server load: 1.39 1.10 1.04 Total accesses: 104310 - Total Traffic: 305.5 MB - Total Duration: 640969 CPU Usage: u152.7 s204.63 cu600.59 cs327.92 - .0635% CPU load .0515 requests/sec - 158 B/second - 3070 B/request - 6.14485 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 4 idle workers CCC_._.W__CC.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-134235118551/9/9034C 0.0800186661.50.0327.22 139.59.132.8http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 1-134234201091/32/8924C 0.3200349771.50.1125.76 139.59.132.8http/1.1mechel.de:443GET /actuator/env HTTP/1.1 2-134234201071/31/8017C 0.3200586241.40.1824.48 139.59.132.8http/1.1mechel.de:443GET /server HTTP/1.1 3-134234381160/31/9162_ 0.2500147010.00.0927.13 139.59.132.8http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 4-1342-0/0/8150. 0.0030450193500.00.0023.98 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 5-134234725180/17/8234_ 0.16003325430.00.0623.92 139.59.132.8http/1.1mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 6-1342-0/0/7139. 0.0030440107670.00.0020.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 7-134234201100/28/6101W 0.2600355330.00.1018.44 139.59.132.8http/1.1mechel.de:443GET /server-status HTTP/1.1 8-134234725750/16/5149_ 0.160090380.00.0615.59 139.59.132.8http/1.1mechel.de:443GET /@vite/env HTTP/1.1 9-134234201060/30/4769_ 0.3100104780.00.1814.83 139.59.132.8http/1.1mechel.de:443GET / HTTP/1.1 10-134235118571/9/3872C 0.060054541.50.0312.01 139.59.132.8http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 11-134234201121/39/2809C 0.300068021.40.118.16 139.59.132.8http/1.1mechel.de:443GET /about HTTP/1.1 12-1314-0/0/1926. 0.0011914029130.00.006.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-1314-0/0/2660. 0.0011913042510.00.006.94 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-1314-0/0/1456. 0.00119120240310.00.003.97 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-1314-0/0/1342. 0.008239026020.00.003.68 78.153.140.43http/1.1arschkeks.net:443GET /.env HTTP/1.1 16-1314-0/0/1521. 0.008239121300.00.004.56 5.161.61.238http/1.1mechel.de:443HEAD / HTTP/1.1 17-1229-0/0/1400. 0.00143833022250.00.003.90 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-1142-0/0/1171. 0.00306301014860.00.002.11 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-1142-0/0/1233. 0.002873360215440.00.003.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-1142-0/0/632. 0.0030630407450.00.001.58 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-1179-0/0/1921. 0.00218653044560.00.005.68 203.159.81.98http/1.1tuffi.org:443GET /local/moodle_webshell/index.php HTTP/1.1 22-1142-0/0/921. 0.00306300017420.00.002.87 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-1142-0/0/265. 0.0030629802550.00.000.77 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-1142-0/0/1167. 0.00306314031600.00.003.89 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-942-0/0/310. 0.0060553901940.00.000.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-942-0/0/130. 0.006055440520.00.000.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-942-0/0/71. 0.006055400460.00.000.23 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-942-0/0/84. 0.0060554205930.00.000.55 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-942-0/0/258. 0.0060554704440.00.001.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-942-0/0/158. 0.0060554501380.00.000.48 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-942-0/0/35. 0.006055430150.00.000.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-942-0/0/28. 0.006055460150.00.000.20 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-942-0/0/76. 0.0060552901080.00.000.45 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-942-0/0/34. 0.006055370170.00.000.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-942-0/0/32. 0.006055320120.00.000.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-942-0/0/31. 0.006055360160.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-942-0/0/32. 0.006055280130.00.000.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-942-0/0/159. 0.0060553801380.00.000.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-942-0/0/25. 0.006055351120.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-942-0/0/31. 0.006055310270.00.000.23 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-942-0/0/101. 0.006055270340.00.000.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-942-0/0/92. 0.006055330400.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-942-0/0/65. 0.006055210190.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-514-0/0/46. 0.0012284021210.00.000.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-514-0/0/38. 0.0012284040190.00.000.21 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-514-0/0/42. 0.0012284010350.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-514-0/0/37. 0.0012283990280.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-514-0/0/24. 0.001228400050.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-514-0/0/21. 0.0012283970220.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-514-0/0/18. 0.0012283930100.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-514-0/0/29. 0.0012283980280.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-514-0/0/12. 0.001228396040.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-514-0/0/14. 0.001228391050.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-514-0/0/12. 0.001228394030.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 55-51
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a208df98a208df9b4cc5f88
Apache Status Apache Server Status for www.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Saturday, 04-Oct-2025 22:13:55 CEST Restart Time: Saturday, 13-Sep-2025 10:42:07 CEST Parent Server Config. Generation: 1229 Parent Server MPM Generation: 1228 Server uptime: 21 days 11 hours 31 minutes 48 seconds Server load: 1.62 1.25 1.21 Total accesses: 97875 - Total Traffic: 283.3 MB - Total Duration: 584422 CPU Usage: u141.56 s185.89 cu534.71 cs295.9 - .0624% CPU load .0527 requests/sec - 160 B/second - 3035 B/request - 5.97111 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 4 idle workers _W_C.C_C.C.C_................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-122841412910/98/8487_ 0.9100176120.00.3725.37 157.230.19.140http/1.1mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 1-12284392510/11/8195W 0.1200339650.00.0423.71 157.230.19.140http/1.1mechel.de:443GET /server-status HTTP/1.1 2-12284392530/12/7340_ 0.1000353250.00.1222.04 157.230.19.140http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 3-12281559981/74/8442C 0.5600135141.40.2824.73 157.230.19.140http/1.1mechel.de:443GET /about HTTP/1.1 4-1228-0/0/7655. 0.0032440184630.00.0022.27 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 5-1228267281/98/7726C 0.68003312531.50.3222.09 157.230.19.140http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-12284392550/50/6622_ 0.130097630.00.0718.34 157.230.19.140http/1.1mechel.de:443GET /@vite/env HTTP/1.1 7-122841444661/131/5565C 0.8400118031.50.4516.45 157.230.19.140http/1.1mechel.de:443GET /actuator/env HTTP/1.1 8-1228-0/0/4679. 0.003245083750.00.0014.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 9-12281560011/58/4203C 0.430092191.40.4012.64 157.230.19.140http/1.1mechel.de:443GET /server HTTP/1.1 10-1228-0/0/3821. 0.003246053590.00.0011.87 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 11-1228770661/84/2417C 0.690061201.50.326.71 157.230.19.140http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 12-1228770730/69/1874_ 0.630028270.00.395.91 157.230.19.140http/1.1mechel.de:443GET / HTTP/1.1 13-1228-0/0/2560. 0.007265040830.00.006.65 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-1228-0/0/1451. 0.0072640240300.00.003.97 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-1228-0/0/1299. 0.007263025260.00.003.53 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-1228-0/0/1495. 0.007262020780.00.004.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-1199-0/0/1399. 0.0035739022250.00.003.90 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-1142-0/0/1171. 0.00138582014860.00.002.11 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-1142-0/0/1233. 0.001196170215440.00.003.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-1142-0/0/632. 0.0013858507450.00.001.58 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-1179-0/0/1921. 0.0050935044560.00.005.68 203.159.81.98http/1.1tuffi.org:443GET /local/moodle_webshell/index.php HTTP/1.1 22-1142-0/0/921. 0.00138581017420.00.002.87 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-1142-0/0/265. 0.0013857902550.00.000.77 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-1142-0/0/1167. 0.00138595031600.00.003.89 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-942-0/0/310. 0.0043782101940.00.000.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-942-0/0/130. 0.004378260520.00.000.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-942-0/0/71. 0.004378220460.00.000.23 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-942-0/0/84. 0.0043782405930.00.000.55 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-942-0/0/258. 0.0043782904440.00.001.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-942-0/0/158. 0.0043782701380.00.000.48 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-942-0/0/35. 0.004378250150.00.000.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-942-0/0/28. 0.004378280150.00.000.20 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-942-0/0/76. 0.0043781101080.00.000.45 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-942-0/0/34. 0.004378190170.00.000.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-942-0/0/32. 0.004378140120.00.000.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-942-0/0/31. 0.004378180160.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-942-0/0/32. 0.004378100130.00.000.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-942-0/0/159. 0.0043782001380.00.000.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-942-0/0/25. 0.004378171120.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-942-0/0/31. 0.004378130270.00.000.23 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-942-0/0/101. 0.004378090340.00.000.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-942-0/0/92. 0.004378150400.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-942-0/0/65. 0.004378030190.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-514-0/0/46. 0.0010606841210.00.000.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-514-0/0/38. 0.0010606860190.00.000.21 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-514-0/0/42. 0.0010606830350.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-514-0/0/37. 0.0010606810280.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-514-0/0/24. 0.001060682050.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-514-0/0/21. 0.0010606790220.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-514-0/0/18. 0.0010606750100.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-514-0/0/29. 0.0010606800280.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-514-0/0/12. 0.001060678040.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-514-0/0/14. 0.001060673050.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-514-0/0/12. 0.001060676030.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 55-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a208df98a208df988686690
Apache Status Apache Server Status for www.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Saturday, 04-Oct-2025 13:49:59 CEST Restart Time: Saturday, 13-Sep-2025 10:42:07 CEST Parent Server Config. Generation: 1213 Parent Server MPM Generation: 1212 Server uptime: 21 days 3 hours 7 minutes 52 seconds Server load: 1.58 1.12 1.04 Total accesses: 96747 - Total Traffic: 278.3 MB - Total Duration: 582141 CPU Usage: u135.14 s182.29 cu528.93 cs291.35 - .0623% CPU load .053 requests/sec - 159 B/second - 3016 B/request - 6.01715 ms/request 11 requests currently being processed, 0 workers gracefully restarting, 0 idle workers CCCCCCWCCCC..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-121241389841/5/8381C 0.0211173785.50.0224.97 206.81.24.74http/1.1blog.mechel.de:443GET /server-status HTTP/1.1 1-121241389751/5/8143C 0.0107338701.60.0123.49 157.230.19.140http/1.1youtrack.mechel.de:443GET /server-status HTTP/1.1 2-121241390411/4/7294C 0.0100350451.60.0121.79 157.230.19.140http/1.1youtrack.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-121241390611/2/8336C 0.0010133091.50.0024.34 165.227.173.41http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-121241392001/2/7567C 0.0000183121.50.0021.86 206.81.24.74http/1.1blog.mechel.de:443GET /login.action HTTP/1.1 5-121241389741/12/7623C 0.07103311011.50.0421.75 206.81.24.74http/1.1blog.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-121241389760/8/6543W 0.020096840.00.0118.18 138.197.191.87http/1.1mechel.de:443GET /server-status HTTP/1.1 7-121241389781/6/5425C 0.0200116131.50.0115.98 138.197.191.87http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-121241389801/6/4577C 0.011080621.40.0213.43 138.197.191.87http/1.1mechel.de:443GET /about HTTP/1.1 9-121241392141/4/4114C 0.011190425.50.0111.91 165.227.173.41http/1.1mechel.de:443GET /server-status HTTP/1.1 10-121241392171/1/3761C 0.000052431.40.0011.64 165.227.173.41http/1.1mechel.de:443GET /login.action HTTP/1.1 11-1199-0/0/2333. 0.0084059640.00.006.39 3.20.63.178http/1.1mechel.de:443HEAD / HTTP/1.1 12-1199-0/0/1805. 0.005507026950.00.005.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-1199-0/0/2559. 0.005506040830.00.006.65 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-1199-0/0/1450. 0.0055050240290.00.003.97 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-1199-0/0/1298. 0.005504025260.00.003.53 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-1199-0/0/1494. 0.005503120770.00.004.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-1199-0/0/1399. 0.005502022250.00.003.90 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-1142-0/0/1171. 0.00108345014860.00.002.11 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-1142-0/0/1233. 0.00893810215440.00.003.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-1142-0/0/632. 0.0010834807450.00.001.58 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-1179-0/0/1921. 0.0020698044560.00.005.68 203.159.81.98http/1.1tuffi.org:443GET /local/moodle_webshell/index.php HTTP/1.1 22-1142-0/0/921. 0.00108344017420.00.002.87 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-1142-0/0/265. 0.0010834202550.00.000.77 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-1142-0/0/1167. 0.00108358031600.00.003.89 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-942-0/0/310. 0.0040758401940.00.000.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-942-0/0/130. 0.004075890520.00.000.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-942-0/0/71. 0.004075850460.00.000.23 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-942-0/0/84. 0.0040758705930.00.000.55 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-942-0/0/258. 0.0040759204440.00.001.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-942-0/0/158. 0.0040759001380.00.000.48 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-942-0/0/35. 0.004075880150.00.000.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-942-0/0/28. 0.004075910150.00.000.20 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-942-0/0/76. 0.0040757401080.00.000.45 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-942-0/0/34. 0.004075820170.00.000.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-942-0/0/32. 0.004075770120.00.000.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-942-0/0/31. 0.004075810160.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-942-0/0/32. 0.004075730130.00.000.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-942-0/0/159. 0.0040758301380.00.000.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-942-0/0/25. 0.004075801120.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-942-0/0/31. 0.004075760270.00.000.23 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-942-0/0/101. 0.004075720340.00.000.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-942-0/0/92. 0.004075780400.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-942-0/0/65. 0.004075660190.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-514-0/0/46. 0.0010304471210.00.000.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-514-0/0/38. 0.0010304490190.00.000.21 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-514-0/0/42. 0.0010304460350.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-514-0/0/37. 0.0010304440280.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-514-0/0/24. 0.001030445050.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-514-0/0/21. 0.0010304420220.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-514-0/0/18. 0.0010304380100.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-514-0/0/29. 0.0010304430280.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-514-0/0/12. 0.001030441040.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-514-0/0/14. 0.001030436050.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-514-0/0/12. 0.001030439<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a208df98a208df9e8a6d843
Apache Status Apache Server Status for www.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Friday, 03-Oct-2025 05:25:37 CEST Restart Time: Saturday, 13-Sep-2025 10:42:07 CEST Parent Server Config. Generation: 1143 Parent Server MPM Generation: 1142 Server uptime: 19 days 18 hours 43 minutes 30 seconds Server load: 1.31 1.03 1.01 Total accesses: 89877 - Total Traffic: 259.7 MB - Total Duration: 566017 CPU Usage: u129.99 s169.83 cu479.58 cs267.62 - .0613% CPU load .0526 requests/sec - 159 B/second - 3030 B/request - 6.29768 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 4 idle workers C__C_CC.._WC.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-114217457191/61/7644C 0.5510162531.40.1923.36 167.172.158.128http/1.1mechel.de:443GET /server HTTP/1.1 1-114217515820/54/7588_ 0.5200323660.00.1821.78 167.172.158.128http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 2-114217457150/61/6935_ 0.5520336700.00.2020.39 167.172.158.128http/1.1mechel.de:443GET / HTTP/1.1 3-114219932601/7/7561C 0.0100124261.50.0122.54 167.172.158.128http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-114217457210/60/7119_ 0.4900127800.00.1920.29 167.172.158.128http/1.1mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 5-114217869031/48/6885C 0.46103299771.40.1719.95 167.172.158.128http/1.1mechel.de:443GET /about HTTP/1.1 6-114217457161/67/5997C 0.501089491.40.2117.01 167.172.158.128http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 7-1142-0/0/5117. 0.007230110210.00.0015.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 8-1142-0/0/4261. 0.00791076310.00.0012.54 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 9-114219923260/12/3824_ 0.062085720.00.0311.01 167.172.158.128http/1.1mechel.de:443GET /@vite/env HTTP/1.1 10-114217457170/77/3529W 0.550048540.00.2910.81 167.172.158.128http/1.1mechel.de:443GET /server-status HTTP/1.1 11-114219923291/11/2275C 0.051058641.40.036.17 167.172.158.128http/1.1mechel.de:443GET /actuator/env HTTP/1.1 12-1113-0/0/1681. 0.0031050025090.00.004.90 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-1113-0/0/2423. 0.0034494039930.00.006.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-1113-0/0/1080. 0.00344930235170.00.003.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-1113-0/0/1296. 0.0034492025250.00.003.53 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-1113-0/0/1492. 0.0034491020760.00.004.40 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-1113-0/0/1179. 0.0034490020590.00.003.55 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-942-0/0/1166. 0.00290933014820.00.002.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-943-0/0/1114. 0.002572410213920.00.003.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-942-0/0/629. 0.0027873617410.00.001.57 216.144.248.19http/1.1mechel.de:443HEAD / HTTP/1.1 21-942-0/0/1401. 0.00278736037130.00.004.33 170.64.147.99http/1.1arschkeks.net:443GET / HTTP/1.0 22-942-0/0/918. 0.00278736117410.00.002.86 216.144.248.24http/1.1mechel.de:443HEAD / HTTP/1.1 23-942-0/0/262. 0.0029093202530.00.000.76 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-942-0/0/1166. 0.00278736131600.00.003.89 216.144.248.24http/1.1mechel.de:443HEAD / HTTP/1.1 25-942-0/0/310. 0.0029092301940.00.000.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-942-0/0/130. 0.002909280520.00.000.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-942-0/0/71. 0.002909240460.00.000.23 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-942-0/0/84. 0.0029092605930.00.000.55 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-942-0/0/258. 0.0029093104440.00.001.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-942-0/0/158. 0.0029092901380.00.000.48 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-942-0/0/35. 0.002909270150.00.000.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-942-0/0/28. 0.002909300150.00.000.20 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-942-0/0/76. 0.0029091301080.00.000.45 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-942-0/0/34. 0.002909210170.00.000.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-942-0/0/32. 0.002909160120.00.000.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-942-0/0/31. 0.002909200160.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-942-0/0/32. 0.002909120130.00.000.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-942-0/0/159. 0.0029092201380.00.000.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-942-0/0/25. 0.002909191120.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-942-0/0/31. 0.002909150270.00.000.23 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-942-0/0/101. 0.002909110340.00.000.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-942-0/0/92. 0.002909170400.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-942-0/0/65. 0.002909050190.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-514-0/0/46. 0.009137861210.00.000.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-514-0/0/38. 0.009137880190.00.000.21 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-514-0/0/42. 0.009137850350.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-514-0/0/37. 0.009137830280.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-514-0/0/24. 0.00913784050.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-514-0/0/21. 0.009137810220.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-514-0/0/18. 0.009137770100.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-514-0/0/29. 0.009137820280.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-514-0/0/12. 0.00913780040.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-514-0/0/14. 0.00913775050.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-514-0/0/12. 0.00913778030.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 55-514-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a208df98a208df9a4058353
Apache Status Apache Server Status for www.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Tuesday, 30-Sep-2025 20:32:46 CEST Restart Time: Saturday, 13-Sep-2025 10:42:07 CEST Parent Server Config. Generation: 1000 Parent Server MPM Generation: 999 Server uptime: 17 days 9 hours 50 minutes 39 seconds Server load: 0.97 1.00 1.00 Total accesses: 80315 - Total Traffic: 231.5 MB - Total Duration: 550355 CPU Usage: u113.58 s146.6 cu405.04 cs228.59 - .0594% CPU load .0534 requests/sec - 161 B/second - 3023 B/request - 6.85246 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 4 idle workers C._WC__C_.....C.C............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-99921009991/54/6837C 0.5000148621.50.2820.67 46.101.111.185http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-999-0/0/6755. 0.00109810310240.00.0019.31 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 2-99921000950/55/6107_ 0.5800321570.00.2417.61 46.101.111.185http/1.1mechel.de:443GET / HTTP/1.1 3-99921000960/57/6617W 0.4600108920.00.2819.75 46.101.111.185http/1.1mechel.de:443GET /server-status HTTP/1.1 4-99921010021/53/6186C 0.4900114191.40.1917.75 46.101.111.185http/1.1mechel.de:443GET /server HTTP/1.1 5-99921010050/56/6042_ 0.51003282430.00.2117.39 46.101.111.185http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 6-99921531200/43/5014_ 0.460073160.00.1614.31 46.101.111.185http/1.1mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 7-99922458461/27/4485C 0.2600100741.40.1013.25 46.101.111.185http/1.1mechel.de:443GET /about HTTP/1.1 8-99922458490/25/3516_ 0.220066080.00.1010.45 46.101.111.185http/1.1mechel.de:443GET /@vite/env HTTP/1.1 9-971-0/0/3071. 0.0020605074350.00.009.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 10-971-0/0/2806. 0.0020604037590.00.008.61 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 11-971-0/0/1991. 0.0019146253170.00.005.36 3.133.226.214http/1.1mechel.de:443HEAD / HTTP/1.1 12-971-0/0/1534. 0.0020603022700.00.004.43 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-971-0/0/2389. 0.0020602039280.00.006.32 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-99921000921/58/1055C 0.4500235011.40.353.06 46.101.111.185http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 15-971-0/0/1293. 0.0020601025240.00.003.53 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-99921000941/73/1449C 0.530019961.40.234.15 46.101.111.185http/1.1mechel.de:443GET /actuator/env HTTP/1.1 17-943-0/0/1177. 0.0052469020580.00.003.54 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-942-0/0/1166. 0.0086161014820.00.002.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-943-0/0/1114. 0.00524700213920.00.003.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-942-0/0/629. 0.007396417410.00.001.57 216.144.248.19http/1.1mechel.de:443HEAD / HTTP/1.1 21-942-0/0/1401. 0.0073964037130.00.004.33 170.64.147.99http/1.1arschkeks.net:443GET / HTTP/1.0 22-942-0/0/918. 0.0073964117410.00.002.86 216.144.248.24http/1.1mechel.de:443HEAD / HTTP/1.1 23-942-0/0/262. 0.008616002530.00.000.76 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-942-0/0/1166. 0.0073964131600.00.003.89 216.144.248.24http/1.1mechel.de:443HEAD / HTTP/1.1 25-942-0/0/310. 0.008615101940.00.000.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-942-0/0/130. 0.00861560520.00.000.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-942-0/0/71. 0.00861520460.00.000.23 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-942-0/0/84. 0.008615405930.00.000.55 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-942-0/0/258. 0.008615904440.00.001.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-942-0/0/158. 0.008615701380.00.000.48 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-942-0/0/35. 0.00861550150.00.000.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-942-0/0/28. 0.00861580150.00.000.20 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-942-0/0/76. 0.008614101080.00.000.45 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-942-0/0/34. 0.00861490170.00.000.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-942-0/0/32. 0.00861440120.00.000.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-942-0/0/31. 0.00861480160.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-942-0/0/32. 0.00861400130.00.000.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-942-0/0/159. 0.008615001380.00.000.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-942-0/0/25. 0.00861471120.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-942-0/0/31. 0.00861430270.00.000.23 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-942-0/0/101. 0.00861390340.00.000.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-942-0/0/92. 0.00861450400.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-942-0/0/65. 0.00861330190.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-514-0/0/46. 0.007090141210.00.000.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-514-0/0/38. 0.007090160190.00.000.21 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-514-0/0/42. 0.007090130350.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-514-0/0/37. 0.007090110280.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-514-0/0/24. 0.00709012050.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-514-0/0/21. 0.007090090220.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-514-0/0/18. 0.007090050100.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-514-0/0/29. 0.007090100280.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-514-0/0/12. 0.00709008040.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-514-0/0/14. 0.00709003050.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-514-0/0/12. 0.00709006030.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 55-514-0/0/18. 0.00709007</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a208df98a208df96acb6a68
Apache Status Apache Server Status for www.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Sunday, 28-Sep-2025 22:13:30 CEST Restart Time: Saturday, 13-Sep-2025 10:42:07 CEST Parent Server Config. Generation: 886 Parent Server MPM Generation: 885 Server uptime: 15 days 11 hours 31 minutes 23 seconds Server load: 0.97 1.01 1.00 Total accesses: 72737 - Total Traffic: 208.1 MB - Total Duration: 538362 CPU Usage: u101.92 s128.19 cu346.91 cs197.16 - .0579% CPU load .0544 requests/sec - 163 B/second - 2999 B/request - 7.40149 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 4 idle workers .___CC_C.............CW.C....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-885-0/0/6126. 0.0031130137110.00.0018.73 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 1-88535318590/21/5962_ 0.1110299030.00.0917.10 167.172.158.128http/1.1mechel.de:443GET /@vite/env HTTP/1.1 2-88529488170/89/5514_ 0.8100311980.00.3615.43 167.172.158.128http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 3-88529987680/107/5971_ 0.850097430.00.5017.71 167.172.158.128http/1.1mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 4-88530338491/126/5618C 0.7710105931.40.3616.16 167.172.158.128http/1.1mechel.de:443GET /about HTTP/1.1 5-88530339031/127/5433C 0.67103270831.40.6615.20 167.172.158.128http/1.1mechel.de:443GET /actuator/env HTTP/1.1 6-88533086290/51/4554_ 0.302065590.00.1512.85 167.172.158.128http/1.1mechel.de:443GET / HTTP/1.1 7-88535318611/11/4170C 0.091094241.40.1812.11 167.172.158.128http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 8-857-0/0/3229. 0.0040739061890.00.009.48 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 9-857-0/0/2885. 0.0040738070780.00.008.21 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 10-857-0/0/2519. 0.0040736034300.00.007.89 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 11-800-0/0/1880. 0.00149946051700.00.005.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 12-800-0/0/1413. 0.00149944022070.00.004.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-800-0/0/2162. 0.00149945036470.00.005.87 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-800-0/0/668. 0.001499590228060.00.001.73 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-800-0/0/1191. 0.00149935022940.00.003.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-800-0/0/1008. 0.00149950013910.00.002.90 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-885-0/0/1059. 0.003112017820.00.003.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-800-0/0/1164. 0.00148034014800.00.002.09 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-800-0/0/940. 0.001499470211420.00.002.50 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-800-0/0/532. 0.0014803306520.00.001.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-88529265381/120/1267C 0.801035061.40.503.95 167.172.158.128http/1.1mechel.de:443GET /server HTTP/1.1 22-88529265390/103/851W 0.800016240.00.382.65 167.172.158.128http/1.1mechel.de:443GET /server-status HTTP/1.1 23-800-0/0/260. 0.0014994302480.00.000.76 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-88529265401/106/1102C 0.900030541.50.913.69 167.172.158.128http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 25-800-0/0/308. 0.0014994001940.00.000.50 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-800-0/0/128. 0.001499480510.00.000.18 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-800-0/0/69. 0.001452220450.00.000.23 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-800-0/0/82. 0.0014993605920.00.000.55 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-829-0/0/256. 0.007192804410.00.001.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-800-0/0/156. 0.0014994101370.00.000.47 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-800-0/0/33. 0.001499560140.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-514-0/0/26. 0.005422790140.00.000.20 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-514-0/0/70. 0.0054227701060.00.000.44 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-514-0/0/26. 0.005422750110.00.000.16 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-514-0/0/24. 0.00542278080.00.000.09 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-514-0/0/22. 0.00542273090.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-514-0/0/24. 0.005422760100.00.000.09 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-514-0/0/155. 0.0054226801360.00.000.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-514-0/0/22. 0.005422740100.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-514-0/0/27. 0.005422720250.00.000.23 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-514-0/0/97. 0.005422470270.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-514-0/0/90. 0.005422620400.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-514-0/0/61. 0.005422600180.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-514-0/0/46. 0.005422591210.00.000.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-514-0/0/38. 0.005422610190.00.000.21 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-514-0/0/42. 0.005422580350.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-514-0/0/37. 0.005422560280.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-514-0/0/24. 0.00542257050.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-514-0/0/21. 0.005422540220.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-514-0/0/18. 0.005422500100.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-514-0/0/29. 0.005422550280.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-514-0/0/12. 0.00542253040.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-514-0/0/14. 0.00542248050.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-514-0/0/12. 0.00542251030.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 55-514-0/0/18. </
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a208df98a208df9b8955ca5
Apache Status Apache Server Status for www.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Friday, 26-Sep-2025 05:19:37 CEST Restart Time: Saturday, 13-Sep-2025 10:42:07 CEST Parent Server Config. Generation: 741 Parent Server MPM Generation: 740 Server uptime: 12 days 18 hours 37 minutes 30 seconds Server load: 0.84 0.95 0.99 Total accesses: 64218 - Total Traffic: 176.2 MB - Total Duration: 517840 CPU Usage: u79.53 s104.11 cu279.81 cs161.32 - .0566% CPU load .0582 requests/sec - 167 B/second - 2877 B/request - 8.06378 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 1 idle workers C_WCCCC......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-74034762941/9/5297C 0.1000116731.50.0415.58 68.183.9.16http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-74034749670/10/5157_ 0.0900281400.00.0414.06 68.183.9.16http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 2-74034997350/2/4753W 0.0200287200.00.0112.59 68.183.9.16http/1.1mechel.de:443GET /server-status HTTP/1.1 3-74034749691/6/5054C 0.090079481.40.0214.74 68.183.9.16http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 4-74034749681/8/4876C 0.100076311.40.0313.50 68.183.9.16http/1.1mechel.de:443GET /actuator/env HTTP/1.1 5-74034749661/7/4799C 0.07003259881.40.0312.72 68.183.9.16http/1.1mechel.de:443GET /server HTTP/1.1 6-74034749711/5/4113C 0.050058321.40.0211.37 68.183.9.16http/1.1mechel.de:443GET /about HTTP/1.1 7-712-0/0/4008. 0.003242090590.00.0011.30 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 8-712-0/0/3018. 0.003241058520.00.008.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 9-712-0/0/2660. 0.002005166980.00.007.28 45.156.129.133http/1.1arschkeks.net:443GET / HTTP/1.1 10-712-0/0/2341. 0.002005131590.00.007.12 216.144.248.22http/1.1mechel.de:443HEAD / HTTP/1.1 11-712-0/0/1865. 0.002005051440.00.005.00 69.162.124.238http/1.1mechel.de:443HEAD / HTTP/1.1 12-683-0/0/1405. 0.0061775022010.00.004.18 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-683-0/0/1927. 0.0041527232360.00.005.06 216.144.248.27http/1.1mechel.de:443HEAD / HTTP/1.1 14-683-0/0/665. 0.00415271228040.00.001.72 216.144.248.19http/1.1mechel.de:443HEAD / HTTP/1.1 15-655-0/0/1186. 0.0078190022930.00.002.99 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-655-0/0/1005. 0.0070801013900.00.002.90 69.162.124.235http/1.1mechel.de:443HEAD / HTTP/1.1 17-599-0/0/515. 0.0021258008880.00.001.31 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-599-0/0/1155. 0.00212593014650.00.002.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-599-0/0/937. 0.001919752211410.00.002.49 216.144.248.26http/1.1mechel.de:443HEAD / HTTP/1.1 20-599-0/0/523. 0.0021259206370.00.001.38 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-599-0/0/757. 0.00191975125220.00.001.96 216.144.248.27http/1.1mechel.de:443HEAD / HTTP/1.1 22-571-0/0/348. 0.0022984803320.00.000.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-571-0/0/255. 0.0021770912460.00.000.75 199.45.155.89http/1.1 24-571-0/0/606. 0.0022984708540.00.001.27 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-514-0/0/303. 0.0030863801910.00.000.49 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-514-0/0/126. 0.003086510500.00.000.18 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-514-0/0/49. 0.003086490180.00.000.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-514-0/0/78. 0.0030865005910.00.000.54 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-514-0/0/25. 0.003086480180.00.000.16 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-514-0/0/153. 0.0030863201360.00.000.47 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-514-0/0/32. 0.003086470140.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-514-0/0/26. 0.003086460140.00.000.20 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-514-0/0/70. 0.0030864401060.00.000.44 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-514-0/0/26. 0.003086420110.00.000.16 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-514-0/0/24. 0.00308645080.00.000.09 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-514-0/0/22. 0.00308640090.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-514-0/0/24. 0.003086430100.00.000.09 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-514-0/0/155. 0.0030863501360.00.000.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-514-0/0/22. 0.003086410100.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-514-0/0/27. 0.003086390250.00.000.23 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-514-0/0/97. 0.003086140270.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-514-0/0/90. 0.003086290400.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-514-0/0/61. 0.003086270180.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-514-0/0/46. 0.003086261210.00.000.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-514-0/0/38. 0.003086280190.00.000.21 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-514-0/0/42. 0.003086250350.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-514-0/0/37. 0.003086230280.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-514-0/0/24. 0.00308624050.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-514-0/0/21. 0.003086210220.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-514-0/0/18. 0.003086170100.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-514-0/0/29. 0.003086220280.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-514-0/0/12. 0.00308620040.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-514-0/0/14. 0.00308615050.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-514-0/0/12. 0.00308618030.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 55-514-0/0/18. 0.003086190160.00.000.03 ::1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a208df98a208df91d49076e
Apache Status Apache Server Status for www.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Thursday, 25-Sep-2025 07:47:42 CEST Restart Time: Saturday, 13-Sep-2025 10:42:07 CEST Parent Server Config. Generation: 656 Parent Server MPM Generation: 655 Server uptime: 11 days 21 hours 5 minutes 35 seconds Server load: 1.26 1.06 1.02 Total accesses: 61007 - Total Traffic: 164.3 MB - Total Duration: 509565 CPU Usage: u74.45 s93.66 cu250.88 cs143.07 - .0548% CPU load .0594 requests/sec - 167 B/second - 2823 B/request - 8.35257 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 4 idle workers C.CW.__C.C.C_..._............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-65519089201/30/5069C 0.2500112951.40.1814.86 164.92.244.132http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 1-655-0/0/4748. 0.006800274880.00.0012.83 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 2-65516893531/108/4604C 0.5700284891.40.3712.19 164.92.244.132http/1.1mechel.de:443GET /about HTTP/1.1 3-65515771650/271/4822W 0.870075580.00.6313.82 164.92.244.132http/1.1mechel.de:443GET /server-status HTTP/1.1 4-655-0/0/4570. 0.00679066700.00.0012.30 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 5-65519089240/49/4450_ 0.26003254590.00.2011.53 164.92.244.132http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 6-65519743330/19/3857_ 0.170054660.00.1010.68 164.92.244.132http/1.1mechel.de:443GET /@vite/env HTTP/1.1 7-65516725451/204/3708C 0.670081561.40.439.79 164.92.244.132http/1.1mechel.de:443GET /actuator/env HTTP/1.1 8-655-0/0/2721. 0.00678036420.00.007.50 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 9-65516725501/120/2566C 0.580060431.50.316.73 164.92.244.132http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-655-0/0/2168. 0.00674028530.00.006.35 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 11-65516893971/143/1676C 0.610049111.40.384.47 164.92.244.132http/1.1mechel.de:443GET /server HTTP/1.1 12-65519089250/71/1355_ 0.280021080.00.143.91 164.92.244.132http/1.1mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 13-655-0/0/1862. 0.00677031010.00.004.76 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-655-0/0/567. 0.006760225980.00.001.44 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-655-0/0/1186. 0.00675022930.00.002.99 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-65520782070/3/989_ 0.010013620.00.012.85 164.92.244.132http/1.1mechel.de:443GET / HTTP/1.1 17-599-0/0/515. 0.0013506508880.00.001.31 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-599-0/0/1155. 0.00135078014650.00.002.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-599-0/0/937. 0.001144602211410.00.002.49 216.144.248.26http/1.1mechel.de:443HEAD / HTTP/1.1 20-599-0/0/523. 0.0013507706370.00.001.38 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-599-0/0/757. 0.00114460125220.00.001.96 216.144.248.27http/1.1mechel.de:443HEAD / HTTP/1.1 22-571-0/0/348. 0.0015233303320.00.000.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-571-0/0/255. 0.0014019412460.00.000.75 199.45.155.89http/1.1 24-571-0/0/606. 0.0015233208540.00.001.27 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-514-0/0/303. 0.0023112201910.00.000.49 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-514-0/0/126. 0.002311350500.00.000.18 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-514-0/0/49. 0.002311330180.00.000.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-514-0/0/78. 0.0023113405910.00.000.54 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-514-0/0/25. 0.002311320180.00.000.16 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-514-0/0/153. 0.0023111601360.00.000.47 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-514-0/0/32. 0.002311310140.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-514-0/0/26. 0.002311300140.00.000.20 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-514-0/0/70. 0.0023112801060.00.000.44 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-514-0/0/26. 0.002311260110.00.000.16 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-514-0/0/24. 0.00231129080.00.000.09 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-514-0/0/22. 0.00231124090.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-514-0/0/24. 0.002311270100.00.000.09 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-514-0/0/155. 0.0023111901360.00.000.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-514-0/0/22. 0.002311250100.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-514-0/0/27. 0.002311230250.00.000.23 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-514-0/0/97. 0.002310980270.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-514-0/0/90. 0.002311130400.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-514-0/0/61. 0.002311110180.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-514-0/0/46. 0.002311101210.00.000.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-514-0/0/38. 0.002311120190.00.000.21 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-514-0/0/42. 0.002311090350.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-514-0/0/37. 0.002311070280.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-514-0/0/24. 0.00231108050.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-514-0/0/21. 0.002311050220.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-514-0/0/18. 0.002311010100.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-514-0/0/29. 0.002311060280.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-514-0/0/12. 0.00231104040.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-514-0/0/14. 0.00231099050.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-514-0/0/12. 0.00231102030.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 55-514-0/0/18. 0.002311030160.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a208df98a208df9ddaddd2f
Apache Status Apache Server Status for www.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.58 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-10-25T05:38:54 Current Time: Sunday, 20-Oct-2024 11:10:49 CEST Restart Time: Sunday, 23-Jun-2024 06:42:18 CEST Parent Server Config. Generation: 5332 Parent Server MPM Generation: 5331 Server uptime: 119 days 4 hours 28 minutes 31 seconds Server load: 0.10 0.12 0.09 Total accesses: 860182 - Total Traffic: 5.4 GB - Total Duration: 6191557 CPU Usage: u723.88 s1118.92 cu7675.01 cs2408.05 - .116% CPU load .0835 requests/sec - 561 B/second - 6.6 kB/request - 7.19796 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 5 idle workers C__.CWC___C..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-533116853441/330/81964C 2.64006429661.51.58531.27 209.38.248.17http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-533116853520/259/81871_ 2.71005542930.01.90515.60 209.38.248.17http/1.1mechel.de:443GET / HTTP/1.1 2-533116853580/433/76499_ 2.72005435020.01.71505.51 209.38.248.17http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 3-5331-0/0/76954. 0.00111604552510.00.00505.21 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 4-533116853701/257/70698C 2.58004972651.42.14461.00 209.38.248.17http/1.1mechel.de:443GET /about HTTP/1.1 5-533116853500/351/65666W 2.58004195050.01.86426.53 209.38.248.17http/1.1mechel.de:443GET /server-status HTTP/1.1 6-533116853481/414/61430C 2.57004773181.41.95394.25 209.38.248.17http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 7-533117029080/224/58762_ 2.24004350760.01.87372.12 209.38.248.17http/1.1mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 8-533117198030/233/46907_ 1.5402922552150.01.56303.91 209.38.248.17http/1.1 9-533117198060/249/45692_ 1.53003108150.00.98290.35 209.38.248.17http/1.1 10-533117712301/9/39817C 0.09003463404.30.12238.95 209.38.248.17http/1.1mechel.de:443GET /server HTTP/1.1 11-5331-0/0/39236. 0.00678802506570.00.00235.55 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 12-5331-0/0/27664. 0.00678701780790.00.00169.18 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-5331-0/0/19226. 0.0067860921410.00.00117.94 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-5331-0/0/17668. 0.00678501518410.00.00113.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-5331-0/0/7516. 0.0067840254720.00.0042.59 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-5196-0/0/3458. 0.002342330163530.00.0019.86 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-5196-0/0/4839. 0.002342320399990.00.0028.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-5151-0/0/2432. 0.003308550114270.00.0014.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-5151-0/0/3387. 0.003308480180960.00.0020.78 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-5106-0/0/1970. 0.00434227041010.00.0012.21 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-5106-0/0/866. 0.00434243037530.00.004.35 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-5106-0/0/1717. 0.00434242082250.00.0013.28 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-5106-0/0/3047. 0.004342410128840.00.0015.64 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-5106-0/0/3644. 0.0043424001927180.00.0022.60 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-5106-0/0/1962. 0.004342390201990.00.0010.73 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-5106-0/0/799. 0.00434238029880.00.005.84 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-5106-0/0/1998. 0.00434237086670.00.0012.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-5106-0/0/1499. 0.00434236063040.00.008.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-4701-0/0/1054. 0.0012063700856540.00.008.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-4701-0/0/1426. 0.001206347054620.00.009.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-4701-0/0/494. 0.001206345012610.00.002.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-4701-0/0/1486. 0.001206344079100.00.0012.57 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-4701-0/0/177. 0.00120634306350.00.000.92 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-4701-0/0/701. 0.0011809420192800.00.008.23 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-4701-0/0/231. 0.00120637305010.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-4701-0/0/264. 0.001206341010640.00.001.53 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-4701-0/0/346. 0.0011982560615650.00.003.78 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-4701-0/0/256. 0.00119825505040.00.001.35 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-4762-0/0/979. 0.001098226523980.00.005.96 34.241.222.184http/1.1youtrack.mechel.de:443POST /hub/api/rest/oauth2/token HTTP/1.1 40-4701-0/0/155. 0.00119825703890.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-3883-0/0/158. 0.002910238087610.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-3883-0/0/167. 0.00292399404470.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-3883-0/0/35. 0.0029239930170.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-3883-0/0/221. 0.002923992027460.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-3883-0/0/125. 0.002923991011270.00.000.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-3883-0/0/14. 0.002923990070.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-3883-0/0/14. 0.002923989080.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-3165-0/0/15. 0.004292728080.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-3165-0/0/18. 0.0042927270110.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-3165-0/0/194. 0.004282757010050.00.001.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-3165-0/0/12. 0.004292725060.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-3165-0/0/46. 0.00429272601310.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-3165-0/0/37. 0.0042927240240.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-3165-0/0/45. 0.00429272301010.00.000.22
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a208df98a208df99ba05fbb
Apache Status Apache Server Status for www.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.58 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-10-25T05:38:54 Current Time: Friday, 18-Oct-2024 10:34:17 CEST Restart Time: Sunday, 23-Jun-2024 06:42:18 CEST Parent Server Config. Generation: 5242 Parent Server MPM Generation: 5241 Server uptime: 117 days 3 hours 51 minutes 59 seconds Server load: 0.02 0.09 0.10 Total accesses: 843752 - Total Traffic: 5.3 GB - Total Duration: 6146348 CPU Usage: u692.78 s1096.2 cu7539.74 cs2360.46 - .115% CPU load .0834 requests/sec - 560 B/second - 6.6 kB/request - 7.28454 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 2 idle workers CCC__C.W........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-524113477621/3/80287C 0.03106399021.40.01521.93 159.203.96.42http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 1-524113477731/3/80305C 0.03005469211.50.01506.24 159.203.96.42http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-524113477601/4/74917C 0.04105391314.30.02495.97 159.203.96.42http/1.1mechel.de:443GET /server HTTP/1.1 3-524113477850/0/75224_ 0.00004497360.00.00493.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 4-524113477580/4/69464_ 0.04004926070.00.02452.12 159.203.96.42http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 5-524113477641/3/63954C 0.04104141561.40.01415.11 159.203.96.42http/1.1mechel.de:443GET /about HTTP/1.1 6-5219-0/0/59577. 0.00607204738980.00.00383.74 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 7-524113477660/3/57292W 0.04004314850.00.01363.19 159.203.96.42http/1.1mechel.de:443GET /server-status HTTP/1.1 8-5219-0/0/45507. 0.0031612517760.00.00296.35 2a01:4f8:1c1c:3859::1http/1.1youtrack.mechel.de:443GET / HTTP/1.1 9-5219-0/0/44406. 0.0031603090700.00.00284.22 2a06:4880:5000::51http/1.1 10-5219-0/0/39576. 0.0031603458690.00.00237.51 63.143.42.250http/1.1mechel.de:443HEAD / HTTP/1.1 11-5219-0/0/38780. 0.0031602499840.00.00233.38 2a01:4f8:1c1c:3859::1http/1.1nikola-bunde.de:443GET / HTTP/1.1 12-5219-0/0/27513. 0.0031601772220.00.00167.94 2a01:4f8:1c1c:3859::1http/1.1mechel.de:443GET / HTTP/1.1 13-5219-0/0/19157. 0.00178760914560.00.00117.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-5219-0/0/17666. 0.001787501518390.00.00113.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-5196-0/0/7515. 0.00592430254720.00.0042.59 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-5196-0/0/3458. 0.00592420163530.00.0019.86 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-5196-0/0/4839. 0.00592410399990.00.0028.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-5151-0/0/2432. 0.001558640114270.00.0014.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-5151-0/0/3387. 0.001558570180960.00.0020.78 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-5106-0/0/1970. 0.00259235041010.00.0012.21 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-5106-0/0/866. 0.00259251037530.00.004.35 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-5106-0/0/1717. 0.00259250082250.00.0013.28 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-5106-0/0/3047. 0.002592490128840.00.0015.64 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-5106-0/0/3644. 0.0025924801927180.00.0022.60 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-5106-0/0/1962. 0.002592470201990.00.0010.73 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-5106-0/0/799. 0.00259246029880.00.005.84 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-5106-0/0/1998. 0.00259245086670.00.0012.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-5106-0/0/1499. 0.00259244063040.00.008.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-4701-0/0/1054. 0.0010313780856540.00.008.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-4701-0/0/1426. 0.001031355054620.00.009.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-4701-0/0/494. 0.001031353012610.00.002.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-4701-0/0/1486. 0.001031352079100.00.0012.57 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-4701-0/0/177. 0.00103135106350.00.000.92 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-4701-0/0/701. 0.0010059500192800.00.008.23 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-4701-0/0/231. 0.00103138105010.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-4701-0/0/264. 0.001031349010640.00.001.53 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-4701-0/0/346. 0.0010232640615650.00.003.78 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-4701-0/0/256. 0.00102326305040.00.001.35 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-4762-0/0/979. 0.00923234523980.00.005.96 34.241.222.184http/1.1youtrack.mechel.de:443POST /hub/api/rest/oauth2/token HTTP/1.1 40-4701-0/0/155. 0.00102326503890.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-3883-0/0/158. 0.002735246087610.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-3883-0/0/167. 0.00274900204470.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-3883-0/0/35. 0.0027490010170.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-3883-0/0/221. 0.002749000027460.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-3883-0/0/125. 0.002748999011270.00.000.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-3883-0/0/14. 0.002748998070.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-3883-0/0/14. 0.002748997080.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-3165-0/0/15. 0.004117736080.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-3165-0/0/18. 0.0041177350110.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-3165-0/0/194. 0.004107765010050.00.001.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-3165-0/0/12. 0.004117733060.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-3165-0/0/46. 0.00411773401310.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-3165-0/0/37. 0.0041177320240.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-3165-0/0/45. 0.00411773101010.00.000.22
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a208df98a208df9fe6b56f7
Apache Status Apache Server Status for www.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.58 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-10-25T05:38:54 Current Time: Wednesday, 16-Oct-2024 15:20:46 CEST Restart Time: Sunday, 23-Jun-2024 06:42:18 CEST Parent Server Config. Generation: 5152 Parent Server MPM Generation: 5151 Server uptime: 115 days 8 hours 38 minutes 28 seconds Server load: 0.00 0.05 0.07 Total accesses: 830406 - Total Traffic: 5.2 GB - Total Duration: 6083976 CPU Usage: u691.38 s1076.71 cu7393.13 cs2312.36 - .115% CPU load .0833 requests/sec - 560 B/second - 6.6 kB/request - 7.32651 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 5 idle workers ._W_...C.CC_._C_................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5151-0/0/78795. 0.0024906333740.00.00512.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 1-51519610870/40/79282_ 0.34005443800.00.21499.40 142.93.129.190http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 2-51519113270/204/73402W 1.74005352720.01.41487.54 142.93.129.190http/1.1mechel.de:443GET /server-status HTTP/1.1 3-51518595600/459/74032_ 3.71004470760.03.93485.77 142.93.129.190http/1.1mechel.de:443GET / HTTP/1.1 4-5151-0/0/67998. 0.0024804870000.00.00442.33 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 5-5151-0/0/63064. 0.0025004117360.00.00408.49 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 6-5151-0/0/58609. 0.0024304675060.00.00377.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 7-51519781181/4/56331C 0.03004284601.40.02356.70 142.93.129.190http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 8-5151-0/0/44822. 0.0024702294190.00.00291.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 9-51519781211/4/44003C 0.04003083824.30.02281.81 142.93.129.190http/1.1mechel.de:443GET /server HTTP/1.1 10-51519781231/5/38755C 0.05003447421.50.02233.40 142.93.129.190http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 11-51519113330/200/38591_ 1.79002487280.01.30231.71 142.93.129.190http/1.1 12-5151-0/0/27374. 0.0025101763920.00.00166.65 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-51519113350/196/19096_ 1.8200913600.01.19116.84 142.93.129.190http/1.1mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 14-51519781271/4/16175C 0.02001489211.40.01104.69 142.93.129.190http/1.1mechel.de:443GET /about HTTP/1.1 15-51519113370/206/7467_ 1.8600254070.01.3142.33 142.93.129.190http/1.1 16-5151-0/0/3457. 0.002440163520.00.0019.86 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-5151-0/0/4838. 0.002460399990.00.0028.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-5151-0/0/2432. 0.002520114270.00.0014.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-5151-0/0/3387. 0.002450180960.00.0020.78 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-5106-0/0/1970. 0.00103623041010.00.0012.21 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-5106-0/0/866. 0.00103640037530.00.004.35 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-5106-0/0/1717. 0.00103638082250.00.0013.28 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-5106-0/0/3047. 0.001036370128840.00.0015.64 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-5106-0/0/3644. 0.0010363601927180.00.0022.60 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-5106-0/0/1962. 0.001036350201990.00.0010.73 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-5106-0/0/799. 0.00103634029880.00.005.84 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-5106-0/0/1998. 0.00103633086670.00.0012.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-5106-0/0/1499. 0.00103632063040.00.008.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-4701-0/0/1054. 0.008757670856540.00.008.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-4701-0/0/1426. 0.00875744054620.00.009.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-4701-0/0/494. 0.00875742012610.00.002.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-4701-0/0/1486. 0.00875741079100.00.0012.57 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-4701-0/0/177. 0.0087574006350.00.000.92 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-4701-0/0/701. 0.008503390192800.00.008.23 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-4701-0/0/231. 0.0087577005010.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-4701-0/0/264. 0.00875738010640.00.001.53 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-4701-0/0/346. 0.008676530615650.00.003.78 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-4701-0/0/256. 0.0086765205040.00.001.35 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-4762-0/0/979. 0.00767623523980.00.005.96 34.241.222.184http/1.1youtrack.mechel.de:443POST /hub/api/rest/oauth2/token HTTP/1.1 40-4701-0/0/155. 0.0086765403890.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-3883-0/0/158. 0.002579635087610.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-3883-0/0/167. 0.00259339104470.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-3883-0/0/35. 0.0025933900170.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-3883-0/0/221. 0.002593389027460.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-3883-0/0/125. 0.002593388011270.00.000.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-3883-0/0/14. 0.002593387070.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-3883-0/0/14. 0.002593386080.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-3165-0/0/15. 0.003962125080.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-3165-0/0/18. 0.0039621240110.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-3165-0/0/194. 0.003952154010050.00.001.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-3165-0/0/12. 0.003962122060.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-3165-0/0/46. 0.00396212301310.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-3165-0/0/37. 0.0039621210240.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-3165-0/0/45. 0.00396212001010.00.000.22 ::1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a208df98a208df9dc4ae20c
Apache Status Apache Server Status for www.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.58 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-10-25T05:38:54 Current Time: Monday, 14-Oct-2024 08:44:01 CEST Restart Time: Sunday, 23-Jun-2024 06:42:18 CEST Parent Server Config. Generation: 5062 Parent Server MPM Generation: 5061 Server uptime: 113 days 2 hours 1 minute 43 seconds Server load: 0.07 0.16 0.09 Total accesses: 814949 - Total Traffic: 5.1 GB - Total Duration: 5935770 CPU Usage: u672.43 s1054.23 cu7235.93 cs2260.93 - .115% CPU load .0834 requests/sec - 560 B/second - 6.6 kB/request - 7.28361 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 3 idle workers WC_CC__C........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-50615041850/65/77080W 0.59006266920.00.40501.31 159.65.18.197http/1.1mechel.de:443GET /server-status HTTP/1.1 1-50615041781/106/78073C 0.69005369281.40.42492.41 159.65.18.197http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 2-50615041740/68/72105_ 0.62005292260.00.38478.88 159.65.18.197http/1.1mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 3-50615041801/65/72367C 0.60004334251.50.39472.60 159.65.18.197http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-50615041761/67/67087C 0.64004683354.30.40436.57 159.65.18.197http/1.1mechel.de:443GET /server HTTP/1.1 5-50615049670/128/62102_ 0.36004049210.00.43402.16 159.65.18.197http/1.1mechel.de:443GET / HTTP/1.1 6-50615051050/21/58122_ 0.25004659880.00.12374.61 159.65.18.197http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 7-50615041821/66/55030C 0.60003791371.40.45349.11 159.65.18.197http/1.1mechel.de:443GET /about HTTP/1.1 8-5039-0/0/43788. 0.001389702241730.00.00284.49 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 9-5039-0/0/43368. 0.00635743056870.00.00277.97 2a01:4f8:1c1c:3859::1http/1.1youtrack.mechel.de:443GET / HTTP/1.1 10-5039-0/0/38076. 0.00635703436390.00.00229.46 2a01:4f8:1c1c:3859::1http/1.1mechel.de:443GET / HTTP/1.1 11-5039-0/0/38269. 0.00635702482620.00.00229.79 63.143.42.250http/1.1mechel.de:443HEAD / HTTP/1.1 12-5039-0/0/26622. 0.00635701643780.00.00161.43 2a01:4f8:1c1c:3859::1http/1.1mechel.de:443GET / HTTP/1.1 13-5039-0/0/18894. 0.0063570910600.00.00115.64 2a01:4f8:1c1c:3859::1http/1.1nikola-bunde.de:443GET / HTTP/1.1 14-4993-0/0/15336. 0.0014139701385910.00.0097.46 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-4971-0/0/6622. 0.001516200223070.00.0037.14 63.143.42.250http/1.1mechel.de:443HEAD / HTTP/1.1 16-4971-0/0/3375. 0.001516200162310.00.0019.33 141.98.11.67http/1.1www.arschkeks.net:80POST /cgi-bin/hotspotlogin.cgi HTTP/1.1 17-4971-0/0/4822. 0.001549740399750.00.0028.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-4971-0/0/2352. 0.00154973099150.00.0013.99 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-4971-0/0/3161. 0.001516200172340.00.0019.15 2a01:4f8:1c1c:3859::1http/1.1mechel.de:443GET / HTTP/1.1 20-4971-0/0/1967. 0.00151620040890.00.0012.18 2a01:4f8:1c1c:3859::1http/1.1nikola-bunde.de:443GET / HTTP/1.1 21-4971-0/0/864. 0.00154972037520.00.004.35 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-4971-0/0/1715. 0.00151620282240.00.0013.28 2a01:4f8:1c1c:3859::1http/1.1youtrack.mechel.de:443GET / HTTP/1.1 23-4971-0/0/3045. 0.001549710128840.00.0015.64 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-4971-0/0/3459. 0.0015497001924540.00.0021.54 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-4701-0/0/1961. 0.006791420201990.00.0010.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-4701-0/0/798. 0.00679141029880.00.005.84 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-4724-0/0/1997. 0.00634805086670.00.0012.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-4701-0/0/1498. 0.00660958063040.00.008.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-4701-0/0/1054. 0.006791620856540.00.008.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-4701-0/0/1426. 0.00679139054620.00.009.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-4701-0/0/494. 0.00679137012610.00.002.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-4701-0/0/1486. 0.00679136079100.00.0012.57 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-4701-0/0/177. 0.0067913506350.00.000.92 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-4701-0/0/701. 0.006537340192800.00.008.23 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-4701-0/0/231. 0.0067916505010.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-4701-0/0/264. 0.00679133010640.00.001.53 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-4701-0/0/346. 0.006710480615650.00.003.78 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-4701-0/0/256. 0.0067104705040.00.001.35 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-4762-0/0/979. 0.00571018523980.00.005.96 34.241.222.184http/1.1youtrack.mechel.de:443POST /hub/api/rest/oauth2/token HTTP/1.1 40-4701-0/0/155. 0.0067104903890.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-3883-0/0/158. 0.002383030087610.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-3883-0/0/167. 0.00239678604470.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-3883-0/0/35. 0.0023967850170.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-3883-0/0/221. 0.002396784027460.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-3883-0/0/125. 0.002396783011270.00.000.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-3883-0/0/14. 0.002396782070.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-3883-0/0/14. 0.002396781080.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-3165-0/0/15. 0.003765520080.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-3165-0/0/18. 0.0037655190110.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-3165-0/0/194. 0.003755549010050.00.001.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-3165-0/0/12. 0.003765517060.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-3165-0/0/46. 0.00376551801310.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-3165-0/0/37. 0.0037655160240.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-3165
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a208df98a208df9a51c95c3
Apache Status Apache Server Status for www.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.58 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-10-25T05:38:54 Current Time: Saturday, 12-Oct-2024 09:21:51 CEST Restart Time: Sunday, 23-Jun-2024 06:42:18 CEST Parent Server Config. Generation: 4972 Parent Server MPM Generation: 4971 Server uptime: 111 days 2 hours 39 minutes 33 seconds Server load: 0.01 0.08 0.08 Total accesses: 800262 - Total Traffic: 5.0 GB - Total Duration: 5866376 CPU Usage: u666.6 s1034.05 cu7090.15 cs2213.61 - .115% CPU load .0834 requests/sec - 559 B/second - 6.5 kB/request - 7.33057 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 5 idle workers _..C_C.CC___W................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4971946550/35/75341_ 0.40006226730.00.20490.01 68.183.9.16http/1.1mechel.de:443GET / HTTP/1.1 1-4971-0/0/76590. 0.00906105307090.00.00482.97 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 2-4971-0/0/70622. 0.00497505174100.00.00463.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 3-4971937351/67/70983C 0.75004308964.30.48465.00 68.183.9.16http/1.1mechel.de:443GET /server HTTP/1.1 4-4971786150/72/65494_ 0.67004620390.00.44424.23 68.183.9.16http/1.1 5-4971937371/66/60750C 0.68004012221.40.39392.35 68.183.9.16http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 6-4971-0/0/56942. 0.00906004585810.00.00364.54 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 7-4971589481/176/53844C 1.81003749621.50.97342.70 68.183.9.16http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-4971786171/71/43211C 0.74002201531.40.43280.00 68.183.9.16http/1.1mechel.de:443GET /about HTTP/1.1 9-4971593260/153/42682_ 1.51003010560.00.87272.56 68.183.9.16http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 10-4971593290/151/37607_ 1.60003425070.00.89227.07 68.183.9.16http/1.1mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 11-4971593310/150/38087_ 1.60002479030.00.90228.76 68.183.9.16http/1.1 12-4971937390/66/26454W 0.69001640630.00.39160.48 68.183.9.16http/1.1mechel.de:443GET /server-status HTTP/1.1 13-4971-0/0/17962. 0.0096930788000.00.00108.46 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-4971-0/0/15200. 0.002056801383290.00.0096.69 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-4881-0/0/6595. 0.001321101222440.00.0037.02 2a01:4f8:1c1c:3859::1http/1.1youtrack.mechel.de:443GET / HTTP/1.1 16-4881-0/0/3351. 0.001513320161970.00.0019.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-4881-0/0/4821. 0.001513300399750.00.0028.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-4881-0/0/2351. 0.00151329099150.00.0013.99 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-4881-0/0/3134. 0.001513280171900.00.0018.98 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-4881-0/0/1940. 0.00151327040450.00.0012.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-4881-0/0/863. 0.00151326037520.00.004.35 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-4881-0/0/1688. 0.00151325081550.00.0013.11 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-4881-0/0/3044. 0.001513240128830.00.0015.64 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-4881-0/0/3458. 0.0015132301924540.00.0021.54 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-4701-0/0/1961. 0.005086120201990.00.0010.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-4701-0/0/798. 0.00508611029880.00.005.84 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-4724-0/0/1997. 0.00464275086670.00.0012.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-4701-0/0/1498. 0.00490428063040.00.008.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-4701-0/0/1054. 0.005086320856540.00.008.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-4701-0/0/1426. 0.00508609054620.00.009.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-4701-0/0/494. 0.00508607012610.00.002.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-4701-0/0/1486. 0.00508606079100.00.0012.57 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-4701-0/0/177. 0.0050860506350.00.000.92 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-4701-0/0/701. 0.004832040192800.00.008.23 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-4701-0/0/231. 0.0050863505010.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-4701-0/0/264. 0.00508603010640.00.001.53 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-4701-0/0/346. 0.005005180615650.00.003.78 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-4701-0/0/256. 0.0050051705040.00.001.35 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-4762-0/0/979. 0.00400488523980.00.005.96 34.241.222.184http/1.1youtrack.mechel.de:443POST /hub/api/rest/oauth2/token HTTP/1.1 40-4701-0/0/155. 0.0050051903890.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-3883-0/0/158. 0.002212500087610.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-3883-0/0/167. 0.00222625604470.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-3883-0/0/35. 0.0022262550170.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-3883-0/0/221. 0.002226254027460.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-3883-0/0/125. 0.002226253011270.00.000.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-3883-0/0/14. 0.002226252070.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-3883-0/0/14. 0.002226251080.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-3165-0/0/15. 0.003594990080.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-3165-0/0/18. 0.0035949890110.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-3165-0/0/194. 0.003585019010050.00.001.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-3165-0/0/12. 0.003594987060.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-3165-0/0/46. 0.00359498801310.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-3165-0/0/37. 0.0035949860240.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-3165-0/0/45. 0.00359498501010.00.000.22 ::1http/1.1www.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a208df98a208df9e7283e40
Apache Status Apache Server Status for www.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.58 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-10-25T05:38:54 Current Time: Thursday, 10-Oct-2024 07:02:10 CEST Restart Time: Sunday, 23-Jun-2024 06:42:18 CEST Parent Server Config. Generation: 4882 Parent Server MPM Generation: 4881 Server uptime: 109 days 19 minutes 52 seconds Server load: 0.00 0.04 0.07 Total accesses: 785705 - Total Traffic: 4.9 GB - Total Duration: 5794969 CPU Usage: u654.37 s1012.93 cu6937.27 cs2164.52 - .114% CPU load .0834 requests/sec - 559 B/second - 6.5 kB/request - 7.3755 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 5 idle workers CW_._C...C___C.................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-488138281211/205/73990C 1.63006166991.51.01479.96 206.81.24.74http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-488138281240/142/75291W 1.49005262680.00.90474.23 206.81.24.74http/1.1mechel.de:443GET /server-status HTTP/1.1 2-488138613430/45/69823_ 0.48005144050.00.26457.84 206.81.24.74http/1.1mechel.de:443GET / HTTP/1.1 3-4881-0/0/69839. 0.001117704266910.00.00457.37 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 4-488138281200/203/63951_ 1.46014578690.00.91415.01 206.81.24.74http/1.1 5-488138282871/133/59342C 2.06003972764.30.88383.67 206.81.24.74http/1.1mechel.de:443GET /server HTTP/1.1 6-4881-0/0/55992. 0.001117804319850.00.00357.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 7-4881-0/0/52788. 0.00613003730360.00.00337.25 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 8-4881-0/0/42425. 0.001117502171670.00.00274.66 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 9-488138453091/76/41715C 0.74002975201.40.44266.19 206.81.24.74http/1.1mechel.de:443GET /about HTTP/1.1 10-488138453110/75/37136_ 0.71003416980.00.59224.22 206.81.24.74http/1.1 11-488138453130/77/37317_ 0.78002456390.00.46224.11 206.81.24.74http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 12-488138453150/74/26175_ 0.74001635760.00.52158.84 206.81.24.74http/1.1mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 13-488138453171/76/16523C 0.6900725811.40.4499.03 206.81.24.74http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 14-4791-0/0/15055. 0.0012568801377130.00.0095.78 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-4791-0/0/6454. 0.001256870220180.00.0036.18 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-4791-0/0/3350. 0.001256860161970.00.0019.18 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-4701-0/0/4820. 0.003274370399740.00.0028.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-4701-0/0/2350. 0.00327423099140.00.0013.99 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-4701-0/0/3133. 0.003274380171890.00.0018.98 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-4701-0/0/1939. 0.00327435040440.00.0012.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-4701-0/0/862. 0.00327436037520.00.004.35 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-4701-0/0/1687. 0.00327432081550.00.0013.11 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-4701-0/0/3043. 0.003274330128830.00.0015.64 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-4701-0/0/3457. 0.0032743401924540.00.0021.54 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-4701-0/0/1961. 0.003274310201990.00.0010.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-4701-0/0/798. 0.00327430029880.00.005.84 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-4724-0/0/1997. 0.00283093086670.00.0012.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-4701-0/0/1498. 0.00309247063040.00.008.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-4701-0/0/1054. 0.003274510856540.00.008.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-4701-0/0/1426. 0.00327428054620.00.009.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-4701-0/0/494. 0.00327426012610.00.002.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-4701-0/0/1486. 0.00327425079100.00.0012.57 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-4701-0/0/177. 0.0032742406350.00.000.92 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-4701-0/0/701. 0.003020220192800.00.008.23 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-4701-0/0/231. 0.0032745405010.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-4701-0/0/264. 0.00327422010640.00.001.53 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-4701-0/0/346. 0.003193360615650.00.003.78 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-4701-0/0/256. 0.0031933505040.00.001.35 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-4762-0/0/979. 0.00219307523980.00.005.96 34.241.222.184http/1.1youtrack.mechel.de:443POST /hub/api/rest/oauth2/token HTTP/1.1 40-4701-0/0/155. 0.0031933703890.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-3883-0/0/158. 0.002031318087610.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-3883-0/0/167. 0.00204507504470.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-3883-0/0/35. 0.0020450740170.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-3883-0/0/221. 0.002045073027460.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-3883-0/0/125. 0.002045072011270.00.000.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-3883-0/0/14. 0.002045071070.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-3883-0/0/14. 0.002045070080.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-3165-0/0/15. 0.003413808080.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-3165-0/0/18. 0.0034138070110.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-3165-0/0/194. 0.003403837010050.00.001.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-3165-0/0/12. 0.003413805060.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-3165-0/0/46. 0.00341380601310.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-3165-0/0/37. 0.0034138040240.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-3165-0/0/45. 0.00341380301010.00.000.22 ::1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a208df98a208df9665e717e
Apache Status Apache Server Status for www.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.58 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-10-25T05:38:54 Current Time: Tuesday, 08-Oct-2024 05:22:59 CEST Restart Time: Sunday, 23-Jun-2024 06:42:18 CEST Parent Server Config. Generation: 4770 Parent Server MPM Generation: 4769 Server uptime: 106 days 22 hours 40 minutes 41 seconds Server load: 0.01 0.04 0.06 Total accesses: 770992 - Total Traffic: 4.8 GB - Total Duration: 5726419 CPU Usage: u641 s988.74 cu6792.31 cs2109.51 - .114% CPU load .0834 requests/sec - 560 B/second - 6.6 kB/request - 7.42734 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 4 idle workers C_WC__CC_....................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-476934033261/143/72574C 1.40006117881.50.95471.17 139.59.132.8http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-476934033400/141/73951_ 1.49005226660.01.01466.03 139.59.132.8http/1.1mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 2-476934037640/120/68259W 1.05005092480.00.78448.21 139.59.132.8http/1.1mechel.de:443GET /server-status HTTP/1.1 3-476934033201/146/68559C 1.43004235024.31.38448.94 139.59.132.8http/1.1mechel.de:443GET /server HTTP/1.1 4-476934033220/144/62438_ 1.46004508610.00.90404.10 139.59.132.8http/1.1mechel.de:443GET / HTTP/1.1 5-476934033240/141/57935_ 1.48003698960.01.94374.92 139.59.132.8http/1.1 6-476934033281/143/54833C 1.42004285911.40.87351.38 139.59.132.8http/1.1mechel.de:443GET /about HTTP/1.1 7-476934204391/64/51319C 0.64003677001.40.40328.46 139.59.132.8http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 8-476934204410/65/41377_ 0.69002148840.00.43268.97 139.59.132.8http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 9-4768-0/0/40764. 0.001937702959170.00.00261.20 2a01:4f8:1c1c:3859::1http/1.1nikola-bunde.de:443GET / HTTP/1.1 10-4768-0/0/36187. 0.001937713384850.00.00219.05 2a01:4f8:1c1c:3859::1http/1.1youtrack.mechel.de:443GET / HTTP/1.1 11-4768-0/0/37023. 0.001937702452260.00.00222.62 63.143.42.250http/1.1mechel.de:443HEAD / HTTP/1.1 12-4724-0/0/26016. 0.0010434001627740.00.00157.61 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-4703-0/0/16362. 0.001135833723230.00.0098.16 146.190.63.248http/1.1 14-4701-0/0/15054. 0.0014867801377130.00.0095.78 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-4701-0/0/6453. 0.001486940220180.00.0036.18 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-4701-0/0/3349. 0.001486910161970.00.0019.18 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-4701-0/0/4820. 0.001486860399740.00.0028.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-4701-0/0/2350. 0.00148672099140.00.0013.99 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-4701-0/0/3133. 0.001486870171890.00.0018.98 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-4701-0/0/1939. 0.00148684040440.00.0012.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-4701-0/0/862. 0.00148685037520.00.004.35 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-4701-0/0/1687. 0.00148681081550.00.0013.11 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-4701-0/0/3043. 0.001486820128830.00.0015.64 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-4701-0/0/3457. 0.0014868301924540.00.0021.54 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-4701-0/0/1961. 0.001486800201990.00.0010.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-4701-0/0/798. 0.00148679029880.00.005.84 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-4724-0/0/1997. 0.00104342086670.00.0012.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-4701-0/0/1498. 0.00130496063040.00.008.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-4701-0/0/1054. 0.001487000856540.00.008.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-4701-0/0/1426. 0.00148677054620.00.009.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-4701-0/0/494. 0.00148675012610.00.002.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-4701-0/0/1486. 0.00148674079100.00.0012.57 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-4701-0/0/177. 0.0014867306350.00.000.92 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-4701-0/0/701. 0.001232720192800.00.008.23 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-4701-0/0/231. 0.0014870305010.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-4701-0/0/264. 0.00148671010640.00.001.53 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-4701-0/0/346. 0.001405850615650.00.003.78 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-4701-0/0/256. 0.0014058405040.00.001.35 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-4762-0/0/979. 0.0040556523980.00.005.96 34.241.222.184http/1.1youtrack.mechel.de:443POST /hub/api/rest/oauth2/token HTTP/1.1 40-4701-0/0/155. 0.0014058603890.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-3883-0/0/158. 0.001852568087610.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-3883-0/0/167. 0.00186632404470.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-3883-0/0/35. 0.0018663230170.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-3883-0/0/221. 0.001866322027460.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-3883-0/0/125. 0.001866321011270.00.000.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-3883-0/0/14. 0.001866320070.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-3883-0/0/14. 0.001866319080.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-3165-0/0/15. 0.003235058080.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-3165-0/0/18. 0.0032350570110.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-3165-0/0/194. 0.003225086010050.00.001.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-3165-0/0/12. 0.003235055060.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-3165-0/0/46. 0.00323505601310.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-3165-0/0/37. 0.0032350540240.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-3165-0/0/45. 0.00323505301010.00.000.22 </
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a208df98a208df9b0b30b84
Apache Status Apache Server Status for www.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.58 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-10-25T05:38:54 Current Time: Friday, 04-Oct-2024 22:42:36 CEST Restart Time: Sunday, 23-Jun-2024 06:42:18 CEST Parent Server Config. Generation: 4634 Parent Server MPM Generation: 4633 Server uptime: 103 days 16 hours 18 seconds Server load: 0.16 0.14 0.09 Total accesses: 747786 - Total Traffic: 4.7 GB - Total Duration: 5647549 CPU Usage: u621.26 s956.62 cu6574.53 cs2036.69 - .114% CPU load .0835 requests/sec - 559 B/second - 6.5 kB/request - 7.55236 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 5 idle workers WC___.._CCC_.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-463327570450/119/70123W 1.04006011650.01.01455.81 206.81.24.227http/1.1mechel.de:443GET /server-status HTTP/1.1 1-463327570471/201/71422C 1.82005145104.30.84450.43 206.81.24.227http/1.1mechel.de:443GET /server HTTP/1.1 2-463327570430/119/65694_ 1.05004993380.00.67427.57 206.81.24.227http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 3-463327570490/123/66419_ 1.11004123580.01.07431.12 206.81.24.227http/1.1mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 4-463327580690/154/60001_ 0.69004410590.00.65387.38 206.81.24.227http/1.1 5-4633-0/0/55644. 0.0064503644360.00.00361.79 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 6-4633-0/0/52628. 0.0064404217930.00.00337.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 7-463327570380/122/49600_ 1.13013628210.02.78318.03 206.81.24.227http/1.1 8-463327583111/63/40466C 0.58002118541.50.76263.17 206.81.24.227http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-463327740291/38/40176C 0.34002949621.40.21256.88 206.81.24.227http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 10-463327740311/42/35815C 0.31003377521.40.26216.96 206.81.24.227http/1.1mechel.de:443GET /about HTTP/1.1 11-463327570410/119/36688_ 1.17002446960.00.79220.62 206.81.24.227http/1.1mechel.de:443GET / HTTP/1.1 12-4633-0/0/25706. 0.0064301622290.00.00155.73 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-4611-0/0/15929. 0.00188770715560.00.0095.90 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-4611-0/0/15019. 0.001887601376650.00.0095.60 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-4611-0/0/6420. 0.00188750219630.00.0035.99 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-4611-0/0/3345. 0.00135641161950.00.0019.18 2a01:4f8:1c1c:3859::1http/1.1youtrack.mechel.de:443GET / HTTP/1.1 17-4521-0/0/4818. 0.001774830399740.00.0028.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-4521-0/0/2346. 0.00177482099130.00.0013.98 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-4521-0/0/3131. 0.001774810171890.00.0018.98 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-4521-0/0/1937. 0.00177480040440.00.0012.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-4521-0/0/860. 0.00177479037510.00.004.34 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-4521-0/0/1684. 0.00177478081530.00.0013.11 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-4521-0/0/3041. 0.001774770128820.00.0015.64 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-4521-0/0/3455. 0.0017747601924530.00.0021.53 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-3906-0/0/1959. 0.0015195460201980.00.0010.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-3906-0/0/796. 0.001519547029820.00.005.83 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-3906-0/0/1628. 0.001519545079890.00.0010.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-3906-0/0/1368. 0.001519544060130.00.007.26 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-3906-0/0/1052. 0.0015195430856480.00.008.40 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-3906-0/0/1424. 0.001519542054610.00.009.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-3906-0/0/492. 0.001504888012610.00.002.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-3906-0/0/1484. 0.001504887079090.00.0012.57 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-3906-0/0/175. 0.00150489206340.00.000.91 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-3906-0/0/516. 0.0015048890187740.00.007.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-3906-0/0/230. 0.00151956805000.00.001.19 172.71.102.212http/1.1rathsam.net:443GET /.env.production HTTP/1.1 36-3906-0/0/262. 0.001504893010630.00.001.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-3906-0/0/286. 0.0015048850602330.00.003.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-3906-0/0/194. 0.00151957204110.00.001.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-3906-0/0/34. 0.0015195710190.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-3906-0/0/94. 0.00151957002530.00.000.61 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-3883-0/0/158. 0.001569345087610.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-3883-0/0/167. 0.00158310104470.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-3883-0/0/35. 0.0015831000170.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-3883-0/0/221. 0.001583099027460.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-3883-0/0/125. 0.001583098011270.00.000.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-3883-0/0/14. 0.001583097070.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-3883-0/0/14. 0.001583096080.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-3165-0/0/15. 0.002951835080.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-3165-0/0/18. 0.0029518340110.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-3165-0/0/194. 0.002941864010050.00.001.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-3165-0/0/12. 0.002951832060.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-3165-0/0/46. 0.00295183301310.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-3165-0/0/37. 0.0029518310240.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-3165-0/0/45. 0.00295183001010.00.000.22 ::1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a208df98a208df90cf88ce5
Apache Status Apache Server Status for www.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.58 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-10-25T05:38:54 Current Time: Wednesday, 02-Oct-2024 21:46:48 CEST Restart Time: Sunday, 23-Jun-2024 06:42:18 CEST Parent Server Config. Generation: 4522 Parent Server MPM Generation: 4521 Server uptime: 101 days 15 hours 4 minutes 30 seconds Server load: 0.18 0.13 0.10 Total accesses: 734628 - Total Traffic: 4.6 GB - Total Duration: 5605702 CPU Usage: u606.19 s933.57 cu6440.28 cs1985.08 - .113% CPU load .0837 requests/sec - 560 B/second - 6.5 kB/request - 7.63067 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 5 idle workers C_C_..._C....C__W............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-452122069271/669/68560C 4.77105960941.45.69446.13 134.122.28.88http/1.1mechel.de:443GET /about HTTP/1.1 1-452123424790/11/69875_ 0.13105103780.00.06441.58 134.122.28.88http/1.1mechel.de:443GET / HTTP/1.1 2-452123424811/11/64266C 0.10104946414.30.07418.50 134.122.28.88http/1.1mechel.de:443GET /server HTTP/1.1 3-452123097680/108/64890_ 0.94214090930.01.67421.35 134.122.28.88http/1.1 4-4521-0/0/58527. 0.00132704357390.00.00377.30 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 5-4521-0/0/54788. 0.00132403606440.00.00356.46 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 6-4521-0/0/52041. 0.00132604196470.00.00332.99 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 7-452123097810/227/47977_ 1.28203581350.01.50306.84 134.122.28.88http/1.1 8-452123424831/11/39233C 0.13102066381.40.06255.14 134.122.28.88http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 9-4521-0/0/39758. 0.00133602939920.00.00254.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 10-4521-0/0/35560. 0.00132203369180.00.00215.34 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 11-4521-0/0/36428. 0.00132302438500.00.00218.97 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 12-4521-0/0/25552. 0.00132501619690.00.00154.64 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-452123424851/11/15872C 0.0900714751.50.0695.60 134.122.28.88http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 14-452123424870/11/14960_ 0.11001373200.00.0695.25 134.122.28.88http/1.1mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 15-452123424890/11/6400_ 0.1200219370.00.0735.90 134.122.28.88http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 16-452123424910/10/3250W 0.1000160390.00.0518.62 134.122.28.88http/1.1mechel.de:443GET /server-status HTTP/1.1 17-4521-0/0/4818. 0.0013350399740.00.0028.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-4521-0/0/2346. 0.001334099130.00.0013.98 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-4521-0/0/3131. 0.0013330171890.00.0018.98 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-4521-0/0/1937. 0.001332040440.00.0012.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-4521-0/0/860. 0.001331037510.00.004.34 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-4521-0/0/1684. 0.001330081530.00.0013.11 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-4521-0/0/3041. 0.0013290128820.00.0015.64 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-4521-0/0/3455. 0.00132801924530.00.0021.53 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-3906-0/0/1959. 0.0013433980201980.00.0010.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-3906-0/0/796. 0.001343399029820.00.005.83 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-3906-0/0/1628. 0.001343397079890.00.0010.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-3906-0/0/1368. 0.001343396060130.00.007.26 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-3906-0/0/1052. 0.0013433950856480.00.008.40 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-3906-0/0/1424. 0.001343394054610.00.009.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-3906-0/0/492. 0.001328740012610.00.002.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-3906-0/0/1484. 0.001328739079090.00.0012.57 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-3906-0/0/175. 0.00132874406340.00.000.91 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-3906-0/0/516. 0.0013287410187740.00.007.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-3906-0/0/230. 0.00134342005000.00.001.19 172.71.102.212http/1.1rathsam.net:443GET /.env.production HTTP/1.1 36-3906-0/0/262. 0.001328745010630.00.001.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-3906-0/0/286. 0.0013287370602330.00.003.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-3906-0/0/194. 0.00134342404110.00.001.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-3906-0/0/34. 0.0013434230190.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-3906-0/0/94. 0.00134342202530.00.000.61 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-3883-0/0/158. 0.001393197087610.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-3883-0/0/167. 0.00140695304470.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-3883-0/0/35. 0.0014069520170.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-3883-0/0/221. 0.001406951027460.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-3883-0/0/125. 0.001406950011270.00.000.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-3883-0/0/14. 0.001406949070.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-3883-0/0/14. 0.001406948080.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-3165-0/0/15. 0.002775687080.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-3165-0/0/18. 0.0027756860110.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-3165-0/0/194. 0.002765716010050.00.001.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-3165-0/0/12. 0.002775684060.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-3165-0/0/46. 0.00277568501310.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-3165-0/0/37. 0.0027756830240.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-3165-0/0/45. 0.00277568201010.00.000.22 ::1http/1.1www.arsc
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a208df98a208df9ff131bde
Apache Status Apache Server Status for www.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.58 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-10-25T05:38:54 Current Time: Monday, 30-Sep-2024 22:44:00 CEST Restart Time: Sunday, 23-Jun-2024 06:42:18 CEST Parent Server Config. Generation: 4454 Parent Server MPM Generation: 4453 Server uptime: 99 days 16 hours 1 minute 41 seconds Server load: 0.20 0.16 0.08 Total accesses: 716017 - Total Traffic: 4.5 GB - Total Duration: 5545383 CPU Usage: u604.09 s916.74 cu6284.52 cs1940.94 - .113% CPU load .0831 requests/sec - 559 B/second - 6.6 kB/request - 7.74476 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 5 idle workers .____CC._W.CC................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4453-0/0/66580. 0.00829105896110.00.00434.11 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 1-445318856440/253/68382_ 2.00005079660.01.37434.72 159.65.18.197http/1.1mechel.de:443GET / HTTP/1.1 2-445318702420/273/63481_ 2.28004934340.01.61414.18 159.65.18.197http/1.1 3-445318702480/385/63500_ 2.17004050380.01.65413.74 159.65.18.197http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 4-445318856780/375/56703_ 2.07004268680.01.46365.73 159.65.18.197http/1.1mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 5-445318864411/388/52749C 1.76003542821.41.50345.94 159.65.18.197http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 6-445319192271/92/51004C 0.86004168851.40.53327.08 159.65.18.197http/1.1mechel.de:443GET /about HTTP/1.1 7-4453-0/0/46087. 0.00829003516140.00.00295.75 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 8-445319031960/124/38774_ 1.21002052420.00.70252.25 199.45.154.152http/1.1tuffi.org:443GET /favicon.ico HTTP/1.1 9-445319021920/170/38813W 1.53002904170.01.27247.95 159.65.18.197http/1.1mechel.de:443GET /server-status HTTP/1.1 10-4453-0/0/34656. 0.00829203334420.00.00210.60 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 11-445319031981/147/35707C 1.32002416341.50.91214.66 159.65.18.197http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 12-445319202261/61/24273C 0.61001571574.30.44148.41 159.65.18.197http/1.1mechel.de:443GET /server HTTP/1.1 13-4453-0/0/14189. 0.00168170655880.00.0087.61 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-4437-0/0/14926. 0.003001701372710.00.0095.07 63.143.42.250http/1.1mechel.de:443HEAD / HTTP/1.1 15-4437-0/0/6350. 0.00402970217800.00.0035.65 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-4437-0/0/3217. 0.00402960160130.00.0018.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-4437-0/0/4814. 0.00402980399660.00.0028.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-4437-0/0/2337. 0.0040295099020.00.0013.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-4317-0/0/3120. 0.003450290171730.00.0018.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-4317-0/0/1923. 0.00345028140360.00.0012.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-4317-0/0/857. 0.00345027237500.00.004.34 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-4317-0/0/1671. 0.00345025081470.00.0013.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-4317-0/0/3038. 0.003450260128820.00.0015.63 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-4317-0/0/3447. 0.0034502401924490.00.0021.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-3906-0/0/1959. 0.0011740290201980.00.0010.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-3906-0/0/796. 0.001174030029820.00.005.83 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-3906-0/0/1628. 0.001174028079890.00.0010.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-3906-0/0/1368. 0.001174027060130.00.007.26 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-3906-0/0/1052. 0.0011740260856480.00.008.40 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-3906-0/0/1424. 0.001174025054610.00.009.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-3906-0/0/492. 0.001159371012610.00.002.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-3906-0/0/1484. 0.001159370079090.00.0012.57 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-3906-0/0/175. 0.00115937506340.00.000.91 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-3906-0/0/516. 0.0011593720187740.00.007.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-3906-0/0/230. 0.00117405105000.00.001.19 172.71.102.212http/1.1rathsam.net:443GET /.env.production HTTP/1.1 36-3906-0/0/262. 0.001159376010630.00.001.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-3906-0/0/286. 0.0011593680602330.00.003.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-3906-0/0/194. 0.00117405504110.00.001.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-3906-0/0/34. 0.0011740540190.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-3906-0/0/94. 0.00117405302530.00.000.61 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-3883-0/0/158. 0.001223828087610.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-3883-0/0/167. 0.00123758504470.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-3883-0/0/35. 0.0012375840170.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-3883-0/0/221. 0.001237583027460.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-3883-0/0/125. 0.001237582011270.00.000.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-3883-0/0/14. 0.001237581070.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-3883-0/0/14. 0.001237580080.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-3165-0/0/15. 0.002606318080.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-3165-0/0/18. 0.0026063170110.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-3165-0/0/194. 0.002596347010050.00.001.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-3165-0/0/12. 0.002606315060.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-3165-0/0/46. 0.00260631601310.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-3165-0/0/37. 0.0026063140240.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-3165-0/0/45. 0.00260631301010.00.000
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a208df98a208df962d3e882
Apache Status Apache Server Status for www.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.58 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-10-25T05:38:54 Current Time: Saturday, 28-Sep-2024 22:24:56 CEST Restart Time: Sunday, 23-Jun-2024 06:42:18 CEST Parent Server Config. Generation: 4386 Parent Server MPM Generation: 4385 Server uptime: 97 days 15 hours 42 minutes 38 seconds Server load: 0.09 0.08 0.07 Total accesses: 697890 - Total Traffic: 4.4 GB - Total Duration: 5509283 CPU Usage: u584.5 s898.72 cu6151.54 cs1903.09 - .113% CPU load .0827 requests/sec - 559 B/second - 6.6 kB/request - 7.8942 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 5 idle workers W_C_.C_.__.CC................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-438515428170/7/64995W 0.07005850000.00.04424.81 139.59.143.102http/1.1mechel.de:443GET /server-status HTTP/1.1 1-438515100300/130/66588_ 1.01005048940.00.60424.10 139.59.143.102http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 2-438515425761/18/61656C 0.20004903561.50.10405.28 139.59.143.102http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-438515428190/7/61487_ 0.06004007490.00.05401.18 139.59.143.102http/1.1mechel.de:443GET / HTTP/1.1 4-4385-0/0/55203. 0.0078804244430.00.00358.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 5-438515251651/98/50627C 0.93003494104.30.57336.56 139.59.143.102http/1.1mechel.de:443GET /server HTTP/1.1 6-438515251680/123/49323_ 0.91004145880.00.58318.87 139.59.143.102http/1.1mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 7-4385-0/0/44717. 0.0079003486670.00.00288.47 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 8-438515252130/94/37650_ 0.81012037130.00.58246.74 139.59.143.102http/1.1 9-438515252150/91/37489_ 0.94002883500.00.56241.16 139.59.143.102http/1.1 10-4385-0/0/34356. 0.0078903307820.00.00208.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 11-438515425781/17/34608C 0.15002399991.40.08209.13 139.59.143.102http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 12-438515428211/7/24073C 0.07001568101.40.03147.20 139.59.143.102http/1.1mechel.de:443GET /about HTTP/1.1 13-4367-0/0/14098. 0.00350950654400.00.0087.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-4317-0/0/14834. 0.0016709311371570.00.0094.60 2a01:4f8:1c1c:3859::1http/1.1mechel.de:443GET / HTTP/1.1 15-4317-0/0/6348. 0.001670931217790.00.0035.65 2a01:4f8:1c1c:3859::1http/1.1youtrack.mechel.de:443GET / HTTP/1.1 16-4317-0/0/3215. 0.001710892160110.00.0018.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-4317-0/0/4813. 0.001710880399660.00.0028.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-4317-0/0/2335. 0.00171087098970.00.0013.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-4317-0/0/3120. 0.001710860171730.00.0018.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-4317-0/0/1923. 0.00171085140360.00.0012.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-4317-0/0/857. 0.00171084237500.00.004.34 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-4317-0/0/1671. 0.00171082081470.00.0013.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-4317-0/0/3038. 0.001710830128820.00.0015.63 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-4317-0/0/3447. 0.0017108101924490.00.0021.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-3906-0/0/1959. 0.0010000860201980.00.0010.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-3906-0/0/796. 0.001000087029820.00.005.83 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-3906-0/0/1628. 0.001000085079890.00.0010.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-3906-0/0/1368. 0.001000084060130.00.007.26 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-3906-0/0/1052. 0.0010000830856480.00.008.40 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-3906-0/0/1424. 0.001000082054610.00.009.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-3906-0/0/492. 0.00985428012610.00.002.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-3906-0/0/1484. 0.00985427079090.00.0012.57 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-3906-0/0/175. 0.0098543206340.00.000.91 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-3906-0/0/516. 0.009854290187740.00.007.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-3906-0/0/230. 0.00100010805000.00.001.19 172.71.102.212http/1.1rathsam.net:443GET /.env.production HTTP/1.1 36-3906-0/0/262. 0.00985433010630.00.001.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-3906-0/0/286. 0.009854250602330.00.003.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-3906-0/0/194. 0.00100011204110.00.001.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-3906-0/0/34. 0.0010001110190.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-3906-0/0/94. 0.00100011002530.00.000.61 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-3883-0/0/158. 0.001049885087610.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-3883-0/0/167. 0.00106364104470.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-3883-0/0/35. 0.0010636400170.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-3883-0/0/221. 0.001063639027460.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-3883-0/0/125. 0.001063638011270.00.000.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-3883-0/0/14. 0.001063637070.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-3883-0/0/14. 0.001063636080.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-3165-0/0/15. 0.002432375080.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-3165-0/0/18. 0.0024323740110.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-3165-0/0/194. 0.002422404010050.00.001.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-3165-0/0/12. 0.002432372060.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-3165-0/0/46. 0.00243237301310.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-3165-0/0/37. 0.0024323710240.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-3165-0/0/45. 0.00243237001010.00.000.22 ::1<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a208df98a208df9dd5862f8
Apache Status Apache Server Status for www.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.58 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-10-25T05:38:54 Current Time: Thursday, 26-Sep-2024 15:26:52 CEST Restart Time: Sunday, 23-Jun-2024 06:42:18 CEST Parent Server Config. Generation: 4300 Parent Server MPM Generation: 4299 Server uptime: 95 days 8 hours 44 minutes 34 seconds Server load: 0.27 0.15 0.12 Total accesses: 678608 - Total Traffic: 4.3 GB - Total Duration: 5446588 CPU Usage: u583.24 s878.82 cu5973.18 cs1854.61 - .113% CPU load .0824 requests/sec - 559 B/second - 6.6 kB/request - 8.02612 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 5 idle workers ..C..__C_CC_W_.................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4299-0/0/63251. 0.001078305821970.00.00416.79 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 1-4299-0/0/64735. 0.001078405005940.00.00414.25 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 2-429910024321/333/59844C 2.73004868491.41.85394.96 188.166.108.93http/1.1mechel.de:443GET /about HTTP/1.1 3-4299-0/0/59597. 0.001078503964710.00.00391.46 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 4-4299-0/0/53632. 0.001078704197240.00.00349.76 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 5-429910374260/226/49264_ 1.00003469560.00.71329.52 188.166.108.93http/1.1mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 6-429910374280/230/47820_ 1.05004119500.00.69311.56 188.166.108.93http/1.1 7-429910020911/359/43284C 2.86003465174.31.71281.37 188.166.108.93http/1.1mechel.de:443GET /server HTTP/1.1 8-429910375670/97/36486_ 0.96002020350.00.53240.46 188.166.108.93http/1.1 9-429910375691/200/36991C 0.88002869151.50.68238.70 188.166.108.93http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-429910020981/433/32685C 2.87003048941.41.82199.68 188.166.108.93http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 11-429910375710/100/32636_ 0.93002355340.00.55199.42 188.166.108.93http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 12-429910021000/404/23552W 2.81001548090.01.81144.32 188.166.108.93http/1.1mechel.de:443GET /server-status HTTP/1.1 13-429910375730/124/13882_ 0.8100652080.00.6186.32 188.166.108.93http/1.1mechel.de:443GET / HTTP/1.1 14-4299-0/0/14803. 0.001078601370650.00.0094.40 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-4243-0/0/6317. 0.001490570217290.00.0035.48 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-4243-0/0/3214. 0.001490560160090.00.0018.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-4131-0/0/4812. 0.003401550399660.00.0028.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-4131-0/0/2334. 0.00340154098960.00.0013.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-4131-0/0/3119. 0.003401530171730.00.0018.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-4131-0/0/1922. 0.00340152040350.00.0012.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-4131-0/0/856. 0.00340151037480.00.004.34 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-4131-0/0/1670. 0.00340150081470.00.0013.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-4131-0/0/3037. 0.003401480128810.00.0015.63 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-4131-0/0/3446. 0.0034014901924480.00.0021.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-3906-0/0/1959. 0.008022020201980.00.0010.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-3906-0/0/796. 0.00802203029820.00.005.83 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-3906-0/0/1628. 0.00802201079890.00.0010.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-3906-0/0/1368. 0.00802200060130.00.007.26 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-3906-0/0/1052. 0.008021990856480.00.008.40 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-3906-0/0/1424. 0.00802198054610.00.009.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-3906-0/0/492. 0.00787543012610.00.002.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-3906-0/0/1484. 0.00787542079090.00.0012.57 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-3906-0/0/175. 0.0078754706340.00.000.91 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-3906-0/0/516. 0.007875440187740.00.007.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-3906-0/0/230. 0.0080222405000.00.001.19 172.71.102.212http/1.1rathsam.net:443GET /.env.production HTTP/1.1 36-3906-0/0/262. 0.00787548010630.00.001.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-3906-0/0/286. 0.007875400602330.00.003.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-3906-0/0/194. 0.0080222804110.00.001.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-3906-0/0/34. 0.008022270190.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-3906-0/0/94. 0.0080222602530.00.000.61 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-3883-0/0/158. 0.00852000087610.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-3883-0/0/167. 0.0086575704470.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-3883-0/0/35. 0.008657560170.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-3883-0/0/221. 0.00865755027460.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-3883-0/0/125. 0.00865754011270.00.000.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-3883-0/0/14. 0.00865753070.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-3883-0/0/14. 0.00865752080.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-3165-0/0/15. 0.002234491080.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-3165-0/0/18. 0.0022344900110.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-3165-0/0/194. 0.002224519010050.00.001.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-3165-0/0/12. 0.002234488060.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-3165-0/0/46. 0.00223448901310.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-3165-0/0/37. 0.0022344870240.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-3165-0/0/45. 0.00223448601010.00.000.22 ::1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a208df98a208df979e57f7e
Apache Status Apache Server Status for www.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.58 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-10-25T05:38:54 Current Time: Tuesday, 24-Sep-2024 18:49:32 CEST Restart Time: Sunday, 23-Jun-2024 06:42:18 CEST Parent Server Config. Generation: 4244 Parent Server MPM Generation: 4243 Server uptime: 93 days 12 hours 7 minutes 14 seconds Server load: 0.03 0.12 0.11 Total accesses: 662850 - Total Traffic: 4.2 GB - Total Duration: 5407513 CPU Usage: u573.43 s864.19 cu5839.55 cs1821.93 - .113% CPU load .082 requests/sec - 559 B/second - 6.7 kB/request - 8.15797 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 5 idle workers CCCC._.___._W................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-42436309701/201/61694C 2.57005790744.31.27407.31 164.90.228.79http/1.1mechel.de:443GET /server HTTP/1.1 1-42436466451/167/63147C 1.70004970581.51.05405.62 164.90.228.79http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-42436469811/159/58262C 1.43004827581.40.88384.16 164.90.228.79http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 3-42436641901/70/58121C 0.61003908621.40.45382.20 164.90.228.79http/1.1mechel.de:443GET /about HTTP/1.1 4-4243-0/0/52695. 0.00810504179990.00.00344.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 5-42436309520/203/48058_ 1.78003442870.01.38323.00 164.90.228.79http/1.1 6-4243-0/0/46912. 0.00810404103880.00.00307.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 7-42436469870/155/41723_ 1.39003407350.01.05270.66 164.90.228.79http/1.1mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 8-42436469890/145/35557_ 1.46001998770.00.88234.82 164.90.228.79http/1.1mechel.de:443GET / HTTP/1.1 9-42436309510/199/36278_ 1.95002839450.01.15234.98 164.90.228.79http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 10-4243-0/0/31405. 0.00809303030960.00.00193.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 11-42436309570/198/32114_ 1.89012338370.01.12196.42 164.90.228.79http/1.1 12-42436641340/74/22182W 0.74001526220.00.39137.45 164.90.228.79http/1.1mechel.de:443GET /server-status HTTP/1.1 13-4199-0/0/13757. 0.00417360650440.00.0085.71 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-4199-0/0/14801. 0.003065411370650.00.0094.40 2a01:4f8:1c1c:3859::1http/1.1youtrack.mechel.de:443GET / HTTP/1.1 15-4131-0/0/6316. 0.001705880217290.00.0035.48 2a01:4f8:1c1c:3859::1http/1.1mechel.de:443GET / HTTP/1.1 16-4131-0/0/3213. 0.001795180160080.00.0018.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-4131-0/0/4812. 0.001795150399660.00.0028.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-4131-0/0/2334. 0.00179514098960.00.0013.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-4131-0/0/3119. 0.001795130171730.00.0018.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-4131-0/0/1922. 0.00179512040350.00.0012.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-4131-0/0/856. 0.00179511037480.00.004.34 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-4131-0/0/1670. 0.00179510081470.00.0013.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-4131-0/0/3037. 0.001795080128810.00.0015.63 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-4131-0/0/3446. 0.0017950901924480.00.0021.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-3906-0/0/1959. 0.006415620201980.00.0010.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-3906-0/0/796. 0.00641563029820.00.005.83 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-3906-0/0/1628. 0.00641561079890.00.0010.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-3906-0/0/1368. 0.00641560060130.00.007.26 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-3906-0/0/1052. 0.006415590856480.00.008.40 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-3906-0/0/1424. 0.00641558054610.00.009.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-3906-0/0/492. 0.00626904012610.00.002.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-3906-0/0/1484. 0.00626903079090.00.0012.57 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-3906-0/0/175. 0.0062690806340.00.000.91 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-3906-0/0/516. 0.006269050187740.00.007.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-3906-0/0/230. 0.0064158405000.00.001.19 172.71.102.212http/1.1rathsam.net:443GET /.env.production HTTP/1.1 36-3906-0/0/262. 0.00626909010630.00.001.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-3906-0/0/286. 0.006269010602330.00.003.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-3906-0/0/194. 0.0064158804110.00.001.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-3906-0/0/34. 0.006415870190.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-3906-0/0/94. 0.0064158602530.00.000.61 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-3883-0/0/158. 0.00691361087610.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-3883-0/0/167. 0.0070511704470.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-3883-0/0/35. 0.007051160170.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-3883-0/0/221. 0.00705115027460.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-3883-0/0/125. 0.00705114011270.00.000.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-3883-0/0/14. 0.00705113070.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-3883-0/0/14. 0.00705112080.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-3165-0/0/15. 0.002073851080.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-3165-0/0/18. 0.0020738500110.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-3165-0/0/194. 0.002063880010050.00.001.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-3165-0/0/12. 0.002073848060.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-3165-0/0/46. 0.00207384901310.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-3165-0/0/37. 0.0020738470240.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-3165-0/0/45. 0.00207384601010.00.000.22 ::1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a208df98a208df9b3685cf5
Apache Status Apache Server Status for www.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.58 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-10-25T05:38:54 Current Time: Sunday, 22-Sep-2024 17:57:54 CEST Restart Time: Sunday, 23-Jun-2024 06:42:18 CEST Parent Server Config. Generation: 4132 Parent Server MPM Generation: 4131 Server uptime: 91 days 11 hours 15 minutes 35 seconds Server load: 0.13 0.11 0.11 Total accesses: 648190 - Total Traffic: 4.1 GB - Total Duration: 5368337 CPU Usage: u551.05 s841.29 cu5710.31 cs1774.33 - .112% CPU load .082 requests/sec - 560 B/second - 6.7 kB/request - 8.28204 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 5 idle workers C.._CCC_._..._W_................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-41312700631/31/60277C 0.31005735951.50.20398.93 206.81.24.74http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-4131-0/0/61695. 0.00360604940130.00.00397.31 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 2-4131-0/0/56959. 0.00361704804450.00.00376.75 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 3-41311687830/373/56503_ 3.05023876570.02.03373.03 206.81.24.74http/1.1 4-41312701411/27/51440C 0.24004150751.40.14337.55 206.81.24.74http/1.1mechel.de:443GET /about HTTP/1.1 5-41312544411/50/47115C 0.59003422911.40.30317.04 206.81.24.74http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 6-41312544421/50/46279C 0.46004087224.30.31303.26 206.81.24.74http/1.1mechel.de:443GET /server HTTP/1.1 7-41312701430/27/40235_ 0.28003346830.00.18261.70 206.81.24.74http/1.1mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 8-4131-0/0/34639. 0.00360701970660.00.00229.88 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 9-41312701450/27/34726_ 0.26002798940.00.14225.72 206.81.24.74http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 10-4131-0/0/30681. 0.00360502995970.00.00188.39 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 11-4131-0/0/31677. 0.00361802331130.00.00194.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 12-4131-0/0/21971. 0.00360801522640.00.00136.27 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-41312701470/26/13579_ 0.2100648710.00.1585.16 206.81.24.74http/1.1mechel.de:443GET / HTTP/1.1 14-41312701480/26/14376W 0.27001362840.00.1692.70 206.81.24.74http/1.1mechel.de:443GET /server-status HTTP/1.1 15-41312701510/26/6210_ 0.2600216280.00.1735.21 206.81.24.74http/1.1 16-4131-0/0/3213. 0.0036190160080.00.0018.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-4131-0/0/4812. 0.0036160399660.00.0028.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-4131-0/0/2334. 0.003615098960.00.0013.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-4131-0/0/3119. 0.0036140171730.00.0018.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-4131-0/0/1922. 0.003613040350.00.0012.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-4131-0/0/856. 0.003612037480.00.004.34 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-4131-0/0/1670. 0.003611081470.00.0013.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-4131-0/0/3037. 0.0036090128810.00.0015.63 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-4131-0/0/3446. 0.00361001924480.00.0021.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-3906-0/0/1959. 0.004656630201980.00.0010.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-3906-0/0/796. 0.00465664029820.00.005.83 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-3906-0/0/1628. 0.00465662079890.00.0010.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-3906-0/0/1368. 0.00465661060130.00.007.26 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-3906-0/0/1052. 0.004656600856480.00.008.40 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-3906-0/0/1424. 0.00465659054610.00.009.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-3906-0/0/492. 0.00451005012610.00.002.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-3906-0/0/1484. 0.00451004079090.00.0012.57 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-3906-0/0/175. 0.0045100906340.00.000.91 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-3906-0/0/516. 0.004510060187740.00.007.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-3906-0/0/230. 0.0046568505000.00.001.19 172.71.102.212http/1.1rathsam.net:443GET /.env.production HTTP/1.1 36-3906-0/0/262. 0.00451010010630.00.001.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-3906-0/0/286. 0.004510020602330.00.003.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-3906-0/0/194. 0.0046568904110.00.001.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-3906-0/0/34. 0.004656880190.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-3906-0/0/94. 0.0046568702530.00.000.61 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-3883-0/0/158. 0.00515462087610.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-3883-0/0/167. 0.0052921804470.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-3883-0/0/35. 0.005292170170.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-3883-0/0/221. 0.00529216027460.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-3883-0/0/125. 0.00529215011270.00.000.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-3883-0/0/14. 0.00529214070.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-3883-0/0/14. 0.00529213080.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-3165-0/0/15. 0.001897952080.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-3165-0/0/18. 0.0018979510110.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-3165-0/0/194. 0.001887981010050.00.001.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-3165-0/0/12. 0.001897949060.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-3165-0/0/46. 0.00189795001310.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-3165-0/0/37. 0.0018979480240.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-3165-0/0/45. 0.00189794701010.00.000.22 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a208df98a208df9eae2c427
Apache Status Apache Server Status for www.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.58 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-10-25T05:38:54 Current Time: Friday, 20-Sep-2024 20:00:59 CEST Restart Time: Sunday, 23-Jun-2024 06:42:18 CEST Parent Server Config. Generation: 4064 Parent Server MPM Generation: 4063 Server uptime: 89 days 13 hours 18 minutes 40 seconds Server load: 0.01 0.06 0.07 Total accesses: 634129 - Total Traffic: 4.0 GB - Total Duration: 5329465 CPU Usage: u539.46 s824.68 cu5586.19 cs1739.27 - .112% CPU load .082 requests/sec - 561 B/second - 6.7 kB/request - 8.40439 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 5 idle workers __C.CC.__C._.W.................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-406340566950/110/59026_ 0.59005693360.00.38390.96 139.59.132.8http/1.1mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 1-406340571300/76/60505_ 0.47004914310.00.28390.30 139.59.132.8http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 2-406340571321/59/55436C 0.49004766861.40.28367.54 139.59.132.8http/1.1mechel.de:443GET /about HTTP/1.1 3-4063-0/0/55717. 0.00257203840560.00.00368.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 4-406340725461/29/50928C 0.26004137534.30.18334.92 139.59.132.8http/1.1mechel.de:443GET /server HTTP/1.1 5-406340566991/107/45844C 0.61003384661.50.37309.71 139.59.132.8http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-4063-0/0/45327. 0.00257304068620.00.00298.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 7-406340725480/35/39195_ 0.38003322810.00.16255.29 139.59.132.8http/1.1 8-406340727600/19/33725_ 0.15011933000.00.13224.44 139.59.132.8http/1.1 9-406340725491/27/33373C 0.27002764851.40.14218.66 139.59.132.8http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 10-4063-0/0/29691. 0.00257402978820.00.00183.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 11-406340727620/18/30556_ 0.17002298960.00.11187.83 139.59.132.8http/1.1mechel.de:443GET / HTTP/1.1 12-4063-0/0/21475. 0.00519901504740.00.00133.74 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-406340561650/147/12979W 0.7900636180.00.5281.91 139.59.132.8http/1.1mechel.de:443GET /server-status HTTP/1.1 14-4063-0/0/14349. 0.00339801362260.00.0092.54 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-4063-0/0/6184. 0.0052010215800.00.0035.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-4063-0/0/3212. 0.0052000160080.00.0018.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-3951-0/0/4811. 0.001913890399650.00.0028.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-3951-0/0/2333. 0.00191388098960.00.0013.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-3951-0/0/3118. 0.001913870171730.00.0018.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-3951-0/0/1921. 0.00178996240340.00.0012.01 2a01:4f8:1c1c:3859::1http/1.1youtrack.mechel.de:443GET / HTTP/1.1 21-3951-0/0/855. 0.00191386037480.00.004.34 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-3951-0/0/1669. 0.00191385081460.00.0013.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-3951-0/0/3036. 0.001913840128810.00.0015.63 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-3951-0/0/3445. 0.0019138001924480.00.0021.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-3906-0/0/1959. 0.003002480201980.00.0010.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-3906-0/0/796. 0.00300249029820.00.005.83 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-3906-0/0/1628. 0.00300247079890.00.0010.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-3906-0/0/1368. 0.00300246060130.00.007.26 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-3906-0/0/1052. 0.003002450856480.00.008.40 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-3906-0/0/1424. 0.00300244054610.00.009.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-3906-0/0/492. 0.00285590012610.00.002.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-3906-0/0/1484. 0.00285589079090.00.0012.57 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-3906-0/0/175. 0.0028559406340.00.000.91 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-3906-0/0/516. 0.002855910187740.00.007.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-3906-0/0/230. 0.0030027005000.00.001.19 172.71.102.212http/1.1rathsam.net:443GET /.env.production HTTP/1.1 36-3906-0/0/262. 0.00285595010630.00.001.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-3906-0/0/286. 0.002855870602330.00.003.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-3906-0/0/194. 0.0030027404110.00.001.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-3906-0/0/34. 0.003002730190.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-3906-0/0/94. 0.0030027202530.00.000.61 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-3883-0/0/158. 0.00350047087610.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-3883-0/0/167. 0.0036380304470.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-3883-0/0/35. 0.003638020170.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-3883-0/0/221. 0.00363801027460.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-3883-0/0/125. 0.00363800011270.00.000.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-3883-0/0/14. 0.00363799070.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-3883-0/0/14. 0.00363798080.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-3165-0/0/15. 0.001732537080.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-3165-0/0/18. 0.0017325360110.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-3165-0/0/194. 0.001722566010050.00.001.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-3165-0/0/12. 0.001732534060.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-3165-0/0/46. 0.00173253501310.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-3165-0/0/37. 0.0017325330240.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-3165-0/0/45. 0.00173253201010.00.000.22 ::1http/1.1www.arschkeks
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a208df98a208df92967c206
Apache Status Apache Server Status for www.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.58 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-10-25T05:38:54 Current Time: Wednesday, 18-Sep-2024 17:16:03 CEST Restart Time: Sunday, 23-Jun-2024 06:42:18 CEST Parent Server Config. Generation: 3952 Parent Server MPM Generation: 3951 Server uptime: 87 days 10 hours 33 minutes 45 seconds Server load: 0.02 0.10 0.12 Total accesses: 614154 - Total Traffic: 3.9 GB - Total Duration: 5282497 CPU Usage: u527.65 s801.39 cu5423.63 cs1685.42 - .112% CPU load .0813 requests/sec - 560 B/second - 6.7 kB/request - 8.60126 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 7 idle workers W_._.C_.C._..._._..._........................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-395136200530/63/57029W 0.56005658260.00.38380.94 64.23.218.208http/1.1mechel.de:443GET /server-status HTTP/1.1 1-395136200550/62/58708_ 0.57004878470.00.38380.62 64.23.218.208http/1.1mechel.de:443GET /server HTTP/1.1 2-3951-0/0/53900. 0.00868204740940.00.00360.26 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 3-395136200570/64/53546_ 0.57003794190.00.38358.10 64.23.218.208http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 4-3951-0/0/49226. 0.00868404106570.00.00326.86 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 5-395136200591/64/44009C 0.64103351131.40.38299.85 64.23.218.208http/1.1mechel.de:443GET /about HTTP/1.1 6-395136200610/62/43707_ 0.65004021740.00.36286.61 64.23.218.208http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 7-3951-0/0/38099. 0.00868703282160.00.00247.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 8-395136200631/63/32604C 0.58001904521.50.37217.64 64.23.218.208http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-3951-0/0/31662. 0.00868602716140.00.00209.93 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 10-395136200650/65/27940_ 0.59102911170.01.56173.68 64.23.218.208http/1.1mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 11-3951-0/0/30024. 0.00868002286120.00.00185.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 12-3951-0/0/20946. 0.00868101497620.00.00131.30 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-3951-0/0/12720. 0.0086830632230.00.0080.73 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-395136047600/69/14089_ 0.70301357650.00.4391.24 64.23.218.208http/1.1 15-3951-0/0/6181. 0.0086880215790.00.0035.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-395136200670/63/3184_ 0.6530159730.00.3618.34 64.23.218.208http/1.1mechel.de:443GET / HTTP/1.1 17-3951-0/0/4811. 0.0086940399650.00.0028.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-3951-0/0/2333. 0.008693098960.00.0013.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-3951-0/0/3118. 0.0086920171730.00.0018.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-395136200750/59/1894_ 0.534339600.00.3611.85 64.23.218.208http/1.1 21-3951-0/0/855. 0.008691037480.00.004.34 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-3951-0/0/1669. 0.008690081460.00.0013.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-3951-0/0/3036. 0.0086890128810.00.0015.63 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-3951-0/0/3445. 0.00868501924480.00.0021.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-3906-0/0/1959. 0.001175530201980.00.0010.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-3906-0/0/796. 0.00117554029820.00.005.83 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-3906-0/0/1628. 0.00117552079890.00.0010.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-3906-0/0/1368. 0.00117551060130.00.007.26 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-3906-0/0/1052. 0.001175500856480.00.008.40 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-3906-0/0/1424. 0.00117549054610.00.009.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-3906-0/0/492. 0.00102895012610.00.002.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-3906-0/0/1484. 0.00102894079090.00.0012.57 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-3906-0/0/175. 0.0010289906340.00.000.91 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-3906-0/0/516. 0.001028960187740.00.007.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-3906-0/0/230. 0.0011757505000.00.001.19 172.71.102.212http/1.1rathsam.net:443GET /.env.production HTTP/1.1 36-3906-0/0/262. 0.00102900010630.00.001.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-3906-0/0/286. 0.001028920602330.00.003.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-3906-0/0/194. 0.0011757904110.00.001.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-3906-0/0/34. 0.001175780190.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-3906-0/0/94. 0.0011757702530.00.000.61 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-3883-0/0/158. 0.00167352087610.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-3883-0/0/167. 0.0018110804470.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-3883-0/0/35. 0.001811070170.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-3883-0/0/221. 0.00181106027460.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-3883-0/0/125. 0.00181105011270.00.000.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-3883-0/0/14. 0.00181104070.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-3883-0/0/14. 0.00181103080.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-3165-0/0/15. 0.001549842080.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-3165-0/0/18. 0.0015498410110.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-3165-0/0/194. 0.001539871010050.00.001.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-3165-0/0/12. 0.001549839060.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-3165-0/0/46. 0.00154984001310.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-3165-0/0/37. 0.0015498380240.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-3165-0/0/45. 0.00154983701010.00.000.22 ::1http/1.1www.arschkeks.net:80OPTIONS * HT
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a208df98a208df99a4e3a58
Apache Status Apache Server Status for www.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.58 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-10-25T05:38:54 Current Time: Monday, 16-Sep-2024 14:55:52 CEST Restart Time: Sunday, 23-Jun-2024 06:42:18 CEST Parent Server Config. Generation: 3873 Parent Server MPM Generation: 3872 Server uptime: 85 days 8 hours 13 minutes 34 seconds Server load: 0.48 0.31 0.21 Total accesses: 596360 - Total Traffic: 3.8 GB - Total Duration: 5104330 CPU Usage: u511.41 s781.67 cu5268.99 cs1636.36 - .111% CPU load .0809 requests/sec - 557 B/second - 6.7 kB/request - 8.55914 ms/request 8 requests currently being processed, 0 workers gracefully restarting, 0 idle workers CCCWRCCC........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-387232117151/4/56140C 0.01005212941.40.01374.92 159.89.12.166http/1.1arschkeks.net:443GET /debug/default/view?panel=config HTTP/1.1 1-387232117041/6/57299C 0.02004824350.70.01372.66 206.81.24.74http/1.1www.arschkeks.net:80GET /telescope/requests HTTP/1.1 2-387232117071/4/52696C 0.01204669480.70.01350.09 206.81.24.74http/1.1www.arschkeks.net:80GET /config.json HTTP/1.1 3-387232117090/5/52245W 0.01003753160.00.01351.75 206.81.24.227http/1.1mechel.de:443GET /server-status HTTP/1.1 4-387232117110/4/47659R 0.01004037690.00.01318.18 68.183.9.16http/1.1mechel.de:443 5-387232117171/1/42985C 0.00103334581.50.00293.92 206.81.24.227http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-387232117061/13/42060C 0.04073971832.70.03278.02 164.90.208.56http/1.1plausible.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-387232117191/1/37340C 0.00003251611.50.00242.24 139.59.136.184http/1.1blog.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-3871-0/0/31602. 0.00301882650.00.00211.06 138.197.191.87http/1.1youtrack.mechel.de:80GET /.git/config HTTP/1.1 9-3870-0/0/31297. 0.00802699310.00.00207.62 206.81.24.74http/1.1www.arschkeks.net:80GET /login.action HTTP/1.1 10-3870-0/0/27708. 0.00802897420.00.00171.21 104.209.33.93http/1.1www.arschkeks.net:80GET /ReportServer HTTP/1.1 11-3858-0/0/29358. 0.008402264870.00.00180.85 63.143.42.250http/1.1mechel.de:443HEAD / HTTP/1.1 12-3858-0/0/20513. 0.002079601411150.00.00128.29 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-3858-0/0/11518. 0.00840607330.00.0074.54 2a01:4f8:1c1c:3859::1http/1.1mechel.de:443GET / HTTP/1.1 14-3858-0/0/13138. 0.002079401320330.00.0083.85 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-3858-0/0/6061. 0.00207920213760.00.0034.46 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-3858-0/0/2603. 0.00207910152510.00.0015.93 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-3790-0/0/3884. 0.001252450373990.00.0021.27 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-3806-0/0/1952. 0.00104850093390.00.0011.98 2a01:4f8:1c1c:3859::1http/1.1nikola-bunde.de:443GET / HTTP/1.1 19-3858-0/0/3105. 0.00207930171600.00.0018.92 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-3790-0/0/1822. 0.00125263038310.00.0011.45 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-3790-0/0/841. 0.00104952036880.00.004.28 63.143.42.250http/1.1mechel.de:443HEAD / HTTP/1.1 22-3790-0/0/1661. 0.00104952181430.00.0013.07 2a01:4f8:1c1c:3859::1http/1.1youtrack.mechel.de:443GET / HTTP/1.1 23-3790-0/0/3028. 0.001252620128770.00.0015.62 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-3790-0/0/3432. 0.0010495201924380.00.0021.47 63.143.42.250http/1.1mechel.de:443HEAD / HTTP/1.1 25-3790-0/0/1947. 0.001049520168900.00.0010.29 2a01:4f8:1c1c:3859::1http/1.1mechel.de:443GET / HTTP/1.1 26-3790-0/0/792. 0.00125261029810.00.005.83 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-3790-0/0/1622. 0.00125252079870.00.0010.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-3790-0/0/1364. 0.00104952160110.00.007.25 2a01:4f8:1c1c:3859::1http/1.1youtrack.mechel.de:443GET / HTTP/1.1 29-3790-0/0/1048. 0.001252600856460.00.008.39 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-3206-0/0/1384. 0.001276528053880.00.009.33 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-3165-0/0/362. 0.001358659010070.00.002.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-3165-0/0/1363. 0.001358662077510.00.0011.93 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-3165-0/0/48. 0.0013685810340.00.000.09 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-3165-0/0/394. 0.0013685790182310.00.006.37 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-3165-0/0/227. 0.00136858004980.00.001.18 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-3165-0/0/140. 0.00136857808390.00.000.84 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-3165-0/0/114. 0.00136857602700.00.000.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-3165-0/0/192. 0.00136857504110.00.001.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-3165-0/0/32. 0.0013685730180.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-3165-0/0/92. 0.00136857202530.00.000.61 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-3165-0/0/31. 0.0013685740170.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-3165-0/0/166. 0.00136857104470.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-3165-0/0/34. 0.0013686370170.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-3165-0/0/220. 0.001368636027460.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-3165-0/0/124. 0.001368634011270.00.000.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-3165-0/0/13. 0.001368633060.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-3165-0/0/13. 0.001368632070.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-3165-0/0/15. 0.001368631080.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-3165-0/0/18. 0.0013686300110.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-3165-0/0/194. 0.001358660010050.00.001.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-3165-0/0/12. 0.001368628060.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-3165-0/0/46. 0.00136862901310.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-3165-0/0/37. 0.0013686270240.00.000.05 ::1http/1.1www.arschkeks.net:8
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a208df98a208df9dde7d71b
Apache Status Apache Server Status for www.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.56 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-03-09T07:34:15 Current Time: Sunday, 07-Jan-2024 04:22:25 CET Restart Time: Thursday, 21-Dec-2023 10:19:22 CET Parent Server Config. Generation: 709 Parent Server MPM Generation: 708 Server uptime: 16 days 18 hours 3 minutes 2 seconds Server load: 0.09 0.15 0.15 Total accesses: 118502 - Total Traffic: 861.2 MB - Total Duration: 1156964 CPU Usage: u102.07 s122.42 cu886.11 cs236.68 - .0931% CPU load .0819 requests/sec - 623 B/second - 7.4 kB/request - 9.76324 ms/request 4 requests currently being processed, 6 idle workers __W___CC_C...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-7084404000/71/11061_ 0.5600904800.00.5278.55 147.182.130.98http/1.1mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 1-7084405450/66/11839_ 0.5620672470.00.4788.38 147.182.130.98http/1.1 2-7084403960/68/10966W 0.5900619760.00.4776.92 147.182.130.98http/1.1mechel.de:443GET /server-status HTTP/1.1 3-7084403970/69/10867_ 0.5622711240.00.6076.11 147.182.130.98http/1.1 4-7084403990/73/10975_ 0.62103718120.00.5380.65 147.182.130.98http/1.1 5-7084405470/63/10194_ 1.1300597980.00.4577.24 147.182.130.98http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 6-7084405491/62/10312C 0.5510537951.30.4373.39 147.182.130.98http/1.1mechel.de:443GET /about HTTP/1.1 7-7084407461/55/9162C 0.5810981785.50.3666.54 147.182.130.98http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 8-7084409380/47/7163_ 0.3510399520.00.3346.22 147.182.130.98http/1.1mechel.de:443GET / HTTP/1.1 9-7084403951/90/6102C 0.5300381921.30.5943.23 147.182.130.98http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-688-0/0/4027. 0.0099391269570.00.0027.71 2a01:4f8:1c1c:3859::1http/1.1mechel.de:443GET / HTTP/1.1 11-687-0/0/2976. 0.00157412168590.00.0020.84 2a01:4f8:1c1c:3859::1http/1.1youtrack.mechel.de:443GET / HTTP/1.1 12-667-0/0/1568. 0.00236150122120.00.0012.98 2a01:4f8:1c1c:3859::1http/1.1nikola-bunde.de:443GET / HTTP/1.1 13-667-0/0/1903. 0.00236152115860.00.0012.72 2a01:4f8:1c1c:3859::1http/1.1youtrack.mechel.de:443GET / HTTP/1.1 14-667-0/0/2498. 0.00236152850920.00.0019.85 2a01:4f8:1c1c:3859::1http/1.1youtrack.mechel.de:443GET / HTTP/1.1 15-667-0/0/1419. 0.0023615087090.00.0011.45 63.143.42.250http/1.1mechel.de:443HEAD / HTTP/1.1 16-667-0/0/41. 0.0058616011500.00.000.43 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-667-0/0/117. 0.005861504840.00.000.63 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-626-0/0/538. 0.001160970116570.00.005.26 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-626-0/0/21. 0.0011609604400.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-626-0/0/388. 0.00116093020450.00.003.26 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-626-0/0/24. 0.001160950720.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-626-0/0/222. 0.00116094021030.00.001.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-626-0/0/16. 0.0011609203240.00.000.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-626-0/0/18. 0.0011609104440.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-320-0/0/67. 0.0079377203890.00.000.46 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-320-0/0/1559. 0.00793770076250.00.0011.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-320-0/0/69. 0.00793771027120.00.003.32 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-320-0/0/24. 0.0079378503340.00.000.35 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-218-0/0/7. 0.00103876902930.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-104-0/0/1747. 0.001230018099820.00.0015.97 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-2-0/0/116. 0.00143178105230.00.000.93 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-2-0/0/3. 0.0014468960480.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-2-0/0/120. 0.00143178907740.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-2-0/0/3. 0.0014468940260.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-2-0/0/350. 0.001400449114740.00.002.89 63.143.42.250http/1.1mechel.de:443HEAD / HTTP/1.1 36-2-0/0/2. 0.001446892010.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-2-0/0/3. 0.0014468950110.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-2-0/0/3. 0.0014468930210.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-2-0/0/3. 0.0014468910130.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-2-0/0/2. 0.001446890000.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-2-0/0/2. 0.0014472880170.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-2-0/0/2. 0.0014472920120.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-2-0/0/1. 0.001447316000.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-2-0/0/1. 0.001447314000.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-2-0/0/1. 0.001447315000.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 44subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 120 seconds, (range: 26...299)index usage: 1%, cache usage: 2%total entries stored since starting: 1136total entries replaced since starting: 0total entries expired since starting: 1092total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 47 hit, 24 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a208df98a208df9e099971c
Apache Status Apache Server Status for www.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.56 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-03-09T07:34:15 Current Time: Friday, 05-Jan-2024 20:42:17 CET Restart Time: Thursday, 21-Dec-2023 10:19:22 CET Parent Server Config. Generation: 627 Parent Server MPM Generation: 626 Server uptime: 15 days 10 hours 22 minutes 55 seconds Server load: 0.07 0.22 0.15 Total accesses: 108798 - Total Traffic: 797.0 MB - Total Duration: 1113572 CPU Usage: u102.8 s110.89 cu796.9 cs208.64 - .0914% CPU load .0816 requests/sec - 626 B/second - 7.5 kB/request - 10.2352 ms/request 4 requests currently being processed, 6 idle workers ._._CC.__C._W._................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-626-0/0/10550. 0.0020820869600.00.0075.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 1-6263962480/514/11235_ 4.2200638710.03.7282.93 164.90.205.35http/1.1 2-626-0/0/10093. 0.0020790572440.00.0071.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 3-6264122960/20/9897_ 0.1900678110.00.1970.27 164.90.205.35http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 4-6264122981/19/10112C 0.14003692635.50.1175.05 164.90.205.35http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 5-6264063001/250/9613C 2.0900568641.31.8272.97 164.90.205.35http/1.1mechel.de:443GET /about HTTP/1.1 6-626-0/0/9915. 0.0020810522060.00.0070.57 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 7-6263962260/539/8135_ 4.3500949880.03.8060.27 164.90.205.35http/1.1mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 8-6264081890/182/6691_ 1.2900383340.01.3343.11 164.90.205.35http/1.1 9-6264122991/19/5170C 0.1800315031.30.2037.56 164.90.205.35http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-626-0/0/3746. 0.0020780257280.00.0025.83 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 11-6264123020/19/2863_ 0.1900165110.00.1420.09 164.90.205.35http/1.1mechel.de:443GET / HTTP/1.1 12-6264123030/18/1220W 0.1600104200.00.1210.48 164.90.205.35http/1.1mechel.de:443GET /server-status HTTP/1.1 13-626-0/0/1234. 0.002080093630.00.008.87 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-6263962290/537/1798_ 4.4101822310.03.6714.62 164.90.205.35http/1.1 15-626-0/0/1058. 0.002091072830.00.009.32 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-626-0/0/40. 0.002092011500.00.000.43 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-626-0/0/116. 0.00209004840.00.000.63 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-626-0/0/538. 0.0020890116570.00.005.26 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-626-0/0/21. 0.00208804400.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-626-0/0/388. 0.002085020450.00.003.26 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-626-0/0/24. 0.0020870720.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-626-0/0/222. 0.002086021030.00.001.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-626-0/0/16. 0.00208403240.00.000.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-626-0/0/18. 0.00208304440.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-320-0/0/67. 0.0067976503890.00.000.46 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-320-0/0/1559. 0.00679763076250.00.0011.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-320-0/0/69. 0.00679764027120.00.003.32 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-320-0/0/24. 0.0067977803340.00.000.35 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-218-0/0/7. 0.0092476202930.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-104-0/0/1747. 0.001116011099820.00.0015.97 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-2-0/0/116. 0.00131777405230.00.000.93 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-2-0/0/3. 0.0013328890480.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-2-0/0/120. 0.00131778207740.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-2-0/0/3. 0.0013328870260.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-2-0/0/350. 0.001286442114740.00.002.89 63.143.42.250http/1.1mechel.de:443HEAD / HTTP/1.1 36-2-0/0/2. 0.001332885010.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-2-0/0/3. 0.0013328880110.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-2-0/0/3. 0.0013328860210.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-2-0/0/3. 0.0013328840130.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-2-0/0/2. 0.001332883000.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-2-0/0/2. 0.0013332810170.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-2-0/0/2. 0.0013332850120.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-2-0/0/1. 0.001333309000.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-2-0/0/1. 0.001333307000.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-2-0/0/1. 0.001333308000.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 51subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 134 seconds, (range: 20...299)index usage: 1%, cache usage: 2%total entries stored since starting: 8186total entries replaced since starting: 0total entries expired since starting: 8134total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 79 hit, 134 misstotal removes since starting: 1 hit, 3 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a208df98a208df9063d3695
Apache Status Apache Server Status for www.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.56 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-03-09T07:34:15 Current Time: Sunday, 24-Dec-2023 06:25:29 CET Restart Time: Thursday, 21-Dec-2023 10:19:22 CET Parent Server Config. Generation: 126 Parent Server MPM Generation: 125 Server uptime: 2 days 20 hours 6 minutes 7 seconds Server load: 0.06 0.11 0.12 Total accesses: 18994 - Total Traffic: 151.7 MB - Total Duration: 119032 CPU Usage: u23.36 s20.08 cu119.52 cs32.65 - .0798% CPU load .0775 requests/sec - 648 B/second - 8.2 kB/request - 6.26682 ms/request 4 requests currently being processed, 6 idle workers CCCW___.___..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1251274811/102/1716C 0.8610106595.50.8012.83 178.128.151.41http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 1-1251274571/104/1766C 1.1110126021.30.8115.72 178.128.151.41http/1.1mechel.de:443GET /about HTTP/1.1 2-1251274531/107/1794C 0.720072221.30.9212.16 178.128.151.41http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-1251274540/100/1764W 1.100093750.00.7512.52 178.128.151.41http/1.1mechel.de:443GET /server-status HTTP/1.1 4-1251274550/103/1222_ 0.990082620.00.819.30 178.128.151.41http/1.1mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 5-1251276590/103/1505_ 1.5721117090.00.6814.47 178.128.151.41http/1.1 6-1251274560/106/1289_ 1.092174620.00.768.80 178.128.151.41http/1.1 7-125-0/0/718. 0.001092031740.00.004.92 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 8-1251284770/61/759_ 0.631043280.00.435.96 178.128.151.41http/1.1mechel.de:443GET / HTTP/1.1 9-1251299390/9/412_ 0.210024380.00.063.02 178.128.151.41http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 10-1251294830/26/255_ 0.182220040.00.181.81 178.128.151.41http/1.1 11-104-0/0/50. 0.002312721040.00.000.39 2a01:4f8:1c1c:3859::1http/1.1youtrack.mechel.de:443GET / HTTP/1.1 12-104-0/0/159. 0.002312725820.00.001.74 2a01:4f8:1c1c:3859::1http/1.1youtrack.mechel.de:443GET / HTTP/1.1 13-104-0/0/139. 0.0027804014510.00.000.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-2-0/0/252. 0.00198234010620.00.001.92 2a01:4f8:1c1c:3859::1http/1.1nikola-bunde.de:443GET / HTTP/1.1 15-43-0/0/720. 0.00156689048250.00.007.16 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-2-0/0/15. 0.002446710960.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-2-0/0/14. 0.0024467401690.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-28-0/0/450. 0.001906931292540.00.004.37 54.247.42.123http/1.1youtrack.mechel.de:443POST /hub/api/rest/oauth2/token HTTP/1.1 19-2-0/0/7. 0.002446560600.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-2-0/0/4. 0.002446590180.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-2-0/0/9. 0.002446850400.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-2-0/0/5. 0.002446550370.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-2-0/0/4. 0.002446580180.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-2-0/0/3. 0.00244684070.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-2-0/0/17. 0.002446830680.00.000.11 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-84-0/0/1552. 0.0065172076190.00.0011.68 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-2-0/0/14. 0.00244667014060.00.000.88 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-2-0/0/18. 0.002446680570.00.000.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-2-0/0/3. 0.00244682010.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-104-0/0/1747. 0.0027803099820.00.0015.97 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-2-0/0/116. 0.0022956605230.00.000.93 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-2-0/0/3. 0.002446810480.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-2-0/0/120. 0.0022957407740.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-2-0/0/3. 0.002446790260.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-2-0/0/350. 0.00198234114740.00.002.89 63.143.42.250http/1.1mechel.de:443HEAD / HTTP/1.1 36-2-0/0/2. 0.00244677010.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-2-0/0/3. 0.002446800110.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-2-0/0/3. 0.002446780210.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-2-0/0/3. 0.002446760130.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-2-0/0/2. 0.00244675000.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-2-0/0/2. 0.002450730170.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-2-0/0/2. 0.002450770120.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-2-0/0/1. 0.00245101000.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-2-0/0/1. 0.00245099000.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-2-0/0/1. 0.00245100000.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 53subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 117 seconds, (range: 19...295)index usage: 1%, cache usage: 2%total entries stored since starting: 1670total entries replaced since starting: 0total entries expired since starting: 1617total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 49 hit, 46 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a208df98a208df955a6c25a
Apache Status Apache Server Status for www.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.56 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-03-09T07:34:15 Current Time: Thursday, 21-Dec-2023 10:20:20 CET Restart Time: Thursday, 21-Dec-2023 10:19:22 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 57 seconds Server load: 0.35 0.19 0.16 Total accesses: 193 - Total Traffic: 402 kB - Total Duration: 766 CPU Usage: u.63 s.29 cu.11 cs.11 - 2% CPU load 3.39 requests/sec - 7.1 kB/second - 2132 B/request - 3.96891 ms/request 22 requests currently being processed, 0 idle workers CWCCCCCCCRCCCCCCCCCCCR.......................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2690781/26/27C 0.0900921.30.040.05 165.22.74.203http/1.1mechel.de:443GET /login.action HTTP/1.1 1-2690790/15/15W 0.0400570.00.020.02 138.68.133.118http/1.1mechel.de:443GET /server-status HTTP/1.1 2-2690811/22/23C 0.0910950.80.040.05 178.128.151.41http/1.1sync.mechel.de:80GET /s/3343e23313e29363e2935313/_/;/META-INF/maven/com.atlassia 3-2690821/27/28C 0.08001331.30.070.08 165.22.74.203http/1.1mechel.de:443GET /.DS_Store HTTP/1.1 4-2690831/19/19C 0.0700920.60.040.04 178.128.151.41http/1.1sync.mechel.de:80GET /telescope/requests HTTP/1.1 5-2690881/9/9C 0.031035.50.020.02 138.68.133.118http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 6-2690901/9/9C 0.030041.10.010.01 46.101.103.192http/1.1sync.mechel.de:443GET /server-status HTTP/1.1 7-2690921/7/7C 0.0410101.30.010.01 165.22.74.203http/1.1mechel.de:443GET /about HTTP/1.1 8-2690941/9/9C 0.031021.30.010.01 165.22.74.203http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-2690970/8/8R 0.0200120.00.020.02 128.199.62.55http/1.1blog.mechel.de:443 10-2691041/6/6C 0.021051.10.010.01 46.101.103.192http/1.1sync.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 11-2691061/5/5C 0.021015.50.010.01 128.199.62.55http/1.1blog.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 12-2691081/3/3C 0.001011.30.000.00 128.199.62.55http/1.1blog.mechel.de:443GET /about HTTP/1.1 13-2691101/6/6C 0.0210320.60.040.04 178.128.151.41http/1.1sync.mechel.de:80GET /.git/config HTTP/1.1 14-2691121/4/4C 0.0118186.80.010.01 139.59.65.144http/1.1plausible.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 15-2691141/2/2C 0.000021.10.010.01 46.101.103.192http/1.1sync.mechel.de:443GET /login.action HTTP/1.1 16-2691171/1/1C 0.001001.30.000.00 138.68.133.118http/1.1mechel.de:443GET /about HTTP/1.1 17-2691191/3/3C 0.00101340.60.010.01 178.128.151.41http/1.1sync.mechel.de:80GET /config.json HTTP/1.1 18-2691211/1/1C 0.00012242.50.000.00 139.59.65.144http/1.1plausible.mechel.de:443GET /about HTTP/1.1 19-2691221/3/3C 0.010151.30.000.00 138.68.133.118http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 20-2691231/1/1C 0.000001.30.000.00 128.199.62.55http/1.1blog.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 21-2691250/4/4R 0.0003350.00.010.01 161.35.27.144http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 99subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 290 seconds, (range: 286...298)index usage: 3%, cache usage: 4%total entries stored since starting: 99total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 34 hit, 58 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a208df98a208df9f1e66848
Apache Status Apache Server Status for www.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.56 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-03-09T07:34:15 Current Time: Tuesday, 12-Dec-2023 00:15:50 CET Restart Time: Tuesday, 28-Nov-2023 23:09:43 CET Parent Server Config. Generation: 15 Parent Server MPM Generation: 14 Server uptime: 13 days 1 hour 6 minutes 6 seconds Server load: 0.08 0.08 0.12 Total accesses: 87030 - Total Traffic: 654.4 MB - Total Duration: 535446 CPU Usage: u35.89 s60.18 cu550.45 cs110.57 - .0672% CPU load .0772 requests/sec - 608 B/second - 7.7 kB/request - 6.15243 ms/request 6 requests currently being processed, 4 idle workers _KW_KC_.._C.C................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-142750530/9/7746_ 0.0600466910.00.0658.74 46.101.103.192http/1.1 1-142750941/7/8231K 0.0530545461.10.0561.90 162.158.163.227http/1.1rathsam.net:80GET /files/ HTTP/1.1 2-142750310/11/7148W 0.0700405890.00.0752.56 46.101.103.192http/1.1mechel.de:443GET /server-status HTTP/1.1 3-142750330/12/5970_ 0.0800384010.00.0948.28 46.101.103.192http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 4-142750961/7/6502K 0.0400337796.20.0546.54 162.158.189.2http/1.1rathsam.net:443GET /files/ HTTP/1.1 5-142750981/8/7240C 0.0500411981.30.0554.88 46.101.103.192http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-142751000/7/4846_ 0.0500493820.00.0436.55 46.101.103.192http/1.1mechel.de:443GET / HTTP/1.1 7-13-0/0/7808. 0.009471460460.00.0058.70 2a01:4f8:1c1c:3859::1http/1.1youtrack.mechel.de:443GET / HTTP/1.1 8-13-0/0/7165. 0.009472372880.00.0054.03 2a01:4f8:1c1c:3859::1http/1.1youtrack.mechel.de:443GET / HTTP/1.1 9-142750350/13/4304_ 0.0800209540.00.0731.49 46.101.103.192http/1.1mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 10-142750321/12/5841C 0.0900344535.50.0743.51 46.101.103.192http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 11-13-0/0/4038. 0.00226860282700.00.0035.62 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 12-142750361/13/1322C 0.060068481.30.069.81 46.101.103.192http/1.1mechel.de:443GET /about HTTP/1.1 13-13-0/0/1332. 0.0022685070010.00.009.35 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-13-0/0/1156. 0.0022684061510.00.008.11 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-13-0/0/1910. 0.00226820113240.00.0011.58 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-13-0/0/755. 0.00947029600.00.005.47 75.101.228.212http/1.1nikola-bunde.de:80GET //plausible.mechel.de/js/script.js HTTP/1.1 17-12-0/0/2088. 0.00873483143570.00.0015.51 2a01:4f8:1c1c:3859::1http/1.1youtrack.mechel.de:443GET / HTTP/1.1 18-12-0/0/487. 0.00161803020990.00.003.54 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-12-0/0/151. 0.00161794012980.00.001.16 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-12-0/0/214. 0.00151870088400.00.001.75 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-12-0/0/581. 0.0087348220440.00.004.09 2a01:4f8:1c1c:3859::1http/1.1youtrack.mechel.de:443GET / HTTP/1.1 22-12-0/0/195. 0.0016157109180.00.001.25 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 72subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 131 seconds, (range: 12...299)index usage: 2%, cache usage: 3%total entries stored since starting: 164total entries replaced since starting: 0total entries expired since starting: 92total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 6 hit, 6 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a208df98a208df98a4f7e3d
Apache Status Apache Server Status for www.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.56 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-03-09T07:34:15 Current Time: Friday, 17-Nov-2023 00:40:49 CET Restart Time: Saturday, 29-Apr-2023 00:04:35 CEST Parent Server Config. Generation: 8374 Parent Server MPM Generation: 8373 Server uptime: 202 days 1 hour 36 minutes 13 seconds Server load: 0.15 0.12 0.12 Total accesses: 1575645 - Total Traffic: 14.8 GB - Total Duration: 13676124 CPU Usage: u1235.71 s2109.22 cu21402.5 cs5050.87 - .171% CPU load .0903 requests/sec - 907 B/second - 9.8 kB/request - 8.6797 ms/request 4 requests currently being processed, 6 idle workers _..W_C__C__C.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-83735875060/30/159982_ 0.600010176800.00.181668.38 167.71.185.75http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 1-8373-0/0/156452. 0.00804011189390.00.001578.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 2-8373-0/0/152425. 0.00803010620360.00.001354.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 3-83735878290/13/146265W 0.220011052620.00.061400.37 167.71.185.75http/1.1mechel.de:443GET /server-status HTTP/1.1 4-83735878310/9/139586_ 0.18208642400.00.051202.70 167.71.185.75http/1.1 5-83735874921/101/132293C 0.76108528721.30.241153.87 167.71.185.75http/1.1mechel.de:443GET /about HTTP/1.1 6-83735874880/32/119793_ 0.59117751470.00.211144.37 167.71.185.75http/1.1mechel.de:443GET / HTTP/1.1 7-83735874940/29/112989_ 0.73008373000.00.181183.27 167.71.185.75http/1.1mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 8-83735878331/12/98318C 0.180010002591.30.061095.46 167.71.185.75http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-83735874900/31/77765_ 0.59218211290.00.18705.68 167.71.185.75http/1.1 10-83735878350/108/66518_ 0.22257078490.00.13625.10 167.71.185.75http/1.1 11-83735878371/8/40268C 0.13103493255.50.05542.06 167.71.185.75http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 12-8372-0/0/38116. 0.002069305521660.00.00309.80 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-8372-0/0/13796. 0.002069201462050.00.00106.21 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-8372-0/0/8226. 0.00410403928890.00.0063.59 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-8372-0/0/8381. 0.002069101121840.00.00175.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-8372-0/0/9966. 0.00410504029820.00.0073.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-8372-0/0/5309. 0.00181780403180.00.0039.18 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-8270-0/0/9243. 0.001856880839710.00.0068.20 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-8270-0/0/9643. 0.001856970670530.00.0081.39 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-8311-0/0/4972. 0.001442080795020.00.0036.40 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-8270-0/0/9414. 0.001956580730470.00.0072.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-8270-0/0/4629. 0.001956590289410.00.0035.71 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-8270-0/0/4801. 0.001956530474960.00.0035.21 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-8372-0/0/4476. 0.00217120492400.00.0034.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-8270-0/0/3515. 0.001856890297620.00.0025.68 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-8270-0/0/3380. 0.001851131327770.00.0024.09 63.143.42.250http/1.1mechel.de:443HEAD / HTTP/1.1 27-8270-0/0/4200. 0.001956720330960.00.0032.85 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-8270-0/0/1721. 0.001956710204390.00.0013.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-8270-0/0/1007. 0.001956690424790.00.007.74 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-8270-0/0/1355. 0.001956700192740.00.009.37 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-8250-0/0/423. 0.002592280138910.00.002.58 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-8250-0/0/1994. 0.002592550261770.00.0016.22 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-8270-0/0/1292. 0.001956650197520.00.008.58 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-8250-0/0/665. 0.002592520141950.00.006.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-8311-0/0/2032. 0.001318700210190.00.0014.43 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-8250-0/0/810. 0.002592500120050.00.006.80 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-8250-0/0/2144. 0.002352311139240.00.0016.21 63.143.42.250http/1.1mechel.de:443HEAD / HTTP/1.1 38-8250-0/0/1266. 0.0023523103406490.00.009.58 2a01:4f8:1c1c:3859::1http/1.1nikola-bunde.de:443GET / HTTP/1.1 39-8250-0/0/961. 0.002592460145070.00.006.84 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-8250-0/0/1364. 0.002592530125250.00.0010.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-8250-0/0/1170. 0.00259260068810.00.008.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-8250-0/0/281. 0.002592260128250.00.002.89 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-8250-0/0/2202. 0.002592590213720.00.0030.28 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-8250-0/0/733. 0.00259258064110.00.005.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-8250-0/0/954. 0.002352310103180.00.006.58 2a01:4f8:1c1c:3859::1http/1.1mechel.de:443GET / HTTP/1.1 46-8250-0/0/66. 0.0025924806810.00.000.39 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-8250-0/0/144. 0.00259244030510.00.001.75 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-8250-0/0/52. 0.0025924506390.00.000.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-8250-0/0/41. 0.00259214015220.00.000.46 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-8250-0/0/144. 0.00259212017440.00.000.91 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-8250-0/0/147. 0.00259240014420.00.000.74 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-8250-0/0/37. 0.002592380290.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-8250-0/0/722. 0.002592270102890.00.005.66 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-7634-0/0/86. 0.00156820005170.00.000.37 ::1http/1.1www.arschkeks.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a208df98a208df96eda16df
Apache Status Apache Server Status for www.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.56 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-03-09T07:34:15 Current Time: Monday, 06-Nov-2023 01:22:39 CET Restart Time: Saturday, 29-Apr-2023 00:04:35 CEST Parent Server Config. Generation: 7923 Parent Server MPM Generation: 7922 Server uptime: 191 days 2 hours 18 minutes 3 seconds Server load: 0.03 0.20 0.18 Total accesses: 1500199 - Total Traffic: 14.2 GB - Total Duration: 13211434 CPU Usage: u1166.8 s1968.45 cu19676.1 cs4688.26 - .167% CPU load .0909 requests/sec - 924 B/second - 9.9 kB/request - 8.80645 ms/request 4 requests currently being processed, 6 idle workers _.W__C_._C......_C.............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-79223410070/32/151886_ 0.78109810540.00.241613.25 159.223.102.13http/1.1mechel.de:443GET / HTTP/1.1 1-7922-0/0/149501. 0.002296010762440.00.001525.37 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 2-79223410110/32/145715W 0.680010189480.00.211305.30 159.223.102.13http/1.1mechel.de:443GET /server-status HTTP/1.1 3-79223409070/35/139503_ 0.932010732540.00.291351.95 159.223.102.13http/1.1 4-79223409090/39/133323_ 0.86208362580.00.271160.93 159.223.102.13http/1.1 5-79223410131/35/126882C 0.60108278871.30.221115.33 159.223.102.13http/1.1mechel.de:443GET /about HTTP/1.1 6-79223416380/14/114192_ 0.34247365290.00.101101.69 159.223.102.13http/1.1 7-7922-0/0/107900. 0.00461908153320.00.001147.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 8-79223410190/33/94249_ 0.68009723740.00.281066.04 159.223.102.13http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 9-79223409061/37/74279C 0.89008052441.30.28680.29 159.223.102.13http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-7921-0/0/64867. 0.00873607013740.00.00614.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 11-7921-0/0/38989. 0.00872603384200.00.00532.78 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 12-7921-0/0/36974. 0.00873505412880.00.00302.45 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-7921-0/0/12442. 0.00873301152750.00.0095.77 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-7921-0/0/5972. 0.00873003843370.00.0047.09 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-7921-0/0/8169. 0.00873101034240.00.00173.53 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-79223409110/37/9442_ 0.79003988100.00.2569.81 159.223.102.13http/1.1mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 17-79223409131/39/5057C 1.0010352525.50.2837.00 159.223.102.13http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 18-7921-0/0/8930. 0.0049570798410.00.0065.25 144.217.135.132http/1.1tuffi.org:443GET /ads.txt HTTP/1.1 19-7921-0/0/9336. 0.0049570657890.00.0079.35 144.217.135.132http/1.1tuffi.org:80GET /humans.txt HTTP/1.1 20-7921-0/0/4112. 0.0049570732110.00.0030.14 144.217.135.132http/1.1tuffi.org:443GET /sitemap.xml HTTP/1.1 21-7921-0/0/8127. 0.0049570619310.00.0061.25 2a01:4f8:1c1c:3859::1http/1.1mechel.de:443GET / HTTP/1.1 22-7921-0/0/4380. 0.0050500283230.00.0033.94 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-7635-0/0/4145. 0.006040570380940.00.0030.09 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-7635-0/0/2842. 0.006004110388930.00.0023.15 2a01:4f8:1c1c:3859::1http/1.1nikola-bunde.de:443GET / HTTP/1.1 25-7635-0/0/3261. 0.006004110269070.00.0023.74 2a01:4f8:1c1c:3859::1http/1.1nikola-bunde.de:443GET / HTTP/1.1 26-7634-0/0/3292. 0.006202770321550.00.0023.34 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-7634-0/0/4187. 0.006202700327980.00.0032.76 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-7635-0/0/1542. 0.006040620196940.00.0011.66 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-7675-0/0/995. 0.005289760421100.00.007.69 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-7635-0/0/1347. 0.006040640192590.00.009.35 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-7634-0/0/418. 0.006202960138630.00.002.53 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-7696-0/0/1990. 0.004814110261760.00.0016.21 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-7634-0/0/763. 0.0060975567158400.00.005.04 52.53.149.131http/1.1team-zugriff.de:443GET /tablesorter/js/tablesorter.min.js HTTP/1.1 34-7634-0/0/660. 0.006202980141910.00.006.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-7634-0/0/910. 0.006202990149410.00.006.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-7634-0/0/806. 0.006202810120040.00.006.80 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-7634-0/0/1894. 0.006202790115420.00.0014.76 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-7634-0/0/1099. 0.0062028203396590.00.008.27 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-7634-0/0/957. 0.006097670139520.00.006.76 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-7634-0/0/1325. 0.0060975576121460.00.0010.11 52.53.149.131http/1.1team-zugriff.de:443GET /colorbox/js/colorbox.min.js HTTP/1.1 41-7634-0/0/1166. 0.00620314068650.00.008.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-7634-0/0/276. 0.0060975583128170.00.002.85 52.53.149.131http/1.1team-zugriff.de:443GET /tablesorter/js/tablesorter.min.js HTTP/1.1 43-7634-0/0/2165. 0.006203130212560.00.0030.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-7634-0/0/695. 0.00620312062980.00.005.25 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-7634-0/0/708. 0.00620278062600.00.005.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-7634-0/0/64. 0.0062029306690.00.000.38 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-7634-0/0/142. 0.00620290030320.00.001.74 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-7634-0/0/50. 0.0062028906300.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-7634-0/0/37. 0.00620311014970.00.000.45 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-7634-0/0/139. 0.00620272015800.00.000.90 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-7634-0/0/145. 0.006097558914320.00.000.74 52.53.149.131http/1.1team-zugriff.de:443GET /mediabox/js/mediabox.min.js HTTP/1.1 52-7634-0/0/35. 0.006202920190.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-7634-0/0/720. 0.006202910100360.00.005.59 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-7634
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a208df98a208df91709b8a7
Apache Status Apache Server Status for www.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.56 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-03-09T07:34:15 Current Time: Thursday, 26-Oct-2023 21:42:30 CEST Restart Time: Saturday, 29-Apr-2023 00:04:35 CEST Parent Server Config. Generation: 7493 Parent Server MPM Generation: 7492 Server uptime: 180 days 21 hours 37 minutes 54 seconds Server load: 0.42 0.18 0.12 Total accesses: 1427384 - Total Traffic: 13.7 GB - Total Duration: 12225476 CPU Usage: u1092.61 s1832.81 cu18207.8 cs4334.52 - .163% CPU load .0913 requests/sec - 940 B/second - 10.1 kB/request - 8.56495 ms/request 8 requests currently being processed, 0 idle workers CCCCCWCCS....................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-7492972471/3/144959C 0.12109253441.30.011562.73 159.203.94.228http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-7492972431/6/142309C 0.051310151855.70.031471.10 142.93.64.15http/1.1blog.mechel.de:443GET /server-status HTTP/1.1 2-7492972441/6/139039C 0.03009465511.30.371254.26 64.227.126.135http/1.1mechel.de:443GET /.git/config HTTP/1.1 3-7492972511/3/133456C 0.030010011021.30.011307.56 142.93.64.15http/1.1blog.mechel.de:443GET /login.action HTTP/1.1 4-7492972461/6/127900C 0.04107961061.30.021120.24 64.227.126.135http/1.1mechel.de:443GET /.env HTTP/1.1 5-7492972530/4/121836W 0.05007964620.00.011075.88 159.203.94.228http/1.1mechel.de:443GET /server-status HTTP/1.1 6-7492972611/1/110380C 0.00007060411.10.001071.36 161.35.155.246http/1.1sync.mechel.de:443GET /login.action HTTP/1.1 7-7492972411/5/103549C 0.03157777912.50.021115.97 134.122.89.242http/1.1plausible.mechel.de:443GET /login.action HTTP/1.1 8-749100/0/89480S 0.00409291560.00.001029.33 164.92.192.25http/1.1youtrack.mechel.de:80GET /login.action HTTP/1.1 9-7488-0/0/69555. 0.001607615460.00.00645.99 164.92.192.25http/1.1mechel.de:80GET /.env HTTP/1.1 10-7488-0/0/63235. 0.001606741030.00.00601.77 164.92.192.25http/1.1mechel.de:80GET /login.action HTTP/1.1 11-7488-0/0/37335. 0.001603182320.00.00520.93 161.35.155.246http/1.1sync.mechel.de:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 12-7488-0/0/35737. 0.001615339990.00.00292.68 2a01:4f8:1c1c:3859::1http/1.1youtrack.mechel.de:443GET / HTTP/1.1 13-7192-0/0/11648. 0.006056280975600.00.0088.91 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-7192-0/0/5371. 0.0060563503685400.00.0041.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-7192-0/0/7930. 0.006056320991410.00.00172.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-7192-0/0/7987. 0.005999271860520.00.0059.42 136.243.228.193http/1.1mechel.de:443GET /categories/?C=D;O=A HTTP/1.1 17-7192-0/0/4154. 0.006056230296830.00.0030.46 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-7192-0/0/8720. 0.006056310770310.00.0063.88 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-7274-0/0/9260. 0.004626440646850.00.0078.92 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-7192-0/0/4016. 0.006056220693960.00.0029.61 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-7274-0/0/7473. 0.004838720575250.00.0056.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-7192-0/0/4274. 0.005999270273470.00.0033.29 63.143.42.250http/1.1mechel.de:443HEAD / HTTP/1.1 23-7192-0/0/4076. 0.006056200322450.00.0028.75 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-7192-0/0/1905. 0.006056210253930.00.0016.45 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-7192-0/0/3219. 0.006056340267600.00.0023.50 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-7192-0/0/2457. 0.006056330253070.00.0017.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-7192-0/0/4157. 0.006056180327330.00.0032.67 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-7192-0/0/596. 0.006056300123350.00.004.30 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-7192-0/0/268. 0.006056260368720.00.002.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-7192-0/0/989. 0.006056290158060.00.006.99 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-7192-0/0/386. 0.006056270138440.00.002.47 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-7192-0/0/335. 0.005999270115470.00.003.94 136.243.228.193http/1.1mechel.de:443GET /tags?C=D;O=A HTTP/1.1 33-7192-0/0/326. 0.005999273129210.00.002.10 2a01:4f8:1c1c:3859::1http/1.1youtrack.mechel.de:443GET / HTTP/1.1 34-7192-0/0/626. 0.006056240136430.00.005.74 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-7192-0/0/884. 0.005999270135930.00.005.91 2a01:4f8:1c1c:3859::1http/1.1nikola-bunde.de:443GET / HTTP/1.1 36-7192-0/0/791. 0.006056390119780.00.006.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-6292-0/0/1880. 0.0025301240115160.00.0014.68 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-6271-0/0/1069. 0.00259410103395950.00.008.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-6271-0/0/849. 0.0025941000121390.00.006.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-6271-0/0/1227. 0.002594115095390.00.009.38 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-6025-0/0/1154. 0.003102146068600.00.008.37 63.143.42.250http/1.1mechel.de:443HEAD / HTTP/1.1 42-6025-0/0/161. 0.0031021462113450.00.002.15 2a01:4f8:1c1c:3859::1http/1.1youtrack.mechel.de:443GET / HTTP/1.1 43-6025-0/0/2151. 0.0031021465212480.00.0030.01 2a01:4f8:1c1c:3859::1http/1.1youtrack.mechel.de:443GET / HTTP/1.1 44-6025-0/0/684. 0.003102146062940.00.005.22 2a01:4f8:1c1c:3859::1http/1.1nikola-bunde.de:443GET / HTTP/1.1 45-6025-0/0/695. 0.003102146062480.00.005.09 2a01:4f8:1c1c:3859::1http/1.1mechel.de:443GET / HTTP/1.1 46-5736-0/0/51. 0.00368188506620.00.000.31 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-5736-0/0/131. 0.003681914022290.00.001.64 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-5736-0/0/34. 0.00368188806220.00.000.11 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-5736-0/0/26. 0.003681912014920.00.000.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-5736-0/0/22. 0.003681905090.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-5736-0/0/51. 0.0036819000500.00.000.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-5736-0/0/17. 0.0036819160130.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-5736-0/0/708. 0.003681902096880.00.005.54
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31095ae8fe095ae8fe9fd5c778
Apache Status Apache Server Status for orly.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Saturday, 20-Dec-2025 07:09:18 CET Restart Time: Friday, 19-Dec-2025 08:50:39 CET Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 22 hours 18 minutes 39 seconds Server load: 0.54 0.62 0.63 Total accesses: 9253 - Total Traffic: 22.7 MB - Total Duration: 14284 CPU Usage: u8.84 s7.65 cu18.24 cs8.46 - .0538% CPU load .115 requests/sec - 296 B/second - 2575 B/request - 1.54372 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 8 idle workers C_W._____....................................................... .............._......................................._......... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-08286201/364/528C 1.05106975.70.811.17 188.166.108.93http/1.1orly.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-08286230/290/587_ 0.99906260.00.811.36 188.166.108.93http/1.1orly.mechel.de:443GET /@vite/env HTTP/1.1 2-06207740/408/456W 1.37006930.00.991.44 188.166.108.93http/1.1orly.mechel.de:443GET /server-status HTTP/1.1 3-0-0/0/597. 0.00105105980.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 4-010468600/191/322_ 0.63105370.00.601.10 188.166.108.93http/1.1orly.mechel.de:443GET /v2/_catalog HTTP/1.1 5-011700450/69/648_ 0.31307270.00.221.30 188.166.108.93http/1.1orly.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 6-011655590/164/522_ 0.42009610.00.401.09 184.105.247.194http/1.1www.arschkeks.net:80GET /geoserver/web/ HTTP/1.1 7-011655600/206/417_ 0.41207040.00.460.89 188.166.108.93http/1.1orly.mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 8-011821130/6/156_ 0.05101510.00.030.31 188.166.108.93http/1.1orly.mechel.de:443GET /about HTTP/1.1 9-0-0/0/158. 0.00105303750.00.000.39 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 10-0-0/0/383. 0.001052010510.00.001.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 11-0-0/0/342. 0.003615305630.00.000.87 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 12-0-0/0/164. 0.001348303110.00.000.54 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-0-0/0/149. 0.004379501280.00.000.32 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-0-0/0/45. 0.004382904730.00.000.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-0-0/0/185. 0.004386403170.00.000.44 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-0-0/0/288. 0.004383303780.00.000.64 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-0-0/0/202. 0.004384102630.00.000.45 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-0-0/0/15. 0.00438000100.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-0-0/0/17. 0.00438110530.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-0-0/0/16. 0.00438150180.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-0-0/0/279. 0.004377303120.00.000.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-0-0/0/9. 0.00437760120.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-0-0/0/37. 0.00438850790.00.000.20 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-0-0/0/7. 0.0043865050.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-0-0/0/13. 0.004385802840.00.000.16 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-0-0/0/10. 0.0043764090.00.000.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-0-0/0/8. 0.0043856040.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-0-0/0/8. 0.0043802180.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-0-0/0/13. 0.0043854050.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-0-0/0/9. 0.0043863050.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-0-0/0/10. 0.0043848040.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-0-0/0/20. 0.00437740250.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-0-0/0/23. 0.004376603770.00.000.20 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-0-0/0/213. 0.004386002630.00.000.44 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-0-0/0/7. 0.0043794020.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-0-0/0/3. 0.0043896020.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-0-0/0/300. 0.004380704560.00.000.61 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-0-0/0/454. 0.001348406690.00.000.93 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-0-0/0/3. 0.0043876010.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-0-0/0/4. 0.0043882030.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-0-0/0/6. 0.0043855020.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-0-0/0/2. 0.0043869030.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-0-0/0/6. 0.0043828060.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-0-0/0/2. 0.0043892000.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-0-0/0/6. 0.0043813050.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-0-0/0/6. 0.0043901020.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-0-0/0/124. 0.002380701820.00.000.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-0-0/0/2. 0.0043785010.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-0-0/0/6. 0.0043851010.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-0-0/0/5. 0.0043890020.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-0-0/0/6. 0.0043792010.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-0-0/0/2. 0.0043871040.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-0-0/0/6. 0.0043762020.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-0-0/0/6. 0.0043821010.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 55-0-0/0/6. 0.0043886010.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 56-0-0/0/6. 0.004376906</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31095ae8fe095ae8feeb23234e
Apache Status Apache Server Status for orly.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Sunday, 30-Nov-2025 14:28:12 CET Restart Time: Sunday, 19-Oct-2025 20:40:50 CEST Parent Server Config. Generation: 2369 Parent Server MPM Generation: 2368 Server uptime: 41 days 18 hours 47 minutes 22 seconds Server load: 1.35 1.22 1.13 Total accesses: 229311 - Total Traffic: 724.1 MB - Total Duration: 1022366 CPU Usage: u297.39 s464.02 cu1752.03 cs902.38 - .0946% CPU load .0635 requests/sec - 210 B/second - 3311 B/request - 4.45843 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 4 idle workers C..WC.CC__C_...._............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-236816105971/136/18443C 0.5300930585.70.2658.29 64.227.70.2http/1.1orly.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-2368-0/0/18339. 0.0011660674340.00.0059.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 2-2368-0/0/17447. 0.0011690386180.00.0055.22 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 3-236816937340/22/17352W 0.2100400200.00.1652.84 64.227.70.2http/1.1orly.mechel.de:443GET /server-status HTTP/1.1 4-236817335251/13/15033C 0.1510644245.70.0648.28 64.227.70.2http/1.1orly.mechel.de:443GET /server HTTP/1.1 5-2368-0/0/14456. 0.0011653286960.00.0047.33 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 6-236817567131/9/13568C 0.1210486505.70.0647.18 64.227.70.2http/1.1orly.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 7-236816092581/110/14151C 0.5610497055.70.2444.06 64.227.70.2http/1.1orly.mechel.de:443GET /actuator/env HTTP/1.1 8-236817335300/14/10613_ 0.1520321980.00.0636.25 64.227.70.2http/1.1orly.mechel.de:443GET /api/swagger.json HTTP/1.1 9-236817335320/15/10422_ 0.1700239290.00.0732.61 64.227.70.2http/1.1orly.mechel.de:443GET /v2/_catalog HTTP/1.1 10-236817567141/8/9135C 0.0710460625.70.0529.60 64.227.70.2http/1.1orly.mechel.de:443GET /about HTTP/1.1 11-236817567200/6/7879_ 0.09203232770.00.0323.66 64.227.70.2http/1.1orly.mechel.de:443GET /@vite/env HTTP/1.1 12-2340-0/0/6488. 0.00392500155730.00.0021.54 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-2340-0/0/5845. 0.00392532121010.00.0018.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-2340-0/0/3534. 0.00392550271760.00.009.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-2368-0/0/2755. 0.001168043770.00.008.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-236816092620/52/2352_ 0.540041720.00.187.02 64.227.70.2http/1.1orly.mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 17-2340-0/0/2497. 0.0039258056730.00.007.84 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-2368-0/0/1654. 0.0011670258060.00.005.62 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-2340-0/0/2390. 0.0039276061380.00.007.55 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-2340-0/0/1741. 0.009557030690.00.005.48 162.243.186.153http/1.1nikola-bunde.de:443GET /.git/config HTTP/1.1 21-2340-0/0/1276. 0.009557124120.00.004.36 178.156.185.231http/1.1mechel.de:443HEAD / HTTP/1.1 22-2340-0/0/1855. 0.009557033350.00.006.21 3.12.251.153http/1.1mechel.de:443HEAD / HTTP/1.1 23-2340-0/0/1307. 0.0039252030340.00.003.59 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-2340-0/0/1373. 0.009557227290.00.004.35 52.87.72.16http/1.1mechel.de:443HEAD / HTTP/1.1 25-2340-0/0/812. 0.0039261020890.00.002.85 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-2340-0/0/398. 0.0039275021000.00.001.92 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-2340-0/0/347. 0.003925404580.00.000.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-2340-0/0/528. 0.003927407990.00.001.48 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-2340-0/0/476. 0.003927208240.00.001.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-2340-0/0/488. 0.003927308790.00.001.53 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-2340-0/0/375. 0.003927105190.00.001.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-2340-0/0/248. 0.003926904130.00.000.92 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-2340-0/0/271. 0.003927009940.00.001.46 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-2340-0/0/1685. 0.0039268032980.00.004.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-2340-0/0/937. 0.0039267020940.00.003.20 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-2340-0/0/271. 0.003926625350.00.001.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-2340-0/0/515. 0.003926506780.00.001.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-2340-0/0/222. 0.003926404670.00.000.68 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-2340-0/0/175. 0.003926302460.00.000.44 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-2340-0/0/130. 0.003926201920.00.000.44 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-2339-0/0/451. 0.007076307120.00.001.33 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-2339-0/0/402. 0.007076207110.00.001.29 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-2339-0/0/188. 0.007076102410.00.000.59 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-2339-0/0/641. 0.0070760010260.00.001.71 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-2339-0/0/862. 0.0070759412150.00.002.33 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-2339-0/0/1411. 0.0070758019060.00.003.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-2339-0/0/147. 0.007075701730.00.000.38 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-2339-0/0/116. 0.007075601470.00.000.38 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-2339-0/0/75. 0.00707550910.00.000.23 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-2339-0/0/603. 0.0070754021650.00.001.99 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-2339-0/0/42. 0.00707530340.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-2339-0/0/594. 0.007075209880.00.001.83 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-2339-0/0/841. 0.0070751016120.00.002.39 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-2339-0/0/38. 0.00707500230.00.000.04 ::1http/1.1<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31095ae8fe095ae8fe62c19773
Apache Status Apache Server Status for orly.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Friday, 28-Nov-2025 13:48:48 CET Restart Time: Sunday, 19-Oct-2025 20:40:50 CEST Parent Server Config. Generation: 2255 Parent Server MPM Generation: 2254 Server uptime: 39 days 18 hours 7 minutes 57 seconds Server load: 1.21 1.21 1.18 Total accesses: 217927 - Total Traffic: 689.1 MB - Total Duration: 970082 CPU Usage: u286.39 s436.8 cu1629.61 cs828.31 - .0926% CPU load .0634 requests/sec - 210 B/second - 3315 B/request - 4.45141 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 4 idle workers CC._.C_C_C....._..W............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-225425000061/113/17693C 0.8010914225.70.5056.39 142.93.0.66http/1.1orly.mechel.de:443GET /about HTTP/1.1 1-225425000081/253/17889C 1.0700665265.70.4757.86 142.93.0.66http/1.1orly.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-2254-0/0/16953. 0.0040860378500.00.0053.93 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 3-225427501570/17/16862_ 0.1600387040.00.0651.28 142.93.0.66http/1.1orly.mechel.de:443GET /v2/_catalog HTTP/1.1 4-2254-0/0/14503. 0.0040870635720.00.0047.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 5-225426688331/33/13846C 0.3810269225.70.1745.74 142.93.0.66http/1.1orly.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 6-225426688360/33/12966_ 0.4220475740.00.1545.44 142.93.0.66http/1.1orly.mechel.de:443GET /@vite/env HTTP/1.1 7-225425831341/123/13518C 0.6410485605.70.3042.22 142.93.0.66http/1.1orly.mechel.de:443GET /actuator/env HTTP/1.1 8-225425907010/44/10128_ 0.7420315480.00.2935.19 142.93.0.66http/1.1orly.mechel.de:443GET /api/swagger.json HTTP/1.1 9-225425907041/87/10117C 0.6810230145.70.2631.79 142.93.0.66http/1.1orly.mechel.de:443GET /server HTTP/1.1 10-2226-0/0/8725. 0.00204840452870.00.0028.35 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 11-2226-0/0/7472. 0.002049503224280.00.0022.33 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 12-2226-0/0/6196. 0.00182511144330.00.0020.71 178.156.185.231http/1.1mechel.de:443HEAD / HTTP/1.1 13-2226-0/0/5605. 0.00182511107380.00.0017.23 159.65.64.72http/1.1arschkeks.net:443GET / HTTP/1.0 14-2226-0/0/3194. 0.00204940267470.00.008.47 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-225425000070/78/2492_ 0.980037470.00.326.76 142.93.0.66http/1.1orly.mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 16-2226-0/0/2029. 0.0020493031580.00.005.75 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-2226-0/0/2096. 0.0020492044570.00.006.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-225425000090/76/1357W 0.860026630.00.394.38 142.93.0.66http/1.1orly.mechel.de:443GET /server-status HTTP/1.1 19-2226-0/0/1855. 0.0020491046220.00.006.32 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-2226-0/0/1457. 0.0020490020500.00.004.33 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-2226-0/0/884. 0.0020487017250.00.003.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-2226-0/0/1570. 0.0020489027690.00.005.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-2226-0/0/859. 0.0020488012030.00.002.50 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-2226-0/0/1243. 0.0020486019390.00.003.85 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-2197-0/0/743. 0.0063688310360.00.002.20 5.161.117.52http/1.1mechel.de:443HEAD / HTTP/1.1 26-2197-0/0/281. 0.006560005760.00.000.90 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-2197-0/0/333. 0.006559904470.00.000.92 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-2197-0/0/505. 0.006559807650.00.001.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-2197-0/0/415. 0.006559706860.00.001.23 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-2197-0/0/357. 0.006559616360.00.001.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-2197-0/0/342. 0.006559504600.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-2197-0/0/204. 0.006559403230.00.000.77 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-2197-0/0/241. 0.006559309430.00.001.38 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-2197-0/0/1654. 0.0065592032470.00.004.74 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-2197-0/0/908. 0.0065591020470.00.003.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-2197-0/0/189. 0.006559003420.00.000.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-2197-0/0/466. 0.006558904890.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-2197-0/0/139. 0.006558801690.00.000.47 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-2197-0/0/149. 0.006558702090.00.000.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-2197-0/0/63. 0.00655860420.00.000.09 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-2080-0/0/428. 0.0024139806700.00.001.25 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-2080-0/0/400. 0.0024139707100.00.001.29 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-2080-0/0/186. 0.0024139602400.00.000.59 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-2080-0/0/639. 0.00241395010240.00.001.71 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-2080-0/0/860. 0.00241394012100.00.002.33 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-2080-0/0/1409. 0.00241393019050.00.003.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-2080-0/0/145. 0.0024139101720.00.000.38 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-2080-0/0/114. 0.0024139001460.00.000.38 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-2080-0/0/61. 0.002413920660.00.000.18 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-2080-0/0/601. 0.00241389021640.00.001.99 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-2080-0/0/40. 0.002413880320.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-2080-0/0/592. 0.0024138709870.00.001.83 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-2080-0/0/839. 0.00241386016110.00.002.39 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-2080-0/0/36. 0.002413850220.00.000.04 ::1http/1.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31095ae8fe095ae8fe725b43ec
Apache Status Apache Server Status for orly.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Wednesday, 26-Nov-2025 18:42:53 CET Restart Time: Sunday, 19-Oct-2025 20:40:50 CEST Parent Server Config. Generation: 2169 Parent Server MPM Generation: 2168 Server uptime: 37 days 23 hours 2 minutes 3 seconds Server load: 1.31 1.19 1.12 Total accesses: 209818 - Total Traffic: 662.9 MB - Total Duration: 932500 CPU Usage: u270.32 s416.52 cu1549.57 cs790.64 - .0923% CPU load .064 requests/sec - 211 B/second - 3312 B/request - 4.44433 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 4 idle workers C..C_C.W.._C_C.................................................. .............._................................................. ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-216840894041/129/16902C 0.4800899955.70.2553.87 64.227.32.66http/1.1orly.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-2168-0/0/17029. 0.0011890647440.00.0055.25 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 2-2168-0/0/16372. 0.0011850368790.00.0052.16 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 3-216840894001/105/16203C 0.4500376375.70.3149.41 64.227.32.66http/1.1orly.mechel.de:443GET /about HTTP/1.1 4-216841323220/124/14021_ 0.3900626520.00.2245.08 64.227.32.66http/1.1orly.mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 5-2168179801/11/13396C 0.1100259995.70.0544.17 64.227.32.66http/1.1orly.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 6-2168-0/0/12562. 0.0011870466730.00.0044.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 7-2168180870/6/12873W 0.0600474280.00.0340.31 64.227.32.66http/1.1orly.mechel.de:443GET /server-status HTTP/1.1 8-2168-0/0/9803. 0.0011860307670.00.0033.80 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 9-2168-0/0/9816. 0.0011880224050.00.0030.80 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 10-2168180920/9/8456_ 0.0900224510.00.0427.12 64.227.32.66http/1.1orly.mechel.de:443GET /v2/_catalog HTTP/1.1 11-2168180941/19/6984C 0.10003217815.70.0521.32 64.227.32.66http/1.1orly.mechel.de:443GET /server HTTP/1.1 12-2168180970/6/5801_ 0.0800135230.00.0319.31 64.227.32.66http/1.1orly.mechel.de:443GET /api/swagger.json HTTP/1.1 13-2168180991/12/5223C 0.0900102395.70.0416.37 64.227.32.66http/1.1orly.mechel.de:443GET /actuator/env HTTP/1.1 14-2140-0/0/3173. 0.0081631266430.00.008.42 54.167.223.174http/1.1mechel.de:443HEAD / HTTP/1.1 15-2080-0/0/2189. 0.0086282031960.00.005.73 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-2080-0/0/1872. 0.0086280029500.00.005.44 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-2080-0/0/2007. 0.0086278042320.00.006.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-2080-0/0/1166. 0.0086279022540.00.003.54 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-2080-0/0/1774. 0.0086277044260.00.005.98 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-2080-0/0/1365. 0.0086276018460.00.003.94 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-2080-0/0/874. 0.0086275016990.00.003.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-2080-0/0/1561. 0.0086274027550.00.005.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-2080-0/0/851. 0.0086270011900.00.002.49 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-2080-0/0/1233. 0.0086272019130.00.003.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-2080-0/0/737. 0.0086273010190.00.002.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-2080-0/0/280. 0.008627135750.00.000.90 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-2080-0/0/332. 0.008626904470.00.000.92 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-2080-0/0/504. 0.008626807650.00.001.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-2080-0/0/414. 0.008626306860.00.001.23 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-2080-0/0/356. 0.008626606350.00.001.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-2080-0/0/341. 0.008626504590.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-2080-0/0/203. 0.008626403230.00.000.77 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-2080-0/0/240. 0.008626709430.00.001.37 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-2080-0/0/1653. 0.0086250032470.00.004.74 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-2080-0/0/907. 0.0086248020470.00.003.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-2080-0/0/188. 0.008624903420.00.000.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-2080-0/0/465. 0.008624704880.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-2080-0/0/138. 0.008624601680.00.000.47 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-2080-0/0/148. 0.008624502090.00.000.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-2080-0/0/62. 0.00862440420.00.000.09 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-2080-0/0/428. 0.008624306700.00.001.25 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-2080-0/0/400. 0.008624207100.00.001.29 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-2080-0/0/186. 0.008624102400.00.000.59 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-2080-0/0/639. 0.0086240010240.00.001.71 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-2080-0/0/860. 0.0086239012100.00.002.33 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-2080-0/0/1409. 0.0086238019050.00.003.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-2080-0/0/145. 0.008623601720.00.000.38 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-2080-0/0/114. 0.008623501460.00.000.38 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-2080-0/0/61. 0.00862370660.00.000.18 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-2080-0/0/601. 0.0086234021640.00.001.99 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-2080-0/0/40. 0.00862330320.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-2080-0/0/592. 0.008623209870.00.001.83 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-2080-0/0/839. 0.0086231016110.00.002.39 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-2080-0/0/36. 0.00862300220.00.000.04 ::1http/1.1www.arschkeks.net:80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31095ae8fe095ae8fe7e20a63c
Apache Status Apache Server Status for orly.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Monday, 24-Nov-2025 04:58:31 CET Restart Time: Sunday, 19-Oct-2025 20:40:50 CEST Parent Server Config. Generation: 1998 Parent Server MPM Generation: 1997 Server uptime: 35 days 9 hours 17 minutes 41 seconds Server load: 1.48 1.33 1.17 Total accesses: 195165 - Total Traffic: 619.9 MB - Total Duration: 885584 CPU Usage: u253.49 s381.42 cu1399.72 cs711.17 - .0898% CPU load .0638 requests/sec - 212 B/second - 3330 B/request - 4.53762 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 5 idle workers C.__._CC_..CW_.................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-199741218741/161/15720C 0.9310661775.70.5250.74 165.227.39.235http/1.1orly.mechel.de:443GET /server HTTP/1.1 1-1997-0/0/15989. 0.00124170632000.00.0052.25 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 2-1997252890/42/15326_ 0.6220350260.00.1748.85 165.227.39.235http/1.1orly.mechel.de:443GET /@vite/env HTTP/1.1 3-199741259420/136/14934_ 0.8720357520.00.4245.36 165.227.39.235http/1.1orly.mechel.de:443GET /api/swagger.json HTTP/1.1 4-1997-0/0/13139. 0.00124160612790.00.0042.38 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 5-199741270610/129/12814_ 0.8200249450.00.3741.95 165.227.39.235http/1.1orly.mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 6-199741218721/67/11792C 0.8610455185.70.3041.64 165.227.39.235http/1.1orly.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 7-199741932511/92/12034C 0.5900455125.70.2638.40 165.227.39.235http/1.1orly.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-199741932540/61/9259_ 0.7400298350.00.3232.01 165.227.39.235http/1.1orly.mechel.de:443GET /actuator/env HTTP/1.1 9-1997-0/0/9151. 0.00121430212760.00.0028.50 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 10-1997-0/0/7895. 0.00124180217300.00.0025.39 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 11-199741933211/60/6632C 0.63103213395.70.2920.40 165.227.39.235http/1.1orly.mechel.de:443GET /about HTTP/1.1 12-1997252940/67/5500W 0.6700129860.00.3118.30 165.227.39.235http/1.1orly.mechel.de:443GET /server-status HTTP/1.1 13-1997253830/44/5029_ 0.470099610.00.1615.87 165.227.39.235http/1.1orly.mechel.de:443GET /v2/_catalog HTTP/1.1 14-1968-0/0/2687. 0.00418100260380.00.007.22 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-1968-0/0/2007. 0.0041809028680.00.005.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-1968-0/0/1840. 0.0041808029000.00.005.34 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-1939-0/0/1801. 0.00113725039230.00.005.59 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-1939-0/0/1061. 0.00113724018940.00.003.16 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-1939-0/0/1757. 0.00104309043940.00.005.92 203.202.252.92http/1.1nikola-bunde.de:443GET /.env HTTP/1.1 20-1939-0/0/1215. 0.00104309116520.00.003.52 203.202.252.92http/1.1tuffi.org:443GET /.env HTTP/1.1 21-1939-0/0/860. 0.00113722016750.00.003.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-1939-0/0/1541. 0.00113723027300.00.004.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-1939-0/0/822. 0.00113721011410.00.002.39 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-1939-0/0/1220. 0.00104309018850.00.003.78 203.202.252.92http/1.1mechel.de:80GET /.env HTTP/1.1 25-1654-0/0/732. 0.00541253010130.00.002.16 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-1654-0/0/275. 0.0054125205680.00.000.89 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-1654-0/0/327. 0.0054126704440.00.000.91 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-1626-0/0/499. 0.0059550407600.00.001.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-1626-0/0/303. 0.0059561405300.00.000.97 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-1626-0/0/351. 0.0059558806280.00.001.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-1626-0/0/336. 0.0059558204560.00.000.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-1626-0/0/198. 0.0059558903200.00.000.76 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-1626-0/0/235. 0.0059559809380.00.001.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-1626-0/0/1648. 0.00595602032440.00.004.73 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-1626-0/0/902. 0.00595583020430.00.003.09 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-1626-0/0/183. 0.0059560003390.00.000.71 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-1626-0/0/460. 0.0059559904810.00.000.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-1626-0/0/133. 0.0059560101650.00.000.46 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-1626-0/0/143. 0.0059559732030.00.000.35 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-1626-0/0/57. 0.005955560360.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-1626-0/0/424. 0.0059555806650.00.001.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-1626-0/0/396. 0.0059561107070.00.001.28 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-1626-0/0/182. 0.0059560302370.00.000.58 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-1626-0/0/635. 0.00595557010220.00.001.70 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-1538-0/0/856. 0.00677220012080.00.002.32 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-1538-0/0/1404. 0.00677187018980.00.003.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-1538-0/0/141. 0.0067717801680.00.000.37 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-1538-0/0/110. 0.0067721901410.00.000.37 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-1538-0/0/57. 0.006772180610.00.000.16 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-1538-0/0/597. 0.00677217021610.00.001.98 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-1538-0/0/35. 0.006771610230.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-1538-0/0/588. 0.0067721509850.00.001.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-1538-0/0/835. 0.00677213016060.00.002.38 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-1538-0/0/32. 0.006772120190.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31095ae8fe095ae8fe929b8288
Apache Status Apache Server Status for orly.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Sunday, 23-Nov-2025 14:03:32 CET Restart Time: Sunday, 19-Oct-2025 20:40:50 CEST Parent Server Config. Generation: 1969 Parent Server MPM Generation: 1968 Server uptime: 34 days 18 hours 22 minutes 42 seconds Server load: 1.01 1.12 1.14 Total accesses: 191346 - Total Traffic: 608.1 MB - Total Duration: 578998 CPU Usage: u253.03 s375.1 cu1367.66 cs698.85 - .0897% CPU load .0637 requests/sec - 212 B/second - 3332 B/request - 3.02592 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 8 idle workers _W___C___...._.................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-196830291080/123/15386_ 1.1010656330.00.4849.68 139.59.143.102http/1.1orly.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 1-196830295730/172/15626W 1.1700626730.00.4251.11 139.59.143.102http/1.1orly.mechel.de:443GET /server-status HTTP/1.1 2-196830528010/176/14940_ 1.2240345100.00.4347.70 139.59.143.102http/1.1orly.mechel.de:443GET /@vite/env HTTP/1.1 3-196830291050/133/14461_ 1.2300348750.00.4343.98 139.59.143.102http/1.1orly.mechel.de:443GET /about HTTP/1.1 4-196830817680/68/12867_ 1.0610609590.00.3141.65 139.59.143.102http/1.1orly.mechel.de:443GET /server HTTP/1.1 5-196830528041/164/12340C 1.1110244005.70.4040.83 139.59.143.102http/1.1orly.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-196830528080/150/11535_ 1.1210450000.00.4140.72 139.59.143.102http/1.1orly.mechel.de:443GET /v2/_catalog HTTP/1.1 7-196830801520/107/11686_ 0.9200450470.00.3437.39 3.20.63.178http/1.1mechel.de:443HEAD / HTTP/1.1 8-196830291040/108/9017_ 1.1310289110.00.3930.84 139.59.143.102http/1.1orly.mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 9-1968-0/0/8827. 0.00223550209720.00.0027.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 10-1939-0/0/7876. 0.00600150215760.00.0025.31 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 11-1940-0/0/6570. 0.00493790209510.00.0020.11 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 12-1939-0/0/5432. 0.00600130128530.00.0017.99 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-196830291070/131/4835_ 1.161095940.00.4215.06 139.59.143.102http/1.1orly.mechel.de:443GET /actuator/env HTTP/1.1 14-1940-0/0/2686. 0.00493550260370.00.007.22 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-1939-0/0/2006. 0.0050630028680.00.005.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-1939-0/0/1839. 0.0050610028990.00.005.34 172.68.132.169http/1.1www.arschkeks.net:80GET /.env HTTP/1.1 17-1939-0/0/1801. 0.0060026039230.00.005.59 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-1939-0/0/1061. 0.0060025018940.00.003.16 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-1939-0/0/1757. 0.0050610043940.00.005.92 203.202.252.92http/1.1nikola-bunde.de:443GET /.env HTTP/1.1 20-1939-0/0/1215. 0.0050610116520.00.003.52 203.202.252.92http/1.1tuffi.org:443GET /.env HTTP/1.1 21-1939-0/0/860. 0.0060023016750.00.003.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-1939-0/0/1541. 0.0060024027300.00.004.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-1939-0/0/822. 0.0060022011410.00.002.39 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-1939-0/0/1220. 0.0050610018850.00.003.78 203.202.252.92http/1.1mechel.de:80GET /.env HTTP/1.1 25-1654-0/0/732. 0.00487554010130.00.002.16 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-1654-0/0/275. 0.0048755305680.00.000.89 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-1654-0/0/327. 0.0048756804440.00.000.91 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-1626-0/0/499. 0.0054180607600.00.001.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-1626-0/0/303. 0.0054191505300.00.000.97 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-1626-0/0/351. 0.0054188906280.00.001.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-1626-0/0/336. 0.0054188304560.00.000.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-1626-0/0/198. 0.0054189003200.00.000.76 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-1626-0/0/235. 0.0054189909380.00.001.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-1626-0/0/1648. 0.00541903032440.00.004.73 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-1626-0/0/902. 0.00541884020430.00.003.09 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-1626-0/0/183. 0.0054190103390.00.000.71 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-1626-0/0/460. 0.0054190004810.00.000.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-1626-0/0/133. 0.0054190201650.00.000.46 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-1626-0/0/143. 0.0054189832030.00.000.35 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-1626-0/0/57. 0.005418570360.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-1626-0/0/424. 0.0054185906650.00.001.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-1626-0/0/396. 0.0054191207070.00.001.28 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-1626-0/0/182. 0.0054190402370.00.000.58 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-1626-0/0/635. 0.00541858010220.00.001.70 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-1538-0/0/856. 0.00623521012080.00.002.32 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-1538-0/0/1404. 0.00623488018980.00.003.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-1538-0/0/141. 0.0062347901680.00.000.37 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-1538-0/0/110. 0.0062352001410.00.000.37 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-1538-0/0/57. 0.006235190610.00.000.16 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-1538-0/0/597. 0.00623518021610.00.001.98 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-1538-0/0/35. 0.006234620230.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-1538-0/0/588. 0.0062351609850.00.001.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-1538-0/0/835. 0.00623514016060.00.002.38 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-1538-0/0/32. 0.006235130190.00.000.03
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31095ae8fe095ae8fe816f8751
Apache Status Apache Server Status for orly.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Friday, 21-Nov-2025 16:44:19 CET Restart Time: Sunday, 19-Oct-2025 20:40:50 CEST Parent Server Config. Generation: 1883 Parent Server MPM Generation: 1882 Server uptime: 32 days 21 hours 3 minutes 29 seconds Server load: 1.30 1.28 1.20 Total accesses: 181781 - Total Traffic: 578.5 MB - Total Duration: 536022 CPU Usage: u233.15 s354.99 cu1291.26 cs666.6 - .0896% CPU load .064 requests/sec - 213 B/second - 3337 B/request - 2.94872 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 4 idle workers CC_CC._C_._.............W....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-18824894561/60/14780C 0.4200644525.70.1547.32 159.65.18.197http/1.1orly.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 1-18824894491/60/14820C 0.3900607625.70.1348.56 159.65.18.197http/1.1orly.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-18824894510/69/14050_ 0.3100330850.00.5745.09 159.65.18.197http/1.1orly.mechel.de:443GET /api/swagger.json HTTP/1.1 3-18824929311/68/13547C 0.4100335725.70.3341.65 159.65.18.197http/1.1orly.mechel.de:443GET /about HTTP/1.1 4-18825020881/58/11877C 0.3500559455.70.1138.51 159.65.18.197http/1.1orly.mechel.de:443GET /actuator/env HTTP/1.1 5-1882-0/0/11471. 0.006220228730.00.0038.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 6-18825451700/29/10771_ 0.1400215820.00.0638.47 159.65.18.197http/1.1orly.mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 7-18824894581/63/10958C 0.4000437465.70.2534.94 159.65.18.197http/1.1orly.mechel.de:443GET /server HTTP/1.1 8-18825490860/20/8297_ 0.1100274030.00.0428.52 159.65.18.197http/1.1orly.mechel.de:443GET /@vite/env HTTP/1.1 9-1882-0/0/8249. 0.006100195030.00.0026.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 10-18825537400/18/7381_ 0.1000207530.00.0523.84 159.65.18.197http/1.1orly.mechel.de:443GET /v2/_catalog HTTP/1.1 11-1826-0/0/6378. 0.00352040206030.00.0019.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 12-1826-0/0/5320. 0.00346232125520.00.0017.53 178.156.185.127http/1.1mechel.de:443HEAD / HTTP/1.1 13-1797-0/0/4191. 0.0086010085650.00.0013.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-1797-0/0/2630. 0.00860090259590.00.007.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-1797-0/0/1957. 0.0077485027920.00.004.99 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-1797-0/0/1810. 0.0073418028410.00.005.23 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-1797-0/0/1800. 0.0086008039230.00.005.59 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-1797-0/0/1060. 0.0086007018930.00.003.16 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-1826-0/0/1716. 0.0035241043460.00.005.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-1797-0/0/1168. 0.0086005015790.00.003.39 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-1797-0/0/859. 0.0086006016750.00.003.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-1797-0/0/1540. 0.0086004027290.00.004.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-1797-0/0/821. 0.0073413011400.00.002.39 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-18824894440/78/1190W 0.430018030.00.163.64 159.65.18.197http/1.1orly.mechel.de:443GET /server-status HTTP/1.1 25-1654-0/0/732. 0.00324401010130.00.002.16 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-1654-0/0/275. 0.0032440005680.00.000.89 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-1654-0/0/327. 0.0032441504440.00.000.91 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-1626-0/0/499. 0.0037865307600.00.001.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-1626-0/0/303. 0.0037876205300.00.000.97 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-1626-0/0/351. 0.0037873606280.00.001.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-1626-0/0/336. 0.0037873004560.00.000.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-1626-0/0/198. 0.0037873703200.00.000.76 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-1626-0/0/235. 0.0037874609380.00.001.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-1626-0/0/1648. 0.00378750032440.00.004.73 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-1626-0/0/902. 0.00378731020430.00.003.09 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-1626-0/0/183. 0.0037874803390.00.000.71 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-1626-0/0/460. 0.0037874704810.00.000.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-1626-0/0/133. 0.0037874901650.00.000.46 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-1626-0/0/143. 0.0037874532030.00.000.35 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-1626-0/0/57. 0.003787040360.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-1626-0/0/424. 0.0037870606650.00.001.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-1626-0/0/396. 0.0037875907070.00.001.28 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-1626-0/0/182. 0.0037875102370.00.000.58 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-1626-0/0/635. 0.00378705010220.00.001.70 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-1538-0/0/856. 0.00460368012080.00.002.32 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-1538-0/0/1404. 0.00460335018980.00.003.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-1538-0/0/141. 0.0046032601680.00.000.37 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-1538-0/0/110. 0.0046036701410.00.000.37 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-1538-0/0/57. 0.004603660610.00.000.16 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-1538-0/0/597. 0.00460365021610.00.001.98 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-1538-0/0/35. 0.004603090230.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-1538-0/0/588. 0.0046036309850.00.001.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-1538-0/0/835. 0.00460361016060.00.002.38 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-1538-0/0/32. 0.004603600190.00.000.03 ::1<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31095ae8fe095ae8fe7df27969
Apache Status Apache Server Status for orly.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Thursday, 20-Nov-2025 06:56:03 CET Restart Time: Sunday, 19-Oct-2025 20:40:50 CEST Parent Server Config. Generation: 1798 Parent Server MPM Generation: 1797 Server uptime: 31 days 11 hours 15 minutes 13 seconds Server load: 1.30 1.34 1.24 Total accesses: 175453 - Total Traffic: 557.0 MB - Total Duration: 521106 CPU Usage: u225.12 s338.26 cu1224.02 cs636.82 - .0892% CPU load .0645 requests/sec - 214 B/second - 3328 B/request - 2.97006 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 4 idle workers CCC.C__.C_W_.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-179722869911/58/14003C 0.7100623015.70.3045.08 138.68.144.227http/1.1orly.mechel.de:443GET /server HTTP/1.1 1-179722897181/58/14273C 0.8400593845.70.2646.51 138.68.144.227http/1.1orly.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 2-179722869841/57/13465C 0.7200309305.70.2542.68 138.68.144.227http/1.1orly.mechel.de:443GET /about HTTP/1.1 3-1797-0/0/12929. 0.0030370325560.00.0039.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 4-179725125671/11/11352C 0.1300540015.70.0636.58 138.68.144.227http/1.1orly.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-179723059700/54/11064_ 0.5500222080.00.2037.04 138.68.144.227http/1.1orly.mechel.de:443GET /@vite/env HTTP/1.1 6-179722869890/117/10273_ 0.7300207910.00.2836.90 138.68.144.227http/1.1orly.mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 7-1797-0/0/10488. 0.0047630429590.00.0033.39 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 8-179723059731/55/7889C 0.6600267535.70.2227.37 138.68.144.227http/1.1orly.mechel.de:443GET /actuator/env HTTP/1.1 9-179723066450/70/8036_ 0.6100191180.00.3725.25 138.68.144.227http/1.1orly.mechel.de:443GET /api/swagger.json HTTP/1.1 10-179723066490/48/7343W 0.6300207110.00.1923.76 138.68.144.227http/1.1orly.mechel.de:443GET /server-status HTTP/1.1 11-179723067050/52/6206_ 0.6100202640.00.4518.77 138.68.144.227http/1.1orly.mechel.de:443GET /v2/_catalog HTTP/1.1 12-1768-0/0/5156. 0.00249622115150.00.0016.81 34.198.201.66http/1.1mechel.de:443HEAD / HTTP/1.1 13-1768-0/0/4190. 0.0050982085640.00.0013.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-1683-0/0/2629. 0.001554330259580.00.007.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-1683-0/0/1883. 0.00155432026910.00.004.80 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-1683-0/0/1712. 0.00155431027140.00.004.94 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-1655-0/0/1799. 0.00189402139230.00.005.59 5.161.61.238http/1.1mechel.de:443HEAD / HTTP/1.1 18-1655-0/0/1059. 0.00195863018930.00.003.16 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-1655-0/0/1500. 0.00189402039000.00.004.96 178.156.184.20http/1.1mechel.de:443HEAD / HTTP/1.1 20-1655-0/0/1167. 0.00195887015780.00.003.39 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-1654-0/0/858. 0.00202711016740.00.003.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-1654-0/0/1539. 0.00202715027290.00.004.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-1654-0/0/759. 0.00202700010340.00.002.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-1654-0/0/741. 0.00202706010110.00.002.09 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-1654-0/0/732. 0.00202705010130.00.002.16 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-1654-0/0/275. 0.0020270405680.00.000.89 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-1654-0/0/327. 0.0020271904440.00.000.91 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-1626-0/0/499. 0.0025695707600.00.001.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-1626-0/0/303. 0.0025706605300.00.000.97 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-1626-0/0/351. 0.0025704006280.00.001.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-1626-0/0/336. 0.0025703404560.00.000.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-1626-0/0/198. 0.0025704103200.00.000.76 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-1626-0/0/235. 0.0025705009380.00.001.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-1626-0/0/1648. 0.00257054032440.00.004.73 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-1626-0/0/902. 0.00257035020430.00.003.09 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-1626-0/0/183. 0.0025705203390.00.000.71 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-1626-0/0/460. 0.0025705104810.00.000.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-1626-0/0/133. 0.0025705301650.00.000.46 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-1626-0/0/143. 0.0025704932030.00.000.35 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-1626-0/0/57. 0.002570080360.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-1626-0/0/424. 0.0025701006650.00.001.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-1626-0/0/396. 0.0025706307070.00.001.28 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-1626-0/0/182. 0.0025705502370.00.000.58 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-1626-0/0/635. 0.00257009010220.00.001.70 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-1538-0/0/856. 0.00338672012080.00.002.32 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-1538-0/0/1404. 0.00338639018980.00.003.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-1538-0/0/141. 0.0033863001680.00.000.37 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-1538-0/0/110. 0.0033867101410.00.000.37 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-1538-0/0/57. 0.003386700610.00.000.16 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-1538-0/0/597. 0.00338669021610.00.001.98 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-1538-0/0/35. 0.003386130230.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-1538-0/0/588. 0.0033866709850.00.001.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-1538-0/0/835. 0.00338665016060.00.002.38 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-1538-0/0/32. 0.003386640190.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31095ae8fe095ae8fef3c8ddcd
Apache Status Apache Server Status for orly.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Tuesday, 18-Nov-2025 08:55:32 CET Restart Time: Sunday, 19-Oct-2025 20:40:50 CEST Parent Server Config. Generation: 1684 Parent Server MPM Generation: 1683 Server uptime: 29 days 13 hours 14 minutes 42 seconds Server load: 0.97 1.12 1.15 Total accesses: 168806 - Total Traffic: 530.2 MB - Total Duration: 494610 CPU Usage: u213.09 s317.13 cu1137.24 cs599.05 - .0888% CPU load .0661 requests/sec - 217 B/second - 3293 B/request - 2.93005 ms/request 7 requests currently being processed, 0 workers gracefully restarting, 3 idle workers KC.CCC__CW_..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-168333753901/162/13390K 1.1230611081.30.4942.86 104.23.251.208http/1.1rathsam.net:80GET /wp-includes/rest-api/ HTTP/1.1 1-168335940381/96/13660C 0.5800578145.70.3044.24 157.245.36.108http/1.1orly.mechel.de:443GET /about HTTP/1.1 2-1683-0/0/12821. 0.0080310291360.00.0040.30 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 3-168336512811/77/12510C 0.5000316605.70.1938.04 157.245.36.108http/1.1orly.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 4-168333792771/137/10806C 1.0200528625.70.3834.32 157.245.36.108http/1.1orly.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-168333794671/135/10507C 1.1200211495.70.6434.78 157.245.36.108http/1.1orly.mechel.de:443GET /actuator/env HTTP/1.1 6-168333717740/159/9724_ 1.0900195620.00.5135.02 157.245.36.108http/1.1orly.mechel.de:443GET /@vite/env HTTP/1.1 7-168333717750/135/9780_ 1.0300407130.00.5030.48 157.245.36.108http/1.1orly.mechel.de:443GET /v2/_catalog HTTP/1.1 8-168334600951/81/7422C 1.0200237675.70.3224.82 157.245.36.108http/1.1orly.mechel.de:443GET /server HTTP/1.1 9-168333717710/134/7690W 1.1800184000.00.5023.76 157.245.36.108http/1.1orly.mechel.de:443GET /server-status HTTP/1.1 10-168334600980/145/7105_ 0.8900201880.00.4222.75 157.245.36.108http/1.1orly.mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 11-1655-0/0/5959. 0.00302430129250.00.0017.65 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 12-1655-0/0/4532. 0.0030232079120.00.0014.31 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-1683-0/0/4117. 0.0018654083630.00.0012.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-1655-0/0/2628. 0.00237722259580.00.007.06 5.161.113.195http/1.1mechel.de:443HEAD / HTTP/1.1 15-1655-0/0/1882. 0.0030240026910.00.004.80 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-1655-0/0/1711. 0.0023772127140.00.004.94 209.38.201.154http/1.1www.arschkeks.net:80 17-1655-0/0/1799. 0.0023772139230.00.005.59 5.161.61.238http/1.1mechel.de:443HEAD / HTTP/1.1 18-1655-0/0/1059. 0.0030233018930.00.003.16 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-1655-0/0/1500. 0.0023772039000.00.004.96 178.156.184.20http/1.1mechel.de:443HEAD / HTTP/1.1 20-1655-0/0/1167. 0.0030257015780.00.003.39 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-1654-0/0/858. 0.0037080016740.00.003.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-1654-0/0/1539. 0.0037085027290.00.004.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-1654-0/0/759. 0.0037069010340.00.002.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-1654-0/0/741. 0.0037075010110.00.002.09 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-1654-0/0/732. 0.0037074010130.00.002.16 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-1654-0/0/275. 0.003707305680.00.000.89 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-1654-0/0/327. 0.003708904440.00.000.91 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-1626-0/0/499. 0.009132607600.00.001.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-1626-0/0/303. 0.009143605300.00.000.97 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-1626-0/0/351. 0.009141006280.00.001.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-1626-0/0/336. 0.009140304560.00.000.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-1626-0/0/198. 0.009141103200.00.000.76 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-1626-0/0/235. 0.009142009380.00.001.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-1626-0/0/1648. 0.0091424032440.00.004.73 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-1626-0/0/902. 0.0091404020430.00.003.09 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-1626-0/0/183. 0.009142203390.00.000.71 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-1626-0/0/460. 0.009142104810.00.000.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-1626-0/0/133. 0.009142301650.00.000.46 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-1626-0/0/143. 0.009141932030.00.000.35 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-1626-0/0/57. 0.00913770360.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-1626-0/0/424. 0.009137906650.00.001.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-1626-0/0/396. 0.009143307070.00.001.28 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-1626-0/0/182. 0.009142502370.00.000.58 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-1626-0/0/635. 0.0091378010220.00.001.70 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-1538-0/0/856. 0.00173042012080.00.002.32 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-1538-0/0/1404. 0.00173009018980.00.003.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-1538-0/0/141. 0.0017300001680.00.000.37 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-1538-0/0/110. 0.0017304101410.00.000.37 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-1538-0/0/57. 0.001730400610.00.000.16 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-1538-0/0/597. 0.00173039021610.00.001.98 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-1538-0/0/35. 0.001729830230.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-1538-0/0/588. 0.0017303709850.00.001.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-1538-0/0/835. 0.00173035016060.00.002.38 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-1538-0/0/32. 0.001730340190.00.000.03
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31095ae8fe095ae8fee714e35e
Apache Status Apache Server Status for orly.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Sunday, 16-Nov-2025 06:36:03 CET Restart Time: Sunday, 19-Oct-2025 20:40:50 CEST Parent Server Config. Generation: 1539 Parent Server MPM Generation: 1538 Server uptime: 27 days 10 hours 55 minutes 13 seconds Server load: 0.97 1.14 1.21 Total accesses: 158127 - Total Traffic: 495.9 MB - Total Duration: 454053 CPU Usage: u193.81 s288.1 cu1031.41 cs532.33 - .0862% CPU load .0667 requests/sec - 219 B/second - 3288 B/request - 2.87145 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 4 idle workers CCW_C.._._......_..C............................................ ..........C..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-15381228051/70/12686C 1.0502597144.50.3240.45 64.227.32.66http/1.1orly.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-15381574361/162/12882C 0.8900344234.50.5841.75 64.227.32.66http/1.1orly.mechel.de:443GET /server HTTP/1.1 2-15384763360/16/12066W 0.2200278950.00.0737.76 64.227.32.66http/1.1orly.mechel.de:443GET /server-status HTTP/1.1 3-15381198380/161/11989_ 0.9100307270.00.4636.01 64.227.32.66http/1.1orly.mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 4-15381574431/185/9948C 0.8700514194.50.4331.28 64.227.32.66http/1.1orly.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 5-1538-0/0/9975. 0.0038040200380.00.0032.75 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 6-1538-0/0/8968. 0.0038020182580.00.0032.27 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 7-15384763380/16/9051_ 0.1900394720.00.0827.92 64.227.32.66http/1.1orly.mechel.de:443GET /@vite/env HTTP/1.1 8-1538-0/0/6956. 0.0038030229650.00.0023.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 9-15384763390/15/7126_ 0.2000175870.00.0722.10 64.227.32.66http/1.1orly.mechel.de:443GET /v2/_catalog HTTP/1.1 10-1538-0/0/6755. 0.0038160195960.00.0021.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 11-1538-0/0/5509. 0.0038150110300.00.0016.60 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 12-1538-0/0/4374. 0.003814077540.00.0013.94 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-1538-0/0/3703. 0.003813076010.00.0011.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-1538-0/0/2473. 0.0038120257310.00.006.60 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-1538-0/0/1657. 0.003811023720.00.004.22 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-15381198340/110/1567_ 1.041024890.00.344.34 64.227.32.66http/1.1orly.mechel.de:443GET /api/swagger.json HTTP/1.1 17-1538-0/0/1626. 0.003810035790.00.004.84 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-1538-0/0/938. 0.003809016970.00.002.79 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-15381198351/171/1316C 1.070035804.50.454.34 64.227.32.66http/1.1orly.mechel.de:443GET /about HTTP/1.1 20-1538-0/0/1000. 0.003808013890.00.002.99 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-1538-0/0/814. 0.003806016380.00.002.90 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-1538-0/0/1401. 0.003807025630.00.004.65 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-1538-0/0/723. 0.003805010080.00.002.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-1538-0/0/457. 0.001295506760.00.001.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-1538-0/0/573. 0.001295408380.00.001.71 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-1538-0/0/244. 0.001295104970.00.000.79 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-1538-0/0/314. 0.001295204370.00.000.88 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-1538-0/0/256. 0.001295003830.00.000.70 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-1538-0/0/281. 0.001294905060.00.000.89 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-1538-0/0/342. 0.001294606230.00.001.11 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-1538-0/0/324. 0.001294704500.00.000.91 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-1538-0/0/188. 0.001294303120.00.000.73 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-1538-0/0/226. 0.001294109310.00.001.34 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-1538-0/0/1641. 0.0012948032380.00.004.71 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-1538-0/0/891. 0.0012942220330.00.003.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-1538-0/0/176. 0.001293903330.00.000.70 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-1538-0/0/453. 0.001294004770.00.000.93 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-1538-0/0/126. 0.001293801610.00.000.44 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-1538-0/0/136. 0.001293601970.00.000.34 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-1538-0/0/48. 0.00129450300.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-1538-0/0/412. 0.001293506580.00.001.21 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-1538-0/0/391. 0.001293407030.00.001.27 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-1538-0/0/176. 0.001294402320.00.000.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-1538-0/0/626. 0.0012937010170.00.001.67 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-1538-0/0/853. 0.0012933012060.00.002.31 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-1538-0/0/1400. 0.0012932018940.00.003.40 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-1538-0/0/137. 0.001292501660.00.000.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-1538-0/0/107. 0.001293011380.00.000.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-1538-0/0/54. 0.00129240590.00.000.16 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-1538-0/0/594. 0.0012927021590.00.001.97 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-1538-0/0/31. 0.00129230210.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-1538-0/0/586. 0.001293109850.00.001.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-1538-0/0/833. 0.0012922016050.00.002.38 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-1538-0/0/30. 0.00129290180.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * H
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31095ae8fe095ae8fe87e869c6
Apache Status Apache Server Status for orly.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Friday, 14-Nov-2025 07:48:27 CET Restart Time: Sunday, 19-Oct-2025 20:40:50 CEST Parent Server Config. Generation: 1453 Parent Server MPM Generation: 1452 Server uptime: 25 days 12 hours 7 minutes 37 seconds Server load: 0.97 1.08 1.09 Total accesses: 147418 - Total Traffic: 463.8 MB - Total Duration: 435550 CPU Usage: u179.83 s267.36 cu940.87 cs487.82 - .0851% CPU load .0669 requests/sec - 220 B/second - 3298 B/request - 2.95452 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 4 idle workers _WCC.._..CC_...._.C............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-145213851810/107/11574_ 0.7700570610.00.5237.18 188.166.108.93http/1.1orly.mechel.de:443GET /api/swagger.json HTTP/1.1 1-145215873760/64/11835W 0.3100320040.00.2038.06 188.166.108.93http/1.1orly.mechel.de:443GET /server-status HTTP/1.1 2-145214109741/100/11330C 0.7500265274.50.2835.05 188.166.108.93http/1.1orly.mechel.de:443GET /actuator/env HTTP/1.1 3-145213851821/84/10940C 0.9100293564.50.3333.28 188.166.108.93http/1.1orly.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 4-1452-0/0/9150. 0.0073900502930.00.0029.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 5-1452-0/0/9114. 0.0073883188520.00.0030.58 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 6-145215873790/52/8205_ 0.3200167080.00.1129.48 188.166.108.93http/1.1orly.mechel.de:443GET /@vite/env HTTP/1.1 7-1452-0/0/8374. 0.0073870386440.00.0026.29 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 8-1452-0/0/6640. 0.0073980224100.00.0022.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 9-145215469581/59/6567C 0.4400167464.50.2620.52 188.166.108.93http/1.1orly.mechel.de:443GET /about HTTP/1.1 10-145215874361/33/5921C 0.3200182774.50.1119.25 188.166.108.93http/1.1orly.mechel.de:443GET /server HTTP/1.1 11-145215469600/38/4801_ 0.430098280.00.1514.16 188.166.108.93http/1.1orly.mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 12-1452-0/0/4275. 0.007389075990.00.0013.61 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-1452-0/0/3696. 0.007386075960.00.0011.40 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-1452-0/0/2465. 0.0073990257230.00.006.58 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-1452-0/0/1650. 0.007400023620.00.004.20 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-145215874410/24/1313_ 0.290020830.00.113.57 188.166.108.93http/1.1orly.mechel.de:443GET /v2/_catalog HTTP/1.1 17-1452-0/0/1620. 0.007397035680.00.004.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-145215874531/29/867C 0.310016144.50.112.59 188.166.108.93http/1.1orly.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 19-1452-0/0/958. 0.007396026430.00.003.54 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-1452-0/0/994. 0.007395013830.00.002.97 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-1452-0/0/809. 0.007394016290.00.002.89 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-1452-0/0/1398. 0.007393025610.00.004.65 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-1452-0/0/720. 0.007392010070.00.002.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-1452-0/0/400. 0.00739105800.00.001.18 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-1338-0/0/567. 0.0013143608350.00.001.70 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-1338-0/0/242. 0.0013142404960.00.000.79 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-1338-0/0/309. 0.0013142004340.00.000.87 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-1338-0/0/215. 0.0013138703030.00.000.53 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-1338-0/0/280. 0.0013143505060.00.000.89 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-1338-0/0/341. 0.0013143206220.00.001.11 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-1338-0/0/323. 0.0013141604500.00.000.91 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-1338-0/0/187. 0.0013143003110.00.000.73 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-1338-0/0/225. 0.0013142709310.00.001.34 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-1338-0/0/1640. 0.00131419032370.00.004.71 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-1424-0/0/890. 0.0019951020310.00.003.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-1338-0/0/175. 0.0013141403330.00.000.70 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-1338-0/0/452. 0.0013141104760.00.000.93 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-1338-0/0/125. 0.0013141001610.00.000.44 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-1338-0/0/135. 0.0013138001960.00.000.34 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-1338-0/0/47. 0.001314092290.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-1338-0/0/411. 0.0013146906570.00.001.21 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-1338-0/0/390. 0.0013146807030.00.001.27 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-1338-0/0/174. 0.0013146302310.00.000.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-1338-0/0/625. 0.00131467010160.00.001.67 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-1338-0/0/851. 0.00131466012050.00.002.31 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-1338-0/0/1398. 0.00131465018930.00.003.40 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-1338-0/0/135. 0.0013146401640.00.000.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-1338-0/0/105. 0.0013146001350.00.000.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-1338-0/0/52. 0.001314610580.00.000.16 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-1338-0/0/592. 0.00131459021580.00.001.97 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-1338-0/0/29. 0.001314580200.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-1338-0/0/584. 0.0013145709830.00.001.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-1338-0/0/831. 0.00131456016040.00.002.38 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-1338-0/0/28. 0.001314550170.00.000.03 ::1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31095ae8fe095ae8fe40d8937d
Apache Status Apache Server Status for orly.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Wednesday, 12-Nov-2025 07:57:32 CET Restart Time: Sunday, 19-Oct-2025 20:40:50 CEST Parent Server Config. Generation: 1339 Parent Server MPM Generation: 1338 Server uptime: 23 days 12 hours 16 minutes 42 seconds Server load: 1.88 1.41 1.25 Total accesses: 138312 - Total Traffic: 433.5 MB - Total Duration: 406502 CPU Usage: u166.43 s244.48 cu855.24 cs446.95 - .0843% CPU load .0681 requests/sec - 223 B/second - 3286 B/request - 2.93902 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 5 idle workers __.C_.W._C_..............C........C............................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-133828220050/49/10810_ 0.0700490470.00.0634.20 167.99.181.249http/1.1orly.mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 1-133827739430/15/10970_ 0.1720300870.00.0635.08 167.99.181.249http/1.1orly.mechel.de:443GET /api/swagger.json HTTP/1.1 2-1338-0/0/10546. 0.005740251090.00.0032.57 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 3-133823700361/196/10076C 1.1010276674.40.5130.52 167.99.181.249http/1.1orly.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 4-133823700380/211/8671_ 0.9700494340.00.4527.44 167.99.181.249http/1.1orly.mechel.de:443GET /actuator/env HTTP/1.1 5-1338-0/0/8394. 0.005760171240.00.0028.34 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 6-133826564050/32/7845W 0.3800162320.00.1928.48 167.99.181.249http/1.1orly.mechel.de:443GET /server-status HTTP/1.1 7-1338-0/0/7815. 0.005750374170.00.0024.45 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 8-133824398090/75/6071_ 0.7820205000.00.3119.61 167.99.181.249http/1.1orly.mechel.de:443GET /@vite/env HTTP/1.1 9-133828220071/6/6245C 0.0300120874.50.0219.31 167.99.181.249http/1.1orly.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-133828220080/6/5205_ 0.0300169530.00.0216.69 167.99.181.249http/1.1orly.mechel.de:443GET /v2/_catalog HTTP/1.1 11-1281-0/0/4683. 0.0044892094150.00.0013.74 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 12-1281-0/0/4169. 0.0044890074060.00.0013.26 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-1281-0/0/3548. 0.0044889073200.00.0011.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-1281-0/0/2433. 0.00448850256580.00.006.46 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-1281-0/0/1488. 0.0044886022070.00.004.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-1281-0/0/1136. 0.0044888018240.00.003.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-1281-0/0/1468. 0.0044887034140.00.004.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-1281-0/0/831. 0.0044884015510.00.002.47 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-1281-0/0/848. 0.0044883125080.00.003.29 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-1281-0/0/987. 0.0044879013780.00.002.97 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-1281-0/0/802. 0.0044878016250.00.002.88 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-1338-0/0/1391. 0.003259025570.00.004.64 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-1281-0/0/622. 0.004487608780.00.001.83 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-1281-0/0/394. 0.004488005780.00.001.18 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-133823379131/199/556C 1.14108164.40.531.58 167.99.181.249http/1.1orly.mechel.de:443GET /server HTTP/1.1 26-1281-0/0/237. 0.004488104940.00.000.78 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-1281-0/0/305. 0.004189904320.00.000.87 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-1281-0/0/210. 0.004487703000.00.000.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-1309-0/0/278. 0.002924105050.00.000.89 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-1281-0/0/339. 0.004189806210.00.001.11 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-1281-0/0/319. 0.004490104480.00.000.91 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-1281-0/0/185. 0.004490203100.00.000.73 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-1281-0/0/223. 0.004517209300.00.001.34 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-133823379151/232/1497C 1.151029904.40.584.29 167.99.181.249http/1.1orly.mechel.de:443GET /about HTTP/1.1 35-1318-0/0/323. 0.002773915260.00.000.94 94.74.182.142http/1.1www.arschkeks.net:80GET / HTTP/1.1 36-1281-0/0/173. 0.004490603310.00.000.70 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-1281-0/0/449. 0.003151924670.00.000.93 167.94.138.191http/1.1www.arschkeks.net:80PRI * HTTP/2.0 38-1281-0/0/123. 0.003151911600.00.000.44 3.212.128.62http/1.1mechel.de:443HEAD / HTTP/1.1 39-1281-0/0/130. 0.004490401930.00.000.33 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-1281-0/0/45. 0.00448820260.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-1281-0/0/410. 0.003151926570.00.001.21 34.198.201.66http/1.1mechel.de:443HEAD / HTTP/1.1 42-1281-0/0/389. 0.004520207020.00.001.27 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-1281-0/0/173. 0.004519902310.00.000.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-1281-0/0/624. 0.0045200010150.00.001.67 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-1281-0/0/850. 0.0045201212040.00.002.31 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-1281-0/0/1397. 0.0045198018930.00.003.40 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-1281-0/0/134. 0.004519701640.00.000.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-1281-0/0/104. 0.004519601340.00.000.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-1281-0/0/51. 0.00451950580.00.000.16 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-1281-0/0/591. 0.0044897021580.00.001.97 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-1281-0/0/28. 0.00451940200.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-1281-0/0/583. 0.004519309830.00.001.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-1281-0/0/830. 0.0045192016030.00.002.38 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-1281-0/0/27. 0.00451910170.00.000.03 ::1http/1.1<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31095ae8fe095ae8fea20bec1d
Apache Status Apache Server Status for orly.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Wednesday, 12-Nov-2025 05:14:32 CET Restart Time: Sunday, 19-Oct-2025 20:40:50 CEST Parent Server Config. Generation: 1339 Parent Server MPM Generation: 1338 Server uptime: 23 days 9 hours 33 minutes 41 seconds Server load: 0.81 1.00 1.06 Total accesses: 137507 - Total Traffic: 431.6 MB - Total Duration: 405581 CPU Usage: u167.08 s244.02 cu850.52 cs446.08 - .0845% CPU load .068 requests/sec - 223 B/second - 3291 B/request - 2.94953 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 4 idle workers .C_C_C.WC............._.._........C............................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1338-0/0/10642. 0.00121540489350.00.0033.97 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 1-133823379171/163/10953C 0.8900300444.40.4635.02 64.227.32.66http/1.1orly.mechel.de:443GET /actuator/env HTTP/1.1 2-133823391910/195/10517_ 0.7400250280.00.4032.45 64.227.32.66http/1.1orly.mechel.de:443GET /v2/_catalog HTTP/1.1 3-133823700361/164/10044C 0.7100275944.40.3630.37 64.227.32.66http/1.1orly.mechel.de:443GET /about HTTP/1.1 4-133823700380/95/8555_ 0.6200493500.00.2527.24 64.227.32.66http/1.1orly.mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 5-133823700941/84/8382C 0.6800171064.40.2328.30 64.227.32.66http/1.1orly.mechel.de:443GET /server HTTP/1.1 6-1338-0/0/7813. 0.00121550161470.00.0028.29 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 7-133824398060/59/7668W 0.5400372820.00.1924.20 64.227.32.66http/1.1orly.mechel.de:443GET /server-status HTTP/1.1 8-133824398091/43/6039C 0.4300204274.50.1719.47 64.227.32.66http/1.1orly.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-1281-0/0/6239. 0.00353900120830.00.0019.29 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 10-1281-0/0/5199. 0.00351110169490.00.0016.67 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 11-1281-0/0/4683. 0.0035112094150.00.0013.74 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 12-1281-0/0/4169. 0.0035110074060.00.0013.26 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-1281-0/0/3548. 0.0035109073200.00.0011.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-1281-0/0/2433. 0.00351050256580.00.006.46 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-1281-0/0/1488. 0.0035106022070.00.004.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-1281-0/0/1136. 0.0035108018240.00.003.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-1281-0/0/1468. 0.0035107034140.00.004.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-1281-0/0/831. 0.0035104015510.00.002.47 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-1281-0/0/848. 0.0035103125080.00.003.29 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-1281-0/0/987. 0.0035099013780.00.002.97 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-1281-0/0/802. 0.0035098016250.00.002.88 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-133823379120/76/1364_ 0.720025110.00.264.56 64.227.32.66http/1.1orly.mechel.de:443GET /@vite/env HTTP/1.1 23-1281-0/0/622. 0.003509608780.00.001.83 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-1281-0/0/394. 0.003510005780.00.001.18 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-133823379130/65/422_ 0.77007140.00.281.34 64.227.32.66http/1.1orly.mechel.de:443GET /api/swagger.json HTTP/1.1 26-1281-0/0/237. 0.003510104940.00.000.78 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-1281-0/0/305. 0.003211804320.00.000.87 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-1281-0/0/210. 0.003509703000.00.000.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-1309-0/0/278. 0.001946105050.00.000.89 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-1281-0/0/339. 0.003211706210.00.001.11 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-1281-0/0/319. 0.003512104480.00.000.91 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-1281-0/0/185. 0.003512203100.00.000.73 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-1281-0/0/223. 0.003539109300.00.001.34 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-133823379151/185/1450C 0.840029294.40.424.13 64.227.32.66http/1.1orly.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 35-1318-0/0/323. 0.001795815260.00.000.94 94.74.182.142http/1.1www.arschkeks.net:80GET / HTTP/1.1 36-1281-0/0/173. 0.003512503310.00.000.70 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-1281-0/0/449. 0.002173824670.00.000.93 167.94.138.191http/1.1www.arschkeks.net:80PRI * HTTP/2.0 38-1281-0/0/123. 0.002173811600.00.000.44 3.212.128.62http/1.1mechel.de:443HEAD / HTTP/1.1 39-1281-0/0/130. 0.003512301930.00.000.33 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-1281-0/0/45. 0.00351020260.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-1281-0/0/410. 0.002173826570.00.001.21 34.198.201.66http/1.1mechel.de:443HEAD / HTTP/1.1 42-1281-0/0/389. 0.003542107020.00.001.27 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-1281-0/0/173. 0.003541802310.00.000.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-1281-0/0/624. 0.0035419010150.00.001.67 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-1281-0/0/850. 0.0035420212040.00.002.31 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-1281-0/0/1397. 0.0035417018930.00.003.40 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-1281-0/0/134. 0.003541601640.00.000.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-1281-0/0/104. 0.003541501340.00.000.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-1281-0/0/51. 0.00354140580.00.000.16 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-1281-0/0/591. 0.0035117021580.00.001.97 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-1281-0/0/28. 0.00354130200.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-1281-0/0/583. 0.003541209830.00.001.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-1281-0/0/830. 0.0035411016030.00.002.38 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-1281-0/0/27. 0.00354100170.00.000.03 ::1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31095ae8fe095ae8fee40ad9af
Apache Status Apache Server Status for orly.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Monday, 10-Nov-2025 09:41:43 CET Restart Time: Sunday, 19-Oct-2025 20:40:50 CEST Parent Server Config. Generation: 1227 Parent Server MPM Generation: 1226 Server uptime: 21 days 14 hours 53 seconds Server load: 1.05 1.00 1.08 Total accesses: 128853 - Total Traffic: 403.9 MB - Total Duration: 368551 CPU Usage: u152.75 s222.61 cu775.45 cs406.24 - .0835% CPU load .0691 requests/sec - 227 B/second - 3286 B/request - 2.86024 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 7 idle workers __._._CCW_.._................................._................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-122636994080/190/10193_ 0.9100481740.00.5132.49 139.59.132.8http/1.1orly.mechel.de:443GET /v2/_catalog HTTP/1.1 1-122637025260/130/10133_ 0.8200288060.00.4132.48 139.59.132.8http/1.1orly.mechel.de:443GET /server HTTP/1.1 2-1226-0/0/9676. 0.0049980238360.00.0029.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 3-122639441630/36/9306_ 0.2930263150.00.1128.11 139.59.132.8http/1.1orly.mechel.de:443GET /api/swagger.json HTTP/1.1 4-1226-0/0/8001. 0.0049990484030.00.0025.60 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 5-122636994070/134/7909_ 0.9210163090.00.4526.94 139.59.132.8http/1.1orly.mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 6-122637979221/80/7463C 0.6200156444.50.2927.24 139.59.132.8http/1.1orly.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-122638206081/106/7286C 0.54110143994.40.3622.79 139.59.132.8http/1.1orly.mechel.de:443GET /about HTTP/1.1 8-122638206110/66/5587W 0.5900197210.00.2818.25 139.59.132.8http/1.1orly.mechel.de:443GET /server-status HTTP/1.1 9-122639441650/57/5823_ 0.2200114060.00.1217.87 139.59.132.8http/1.1orly.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 10-1226-0/0/5031. 0.00118040166450.00.0016.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 11-1226-0/0/4529. 0.0011805092630.00.0013.29 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 12-122638206180/93/3706_ 0.591065130.00.2711.49 139.59.132.8http/1.1orly.mechel.de:443GET /actuator/env HTTP/1.1 13-1198-0/0/3537. 0.0019992073140.00.0010.98 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-1198-0/0/2422. 0.00199830256540.00.006.45 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-1198-0/0/1446. 0.0019986021330.00.003.85 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-1198-0/0/1127. 0.0019989018200.00.003.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-1198-0/0/1462. 0.0019987034090.00.004.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-1198-0/0/822. 0.0019982015450.00.002.46 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-1198-0/0/802. 0.0019991024250.00.003.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-1198-0/0/980. 0.0019980013730.00.002.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-1198-0/0/796. 0.0019988016220.00.002.87 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-1198-0/0/1224. 0.0019977021690.00.003.94 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-1198-0/0/563. 0.001998507880.00.001.60 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-1198-0/0/387. 0.001998405740.00.001.16 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-1198-0/0/269. 0.001997303970.00.000.70 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-1198-0/0/234. 0.001876244920.00.000.78 172.204.16.67http/1.1blog.mechel.de:443GET /post/intellij-shortcuts-mac/ HTTP/1.1 27-1198-0/0/295. 0.001995904120.00.000.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-1198-0/0/207. 0.001997202980.00.000.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-1198-0/0/210. 0.001876282810.00.000.53 5.161.75.7http/1.1mechel.de:443HEAD / HTTP/1.1 30-1198-0/0/258. 0.001996904160.00.000.75 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-1198-0/0/246. 0.001997002960.00.000.62 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-1198-0/0/109. 0.001995801620.00.000.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-1198-0/0/153. 0.001997502390.00.000.79 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-1198-0/0/1093. 0.00187621024010.00.003.20 178.156.187.238http/1.1mechel.de:443HEAD / HTTP/1.1 35-1198-0/0/266. 0.001997403990.00.000.70 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-1198-0/0/97. 0.001876201480.00.000.36 47.128.22.195http/1.1mechel.de:443GET /robots.txt HTTP/1.1 37-1198-0/0/360. 0.001876212390.00.000.57 3.12.251.153http/1.1mechel.de:443HEAD / HTTP/1.1 38-1169-0/0/54. 0.00989380280.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-1169-0/0/41. 0.00989400340.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-1169-0/0/43. 0.00989390250.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-1169-0/0/341. 0.009886105480.00.001.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-1198-0/0/382. 0.001997906990.00.001.26 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-1169-0/0/172. 0.007805102310.00.000.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-1198-0/0/623. 0.0034081010150.00.001.67 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-1198-0/0/849. 0.0019976012020.00.002.31 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-122636994040/107/739_ 0.923010780.00.411.89 139.59.132.8http/1.1orly.mechel.de:443GET /@vite/env HTTP/1.1 47-1169-0/0/133. 0.008474101630.00.000.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-1169-0/0/103. 0.008474001340.00.000.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-1169-0/0/50. 0.00988670570.00.000.16 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-1198-0/0/588. 0.0019981021500.00.001.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-1169-0/0/27. 0.00988790190.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-1169-0/0/582. 0.009893609820.00.001.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-1169-0/0/829. 0.0098937016030.00.002.38 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-1169-0/0/26. 0.00989350160.00.000.03 ::1http/1.1www.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31095ae8fe095ae8fedb9fdf59
Apache Status Apache Server Status for orly.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Monday, 10-Nov-2025 08:18:19 CET Restart Time: Sunday, 19-Oct-2025 20:40:50 CEST Parent Server Config. Generation: 1227 Parent Server MPM Generation: 1226 Server uptime: 21 days 12 hours 37 minutes 29 seconds Server load: 1.54 1.28 1.21 Total accesses: 128411 - Total Traffic: 402.6 MB - Total Duration: 367992 CPU Usage: u151.55 s222.14 cu774.32 cs406 - .0836% CPU load .069 requests/sec - 227 B/second - 3287 B/request - 2.86574 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 4 idle workers ___._CCCW...C.................................C................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-122636994080/108/10111_ 0.6510480960.00.3732.34 207.154.212.47http/1.1orly.mechel.de:443GET /api/swagger.json HTTP/1.1 1-122637025260/85/10088_ 0.6200287620.00.2932.35 207.154.212.47http/1.1orly.mechel.de:443GET /v2/_catalog HTTP/1.1 2-122636994050/100/9673_ 0.5910238340.00.2829.95 207.154.212.47http/1.1orly.mechel.de:443GET /@vite/env HTTP/1.1 3-1226-0/0/9270. 0.0067990262660.00.0028.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 4-122637143770/81/7999_ 0.6200484020.00.3225.60 207.154.212.47http/1.1orly.mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 5-122636994071/93/7868C 0.7210162594.40.3526.84 207.154.212.47http/1.1orly.mechel.de:443GET /actuator/env HTTP/1.1 6-122637979221/36/7419C 0.3610155884.40.1727.11 207.154.212.47http/1.1orly.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 7-122638206081/67/7247C 0.3200143314.50.2322.66 207.154.212.47http/1.1orly.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-122638206110/32/5553W 0.2900196580.00.1618.13 207.154.212.47http/1.1orly.mechel.de:443GET /server-status HTTP/1.1 9-1226-0/0/5766. 0.0068020113550.00.0017.75 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 10-1226-0/0/5031. 0.0068000166450.00.0016.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 11-1226-0/0/4529. 0.006801092630.00.0013.29 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 12-122638206181/57/3670C 0.341064554.40.1611.38 207.154.212.47http/1.1orly.mechel.de:443GET /about HTTP/1.1 13-1198-0/0/3537. 0.0014987073140.00.0010.98 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-1198-0/0/2422. 0.00149780256540.00.006.45 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-1198-0/0/1446. 0.0014981021330.00.003.85 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-1198-0/0/1127. 0.0014984018200.00.003.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-1198-0/0/1462. 0.0014982034090.00.004.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-1198-0/0/822. 0.0014977015450.00.002.46 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-1198-0/0/802. 0.0014986024250.00.003.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-1198-0/0/980. 0.0014975013730.00.002.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-1198-0/0/796. 0.0014983016220.00.002.87 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-1198-0/0/1224. 0.0014972021690.00.003.94 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-1198-0/0/563. 0.001498007880.00.001.60 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-1198-0/0/387. 0.001497905740.00.001.16 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-1198-0/0/269. 0.001496803970.00.000.70 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-1198-0/0/234. 0.001375844920.00.000.78 172.204.16.67http/1.1blog.mechel.de:443GET /post/intellij-shortcuts-mac/ HTTP/1.1 27-1198-0/0/295. 0.001495404120.00.000.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-1198-0/0/207. 0.001496702980.00.000.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-1198-0/0/210. 0.001375882810.00.000.53 5.161.75.7http/1.1mechel.de:443HEAD / HTTP/1.1 30-1198-0/0/258. 0.001496404160.00.000.75 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-1198-0/0/246. 0.001496502960.00.000.62 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-1198-0/0/109. 0.001495301620.00.000.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-1198-0/0/153. 0.001497002390.00.000.79 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-1198-0/0/1093. 0.00137581024010.00.003.20 178.156.187.238http/1.1mechel.de:443HEAD / HTTP/1.1 35-1198-0/0/266. 0.001496903990.00.000.70 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-1198-0/0/97. 0.001375801480.00.000.36 47.128.22.195http/1.1mechel.de:443GET /robots.txt HTTP/1.1 37-1198-0/0/360. 0.001375812390.00.000.57 3.12.251.153http/1.1mechel.de:443HEAD / HTTP/1.1 38-1169-0/0/54. 0.00939340280.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-1169-0/0/41. 0.00939360340.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-1169-0/0/43. 0.00939350250.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-1169-0/0/341. 0.009385705480.00.001.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-1198-0/0/382. 0.001497406990.00.001.26 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-1169-0/0/172. 0.007304702310.00.000.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-1198-0/0/623. 0.0029076010150.00.001.67 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-1198-0/0/849. 0.0014971012020.00.002.31 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-122636994041/84/716C 0.701010394.40.261.74 207.154.212.47http/1.1orly.mechel.de:443GET /server HTTP/1.1 47-1169-0/0/133. 0.007973701630.00.000.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-1169-0/0/103. 0.007973601340.00.000.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-1169-0/0/50. 0.00938630570.00.000.16 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-1198-0/0/588. 0.0014976021500.00.001.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-1169-0/0/27. 0.00938750190.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-1169-0/0/582. 0.009393209820.00.001.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-1169-0/0/829. 0.0093933016030.00.002.38 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-1169-0/0/26. 0.00939310160.00.000.03
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31095ae8fe095ae8feab2cf550
Apache Status Apache Server Status for orly.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Saturday, 08-Nov-2025 06:34:30 CET Restart Time: Sunday, 19-Oct-2025 20:40:50 CEST Parent Server Config. Generation: 1113 Parent Server MPM Generation: 1112 Server uptime: 19 days 10 hours 53 minutes 40 seconds Server load: 0.97 1.25 1.23 Total accesses: 117163 - Total Traffic: 368.2 MB - Total Duration: 348641 CPU Usage: u132.43 s198.85 cu691.47 cs361.24 - .0823% CPU load .0697 requests/sec - 229 B/second - 3295 B/request - 2.97569 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 1 idle workers CCC_CWC......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-11127319751/4/9274C 0.0200467924.40.0329.46 142.93.143.8http/1.1orly.mechel.de:443GET /server HTTP/1.1 1-11127338511/4/9349C 0.0200274134.40.0229.63 142.93.143.8http/1.1orly.mechel.de:443GET /about HTTP/1.1 2-11127319681/6/8458C 0.0600223494.50.0327.09 142.93.143.8http/1.1orly.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-11127361040/0/8505_ 0.0002241860.00.0025.70 3.133.226.214http/1.1mechel.de:443HEAD / HTTP/1.1 4-11127319691/5/7063C 0.0200470394.40.0223.05 142.93.143.8http/1.1orly.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 5-11127319700/5/7217W 0.0500152560.00.0224.73 142.93.143.8http/1.1orly.mechel.de:443GET /server-status HTTP/1.1 6-11127319731/4/6948C 0.0400145974.40.0325.31 142.93.143.8http/1.1orly.mechel.de:443GET /actuator/env HTTP/1.1 7-1084-0/0/6550. 0.0012860130670.00.0020.63 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 8-1084-0/0/5140. 0.0013510189630.00.0016.80 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 9-1084-0/0/5379. 0.004002108870.00.0016.69 5.161.75.7http/1.1mechel.de:443HEAD / HTTP/1.1 10-1084-0/0/4624. 0.004002158240.00.0014.84 5.161.117.52http/1.1mechel.de:443HEAD / HTTP/1.1 11-1084-0/0/4245. 0.001357087560.00.0012.33 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 12-1084-0/0/3528. 0.00400261060.00.0010.90 88.80.189.24http/1.1 13-1084-0/0/3420. 0.001354068300.00.0010.40 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-1084-0/0/2404. 0.0013530256350.00.006.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-1084-0/0/1423. 0.001352021020.00.003.80 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-1027-0/0/1103. 0.0087054017500.00.002.98 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-1027-0/0/1454. 0.0085450034040.00.004.50 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-1027-0/0/815. 0.0087069015400.00.002.45 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-1026-0/0/796. 0.00116184024220.00.003.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-1026-0/0/971. 0.00116183013690.00.002.94 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-1026-0/0/787. 0.00116182016140.00.002.86 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-1026-0/0/1072. 0.00116181017620.00.003.32 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-1026-0/0/554. 0.0011618007820.00.001.59 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-1026-0/0/360. 0.0011617904530.00.000.97 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-941-0/0/258. 0.0023640903920.00.000.69 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-941-0/0/222. 0.0023640804760.00.000.75 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-941-0/0/284. 0.0023640704070.00.000.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-941-0/0/198. 0.0023640502940.00.000.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-941-0/0/201. 0.0023640002640.00.000.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-941-0/0/250. 0.0023640604130.00.000.74 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-941-0/0/240. 0.0023640302940.00.000.61 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-941-0/0/102. 0.0023640401550.00.000.35 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-941-0/0/147. 0.0023639902360.00.000.78 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-941-0/0/1067. 0.00236401023540.00.003.16 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-941-0/0/261. 0.0023640203970.00.000.69 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-941-0/0/71. 0.0023639801330.00.000.33 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-941-0/0/351. 0.0023639702250.00.000.54 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-941-0/0/52. 0.002363940280.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-941-0/0/39. 0.002363960330.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-941-0/0/41. 0.002363950250.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-941-0/0/337. 0.0023638305450.00.001.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-941-0/0/28. 0.002363840180.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-941-0/0/29. 0.002363810220.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-941-0/0/378. 0.0023638205160.00.000.80 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-941-0/0/397. 0.0023638005250.00.001.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-941-0/0/24. 0.002363790400.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-941-0/0/59. 0.002363780550.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-941-0/0/24. 0.002363770130.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-941-0/0/47. 0.002363760520.00.000.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-941-0/0/271. 0.00236374015910.00.000.88 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-941-0/0/25. 0.002363730190.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-941-0/0/580. 0.0023637509790.00.001.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-1026-0/0/827. 0.00134572016020.00.002.37 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-941-0/0/24. 0.002363720160.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 55-941-0/0/530. 0.002363710
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31095ae8fe095ae8fe2801e64b
Apache Status Apache Server Status for orly.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Wednesday, 05-Nov-2025 15:07:51 CET Restart Time: Sunday, 19-Oct-2025 20:40:50 CEST Parent Server Config. Generation: 942 Parent Server MPM Generation: 941 Server uptime: 16 days 19 hours 27 minutes 1 second Server load: 0.79 0.99 1.10 Total accesses: 103453 - Total Traffic: 325.7 MB - Total Duration: 301224 CPU Usage: u114.41 s169.16 cu591.81 cs311.51 - .0817% CPU load .0712 requests/sec - 235 B/second - 3301 B/request - 2.9117 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 4 idle workers ..............C......................................W...C...... .._........_........_._C.C....C................................. ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-941-0/0/7942. 0.0051940447880.00.0025.87 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 1-941-0/0/8191. 0.0051930255220.00.0025.63 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 2-941-0/0/7445. 0.0051920207250.00.0023.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 3-941-0/0/7477. 0.0051910220200.00.0022.97 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 4-941-0/0/6517. 0.0051900238250.00.0021.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 5-941-0/0/6525. 0.0052010142570.00.0022.84 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 6-941-0/0/6163. 0.0052000132070.00.0021.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 7-941-0/0/5919. 0.0079540122070.00.0018.77 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 8-941-0/0/4838. 0.0079561184350.00.0015.78 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 9-941-0/0/4641. 0.007991099160.00.0014.86 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 10-941-0/0/4064. 0.0080190140290.00.0013.67 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 11-941-0/0/3439. 0.007987065690.00.0010.46 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 12-941-0/0/3048. 0.008018049240.00.009.43 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-941-0/0/2562. 0.008017052700.00.008.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-9414947511/63/2338C 0.5800255164.50.336.20 157.230.19.140http/1.1orly.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 15-941-0/0/1370. 0.007992020070.00.003.62 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-941-0/0/1044. 0.007986016650.00.002.85 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-941-0/0/1443. 0.008016033900.00.004.48 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-941-0/0/813. 0.007989015400.00.002.45 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-941-0/0/795. 0.008015024210.00.003.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-941-0/0/970. 0.008011013690.00.002.94 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-941-0/0/786. 0.007990016140.00.002.86 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-941-0/0/1071. 0.008013017620.00.003.32 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-941-0/0/553. 0.00801207820.00.001.59 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-941-0/0/359. 0.00801404530.00.000.97 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-941-0/0/258. 0.00801003920.00.000.69 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-941-0/0/222. 0.00800904760.00.000.75 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-941-0/0/284. 0.00800804070.00.000.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-941-0/0/198. 0.00800602940.00.000.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-941-0/0/201. 0.00800102640.00.000.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-941-0/0/250. 0.00800704130.00.000.74 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-941-0/0/240. 0.00800402940.00.000.61 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-941-0/0/102. 0.00800501550.00.000.35 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-941-0/0/147. 0.00800002360.00.000.78 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-941-0/0/1067. 0.008002023540.00.003.16 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-941-0/0/261. 0.00800303970.00.000.69 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-941-0/0/71. 0.00799901330.00.000.33 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-941-0/0/351. 0.00799802250.00.000.54 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-941-0/0/52. 0.0079950280.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-941-0/0/39. 0.0079970330.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-941-0/0/41. 0.0079960250.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-941-0/0/337. 0.00798405450.00.001.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-941-0/0/28. 0.0079850180.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-941-0/0/29. 0.0079820220.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-941-0/0/378. 0.00798305160.00.000.80 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-941-0/0/397. 0.00798105250.00.001.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-941-0/0/24. 0.0079800400.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-941-0/0/59. 0.0079790550.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-941-0/0/24. 0.0079780130.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-941-0/0/47. 0.0079770520.00.000.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-941-0/0/271. 0.007975015910.00.000.88 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-941-0/0/25. 0.0079740190.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-941-0/0/580. 0.00797609790.00.001.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-9417055990/29/315W 0.30004400.00.130.73 157.230.19.140http/1.1orly.mechel.de:443GET /server-status HTTP/1.1 54-941-0/0/24. 0.0079730160.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 55-941-0/0/530. 0.00797209590.00.001.76 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31095ae8fe095ae8fea29a9504
Apache Status Apache Server Status for orly.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Monday, 03-Nov-2025 09:10:48 CET Restart Time: Sunday, 19-Oct-2025 20:40:50 CEST Parent Server Config. Generation: 800 Parent Server MPM Generation: 799 Server uptime: 14 days 13 hours 29 minutes 58 seconds Server load: 1.24 1.15 1.07 Total accesses: 93161 - Total Traffic: 292.3 MB - Total Duration: 259714 CPU Usage: u103.02 s143.05 cu493.86 cs255.4 - .0791% CPU load .074 requests/sec - 243 B/second - 3290 B/request - 2.7878 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 5 idle workers C.C_._.CCW__.._................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-7999813521/241/7292C 1.3010435784.40.6823.68 164.92.244.132http/1.1orly.mechel.de:443GET /server HTTP/1.1 1-799-0/0/7447. 0.00262360242150.00.0023.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 2-79911017461/71/6922C 0.8510197514.40.3321.51 164.92.244.132http/1.1orly.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 3-7999902400/199/6974_ 1.2700212100.00.7021.50 164.92.244.132http/1.1orly.mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 4-799-0/0/6087. 0.00262370229090.00.0019.78 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 5-79911020140/72/6054_ 0.7900134780.00.3921.37 164.92.244.132http/1.1orly.mechel.de:443GET /actuator/env HTTP/1.1 6-799-0/0/5782. 0.00262380121380.00.0019.39 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 7-79911020171/67/5510C 0.8110114064.40.4217.32 164.92.244.132http/1.1orly.mechel.de:443GET /about HTTP/1.1 8-79911017901/68/4558C 0.8000178954.50.3814.79 164.92.244.132http/1.1orly.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-79911020190/87/4430W 0.820094230.00.3214.02 164.92.244.132http/1.1orly.mechel.de:443GET /server-status HTTP/1.1 10-79911017910/114/3917_ 0.8720137520.00.3413.16 164.92.244.132http/1.1orly.mechel.de:443GET /api/swagger.json HTTP/1.1 11-7999811980/240/3211_ 1.270061510.00.729.66 164.92.244.132http/1.1orly.mechel.de:443GET /v2/_catalog HTTP/1.1 12-799-0/0/2801. 0.0027504043650.00.008.32 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-799-0/0/2287. 0.0027502048060.00.007.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-79910792900/92/2052_ 0.812028930.00.375.30 164.92.244.132http/1.1orly.mechel.de:443GET /@vite/env HTTP/1.1 15-770-0/0/1307. 0.0073690019070.00.003.44 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-770-0/0/1026. 0.0073687016540.00.002.83 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-770-0/0/1139. 0.0073686229130.00.003.53 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-713-0/0/771. 0.00137457014310.00.002.30 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-713-0/0/783. 0.00137460024150.00.003.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-713-0/0/959. 0.00137459013640.00.002.92 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-713-0/0/744. 0.00137458015000.00.002.64 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-713-0/0/1060. 0.00137456017560.00.003.30 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-713-0/0/541. 0.0013745507740.00.001.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-713-0/0/349. 0.0013745404450.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-685-0/0/244. 0.0016949203850.00.000.66 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-685-0/0/213. 0.0016527214720.00.000.74 3.133.226.214http/1.1mechel.de:443HEAD / HTTP/1.1 27-685-0/0/276. 0.0016948914020.00.000.80 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-685-0/0/188. 0.0016949002890.00.000.49 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-685-0/0/193. 0.0016948802560.00.000.50 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-685-0/0/241. 0.0016948704080.00.000.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-685-0/0/230. 0.0016948602870.00.000.60 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-685-0/0/94. 0.0016948501410.00.000.34 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-685-0/0/139. 0.0016948402320.00.000.77 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-685-0/0/768. 0.00169483018860.00.002.22 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-685-0/0/41. 0.001694820310.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-685-0/0/62. 0.0016948101270.00.000.31 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-685-0/0/343. 0.0016948002210.00.000.53 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-685-0/0/44. 0.001694790240.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-685-0/0/31. 0.001694780190.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-685-0/0/33. 0.001694770210.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-628-0/0/20. 0.002802020150.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-628-0/0/19. 0.002801860140.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-628-0/0/20. 0.002801850140.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-628-0/0/19. 0.002801870110.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-628-0/0/20. 0.002801840240.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-628-0/0/15. 0.002801820290.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-628-0/0/50. 0.002801830440.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-628-0/0/15. 0.00280181060.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-628-0/0/15. 0.002801800100.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-628-0/0/15. 0.002801790120.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-628-0/0/15. 0.002801780140.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-649-0/0/346. 0.0026225505760.00.001.18 45.156.128.124http/1.1mechel.de:443GET /wp-json HTTP/1.1 53-652-0/0/256. 0.0026224503350.00.000.52 71.83.29.157http/1.1tuffi.org:80GET /.env HTTP/1.1 54-628-0/0/15. 0.002801770120.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31095ae8fe095ae8fe4392e42c
Apache Status Apache Server Status for orly.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Saturday, 01-Nov-2025 22:15:40 CET Restart Time: Sunday, 19-Oct-2025 20:40:50 CEST Parent Server Config. Generation: 742 Parent Server MPM Generation: 741 Server uptime: 13 days 2 hours 34 minutes 50 seconds Server load: 1.24 1.20 1.14 Total accesses: 85552 - Total Traffic: 266.3 MB - Total Duration: 241573 CPU Usage: u87.53 s129.78 cu449.16 cs235.3 - .0796% CPU load .0755 requests/sec - 246 B/second - 3264 B/request - 2.8237 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 4 idle workers CCC.C____.W.C................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-74134909501/7/6539C 0.0600413094.40.0421.41 164.92.244.132http/1.1orly.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 1-74133656031/55/6752C 0.3800216014.40.1721.02 164.92.244.132http/1.1orly.mechel.de:443GET /actuator/env HTTP/1.1 2-74133656071/35/6261C 0.3400187894.40.2419.18 164.92.244.132http/1.1orly.mechel.de:443GET /about HTTP/1.1 3-741-0/0/6239. 0.0015740200030.00.0019.34 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 4-74133946041/27/5649C 0.2700203084.40.1117.87 164.92.244.132http/1.1orly.mechel.de:443GET /server HTTP/1.1 5-74134909530/7/5332_ 0.0700118550.00.0319.05 164.92.244.132http/1.1orly.mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 6-74133980270/25/5315_ 0.2500113460.00.1017.64 164.92.244.132http/1.1orly.mechel.de:443GET /api/swagger.json HTTP/1.1 7-74134909540/6/5065_ 0.0600107900.00.0316.09 164.92.244.132http/1.1orly.mechel.de:443GET /v2/_catalog HTTP/1.1 8-74133980290/28/4136_ 0.2400169460.00.1112.79 164.92.244.132http/1.1orly.mechel.de:443GET /@vite/env HTTP/1.1 9-741-0/0/3790. 0.001573075920.00.0011.88 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 10-74133980340/26/3183W 0.1800126580.00.0910.78 164.92.244.132http/1.1orly.mechel.de:443GET /server-status HTTP/1.1 11-741-0/0/2613. 0.006792052490.00.007.66 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 12-74133980391/26/2677C 0.220039954.50.107.51 164.92.244.132http/1.1orly.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 13-741-0/0/2245. 0.006788047410.00.007.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-741-0/0/1924. 0.001274026500.00.004.85 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-741-0/0/1305. 0.006790019060.00.003.44 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-713-0/0/1024. 0.0011740016530.00.002.83 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-713-0/0/1138. 0.0011753029100.00.003.53 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-713-0/0/771. 0.0011749014310.00.002.30 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-713-0/0/783. 0.0011752024150.00.003.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-713-0/0/959. 0.0011751013640.00.002.92 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-713-0/0/744. 0.0011750015000.00.002.64 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-713-0/0/1060. 0.0011748017560.00.003.30 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-713-0/0/541. 0.001174707740.00.001.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-713-0/0/349. 0.001174604450.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-685-0/0/244. 0.004378403850.00.000.66 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-685-0/0/213. 0.003956414720.00.000.74 3.133.226.214http/1.1mechel.de:443HEAD / HTTP/1.1 27-685-0/0/276. 0.004378114020.00.000.80 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-685-0/0/188. 0.004378202890.00.000.49 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-685-0/0/193. 0.004378002560.00.000.50 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-685-0/0/241. 0.004377904080.00.000.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-685-0/0/230. 0.004377802870.00.000.60 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-685-0/0/94. 0.004377701410.00.000.34 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-685-0/0/139. 0.004377602320.00.000.77 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-685-0/0/768. 0.0043775018860.00.002.22 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-685-0/0/41. 0.00437740310.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-685-0/0/62. 0.004377301270.00.000.31 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-685-0/0/343. 0.004377202210.00.000.53 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-685-0/0/44. 0.00437710240.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-685-0/0/31. 0.00437700190.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-685-0/0/33. 0.00437690210.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-628-0/0/20. 0.001544940150.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-628-0/0/19. 0.001544780140.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-628-0/0/20. 0.001544770140.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-628-0/0/19. 0.001544790110.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-628-0/0/20. 0.001544760240.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-628-0/0/15. 0.001544740290.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-628-0/0/50. 0.001544750440.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-628-0/0/15. 0.00154473060.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-628-0/0/15. 0.001544720100.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-628-0/0/15. 0.001544710120.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-628-0/0/15. 0.001544700140.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-649-0/0/346. 0.0013654705760.00.001.18 45.156.128.124http/1.1mechel.de:443GET /wp-json HTTP/1.1 53-652-0/0/256. 0.0013653703350.00.000.52 71.83.29.157http/1.1tuffi.org:80GET /.env HTTP/1.1 54-628-0/0/15. 0.001544690120.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 5
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31095ae8fe095ae8fededc01ed
Apache Status Apache Server Status for orly.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Saturday, 25-Oct-2025 10:35:28 CEST Restart Time: Sunday, 19-Oct-2025 20:40:50 CEST Parent Server Config. Generation: 315 Parent Server MPM Generation: 314 Server uptime: 5 days 13 hours 54 minutes 38 seconds Server load: 1.46 1.20 1.16 Total accesses: 46570 - Total Traffic: 131.4 MB - Total Duration: 127025 CPU Usage: u38.82 s53.42 cu187.4 cs101.54 - .0791% CPU load .0966 requests/sec - 285 B/second - 2957 B/request - 2.72761 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 4 idle workers C_.C_CW_C_C..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3141277661/32/3443C 0.2600255704.50.3310.37 157.245.113.227http/1.1orly.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-31441771090/60/3632_ 0.4220142380.00.3010.53 157.245.113.227http/1.1orly.mechel.de:443GET /api/swagger.json HTTP/1.1 2-314-0/0/3367. 0.0031064380.00.009.29 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 3-31439294691/237/3455C 0.9510133584.40.849.94 157.245.113.227http/1.1orly.mechel.de:443GET /actuator/env HTTP/1.1 4-3142680290/3/3082_ 0.0200139120.00.018.73 157.245.113.227http/1.1orly.mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 5-3142562141/8/2872C 0.061047904.40.168.89 157.245.113.227http/1.1orly.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 6-31439612020/138/2961W 0.860047170.00.728.81 157.245.113.227http/1.1orly.mechel.de:443GET /server-status HTTP/1.1 7-31439618980/116/2383_ 0.840044550.00.517.48 157.245.113.227http/1.1orly.mechel.de:443GET /v2/_catalog HTTP/1.1 8-31439627841/105/2480C 0.721096454.40.626.47 157.245.113.227http/1.1orly.mechel.de:443GET /server HTTP/1.1 9-31439627860/140/2386_ 0.762040840.00.706.60 157.245.113.227http/1.1orly.mechel.de:443GET /@vite/env HTTP/1.1 10-31440721891/111/1804C 0.691028744.40.715.76 157.245.113.227http/1.1orly.mechel.de:443GET /about HTTP/1.1 11-314-0/0/2087. 0.007887031700.00.005.71 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 12-314-0/0/1529. 0.007888021040.00.004.09 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-314-0/0/1085. 0.0022071027000.00.003.37 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-314-0/0/933. 0.0022065013300.00.002.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-314-0/0/796. 0.0022066011330.00.002.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-314-0/0/607. 0.002174609440.00.001.66 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-285-0/0/495. 0.0038126018150.00.001.54 2a10:3c0:4:2:1:50:0:5http/1.1 18-285-0/0/298. 0.005842703870.00.000.78 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-285-0/0/516. 0.005897706960.00.001.35 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-285-0/0/405. 0.004554404990.00.001.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-285-0/0/494. 0.004343608810.00.001.66 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-285-0/0/301. 0.005140603810.00.000.90 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-285-0/0/195. 0.005897602950.00.000.63 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-285-0/0/112. 0.006167601040.00.000.30 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-285-0/0/105. 0.006182801560.00.000.25 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-285-0/0/91. 0.006188302280.00.000.20 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-285-0/0/96. 0.006188601190.00.000.25 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-285-0/0/135. 0.006183001540.00.000.29 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-285-0/0/180. 0.006182902490.00.000.48 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-285-0/0/207. 0.006182703630.00.000.62 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-285-0/0/63. 0.00618820600.00.000.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-285-0/0/27. 0.00618840210.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-285-0/0/88. 0.006188501270.00.000.28 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-285-0/0/50. 0.00618800460.00.000.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-285-0/0/22. 0.00618810120.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-285-0/0/18. 0.00618770130.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-285-0/0/324. 0.006187802110.00.000.48 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-285-0/0/27. 0.00618790120.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-285-0/0/16. 0.0061876080.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-285-0/0/21. 0.00616750140.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-285-0/0/12. 0.00618650100.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-285-0/0/12. 0.00618630100.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-285-0/0/12. 0.0061859070.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-285-0/0/12. 0.0061860070.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-285-0/0/12. 0.00618640100.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-285-0/0/12. 0.00618610230.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-285-0/0/47. 0.00618620410.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-285-0/0/12. 0.0061858040.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-285-0/0/12. 0.0061857080.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-285-0/0/12. 0.0061856080.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-285-0/0/12. 0.0061854080.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-285-0/0/266. 0.006185303980.00.000.77 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-285-0/0/12. 0.0061855060.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-285-0/0/12. 0.0061852080.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 55-285-0/0/209. 0.006184
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31095ae8fe095ae8fe37665cfd
Apache Status Apache Server Status for orly.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Saturday, 25-Oct-2025 08:23:56 CEST Restart Time: Sunday, 19-Oct-2025 20:40:50 CEST Parent Server Config. Generation: 315 Parent Server MPM Generation: 314 Server uptime: 5 days 11 hours 43 minutes 6 seconds Server load: 1.47 1.26 1.19 Total accesses: 46240 - Total Traffic: 128.7 MB - Total Duration: 126195 CPU Usage: u38.71 s52.91 cu185.16 cs101.09 - .0797% CPU load .0975 requests/sec - 284 B/second - 2919 B/request - 2.72913 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 4 idle workers .C_CCC___CW..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-314-0/0/3411. 0.0079750254830.00.0010.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 1-31441771091/29/3601C 0.2200141674.40.1110.35 138.197.191.87http/1.1orly.mechel.de:443GET /actuator/env HTTP/1.1 2-31439294660/135/3338_ 0.740063730.00.459.08 138.197.191.87http/1.1orly.mechel.de:443GET /v2/_catalog HTTP/1.1 3-31439294691/209/3427C 0.7200133034.40.629.72 138.197.191.87http/1.1orly.mechel.de:443GET /about HTTP/1.1 4-31439603221/104/3056C 0.6300138554.50.438.63 138.197.191.87http/1.1orly.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-31439598551/129/2863C 0.680047724.40.458.73 138.197.191.87http/1.1orly.mechel.de:443GET /server HTTP/1.1 6-31439612020/99/2922_ 0.610046170.00.398.49 138.197.191.87http/1.1orly.mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 7-31439618980/84/2351_ 0.550043830.00.337.30 138.197.191.87http/1.1orly.mechel.de:443GET /@vite/env HTTP/1.1 8-31439627840/67/2442_ 0.500094720.00.276.12 138.197.191.87http/1.1orly.mechel.de:443GET /api/swagger.json HTTP/1.1 9-31439627861/108/2354C 0.560040224.40.426.32 138.197.191.87http/1.1orly.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 10-31440721890/80/1773W 0.460028090.00.425.47 138.197.191.87http/1.1orly.mechel.de:443GET /server-status HTTP/1.1 11-314-0/0/2085. 0.009211031650.00.005.70 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 12-314-0/0/1528. 0.0014175021030.00.004.09 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-314-0/0/1085. 0.0014179027000.00.003.37 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-314-0/0/933. 0.0014173013300.00.002.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-314-0/0/796. 0.0014174011330.00.002.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-314-0/0/607. 0.001385309440.00.001.66 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-285-0/0/495. 0.0030234018150.00.001.54 2a10:3c0:4:2:1:50:0:5http/1.1 18-285-0/0/298. 0.005053503870.00.000.78 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-285-0/0/516. 0.005108406960.00.001.35 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-285-0/0/405. 0.003765204990.00.001.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-285-0/0/494. 0.003554408810.00.001.66 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-285-0/0/301. 0.004351303810.00.000.90 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-285-0/0/195. 0.005108302950.00.000.63 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-285-0/0/112. 0.005378301040.00.000.30 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-285-0/0/105. 0.005393601560.00.000.25 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-285-0/0/91. 0.005399102280.00.000.20 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-285-0/0/96. 0.005399401190.00.000.25 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-285-0/0/135. 0.005393801540.00.000.29 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-285-0/0/180. 0.005393702490.00.000.48 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-285-0/0/207. 0.005393503630.00.000.62 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-285-0/0/63. 0.00539900600.00.000.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-285-0/0/27. 0.00539920210.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-285-0/0/88. 0.005399301270.00.000.28 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-285-0/0/50. 0.00539880460.00.000.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-285-0/0/22. 0.00539890120.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-285-0/0/18. 0.00539850130.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-285-0/0/324. 0.005398602110.00.000.48 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-285-0/0/27. 0.00539870120.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-285-0/0/16. 0.0053984080.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-285-0/0/21. 0.00537820140.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-285-0/0/12. 0.00539730100.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-285-0/0/12. 0.00539710100.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-285-0/0/12. 0.0053967070.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-285-0/0/12. 0.0053968070.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-285-0/0/12. 0.00539720100.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-285-0/0/12. 0.00539690230.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-285-0/0/47. 0.00539700410.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-285-0/0/12. 0.0053966040.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-285-0/0/12. 0.0053965080.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-285-0/0/12. 0.0053964080.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-285-0/0/12. 0.0053962080.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-285-0/0/266. 0.005396103980.00.000.77 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-285-0/0/12. 0.0053963060.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-285-0/0/12. 0.0053960080.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 55-285-0/0/209. 0.0053954</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31095ae8fe095ae8fe487175f0
Apache Status Apache Server Status for orly.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Thursday, 23-Oct-2025 13:55:58 CEST Restart Time: Sunday, 19-Oct-2025 20:40:50 CEST Parent Server Config. Generation: 201 Parent Server MPM Generation: 200 Server uptime: 3 days 17 hours 15 minutes 8 seconds Server load: 1.03 1.00 1.00 Total accesses: 26584 - Total Traffic: 75.2 MB - Total Duration: 96708 CPU Usage: u22.69 s33.63 cu117.65 cs62.29 - .0735% CPU load .0827 requests/sec - 245 B/second - 2964 B/request - 3.63783 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 4 idle workers _..C.CCC__._W......C............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-20014420430/52/2046_ 0.2700234140.00.286.16 164.90.228.79http/1.1orly.mechel.de:443GET /api/swagger.json HTTP/1.1 1-200-0/0/2142. 0.0014960117220.00.005.80 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 2-200-0/0/1763. 0.001502036720.00.004.91 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 3-20015131651/17/1697C 0.1200108604.40.085.03 164.90.228.79http/1.1orly.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 4-200-0/0/1824. 0.0014980121570.00.005.40 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 5-20015523371/10/1433C 0.070027674.40.034.68 164.90.228.79http/1.1orly.mechel.de:443GET /actuator/env HTTP/1.1 6-20015523401/11/1563C 0.060025714.40.134.65 164.90.228.79http/1.1orly.mechel.de:443GET /about HTTP/1.1 7-20015523791/10/1321C 0.060027474.40.034.36 164.90.228.79http/1.1orly.mechel.de:443GET /server HTTP/1.1 8-20015523810/11/725_ 0.050073180.00.032.06 164.90.228.79http/1.1orly.mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 9-20015524000/10/1142_ 0.070018570.00.033.22 164.90.228.79http/1.1orly.mechel.de:443GET /@vite/env HTTP/1.1 10-200-0/0/1003. 0.001511015750.00.003.09 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 11-20015524030/10/1423_ 0.060022320.00.044.00 164.90.228.79http/1.1orly.mechel.de:443GET /v2/_catalog HTTP/1.1 12-20015524040/9/987W 0.050012900.00.032.54 164.90.228.79http/1.1orly.mechel.de:443GET /server-status HTTP/1.1 13-200-0/0/682. 0.001510020240.00.002.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-200-0/0/735. 0.001509010280.00.001.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-200-0/0/401. 0.00150107320.00.001.31 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-200-0/0/359. 0.00149704470.00.000.76 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-200-0/0/404. 0.001500016810.00.001.30 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-200-0/0/281. 0.00149903690.00.000.74 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-20014379641/33/140C 0.26001594.50.120.38 164.90.228.79http/1.1orly.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 20-200-0/0/199. 0.00150802520.00.000.64 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-200-0/0/325. 0.00150704770.00.001.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-200-0/0/252. 0.00150603090.00.000.69 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-200-0/0/142. 0.00150401710.00.000.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-200-0/0/100. 0.0015050930.00.000.27 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-200-0/0/100. 0.00150301530.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-172-0/0/86. 0.001416701930.00.000.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-172-0/0/92. 0.001418101150.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-172-0/0/130. 0.001418001310.00.000.28 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-172-0/0/175. 0.001417822450.00.000.47 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-172-0/0/202. 0.001417703610.00.000.61 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-172-0/0/59. 0.00141760580.00.000.11 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-172-0/0/23. 0.00141750110.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-172-0/0/84. 0.00809601240.00.000.27 172.68.234.203http/1.1rathsam.net:443GET /.env HTTP/1.1 34-172-0/0/46. 0.00141720420.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-172-0/0/18. 0.00141740110.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-172-0/0/14. 0.00141730100.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-172-0/0/320. 0.001417102070.00.000.48 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-172-0/0/23. 0.00141700100.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-172-0/0/12. 0.0014169050.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-172-0/0/12. 0.0014168050.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-171-0/0/8. 0.0054895040.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-171-0/0/8. 0.0054893040.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-171-0/0/8. 0.0054894040.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-171-0/0/8. 0.0054890050.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-171-0/0/8. 0.0054891030.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-171-0/0/8. 0.00548890120.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-171-0/0/8. 0.0054892080.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-171-0/0/8. 0.0054887030.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-171-0/0/8. 0.0054888060.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-171-0/0/8. 0.0054886260.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-171-0/0/8. 0.0054885060.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-171-0/0/8. 0.0054884080.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-171-0/0/8. 0.0054883040.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-171-0/0/8. 0.0054882030.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 55-171-0/0/8. 0.0054881030.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31095ae8fe095ae8fe35c031e0
Apache Status Apache Server Status for orly.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Tuesday, 21-Oct-2025 17:44:43 CEST Restart Time: Sunday, 19-Oct-2025 20:40:50 CEST Parent Server Config. Generation: 115 Parent Server MPM Generation: 114 Server uptime: 1 day 21 hours 3 minutes 53 seconds Server load: 1.30 1.10 1.07 Total accesses: 13277 - Total Traffic: 37.7 MB - Total Duration: 68726 CPU Usage: u14.95 s17.55 cu57.49 cs30.77 - .0744% CPU load .0818 requests/sec - 243 B/second - 2973 B/request - 5.17632 ms/request 4 requests currently being processed, 0 workers gracefully restarting, 6 idle workers _C___._.C.C_...W................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-11427375140/55/1026_ 0.3910216880.00.242.93 157.230.19.140http/1.1orly.mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 1-11427368551/59/1166C 0.4010102334.40.303.21 157.230.19.140http/1.1orly.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 2-11427363870/65/859_ 0.410023600.00.282.58 157.230.19.140http/1.1orly.mechel.de:443GET /server HTTP/1.1 3-11427380150/56/831_ 0.382093010.00.352.53 157.230.19.140http/1.1orly.mechel.de:443GET /@vite/env HTTP/1.1 4-11427398520/60/893_ 0.3400105710.00.292.77 157.230.19.140http/1.1orly.mechel.de:443GET /actuator/env HTTP/1.1 5-114-0/0/686. 0.009664012960.00.002.32 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 6-11427405290/53/763_ 0.273012040.00.192.18 157.230.19.140http/1.1orly.mechel.de:443GET /api/swagger.json HTTP/1.1 7-114-0/0/809. 0.009646017090.00.002.43 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 8-11427380171/62/411C 0.39104644.40.230.90 157.230.19.140http/1.1orly.mechel.de:443GET /about HTTP/1.1 9-114-0/0/510. 0.00966708300.00.001.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 10-11427407741/54/434C 0.33005954.50.171.29 157.230.19.140http/1.1orly.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 11-11427407770/38/592_ 0.29009640.00.151.99 157.230.19.140http/1.1orly.mechel.de:443GET /v2/_catalog HTTP/1.1 12-114-0/0/519. 0.00966606340.00.001.33 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-114-0/0/348. 0.009670012260.00.001.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-114-0/0/292. 0.00968004250.00.000.88 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-11427391670/53/273W 0.38004190.00.210.82 157.230.19.140http/1.1orly.mechel.de:443GET /server-status HTTP/1.1 16-114-0/0/108. 0.00991501200.00.000.26 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-114-0/0/312. 0.009829015460.00.000.98 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-114-0/0/115. 0.0099680900.00.000.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-114-0/0/74. 0.0099400680.00.000.21 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-114-0/0/156. 0.00996202060.00.000.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-114-0/0/156. 0.00996102410.00.000.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-114-0/0/157. 0.00974102170.00.000.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-114-0/0/88. 0.0098570900.00.000.20 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-114-0/0/69. 0.0099420660.00.000.21 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-114-0/0/86. 0.00994101390.00.000.20 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-114-0/0/71. 0.00996701780.00.000.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-114-0/0/81. 0.00992301100.00.000.23 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-114-0/0/98. 0.00988601210.00.000.25 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-114-0/0/86. 0.00985801250.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-114-0/0/94. 0.00969101030.00.000.29 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-114-0/0/50. 0.0099660550.00.000.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-114-0/0/16. 0.009964080.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-114-0/0/46. 0.0098490590.00.000.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-114-0/0/38. 0.0096920390.00.000.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-114-0/0/11. 0.0010144070.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-114-0/0/7. 0.0010167050.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-114-0/0/15. 0.0010110080.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-114-0/0/16. 0.0010109080.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-86-0/0/5. 0.0019325030.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-86-0/0/5. 0.0019322030.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-86-0/0/4. 0.0019323020.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-86-0/0/4. 0.0019321010.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-86-0/0/4. 0.0019320020.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-86-0/0/4. 0.0019319040.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-86-0/0/4. 0.0019317020.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-86-0/0/4. 0.0019316080.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-86-0/0/4. 0.0019318260.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-86-0/0/4. 0.0019315020.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-86-0/0/4. 0.0019314050.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-86-0/0/4. 0.0019311020.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-86-0/0/4. 0.0019313040.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-86-0/0/4. 0.0019312060.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-86-0/0/4. 0.0019308030.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-86-0/0/4. 0.0019310020.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 55-86-0/0/4. 0.0019309010.00.000.00 ::1http/1.1www.arschkek
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31095ae8fe095ae8fe9b77f5fb
Apache Status Apache Server Status for orly.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Tuesday, 21-Oct-2025 05:10:04 CEST Restart Time: Sunday, 19-Oct-2025 20:40:50 CEST Parent Server Config. Generation: 59 Parent Server MPM Generation: 58 Server uptime: 1 day 8 hours 29 minutes 14 seconds Server load: 1.04 1.06 1.07 Total accesses: 7682 - Total Traffic: 22.3 MB - Total Duration: 60186 CPU Usage: u10.79 s10.73 cu30.44 cs12.53 - .0551% CPU load .0657 requests/sec - 199 B/second - 3039 B/request - 7.83468 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 4 idle workers _WC_C._C..C_C................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5819947060/118/717_ 0.2200212650.00.162.10 164.90.208.56http/1.1orly.mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 1-5817682020/270/894W 0.650095990.00.442.31 164.90.208.56http/1.1orly.mechel.de:443GET /server-status HTTP/1.1 2-5817699851/130/608C 0.530020234.50.331.73 164.90.208.56http/1.1orly.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-5819686030/86/593_ 0.230089230.00.161.56 164.90.208.56http/1.1orly.mechel.de:443GET /@vite/env HTTP/1.1 4-5817770041/212/692C 0.6100101024.40.442.10 164.90.208.56http/1.1orly.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 5-58-0/0/519. 0.009746010770.00.001.61 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 6-5818857260/92/605_ 0.330010450.00.301.72 164.90.208.56http/1.1orly.mechel.de:443GET /api/swagger.json HTTP/1.1 7-5817681991/210/686C 0.600016094.40.452.07 164.90.208.56http/1.1orly.mechel.de:443GET /server HTTP/1.1 8-58-0/0/237. 0.00974502750.00.000.44 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 9-58-0/0/311. 0.00593807280.00.001.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 10-5818859461/66/200C 0.36003764.40.300.82 164.90.208.56http/1.1orly.mechel.de:443GET /about HTTP/1.1 11-5817682010/94/455_ 0.50008000.00.381.55 164.90.208.56http/1.1orly.mechel.de:443GET /v2/_catalog HTTP/1.1 12-5818859561/230/412C 0.47005454.40.321.02 164.90.208.56http/1.1orly.mechel.de:443GET /actuator/env HTTP/1.1 13-58-0/0/197. 0.00974209860.00.000.59 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-58-0/0/211. 0.00974403770.00.000.71 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-58-0/0/159. 0.00974302760.00.000.47 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-58-0/0/50. 0.0097410580.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-29-0/0/47. 0.00352260320.00.000.09 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-29-0/0/70. 0.00352310510.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-29-0/0/19. 0.00324870300.00.000.09 5.161.75.7http/1.1mechel.de:443HEAD / HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 64subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 238 seconds, (range: 0...299)index usage: 2%, cache usage: 2%total entries stored since starting: 973total entries replaced since starting: 0total entries expired since starting: 909total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 5 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31095ae8fe095ae8fe1d96e0ce
Apache Status Apache Server Status for orly.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Sunday, 19-Oct-2025 12:42:54 CEST Restart Time: Saturday, 13-Sep-2025 10:42:07 CEST Parent Server Config. Generation: 2064 Parent Server MPM Generation: 2063 Server uptime: 36 days 2 hours 47 seconds Server load: 0.39 0.54 0.55 Total accesses: 162731 - Total Traffic: 478.0 MB - Total Duration: 844958 CPU Usage: u243.06 s347.72 cu1069.21 cs596.66 - .0724% CPU load .0522 requests/sec - 160 B/second - 3079 B/request - 5.19236 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 4 idle workers CWC_...__.C.CC.._............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-206316964151/45/13895C 0.4510326184.40.2042.13 134.122.28.88http/1.1orly.mechel.de:443GET /actuator/env HTTP/1.1 1-206318632870/6/13689W 0.0600455030.00.0239.22 134.122.28.88http/1.1orly.mechel.de:443GET /server-status HTTP/1.1 2-206317293521/28/12310C 0.2700675664.50.1037.15 134.122.28.88http/1.1orly.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-206317294090/47/13210_ 0.3000303370.00.1339.76 134.122.28.88http/1.1orly.mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 4-2063-0/0/13087. 0.008260326560.00.0039.35 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 5-2063-0/0/12784. 0.0082803426260.00.0036.59 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 6-2063-0/0/11877. 0.008320228320.00.0034.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 7-206316966300/44/10259_ 0.4420642510.00.3130.26 134.122.28.88http/1.1orly.mechel.de:443GET /api/swagger.json HTTP/1.1 8-206318632900/7/8923_ 0.0320166190.00.0226.23 134.122.28.88http/1.1orly.mechel.de:443GET /@vite/env HTTP/1.1 9-2063-0/0/7393. 0.008250370750.00.0022.59 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 10-206318632941/6/5920C 0.061098374.40.0418.39 134.122.28.88http/1.1orly.mechel.de:443GET /about HTTP/1.1 11-2063-0/0/4690. 0.008290360290.00.0014.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 12-206318632961/5/4257C 0.061083324.40.0212.65 134.122.28.88http/1.1orly.mechel.de:443GET /server HTTP/1.1 13-206318632981/5/4072C 0.051079884.40.0411.33 134.122.28.88http/1.1orly.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 14-2063-0/0/2309. 0.008300251810.00.006.32 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-2063-0/0/3258. 0.00831073750.00.009.65 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-206318633010/5/2947_ 0.040051340.00.028.83 134.122.28.88http/1.1orly.mechel.de:443GET /v2/_catalog HTTP/1.1 17-2063-0/0/1960. 0.00827028260.00.005.32 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-2055-0/0/1651. 0.0010423021750.00.003.45 172.70.246.114http/1.1rathsam.net:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 19-2056-0/0/1807. 0.00104050223040.00.005.01 172.69.150.98http/1.1rathsam.net:443GET /telescope/requests HTTP/1.1 20-2056-0/0/816. 0.001040509540.00.001.99 162.158.95.11http/1.1rathsam.net:443GET /info.php HTTP/1.1 21-2056-0/0/2098. 0.0010405046920.00.006.11 172.70.248.179http/1.1rathsam.net:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 22-2056-0/0/1243. 0.0010418121960.00.003.78 104.23.209.155http/1.1arschkeks.net:443GET / HTTP/1.1 23-2025-0/0/637. 0.002086706780.00.001.90 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-2025-0/0/1566. 0.0027601036880.00.005.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-2024-0/0/354. 0.004984402670.00.000.64 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-2024-0/0/193. 0.004984201340.00.000.29 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-2024-0/0/125. 0.004984101220.00.000.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-2024-0/0/395. 0.0045772110670.00.001.32 3.12.251.153http/1.1mechel.de:443HEAD / HTTP/1.1 29-1967-0/0/263. 0.0013408504480.00.001.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-1967-0/0/224. 0.0013217202280.00.000.64 8.219.48.65http/1.1 31-1967-0/0/40. 0.001340830180.00.000.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-1967-0/0/163. 0.0013217211460.00.000.51 34.198.201.66http/1.1mechel.de:443HEAD / HTTP/1.1 33-1967-0/0/86. 0.0013406801200.00.000.47 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-1967-0/0/45. 0.001321721340.00.000.20 178.22.24.12http/1.1arschkeks.net:443GET / HTTP/1.1 35-1967-0/0/36. 0.001340710150.00.000.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-1967-0/0/35. 0.001340670190.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-1967-0/0/37. 0.001340660160.00.000.11 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-1967-0/0/169. 0.0013217201570.00.000.45 195.178.110.15http/1.1www.arschkeks.net:80GET / HTTP/1.1 39-1967-0/0/29. 0.001340950140.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-1967-0/0/35. 0.001340940290.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-1967-0/0/102. 0.001340930340.00.000.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-1967-0/0/93. 0.001340920410.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-1967-0/0/66. 0.001340910190.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-514-0/0/46. 0.0023224231210.00.000.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-514-0/0/38. 0.0023224250190.00.000.21 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-514-0/0/42. 0.0023224220350.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-514-0/0/37. 0.0023224200280.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-514-0/0/24. 0.002322421050.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-514-0/0/21. 0.0023224180220.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-514-0/0/18. 0.0023224140100.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-514-0/0/29. 0.0023224190280.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-514-0/0/12. 0.002322417040.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-514-0/0/14. 0.002322412050.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-514-0/0/12. 0.002322415030.00.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31095ae8fe095ae8fed57501c3
Apache Status Apache Server Status for orly.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.58 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-10-25T05:38:54 Current Time: Sunday, 06-Oct-2024 20:19:06 CEST Restart Time: Sunday, 23-Jun-2024 06:42:18 CEST Parent Server Config. Generation: 4702 Parent Server MPM Generation: 4701 Server uptime: 105 days 13 hours 36 minutes 48 seconds Server load: 0.00 0.06 0.08 Total accesses: 761170 - Total Traffic: 4.8 GB - Total Duration: 5687236 CPU Usage: u636.37 s974.1 cu6688.84 cs2074.38 - .114% CPU load .0835 requests/sec - 559 B/second - 6.5 kB/request - 7.4717 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 5 idle workers .C_.W_C_C...._............._...........C........................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4701-0/0/71483. 0.00423806072170.00.00463.46 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 1-470131150851/168/72711C 1.47005172031.50.90458.00 139.59.143.102http/1.1orly.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-470131150860/166/67163_ 1.40005044360.01.64439.20 139.59.143.102http/1.1 3-4701-0/0/67347. 0.00423704187600.00.00440.70 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 4-470130461720/395/61431W 3.66004457700.02.42396.68 139.59.143.102http/1.1orly.mechel.de:443GET /server-status HTTP/1.1 5-470131482060/91/56957_ 0.81013664130.00.47368.16 139.59.143.102http/1.1 6-470131482071/94/53887C 0.80004249081.50.54345.08 139.59.143.102http/1.1orly.mechel.de:443GET /about HTTP/1.1 7-470131648880/31/50632_ 0.26003654380.00.22324.03 139.59.143.102http/1.1orly.mechel.de:443GET /v2/_catalog HTTP/1.1 8-470131648901/31/40959C 0.30002126271.50.20265.65 139.59.143.102http/1.1orly.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 9-4701-0/0/40612. 0.002965602956750.00.00260.29 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 10-4701-0/0/36114. 0.002966503383110.00.00218.74 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 11-4701-0/0/37014. 0.002966002452080.00.00222.57 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 12-4701-0/0/26015. 0.001146401627740.00.00157.61 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-470130806580/302/16321_ 2.7700722610.01.8197.94 139.59.143.102http/1.1orly.mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 14-4701-0/0/15054. 0.002964501377130.00.0095.78 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-4701-0/0/6453. 0.00296610220180.00.0036.18 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-4701-0/0/3349. 0.00296580161970.00.0019.18 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-4701-0/0/4820. 0.00296530399740.00.0028.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-4701-0/0/2350. 0.0029639099140.00.0013.99 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-4701-0/0/3133. 0.00296540171890.00.0018.98 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-4701-0/0/1939. 0.0029651040440.00.0012.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-4701-0/0/862. 0.0029652037520.00.004.35 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-4701-0/0/1687. 0.0029648081550.00.0013.11 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-4701-0/0/3043. 0.00296490128830.00.0015.64 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-4701-0/0/3457. 0.002965001924540.00.0021.54 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-4701-0/0/1961. 0.00296470201990.00.0010.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-4701-0/0/798. 0.0029646029880.00.005.84 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-470130982150/221/1849_ 2.000083860.01.2811.48 139.59.143.102http/1.1orly.mechel.de:443GET / HTTP/1.1 28-4701-0/0/1498. 0.0011463063040.00.008.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-4701-0/0/1054. 0.00296670856540.00.008.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-4701-0/0/1426. 0.0029644054620.00.009.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-4701-0/0/494. 0.0029642012610.00.002.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-4701-0/0/1486. 0.0029641079100.00.0012.57 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-4701-0/0/177. 0.002964006350.00.000.92 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-4701-0/0/701. 0.0042390192800.00.008.23 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-4701-0/0/231. 0.002967005010.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-4701-0/0/264. 0.0029638010640.00.001.53 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-4701-0/0/346. 0.00215530615650.00.003.78 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-4701-0/0/256. 0.002155205040.00.001.35 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-470130982561/222/256C 2.10003564.31.271.33 139.59.143.102http/1.1orly.mechel.de:443GET /server HTTP/1.1 40-4701-0/0/155. 0.002155403890.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-3883-0/0/158. 0.001733535087610.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-3883-0/0/167. 0.00174729104470.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-3883-0/0/35. 0.0017472900170.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-3883-0/0/221. 0.001747289027460.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-3883-0/0/125. 0.001747288011270.00.000.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-3883-0/0/14. 0.001747287070.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-3883-0/0/14. 0.001747286080.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-3165-0/0/15. 0.003116025080.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-3165-0/0/18. 0.0031160240110.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-3165-0/0/194. 0.003106054010050.00.001.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-3165-0/0/12. 0.003116022060.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-3165-0/0/46. 0.00311602301310.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-3165-0/0/37. 0.0031160210240.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-3165-0/0/45. 0.00311602001010.00.000.22 ::1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31095ae8fe095ae8feab2148d7
Apache Status Apache Server Status for orly.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.58 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-10-25T05:38:54 Current Time: Friday, 04-Oct-2024 21:26:41 CEST Restart Time: Sunday, 23-Jun-2024 06:42:18 CEST Parent Server Config. Generation: 4634 Parent Server MPM Generation: 4633 Server uptime: 103 days 14 hours 44 minutes 23 seconds Server load: 0.03 0.03 0.05 Total accesses: 747222 - Total Traffic: 4.7 GB - Total Duration: 5644946 CPU Usage: u618.89 s956.17 cu6573.2 cs2036.03 - .114% CPU load .0835 requests/sec - 559 B/second - 6.5 kB/request - 7.55458 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 5 idle workers C_C_C__WC.._.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-463327570451/81/70085C 0.73006011031.50.80455.61 178.128.207.138http/1.1orly.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-463327570470/81/71302_ 1.43025144120.00.56450.15 178.128.207.138http/1.1 2-463327570431/81/65656C 0.72004992854.30.47427.37 178.128.207.138http/1.1orly.mechel.de:443GET /server HTTP/1.1 3-463327570490/82/66378_ 0.75014123110.00.79430.84 178.128.207.138http/1.1 4-463327580691/35/59882C 0.36004408631.50.22386.95 178.128.207.138http/1.1orly.mechel.de:443GET /about HTTP/1.1 5-463327583090/27/55639_ 0.27003644330.00.16361.79 178.128.207.138http/1.1orly.mechel.de:443GET /v2/_catalog HTTP/1.1 6-463327570370/81/52623_ 0.74004217890.01.19337.09 178.128.207.138http/1.1orly.mechel.de:443GET / HTTP/1.1 7-463327570380/81/49559W 0.75003617800.01.68316.93 178.128.207.138http/1.1orly.mechel.de:443GET /server-status HTTP/1.1 8-463327583111/26/40429C 0.26002111941.50.13262.54 178.128.207.138http/1.1orly.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 9-4632-0/0/40138. 0.00887412948910.00.00256.67 45.156.129.118http/1.1arschkeks.net:443GET / HTTP/1.1 10-4611-0/0/35773. 0.001432303375670.00.00216.70 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 11-463327570410/81/36650_ 0.78002445140.00.48220.31 178.128.207.138http/1.1orly.mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 12-4611-0/0/25704. 0.00900901622290.00.00155.73 2a01:4f8:1c1c:3859::1http/1.1nikola-bunde.de:443GET / HTTP/1.1 13-4611-0/0/15929. 0.00143220715560.00.0095.90 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-4611-0/0/15019. 0.001432101376650.00.0095.60 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-4611-0/0/6420. 0.00143200219630.00.0035.99 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-4611-0/0/3345. 0.0090091161950.00.0019.18 2a01:4f8:1c1c:3859::1http/1.1youtrack.mechel.de:443GET / HTTP/1.1 17-4521-0/0/4818. 0.001729280399740.00.0028.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-4521-0/0/2346. 0.00172927099130.00.0013.98 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-4521-0/0/3131. 0.001729260171890.00.0018.98 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-4521-0/0/1937. 0.00172925040440.00.0012.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-4521-0/0/860. 0.00172924037510.00.004.34 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-4521-0/0/1684. 0.00172923081530.00.0013.11 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-4521-0/0/3041. 0.001729220128820.00.0015.64 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-4521-0/0/3455. 0.0017292101924530.00.0021.53 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-3906-0/0/1959. 0.0015149910201980.00.0010.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-3906-0/0/796. 0.001514992029820.00.005.83 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-3906-0/0/1628. 0.001514990079890.00.0010.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-3906-0/0/1368. 0.001514989060130.00.007.26 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-3906-0/0/1052. 0.0015149880856480.00.008.40 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-3906-0/0/1424. 0.001514987054610.00.009.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-3906-0/0/492. 0.001500333012610.00.002.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-3906-0/0/1484. 0.001500332079090.00.0012.57 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-3906-0/0/175. 0.00150033706340.00.000.91 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-3906-0/0/516. 0.0015003340187740.00.007.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-3906-0/0/230. 0.00151501305000.00.001.19 172.71.102.212http/1.1rathsam.net:443GET /.env.production HTTP/1.1 36-3906-0/0/262. 0.001500338010630.00.001.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-3906-0/0/286. 0.0015003300602330.00.003.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-3906-0/0/194. 0.00151501704110.00.001.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-3906-0/0/34. 0.0015150160190.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-3906-0/0/94. 0.00151501502530.00.000.61 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-3883-0/0/158. 0.001564790087610.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-3883-0/0/167. 0.00157854604470.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-3883-0/0/35. 0.0015785450170.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-3883-0/0/221. 0.001578544027460.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-3883-0/0/125. 0.001578543011270.00.000.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-3883-0/0/14. 0.001578542070.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-3883-0/0/14. 0.001578541080.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-3165-0/0/15. 0.002947280080.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-3165-0/0/18. 0.0029472790110.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-3165-0/0/194. 0.002937309010050.00.001.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-3165-0/0/12. 0.002947277060.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-3165-0/0/46. 0.00294727801310.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-3165-0/0/37. 0.0029472760240.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-3165-0/0/45. 0.002947275
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31095ae8fe095ae8feae5773fe
Apache Status Apache Server Status for orly.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.58 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-10-25T05:38:54 Current Time: Friday, 04-Oct-2024 20:37:21 CEST Restart Time: Sunday, 23-Jun-2024 06:42:18 CEST Parent Server Config. Generation: 4634 Parent Server MPM Generation: 4633 Server uptime: 103 days 13 hours 55 minutes 3 seconds Server load: 0.11 0.09 0.08 Total accesses: 746999 - Total Traffic: 4.7 GB - Total Duration: 5642800 CPU Usage: u616.82 s955.87 cu6573.2 cs2036.03 - .114% CPU load .0835 requests/sec - 559 B/second - 6.5 kB/request - 7.55396 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 5 idle workers __W_C_C_C..C.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-463327570450/58/70062_ 0.49006010550.00.67455.48 167.71.175.236http/1.1orly.mechel.de:443GET /v2/_catalog HTTP/1.1 1-463327570470/58/71279_ 1.21205143790.00.44450.02 167.71.175.236http/1.1 2-463327570430/58/65633W 0.52004992310.00.35427.25 167.71.175.236http/1.1orly.mechel.de:443GET /server-status HTTP/1.1 3-463327570490/60/66356_ 0.53004117780.00.36430.40 167.71.175.236http/1.1orly.mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 4-463327580691/13/59860C 0.13104408281.50.08386.81 167.71.175.236http/1.1orly.mechel.de:443GET /about HTTP/1.1 5-463327583090/4/55616_ 0.04103643930.00.03361.67 167.71.175.236http/1.1orly.mechel.de:443GET / HTTP/1.1 6-463327570371/60/52602C 0.54104217634.31.06336.96 167.71.175.236http/1.1orly.mechel.de:443GET /server HTTP/1.1 7-463327570380/59/49537_ 0.54203604760.00.36315.61 167.71.175.236http/1.1 8-463327583111/4/40407C 0.05102111661.50.02262.42 167.71.175.236http/1.1orly.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 9-4632-0/0/40138. 0.00591512948910.00.00256.67 45.156.129.118http/1.1arschkeks.net:443GET / HTTP/1.1 10-4611-0/0/35773. 0.001136303375670.00.00216.70 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 11-463327570411/59/36628C 0.55002444711.50.34220.18 167.71.175.236http/1.1orly.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 12-4611-0/0/25704. 0.00604901622290.00.00155.73 2a01:4f8:1c1c:3859::1http/1.1nikola-bunde.de:443GET / HTTP/1.1 13-4611-0/0/15929. 0.00113620715560.00.0095.90 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-4611-0/0/15019. 0.001136101376650.00.0095.60 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-4611-0/0/6420. 0.00113600219630.00.0035.99 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-4611-0/0/3345. 0.0060491161950.00.0019.18 2a01:4f8:1c1c:3859::1http/1.1youtrack.mechel.de:443GET / HTTP/1.1 17-4521-0/0/4818. 0.001699680399740.00.0028.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-4521-0/0/2346. 0.00169967099130.00.0013.98 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-4521-0/0/3131. 0.001699660171890.00.0018.98 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-4521-0/0/1937. 0.00169965040440.00.0012.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-4521-0/0/860. 0.00169964037510.00.004.34 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-4521-0/0/1684. 0.00169963081530.00.0013.11 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-4521-0/0/3041. 0.001699620128820.00.0015.64 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-4521-0/0/3455. 0.0016996101924530.00.0021.53 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-3906-0/0/1959. 0.0015120310201980.00.0010.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-3906-0/0/796. 0.001512032029820.00.005.83 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-3906-0/0/1628. 0.001512030079890.00.0010.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-3906-0/0/1368. 0.001512029060130.00.007.26 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-3906-0/0/1052. 0.0015120280856480.00.008.40 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-3906-0/0/1424. 0.001512027054610.00.009.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-3906-0/0/492. 0.001497373012610.00.002.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-3906-0/0/1484. 0.001497372079090.00.0012.57 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-3906-0/0/175. 0.00149737706340.00.000.91 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-3906-0/0/516. 0.0014973740187740.00.007.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-3906-0/0/230. 0.00151205305000.00.001.19 172.71.102.212http/1.1rathsam.net:443GET /.env.production HTTP/1.1 36-3906-0/0/262. 0.001497378010630.00.001.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-3906-0/0/286. 0.0014973700602330.00.003.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-3906-0/0/194. 0.00151205704110.00.001.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-3906-0/0/34. 0.0015120560190.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-3906-0/0/94. 0.00151205502530.00.000.61 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-3883-0/0/158. 0.001561830087610.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-3883-0/0/167. 0.00157558604470.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-3883-0/0/35. 0.0015755850170.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-3883-0/0/221. 0.001575584027460.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-3883-0/0/125. 0.001575583011270.00.000.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-3883-0/0/14. 0.001575582070.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-3883-0/0/14. 0.001575581080.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-3165-0/0/15. 0.002944320080.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-3165-0/0/18. 0.0029443190110.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-3165-0/0/194. 0.002934349010050.00.001.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-3165-0/0/12. 0.002944317060.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-3165-0/0/46. 0.00294431801310.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-3165-0/0/37. 0.0029443160240.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-3165-0/0/45. 0.0029443150
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31095ae8fe095ae8fe642784ab
Apache Status Apache Server Status for orly.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.58 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-10-25T05:38:54 Current Time: Wednesday, 02-Oct-2024 18:25:48 CEST Restart Time: Sunday, 23-Jun-2024 06:42:18 CEST Parent Server Config. Generation: 4522 Parent Server MPM Generation: 4521 Server uptime: 101 days 11 hours 43 minutes 30 seconds Server load: 0.02 0.07 0.08 Total accesses: 733154 - Total Traffic: 4.6 GB - Total Duration: 5590816 CPU Usage: u610.43 s933.43 cu6426.75 cs1982.58 - .114% CPU load .0836 requests/sec - 560 B/second - 6.5 kB/request - 7.6257 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 5 idle workers _C.CC_.__WC._................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-452122069270/560/68451_ 3.99005939530.03.99444.44 138.68.144.227http/1.1orly.mechel.de:443GET / HTTP/1.1 1-452123097651/16/69863C 0.12005103624.30.08441.52 138.68.144.227http/1.1orly.mechel.de:443GET /server HTTP/1.1 2-4521-0/0/64254. 0.00156404946180.00.00418.43 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 3-452123097681/15/64797C 0.12004069501.50.08419.76 138.68.144.227http/1.1orly.mechel.de:443GET /about HTTP/1.1 4-452123097701/15/58385C 0.13004339271.51.16375.84 138.68.144.227http/1.1orly.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-452122069150/726/54702_ 4.45003592060.04.80355.49 138.68.144.227http/1.1orly.mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 6-4521-0/0/51897. 0.00156204188030.00.00332.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 7-452123097810/12/47762_ 0.11003564430.00.17305.52 138.68.144.227http/1.1 8-452123097570/22/39219_ 0.16002066180.00.09255.08 138.68.144.227http/1.1orly.mechel.de:443GET /v2/_catalog HTTP/1.1 9-452122249320/459/39654W 3.31002925400.03.05252.90 138.68.144.227http/1.1orly.mechel.de:443GET /server-status HTTP/1.1 10-452123097721/15/35312C 0.14003357771.50.19214.34 138.68.144.227http/1.1orly.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 11-4521-0/0/36329. 0.00156302430990.00.00218.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 12-452123097820/12/25407_ 0.2401471606390.00.21153.49 138.68.144.227http/1.1 13-4521-0/0/15861. 0.0017590714500.00.0095.54 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-4521-0/0/14949. 0.00175801373020.00.0095.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-4521-0/0/6389. 0.0015650219150.00.0035.83 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-4521-0/0/3240. 0.0015880160240.00.0018.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-4454-0/0/4817. 0.001141990399730.00.0028.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-4454-0/0/2345. 0.00113833099130.00.0013.98 63.143.42.250http/1.1mechel.de:443HEAD / HTTP/1.1 19-4454-0/0/3130. 0.001138334171880.00.0018.98 2a01:4f8:1c1c:3859::1http/1.1youtrack.mechel.de:443GET / HTTP/1.1 20-4454-0/0/1936. 0.00114195040430.00.0012.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-4454-0/0/859. 0.00114194037510.00.004.34 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-4454-0/0/1683. 0.00114185081530.00.0013.11 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-4454-0/0/3040. 0.001141930128820.00.0015.64 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-4454-0/0/3454. 0.0011383301924530.00.0021.53 2a01:4f8:1c1c:3859::1http/1.1nikola-bunde.de:443GET / HTTP/1.1 25-3906-0/0/1959. 0.0013313380201980.00.0010.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-3906-0/0/796. 0.001331339029820.00.005.83 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-3906-0/0/1628. 0.001331337079890.00.0010.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-3906-0/0/1368. 0.001331336060130.00.007.26 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-3906-0/0/1052. 0.0013313350856480.00.008.40 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-3906-0/0/1424. 0.001331334054610.00.009.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-3906-0/0/492. 0.001316680012610.00.002.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-3906-0/0/1484. 0.001316679079090.00.0012.57 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-3906-0/0/175. 0.00131668406340.00.000.91 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-3906-0/0/516. 0.0013166810187740.00.007.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-3906-0/0/230. 0.00133136005000.00.001.19 172.71.102.212http/1.1rathsam.net:443GET /.env.production HTTP/1.1 36-3906-0/0/262. 0.001316685010630.00.001.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-3906-0/0/286. 0.0013166770602330.00.003.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-3906-0/0/194. 0.00133136404110.00.001.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-3906-0/0/34. 0.0013313630190.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-3906-0/0/94. 0.00133136202530.00.000.61 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-3883-0/0/158. 0.001381137087610.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-3883-0/0/167. 0.00139489304470.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-3883-0/0/35. 0.0013948920170.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-3883-0/0/221. 0.001394891027460.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-3883-0/0/125. 0.001394890011270.00.000.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-3883-0/0/14. 0.001394889070.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-3883-0/0/14. 0.001394888080.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-3165-0/0/15. 0.002763627080.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-3165-0/0/18. 0.0027636260110.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-3165-0/0/194. 0.002753656010050.00.001.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-3165-0/0/12. 0.002763624060.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-3165-0/0/46. 0.00276362501310.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-3165-0/0/37. 0.0027636230240.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-3165-0/0/45. 0.0027636220
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31095ae8fe095ae8fea73c9d33
Apache Status Apache Server Status for orly.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.58 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-10-25T05:38:54 Current Time: Wednesday, 02-Oct-2024 17:10:51 CEST Restart Time: Sunday, 23-Jun-2024 06:42:18 CEST Parent Server Config. Generation: 4522 Parent Server MPM Generation: 4521 Server uptime: 101 days 10 hours 28 minutes 32 seconds Server load: 0.01 0.03 0.04 Total accesses: 732469 - Total Traffic: 4.6 GB - Total Duration: 5582860 CPU Usage: u625.83 s934.38 cu6406.64 cs1979.49 - .113% CPU load .0836 requests/sec - 559 B/second - 6.5 kB/request - 7.62197 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 4 idle workers KC.CC__W._.C._.................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-452122069271/509/68400K 3.61305923171.12.58443.02 38.242.214.132http/1.1tuffi.org:80GET /wp-admin/css/ HTTP/1.1 1-452122914971/62/69786C 0.53105102801.50.32441.26 165.22.235.3http/1.1orly.mechel.de:443GET /about HTTP/1.1 2-4521-0/0/64223. 0.001738304945650.00.00418.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 3-452122249261/442/64742C 3.00104068811.52.10419.52 165.22.235.3http/1.1orly.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 4-452122069141/411/58335C 3.97004319181.52.74374.39 165.22.235.3http/1.1orly.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-452122069150/664/54640_ 4.04003591350.04.54355.23 165.22.235.3http/1.1orly.mechel.de:443GET /v2/_catalog HTTP/1.1 6-452122427770/221/51834_ 1.72204181660.01.33331.49 165.22.235.3http/1.1orly.mechel.de:443GET / HTTP/1.1 7-452122069080/514/47717W 3.56003550870.03.46303.97 165.22.235.3http/1.1orly.mechel.de:443GET /server-status HTTP/1.1 8-4521-0/0/39176. 0.001738202059630.00.00254.60 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 9-452122249320/349/39544_ 2.93202922340.02.63252.48 165.22.235.3http/1.1 10-4521-0/0/35291. 0.00684403356350.00.00214.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 11-452122427791/223/36316C 1.90102427374.31.42217.86 165.22.235.3http/1.1orly.mechel.de:443GET /server HTTP/1.1 12-4521-0/0/25394. 0.003698601602050.00.00153.28 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-452122069120/475/15851_ 4.2900714400.02.7395.43 165.22.235.3http/1.1orly.mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 14-4521-0/0/14948. 0.003698501373010.00.0095.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-4454-0/0/6361. 0.001097020217850.00.0035.67 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-4454-0/0/3228. 0.001093360160190.00.0018.54 2a01:4f8:1c1c:3859::1http/1.1nikola-bunde.de:443GET / HTTP/1.1 17-4454-0/0/4817. 0.001097010399730.00.0028.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-4454-0/0/2345. 0.00109336099130.00.0013.98 63.143.42.250http/1.1mechel.de:443HEAD / HTTP/1.1 19-4454-0/0/3130. 0.001093364171880.00.0018.98 2a01:4f8:1c1c:3859::1http/1.1youtrack.mechel.de:443GET / HTTP/1.1 20-4454-0/0/1936. 0.00109697040430.00.0012.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-4454-0/0/859. 0.00109696037510.00.004.34 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-4454-0/0/1683. 0.00109687081530.00.0013.11 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-4454-0/0/3040. 0.001096950128820.00.0015.64 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-4454-0/0/3454. 0.0010933601924530.00.0021.53 2a01:4f8:1c1c:3859::1http/1.1nikola-bunde.de:443GET / HTTP/1.1 25-3906-0/0/1959. 0.0013268400201980.00.0010.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-3906-0/0/796. 0.001326841029820.00.005.83 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-3906-0/0/1628. 0.001326839079890.00.0010.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-3906-0/0/1368. 0.001326838060130.00.007.26 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-3906-0/0/1052. 0.0013268370856480.00.008.40 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-3906-0/0/1424. 0.001326836054610.00.009.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-3906-0/0/492. 0.001312182012610.00.002.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-3906-0/0/1484. 0.001312181079090.00.0012.57 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-3906-0/0/175. 0.00131218606340.00.000.91 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-3906-0/0/516. 0.0013121830187740.00.007.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-3906-0/0/230. 0.00132686205000.00.001.19 172.71.102.212http/1.1rathsam.net:443GET /.env.production HTTP/1.1 36-3906-0/0/262. 0.001312187010630.00.001.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-3906-0/0/286. 0.0013121790602330.00.003.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-3906-0/0/194. 0.00132686604110.00.001.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-3906-0/0/34. 0.0013268650190.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-3906-0/0/94. 0.00132686402530.00.000.61 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-3883-0/0/158. 0.001376639087610.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-3883-0/0/167. 0.00139039604470.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-3883-0/0/35. 0.0013903950170.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-3883-0/0/221. 0.001390394027460.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-3883-0/0/125. 0.001390393011270.00.000.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-3883-0/0/14. 0.001390392070.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-3883-0/0/14. 0.001390391080.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-3165-0/0/15. 0.002759129080.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-3165-0/0/18. 0.0027591280110.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-3165-0/0/194. 0.002749158010050.00.001.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-3165-0/0/12. 0.002759126060.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-3165-0/0/46. 0.00275912701310.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-3165-0/0/37. 0.0027591250240.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-3165-0/0/45</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31095ae8fe095ae8fef0b4959e
Apache Status Apache Server Status for orly.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.58 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-10-25T05:38:54 Current Time: Monday, 30-Sep-2024 20:25:44 CEST Restart Time: Sunday, 23-Jun-2024 06:42:18 CEST Parent Server Config. Generation: 4454 Parent Server MPM Generation: 4453 Server uptime: 99 days 13 hours 43 minutes 25 seconds Server load: 0.02 0.07 0.09 Total accesses: 715382 - Total Traffic: 4.5 GB - Total Duration: 5543810 CPU Usage: u599.84 s916.04 cu6283.07 cs1940.63 - .113% CPU load .0832 requests/sec - 559 B/second - 6.6 kB/request - 7.74944 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 5 idle workers .CW_C_C.C___.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4453-0/0/66579. 0.00455405896110.00.00434.11 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 1-445318856441/193/68322C 1.43005078671.50.93434.29 209.38.248.17http/1.1orly.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 2-445318702420/211/63419W 1.71004933200.01.18413.75 209.38.248.17http/1.1orly.mechel.de:443GET /server-status HTTP/1.1 3-445318702480/324/63439_ 1.61004049490.01.30413.39 209.38.248.17http/1.1orly.mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 4-445318856781/315/56643C 1.51004267531.51.08365.35 209.38.248.17http/1.1orly.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-445318864410/327/52688_ 1.21003540690.01.01345.45 209.38.248.17http/1.1 6-445319192271/31/50943C 0.27004167931.50.19326.74 209.38.248.17http/1.1orly.mechel.de:443GET /about HTTP/1.1 7-4453-0/0/46086. 0.00852303516140.00.00295.75 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 8-445319031961/64/38714C 0.68002051594.30.36251.92 209.38.248.17http/1.1orly.mechel.de:443GET /server HTTP/1.1 9-445319021920/107/38750_ 0.94002901460.00.65247.33 209.38.248.17http/1.1orly.mechel.de:443GET / HTTP/1.1 10-445319021940/97/34653_ 1.43003334390.00.63210.59 209.38.248.17http/1.1orly.mechel.de:443GET /v2/_catalog HTTP/1.1 11-445319031980/66/35626_ 0.61002412400.00.52214.27 209.38.248.17http/1.1 12-4453-0/0/24212. 0.00852201570580.00.00147.97 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-4453-0/0/14189. 0.0085210655880.00.0087.61 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-4437-0/0/14926. 0.002172101372710.00.0095.07 63.143.42.250http/1.1mechel.de:443HEAD / HTTP/1.1 15-4437-0/0/6350. 0.00320010217800.00.0035.65 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-4437-0/0/3217. 0.00320000160130.00.0018.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-4437-0/0/4814. 0.00320020399660.00.0028.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-4437-0/0/2337. 0.0031999099020.00.0013.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-4317-0/0/3120. 0.003367330171730.00.0018.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-4317-0/0/1923. 0.00336732140360.00.0012.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-4317-0/0/857. 0.00336731237500.00.004.34 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-4317-0/0/1671. 0.00336729081470.00.0013.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-4317-0/0/3038. 0.003367300128820.00.0015.63 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-4317-0/0/3447. 0.0033672801924490.00.0021.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-3906-0/0/1959. 0.0011657330201980.00.0010.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-3906-0/0/796. 0.001165734029820.00.005.83 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-3906-0/0/1628. 0.001165732079890.00.0010.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-3906-0/0/1368. 0.001165731060130.00.007.26 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-3906-0/0/1052. 0.0011657300856480.00.008.40 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-3906-0/0/1424. 0.001165729054610.00.009.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-3906-0/0/492. 0.001151075012610.00.002.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-3906-0/0/1484. 0.001151074079090.00.0012.57 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-3906-0/0/175. 0.00115107906340.00.000.91 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-3906-0/0/516. 0.0011510760187740.00.007.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-3906-0/0/230. 0.00116575505000.00.001.19 172.71.102.212http/1.1rathsam.net:443GET /.env.production HTTP/1.1 36-3906-0/0/262. 0.001151080010630.00.001.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-3906-0/0/286. 0.0011510720602330.00.003.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-3906-0/0/194. 0.00116575904110.00.001.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-3906-0/0/34. 0.0011657580190.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-3906-0/0/94. 0.00116575702530.00.000.61 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-3883-0/0/158. 0.001215532087610.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-3883-0/0/167. 0.00122928904470.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-3883-0/0/35. 0.0012292880170.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-3883-0/0/221. 0.001229287027460.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-3883-0/0/125. 0.001229286011270.00.000.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-3883-0/0/14. 0.001229285070.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-3883-0/0/14. 0.001229284080.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-3165-0/0/15. 0.002598022080.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-3165-0/0/18. 0.0025980210110.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-3165-0/0/194. 0.002588051010050.00.001.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-3165-0/0/12. 0.002598019060.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-3165-0/0/46. 0.00259802001310.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-3165-0/0/37. 0.0025980180240.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-3165-0/0/45. 0.00259801701010.00.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31095ae8fe095ae8fe2a805a62
Apache Status Apache Server Status for orly.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.58 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-10-25T05:38:54 Current Time: Monday, 30-Sep-2024 15:51:18 CEST Restart Time: Sunday, 23-Jun-2024 06:42:18 CEST Parent Server Config. Generation: 4454 Parent Server MPM Generation: 4453 Server uptime: 99 days 9 hours 9 minutes Server load: 0.02 0.06 0.07 Total accesses: 713386 - Total Traffic: 4.5 GB - Total Duration: 5540257 CPU Usage: u592.62 s914.63 cu6278.65 cs1939.83 - .113% CPU load .0831 requests/sec - 559 B/second - 6.6 kB/request - 7.76614 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 5 idle workers C___W.__C....................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-445318702851/53/66474C 0.49005894671.50.29433.55 64.23.218.208http/1.1orly.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-445318856440/68/68197_ 0.31105076830.00.23433.58 64.23.218.208http/1.1orly.mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 2-445318702420/63/63271_ 0.57004931230.00.35412.92 64.23.218.208http/1.1orly.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 3-445318702480/94/63209_ 0.55004047170.00.41412.50 64.23.218.208http/1.1orly.mechel.de:443GET /v2/_catalog HTTP/1.1 4-445318856780/33/56361W 0.29004264830.00.19364.46 64.23.218.208http/1.1orly.mechel.de:443GET /server-status HTTP/1.1 5-4437-0/0/52361. 0.001553003538040.00.00344.44 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 6-445318702490/163/50806_ 0.56304166370.00.45326.12 64.23.218.208http/1.1orly.mechel.de:443GET / HTTP/1.1 7-445318702440/163/45914_ 0.61003514760.00.45295.27 64.23.218.208http/1.1orly.mechel.de:443GET /server HTTP/1.1 8-445318702461/63/38517C 0.49102049331.50.38251.31 64.23.218.208http/1.1orly.mechel.de:443GET /about HTTP/1.1 9-4437-0/0/38643. 0.001023802900000.00.00246.68 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 10-4437-0/0/34556. 0.001023903319660.00.00209.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 11-4437-0/0/35560. 0.001553202411280.00.00213.75 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 12-4437-0/0/24210. 0.00525621570500.00.00147.96 2a01:4f8:1c1c:3859::1http/1.1youtrack.mechel.de:443GET / HTTP/1.1 13-4437-0/0/14188. 0.0052560655870.00.0087.61 63.143.42.250http/1.1mechel.de:443HEAD / HTTP/1.1 14-4437-0/0/14926. 0.00525601372710.00.0095.07 63.143.42.250http/1.1mechel.de:443HEAD / HTTP/1.1 15-4437-0/0/6350. 0.00155360217800.00.0035.65 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-4437-0/0/3217. 0.00155350160130.00.0018.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-4437-0/0/4814. 0.00155370399660.00.0028.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-4437-0/0/2337. 0.0015534099020.00.0013.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-4317-0/0/3120. 0.003202680171730.00.0018.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-4317-0/0/1923. 0.00320267140360.00.0012.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-4317-0/0/857. 0.00320266237500.00.004.34 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-4317-0/0/1671. 0.00320264081470.00.0013.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-4317-0/0/3038. 0.003202650128820.00.0015.63 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-4317-0/0/3447. 0.0032026301924490.00.0021.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-3906-0/0/1959. 0.0011492680201980.00.0010.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-3906-0/0/796. 0.001149269029820.00.005.83 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-3906-0/0/1628. 0.001149267079890.00.0010.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-3906-0/0/1368. 0.001149266060130.00.007.26 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-3906-0/0/1052. 0.0011492650856480.00.008.40 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-3906-0/0/1424. 0.001149264054610.00.009.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-3906-0/0/492. 0.001134610012610.00.002.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-3906-0/0/1484. 0.001134609079090.00.0012.57 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-3906-0/0/175. 0.00113461406340.00.000.91 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-3906-0/0/516. 0.0011346110187740.00.007.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-3906-0/0/230. 0.00114929005000.00.001.19 172.71.102.212http/1.1rathsam.net:443GET /.env.production HTTP/1.1 36-3906-0/0/262. 0.001134615010630.00.001.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-3906-0/0/286. 0.0011346070602330.00.003.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-3906-0/0/194. 0.00114929404110.00.001.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-3906-0/0/34. 0.0011492930190.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-3906-0/0/94. 0.00114929202530.00.000.61 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-3883-0/0/158. 0.001199067087610.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-3883-0/0/167. 0.00121282304470.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-3883-0/0/35. 0.0012128220170.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-3883-0/0/221. 0.001212821027460.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-3883-0/0/125. 0.001212820011270.00.000.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-3883-0/0/14. 0.001212819070.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-3883-0/0/14. 0.001212818080.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-3165-0/0/15. 0.002581557080.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-3165-0/0/18. 0.0025815560110.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-3165-0/0/194. 0.002571586010050.00.001.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-3165-0/0/12. 0.002581554060.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-3165-0/0/46. 0.00258155501310.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-3165-0/0/37. 0.0025815530240.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-3165-0/0/45. 0.00258155201
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31095ae8fe095ae8feb5faa638
Apache Status Apache Server Status for orly.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.58 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-10-25T05:38:54 Current Time: Saturday, 28-Sep-2024 23:32:55 CEST Restart Time: Sunday, 23-Jun-2024 06:42:18 CEST Parent Server Config. Generation: 4386 Parent Server MPM Generation: 4385 Server uptime: 97 days 16 hours 50 minutes 36 seconds Server load: 0.00 0.03 0.06 Total accesses: 698303 - Total Traffic: 4.4 GB - Total Duration: 5509874 CPU Usage: u586.44 s899.01 cu6153.04 cs1903.75 - .113% CPU load .0827 requests/sec - 558 B/second - 6.6 kB/request - 7.89038 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 5 idle workers CC._.W_C.C___................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-438515428171/43/65031C 0.38005850524.30.22424.99 207.154.212.47http/1.1orly.mechel.de:443GET /server HTTP/1.1 1-438515100301/174/66632C 1.34005049471.50.80424.30 207.154.212.47http/1.1orly.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-4385-0/0/61680. 0.00238604903760.00.00405.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 3-438515428190/43/61523_ 0.34004008080.00.27401.40 207.154.212.47http/1.1orly.mechel.de:443GET /v2/_catalog HTTP/1.1 4-4385-0/0/55208. 0.00238704244460.00.00358.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 5-438515251650/133/50662W 1.31003494760.00.76336.75 207.154.212.47http/1.1orly.mechel.de:443GET /server-status HTTP/1.1 6-438515251680/176/49376_ 1.24004146400.00.78319.08 207.154.212.47http/1.1orly.mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 7-438515584061/20/44739C 0.18003486881.50.09288.56 207.154.212.47http/1.1orly.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 8-4385-0/0/37684. 0.00238502037510.00.00246.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 9-438515252151/126/37524C 1.27002884031.50.75241.35 207.154.212.47http/1.1orly.mechel.de:443GET /about HTTP/1.1 10-438515584080/19/34377_ 0.16003308160.00.14208.65 207.154.212.47http/1.1 11-438515425780/51/34642_ 0.45002400650.00.29209.34 207.154.212.47http/1.1orly.mechel.de:443GET / HTTP/1.1 12-438515428210/41/24107_ 0.38011568820.00.20147.37 207.154.212.47http/1.1 13-4367-0/0/14098. 0.00391730654400.00.0087.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-4317-0/0/14834. 0.0017117211371570.00.0094.60 2a01:4f8:1c1c:3859::1http/1.1mechel.de:443GET / HTTP/1.1 15-4317-0/0/6348. 0.001711721217790.00.0035.65 2a01:4f8:1c1c:3859::1http/1.1youtrack.mechel.de:443GET / HTTP/1.1 16-4317-0/0/3215. 0.001751672160110.00.0018.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-4317-0/0/4813. 0.001751660399660.00.0028.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-4317-0/0/2335. 0.00175165098970.00.0013.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-4317-0/0/3120. 0.001751640171730.00.0018.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-4317-0/0/1923. 0.00175163140360.00.0012.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-4317-0/0/857. 0.00175162237500.00.004.34 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-4317-0/0/1671. 0.00175160081470.00.0013.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-4317-0/0/3038. 0.001751610128820.00.0015.63 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-4317-0/0/3447. 0.0017515901924490.00.0021.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-3906-0/0/1959. 0.0010041640201980.00.0010.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-3906-0/0/796. 0.001004165029820.00.005.83 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-3906-0/0/1628. 0.001004163079890.00.0010.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-3906-0/0/1368. 0.001004162060130.00.007.26 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-3906-0/0/1052. 0.0010041610856480.00.008.40 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-3906-0/0/1424. 0.001004160054610.00.009.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-3906-0/0/492. 0.00989506012610.00.002.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-3906-0/0/1484. 0.00989505079090.00.0012.57 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-3906-0/0/175. 0.0098951006340.00.000.91 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-3906-0/0/516. 0.009895070187740.00.007.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-3906-0/0/230. 0.00100418605000.00.001.19 172.71.102.212http/1.1rathsam.net:443GET /.env.production HTTP/1.1 36-3906-0/0/262. 0.00989511010630.00.001.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-3906-0/0/286. 0.009895030602330.00.003.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-3906-0/0/194. 0.00100419004110.00.001.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-3906-0/0/34. 0.0010041890190.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-3906-0/0/94. 0.00100418802530.00.000.61 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-3883-0/0/158. 0.001053963087610.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-3883-0/0/167. 0.00106772004470.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-3883-0/0/35. 0.0010677190170.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-3883-0/0/221. 0.001067718027460.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-3883-0/0/125. 0.001067717011270.00.000.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-3883-0/0/14. 0.001067716070.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-3883-0/0/14. 0.001067715080.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-3165-0/0/15. 0.002436453080.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-3165-0/0/18. 0.0024364520110.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-3165-0/0/194. 0.002426482010050.00.001.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-3165-0/0/12. 0.002436450060.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-3165-0/0/46. 0.00243645101310.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-3165-0/0/37. 0.0024364490240.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-3165-0/0/45. 0.0024364480101<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31095ae8fe095ae8feeb246880
Apache Status Apache Server Status for orly.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.58 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-10-25T05:38:54 Current Time: Saturday, 28-Sep-2024 23:32:03 CEST Restart Time: Sunday, 23-Jun-2024 06:42:18 CEST Parent Server Config. Generation: 4386 Parent Server MPM Generation: 4385 Server uptime: 97 days 16 hours 49 minutes 44 seconds Server load: 0.00 0.03 0.06 Total accesses: 698281 - Total Traffic: 4.4 GB - Total Duration: 5509856 CPU Usage: u586.28 s899 cu6153.04 cs1903.75 - .113% CPU load .0827 requests/sec - 558 B/second - 6.6 kB/request - 7.8906 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 5 idle workers _C._.__W.C_CC................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-438515428170/41/65029_ 0.36005850520.00.21424.98 134.122.28.88http/1.1orly.mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 1-438515100301/172/66630C 1.33105049461.50.79424.29 134.122.28.88http/1.1orly.mechel.de:443GET /about HTTP/1.1 2-4385-0/0/61680. 0.00233404903760.00.00405.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 3-438515428190/40/61520_ 0.32104008060.00.26401.39 134.122.28.88http/1.1orly.mechel.de:443GET / HTTP/1.1 4-4385-0/0/55208. 0.00233504244460.00.00358.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 5-438515251650/131/50660_ 1.30003494750.00.76336.74 134.122.28.88http/1.1orly.mechel.de:443GET /v2/_catalog HTTP/1.1 6-438515251680/173/49373_ 1.21204146380.00.78319.07 134.122.28.88http/1.1 7-438515584060/17/44736W 0.14003486850.00.09288.56 134.122.28.88http/1.1orly.mechel.de:443GET /server-status HTTP/1.1 8-4385-0/0/37684. 0.00233302037510.00.00246.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 9-438515252151/124/37522C 1.26102884024.30.75241.35 134.122.28.88http/1.1orly.mechel.de:443GET /server HTTP/1.1 10-438515584080/17/34375_ 0.15213308140.00.12208.62 134.122.28.88http/1.1 11-438515425781/49/34640C 0.44102400631.50.26209.32 134.122.28.88http/1.1orly.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 12-438515428211/40/24106C 0.38001568801.50.19147.36 134.122.28.88http/1.1orly.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 13-4367-0/0/14098. 0.00391210654400.00.0087.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-4317-0/0/14834. 0.0017112011371570.00.0094.60 2a01:4f8:1c1c:3859::1http/1.1mechel.de:443GET / HTTP/1.1 15-4317-0/0/6348. 0.001711201217790.00.0035.65 2a01:4f8:1c1c:3859::1http/1.1youtrack.mechel.de:443GET / HTTP/1.1 16-4317-0/0/3215. 0.001751152160110.00.0018.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-4317-0/0/4813. 0.001751140399660.00.0028.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-4317-0/0/2335. 0.00175113098970.00.0013.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-4317-0/0/3120. 0.001751120171730.00.0018.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-4317-0/0/1923. 0.00175111140360.00.0012.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-4317-0/0/857. 0.00175110237500.00.004.34 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-4317-0/0/1671. 0.00175108081470.00.0013.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-4317-0/0/3038. 0.001751090128820.00.0015.63 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-4317-0/0/3447. 0.0017510701924490.00.0021.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-3906-0/0/1959. 0.0010041120201980.00.0010.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-3906-0/0/796. 0.001004113029820.00.005.83 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-3906-0/0/1628. 0.001004111079890.00.0010.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-3906-0/0/1368. 0.001004110060130.00.007.26 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-3906-0/0/1052. 0.0010041090856480.00.008.40 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-3906-0/0/1424. 0.001004108054610.00.009.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-3906-0/0/492. 0.00989454012610.00.002.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-3906-0/0/1484. 0.00989453079090.00.0012.57 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-3906-0/0/175. 0.0098945806340.00.000.91 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-3906-0/0/516. 0.009894550187740.00.007.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-3906-0/0/230. 0.00100413405000.00.001.19 172.71.102.212http/1.1rathsam.net:443GET /.env.production HTTP/1.1 36-3906-0/0/262. 0.00989459010630.00.001.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-3906-0/0/286. 0.009894510602330.00.003.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-3906-0/0/194. 0.00100413804110.00.001.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-3906-0/0/34. 0.0010041370190.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-3906-0/0/94. 0.00100413602530.00.000.61 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-3883-0/0/158. 0.001053911087610.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-3883-0/0/167. 0.00106766804470.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-3883-0/0/35. 0.0010676670170.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-3883-0/0/221. 0.001067666027460.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-3883-0/0/125. 0.001067665011270.00.000.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-3883-0/0/14. 0.001067664070.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-3883-0/0/14. 0.001067663080.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-3165-0/0/15. 0.002436401080.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-3165-0/0/18. 0.0024364000110.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-3165-0/0/194. 0.002426430010050.00.001.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-3165-0/0/12. 0.002436398060.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-3165-0/0/46. 0.00243639901310.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-3165-0/0/37. 0.0024363970240.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-3165-0/0/45. 0.00243639601010.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31095ae8fe095ae8fe40621eea
Apache Status Apache Server Status for orly.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.58 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-10-25T05:38:54 Current Time: Thursday, 26-Sep-2024 23:52:37 CEST Restart Time: Sunday, 23-Jun-2024 06:42:18 CEST Parent Server Config. Generation: 4318 Parent Server MPM Generation: 4317 Server uptime: 95 days 17 hours 10 minutes 19 seconds Server load: 0.02 0.04 0.06 Total accesses: 681245 - Total Traffic: 4.3 GB - Total Duration: 5475352 CPU Usage: u576.02 s881.73 cu6009.76 cs1864.72 - .113% CPU load .0824 requests/sec - 559 B/second - 6.6 kB/request - 8.03727 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 5 idle workers ..___C....CC_W_C................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4317-0/0/63566. 0.00354005825980.00.00418.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 1-4317-0/0/64843. 0.00353905007890.00.00415.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 2-431711366560/28/60097_ 0.25004873120.00.17396.41 164.92.244.132http/1.1orly.mechel.de:443GET / HTTP/1.1 3-431711034190/136/59734_ 1.30003967290.00.77392.23 164.92.244.132http/1.1orly.mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 4-431711034210/134/53766_ 1.94004211970.00.84350.61 164.92.244.132http/1.1 5-431711366581/29/49493C 0.28003473551.50.15330.79 164.92.244.132http/1.1orly.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-4317-0/0/48065. 0.00354104123270.00.00312.75 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 7-4317-0/0/43395. 0.00353703466710.00.00281.98 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 8-4317-0/0/36594. 0.00353602021930.00.00241.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 9-4317-0/0/37098. 0.00353802870880.00.00239.28 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 10-431711033571/137/32938C 1.39003274551.50.83201.08 164.92.244.132http/1.1orly.mechel.de:443GET /about HTTP/1.1 11-431711366491/28/32763C 0.25002357524.30.17200.14 164.92.244.132http/1.1orly.mechel.de:443GET /server HTTP/1.1 12-431711366590/28/23789_ 0.26001563860.00.18145.74 164.92.244.132http/1.1orly.mechel.de:443GET /v2/_catalog HTTP/1.1 13-431711366620/27/14092W 0.2700654280.00.1487.09 164.92.244.132http/1.1orly.mechel.de:443GET /server-status HTTP/1.1 14-431711366640/27/14830_ 0.27001371530.00.1894.58 164.92.244.132http/1.1 15-431711366661/27/6344C 0.2600217691.50.1435.62 164.92.244.132http/1.1orly.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 16-4317-0/0/3215. 0.0035502160110.00.0018.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-4317-0/0/4813. 0.0035490399660.00.0028.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-4317-0/0/2335. 0.003548098970.00.0013.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-4317-0/0/3120. 0.0035470171730.00.0018.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-4317-0/0/1923. 0.003546140360.00.0012.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-4317-0/0/857. 0.003545237500.00.004.34 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-4317-0/0/1671. 0.003543081470.00.0013.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-4317-0/0/3038. 0.0035440128820.00.0015.63 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-4317-0/0/3447. 0.00354201924490.00.0021.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-3906-0/0/1959. 0.008325470201980.00.0010.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-3906-0/0/796. 0.00832548029820.00.005.83 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-3906-0/0/1628. 0.00832546079890.00.0010.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-3906-0/0/1368. 0.00832545060130.00.007.26 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-3906-0/0/1052. 0.008325440856480.00.008.40 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-3906-0/0/1424. 0.00832543054610.00.009.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-3906-0/0/492. 0.00817889012610.00.002.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-3906-0/0/1484. 0.00817888079090.00.0012.57 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-3906-0/0/175. 0.0081789306340.00.000.91 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-3906-0/0/516. 0.008178900187740.00.007.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-3906-0/0/230. 0.0083256905000.00.001.19 172.71.102.212http/1.1rathsam.net:443GET /.env.production HTTP/1.1 36-3906-0/0/262. 0.00817894010630.00.001.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-3906-0/0/286. 0.008178860602330.00.003.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-3906-0/0/194. 0.0083257304110.00.001.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-3906-0/0/34. 0.008325720190.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-3906-0/0/94. 0.0083257102530.00.000.61 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-3883-0/0/158. 0.00882346087610.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-3883-0/0/167. 0.0089610204470.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-3883-0/0/35. 0.008961010170.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-3883-0/0/221. 0.00896100027460.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-3883-0/0/125. 0.00896099011270.00.000.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-3883-0/0/14. 0.00896098070.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-3883-0/0/14. 0.00896097080.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-3165-0/0/15. 0.002264836080.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-3165-0/0/18. 0.0022648350110.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-3165-0/0/194. 0.002254865010050.00.001.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-3165-0/0/12. 0.002264833060.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-3165-0/0/46. 0.00226483401310.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-3165-0/0/37. 0.0022648320240.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-3165-0/0/45. 0.00226483101010.00.000.22 ::1http/
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31095ae8fe095ae8fe98dab43b
Apache Status Apache Server Status for orly.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.58 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-10-25T05:38:54 Current Time: Thursday, 26-Sep-2024 22:45:36 CEST Restart Time: Sunday, 23-Jun-2024 06:42:18 CEST Parent Server Config. Generation: 4318 Parent Server MPM Generation: 4317 Server uptime: 95 days 16 hours 3 minutes 18 seconds Server load: 0.03 0.05 0.07 Total accesses: 680895 - Total Traffic: 4.3 GB - Total Duration: 5474744 CPU Usage: u579.15 s881.74 cu6002.91 cs1863.14 - .113% CPU load .0824 requests/sec - 559 B/second - 6.6 kB/request - 8.04051 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 7 idle workers _CC__.__.__.W................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-431711034150/104/63560_ 1.05005825920.00.61418.03 146.190.63.248http/1.1orly.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 1-431711034171/101/64837C 1.04005007831.50.74414.98 146.190.63.248http/1.1orly.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-431711033611/124/60064C 1.13104872451.50.67396.22 146.190.63.248http/1.1orly.mechel.de:443GET /about HTTP/1.1 3-431711034190/103/59701_ 1.03103966740.00.57392.03 146.190.63.248http/1.1orly.mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 4-431711034210/101/53733_ 1.60304211440.00.65350.41 146.190.63.248http/1.1orly.mechel.de:443GET / HTTP/1.1 5-4317-0/0/49463. 0.0030403473020.00.00330.64 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 6-431711033650/104/48059_ 1.01004123210.00.61312.73 146.190.63.248http/1.1orly.mechel.de:443GET /v2/_catalog HTTP/1.1 7-431711034230/103/43388_ 1.00003466650.00.57281.95 146.190.63.248http/1.1orly.mechel.de:443GET /server HTTP/1.1 8-4317-0/0/36591. 0.0030502021900.00.00241.11 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 9-431711215390/3/37091_ 0.03402870810.00.02239.26 146.190.63.248http/1.1 10-431711033570/103/32904_ 1.02303274020.00.65200.90 146.190.63.248http/1.1 11-4299-0/0/32735. 0.001403402356990.00.00199.97 63.143.42.250http/1.1mechel.de:443HEAD / HTTP/1.1 12-431711033580/104/23755W 1.07001563200.00.62145.52 146.190.63.248http/1.1orly.mechel.de:443GET /server-status HTTP/1.1 13-4299-0/0/14065. 0.00140341653920.00.0086.96 2a01:4f8:1c1c:3859::1http/1.1youtrack.mechel.de:443GET / HTTP/1.1 14-4299-0/0/14803. 0.003711001370650.00.0094.40 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-4243-0/0/6317. 0.001753810217290.00.0035.48 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-4243-0/0/3214. 0.001753800160090.00.0018.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-4131-0/0/4812. 0.003664790399660.00.0028.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-4131-0/0/2334. 0.00366478098960.00.0013.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-4131-0/0/3119. 0.003664770171730.00.0018.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-4131-0/0/1922. 0.00366476040350.00.0012.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-4131-0/0/856. 0.00366475037480.00.004.34 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-4131-0/0/1670. 0.00366474081470.00.0013.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-4131-0/0/3037. 0.003664720128810.00.0015.63 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-4131-0/0/3446. 0.0036647301924480.00.0021.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-3906-0/0/1959. 0.008285260201980.00.0010.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-3906-0/0/796. 0.00828527029820.00.005.83 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-3906-0/0/1628. 0.00828525079890.00.0010.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-3906-0/0/1368. 0.00828524060130.00.007.26 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-3906-0/0/1052. 0.008285230856480.00.008.40 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-3906-0/0/1424. 0.00828522054610.00.009.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-3906-0/0/492. 0.00813867012610.00.002.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-3906-0/0/1484. 0.00813866079090.00.0012.57 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-3906-0/0/175. 0.0081387106340.00.000.91 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-3906-0/0/516. 0.008138680187740.00.007.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-3906-0/0/230. 0.0082854805000.00.001.19 172.71.102.212http/1.1rathsam.net:443GET /.env.production HTTP/1.1 36-3906-0/0/262. 0.00813872010630.00.001.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-3906-0/0/286. 0.008138640602330.00.003.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-3906-0/0/194. 0.0082855204110.00.001.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-3906-0/0/34. 0.008285510190.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-3906-0/0/94. 0.0082855002530.00.000.61 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-3883-0/0/158. 0.00878324087610.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-3883-0/0/167. 0.0089208104470.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-3883-0/0/35. 0.008920800170.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-3883-0/0/221. 0.00892079027460.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-3883-0/0/125. 0.00892078011270.00.000.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-3883-0/0/14. 0.00892077070.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-3883-0/0/14. 0.00892076080.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-3165-0/0/15. 0.002260815080.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-3165-0/0/18. 0.0022608140110.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-3165-0/0/194. 0.002250843010050.00.001.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-3165-0/0/12. 0.002260812060.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-3165-0/0/46. 0.00226081301310.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-3165-0/0/37. 0.0022608110240.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-3165-0/0/45. 0.00226081001010.00.000.22
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31095ae8fe095ae8fec471976b
Apache Status Apache Server Status for orly.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.58 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-10-25T05:38:54 Current Time: Wednesday, 25-Sep-2024 01:25:03 CEST Restart Time: Sunday, 23-Jun-2024 06:42:18 CEST Parent Server Config. Generation: 4245 Parent Server MPM Generation: 4244 Server uptime: 93 days 18 hours 42 minutes 45 seconds Server load: 0.10 0.10 0.09 Total accesses: 664922 - Total Traffic: 4.2 GB - Total Duration: 5411857 CPU Usage: u563.16 s864.59 cu5869.18 cs1826.2 - .113% CPU load .0821 requests/sec - 559 B/second - 6.7 kB/request - 8.13909 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 1 idle workers _CC..C...C.W.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-42447301680/71/61928_ 0.60005794010.00.48408.71 164.90.208.56http/1.1orly.mechel.de:443GET /v2/_catalog HTTP/1.1 1-42447301691/71/63381C 0.62004974121.50.50407.03 164.90.208.56http/1.1orly.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-42447301721/70/58493C 0.65004831544.30.44385.54 164.90.208.56http/1.1orly.mechel.de:443GET /server HTTP/1.1 3-4243-0/0/58283. 0.00510113911470.00.00383.12 2a01:4f8:1c1c:3859::1http/1.1youtrack.mechel.de:443GET / HTTP/1.1 4-4243-0/0/52763. 0.00510104181320.00.00344.95 63.143.42.250http/1.1mechel.de:443HEAD / HTTP/1.1 5-42447301641/71/48293C 0.63003446361.50.41324.31 164.90.208.56http/1.1orly.mechel.de:443GET /about HTTP/1.1 6-4243-0/0/46914. 0.001214504103890.00.00307.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 7-4243-0/0/41890. 0.00510103413260.00.00271.63 2a01:4f8:1c1c:3859::1http/1.1mechel.de:443GET / HTTP/1.1 8-4243-0/0/35720. 0.00510102004690.00.00235.82 63.143.42.250http/1.1mechel.de:443HEAD / HTTP/1.1 9-42447301621/69/36514C 0.60002846291.50.38236.32 164.90.208.56http/1.1orly.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 10-4243-0/0/31406. 0.001215103030960.00.00193.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 11-42447301660/70/32344W 0.62002342810.00.39197.77 164.90.208.56http/1.1orly.mechel.de:443GET /server-status HTTP/1.1 12-4243-0/0/22287. 0.001214601528070.00.00138.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-4243-0/0/13758. 0.00121500650440.00.0085.71 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-4243-0/0/14802. 0.001214901370650.00.0094.40 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-4243-0/0/6317. 0.00121480217290.00.0035.48 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-4243-0/0/3214. 0.00121470160090.00.0018.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-4131-0/0/4812. 0.002032460399660.00.0028.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-4131-0/0/2334. 0.00203245098960.00.0013.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-4131-0/0/3119. 0.002032440171730.00.0018.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-4131-0/0/1922. 0.00203243040350.00.0012.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-4131-0/0/856. 0.00203242037480.00.004.34 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-4131-0/0/1670. 0.00203241081470.00.0013.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-4131-0/0/3037. 0.002032390128810.00.0015.63 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-4131-0/0/3446. 0.0020324001924480.00.0021.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-3906-0/0/1959. 0.006652930201980.00.0010.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-3906-0/0/796. 0.00665294029820.00.005.83 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-3906-0/0/1628. 0.00665292079890.00.0010.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-3906-0/0/1368. 0.00665291060130.00.007.26 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-3906-0/0/1052. 0.006652900856480.00.008.40 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-3906-0/0/1424. 0.00665289054610.00.009.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-3906-0/0/492. 0.00650635012610.00.002.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-3906-0/0/1484. 0.00650634079090.00.0012.57 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-3906-0/0/175. 0.0065063906340.00.000.91 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-3906-0/0/516. 0.006506360187740.00.007.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-3906-0/0/230. 0.0066531505000.00.001.19 172.71.102.212http/1.1rathsam.net:443GET /.env.production HTTP/1.1 36-3906-0/0/262. 0.00650640010630.00.001.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-3906-0/0/286. 0.006506320602330.00.003.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-3906-0/0/194. 0.0066531904110.00.001.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-3906-0/0/34. 0.006653180190.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-3906-0/0/94. 0.0066531702530.00.000.61 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-3883-0/0/158. 0.00715092087610.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-3883-0/0/167. 0.0072884804470.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-3883-0/0/35. 0.007288470170.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-3883-0/0/221. 0.00728846027460.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-3883-0/0/125. 0.00728845011270.00.000.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-3883-0/0/14. 0.00728844070.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-3883-0/0/14. 0.00728843080.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-3165-0/0/15. 0.002097582080.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-3165-0/0/18. 0.0020975810110.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-3165-0/0/194. 0.002087611010050.00.001.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-3165-0/0/12. 0.002097579060.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-3165-0/0/46. 0.00209758001310.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-3165-0/0/37. 0.0020975780240.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-3165-0/0/45. 0.00209757701010.00.000.2
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31095ae8fe095ae8fef92b3472
Apache Status Apache Server Status for orly.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.58 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-10-25T05:38:54 Current Time: Tuesday, 24-Sep-2024 16:29:04 CEST Restart Time: Sunday, 23-Jun-2024 06:42:18 CEST Parent Server Config. Generation: 4244 Parent Server MPM Generation: 4243 Server uptime: 93 days 9 hours 46 minutes 46 seconds Server load: 0.01 0.04 0.06 Total accesses: 662080 - Total Traffic: 4.2 GB - Total Duration: 5406009 CPU Usage: u569.05 s863.38 cu5836.93 cs1821.33 - .113% CPU load .082 requests/sec - 559 B/second - 6.7 kB/request - 8.16519 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 5 idle workers _CC_._.CW__C.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-42436309700/127/61620_ 1.86005789710.00.87406.91 139.59.136.184http/1.1 1-42436466451/91/63071C 0.86004965521.50.56405.13 139.59.136.184http/1.1orly.mechel.de:443GET /about HTTP/1.1 2-42436469811/74/58177C 0.74004826411.50.42383.69 139.59.136.184http/1.1orly.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-42436309490/119/58044_ 1.14013907560.00.74381.73 139.59.136.184http/1.1 4-4243-0/0/52692. 0.00507804179970.00.00344.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 5-42436309520/126/47981_ 1.16003441780.00.88322.51 139.59.136.184http/1.1orly.mechel.de:443GET / HTTP/1.1 6-4243-0/0/46910. 0.00507704103880.00.00307.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 7-42436469871/82/41650C 0.71003406534.30.66270.27 139.59.136.184http/1.1orly.mechel.de:443GET /server HTTP/1.1 8-42436469890/71/35483W 0.75001997700.00.47234.40 139.59.136.184http/1.1orly.mechel.de:443GET /server-status HTTP/1.1 9-42436309510/125/36204_ 1.24002838420.00.74234.57 139.59.136.184http/1.1orly.mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 10-42436309550/234/31399_ 1.31003030920.00.84193.11 139.59.136.184http/1.1orly.mechel.de:443GET /v2/_catalog HTTP/1.1 11-42436309571/123/32039C 1.17002337021.50.70196.00 139.59.136.184http/1.1orly.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 12-4199-0/0/22108. 0.002222601524940.00.00137.06 63.143.42.250http/1.1mechel.de:443HEAD / HTTP/1.1 13-4199-0/0/13757. 0.00333080650440.00.0085.71 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-4199-0/0/14801. 0.002222611370650.00.0094.40 2a01:4f8:1c1c:3859::1http/1.1youtrack.mechel.de:443GET / HTTP/1.1 15-4131-0/0/6316. 0.001621600217290.00.0035.48 2a01:4f8:1c1c:3859::1http/1.1mechel.de:443GET / HTTP/1.1 16-4131-0/0/3213. 0.001710900160080.00.0018.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-4131-0/0/4812. 0.001710870399660.00.0028.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-4131-0/0/2334. 0.00171086098960.00.0013.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-4131-0/0/3119. 0.001710850171730.00.0018.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-4131-0/0/1922. 0.00171084040350.00.0012.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-4131-0/0/856. 0.00171083037480.00.004.34 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-4131-0/0/1670. 0.00171082081470.00.0013.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-4131-0/0/3037. 0.001710800128810.00.0015.63 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-4131-0/0/3446. 0.0017108101924480.00.0021.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-3906-0/0/1959. 0.006331340201980.00.0010.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-3906-0/0/796. 0.00633135029820.00.005.83 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-3906-0/0/1628. 0.00633133079890.00.0010.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-3906-0/0/1368. 0.00633132060130.00.007.26 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-3906-0/0/1052. 0.006331310856480.00.008.40 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-3906-0/0/1424. 0.00633130054610.00.009.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-3906-0/0/492. 0.00618476012610.00.002.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-3906-0/0/1484. 0.00618475079090.00.0012.57 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-3906-0/0/175. 0.0061848006340.00.000.91 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-3906-0/0/516. 0.006184770187740.00.007.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-3906-0/0/230. 0.0063315605000.00.001.19 172.71.102.212http/1.1rathsam.net:443GET /.env.production HTTP/1.1 36-3906-0/0/262. 0.00618481010630.00.001.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-3906-0/0/286. 0.006184730602330.00.003.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-3906-0/0/194. 0.0063316004110.00.001.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-3906-0/0/34. 0.006331590190.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-3906-0/0/94. 0.0063315802530.00.000.61 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-3883-0/0/158. 0.00682933087610.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-3883-0/0/167. 0.0069668904470.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-3883-0/0/35. 0.006966880170.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-3883-0/0/221. 0.00696687027460.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-3883-0/0/125. 0.00696686011270.00.000.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-3883-0/0/14. 0.00696685070.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-3883-0/0/14. 0.00696684080.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-3165-0/0/15. 0.002065423080.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-3165-0/0/18. 0.0020654220110.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-3165-0/0/194. 0.002055452010050.00.001.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-3165-0/0/12. 0.002065420060.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-3165-0/0/46. 0.00206542101310.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-3165-0/0/37. 0.0020654190240.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-3165-0/0/45. 0.00206541801010.00.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31095ae8fe095ae8fe9307b88c
Apache Status Apache Server Status for orly.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.58 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-10-25T05:38:54 Current Time: Sunday, 22-Sep-2024 21:45:39 CEST Restart Time: Sunday, 23-Jun-2024 06:42:18 CEST Parent Server Config. Generation: 4154 Parent Server MPM Generation: 4153 Server uptime: 91 days 15 hours 3 minutes 21 seconds Server load: 0.05 0.21 0.15 Total accesses: 650117 - Total Traffic: 4.1 GB - Total Duration: 5370727 CPU Usage: u553.01 s844.77 cu5724.96 cs1782.9 - .112% CPU load .0821 requests/sec - 560 B/second - 6.7 kB/request - 8.26117 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 5 idle workers .___C_CCW_C..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4153-0/0/60408. 0.0058605738050.00.00399.61 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 1-41532879640/85/61799_ 0.72204941910.00.43397.85 165.22.34.189http/1.1 2-41532883750/58/57090_ 0.62214806620.00.35377.39 165.22.34.189http/1.1 3-41532879510/98/56703_ 0.72003879210.00.54373.85 165.22.34.189http/1.1orly.mechel.de:443GET /v2/_catalog HTTP/1.1 4-41532879541/93/51629C 0.78004153921.50.42338.29 165.22.34.189http/1.1orly.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-41532883770/59/47175_ 0.57103423900.00.36317.40 165.22.34.189http/1.1orly.mechel.de:443GET / HTTP/1.1 6-41532883791/61/46341C 0.59104088471.50.34303.60 165.22.34.189http/1.1orly.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 7-41532879561/93/40512C 0.73103349534.30.43262.51 165.22.34.189http/1.1orly.mechel.de:443GET /server HTTP/1.1 8-41533045810/14/34810W 0.18001972040.00.06230.28 165.22.34.189http/1.1orly.mechel.de:443GET /server-status HTTP/1.1 9-41532879580/86/34858_ 0.76002801130.00.49226.53 165.22.34.189http/1.1orly.mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 10-41533046201/9/30692C 0.09102996111.50.03188.42 165.22.34.189http/1.1orly.mechel.de:443GET /about HTTP/1.1 11-4153-0/0/31679. 0.0058502331140.00.00194.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 12-4131-0/0/21971. 0.001727401522640.00.00136.27 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-4131-0/0/13701. 0.00107471649560.00.0085.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-4131-0/0/14605. 0.00835411364340.00.0093.13 2a01:4f8:1c1c:3859::1http/1.1nikola-bunde.de:443GET / HTTP/1.1 15-4131-0/0/6316. 0.0083540217290.00.0035.48 2a01:4f8:1c1c:3859::1http/1.1mechel.de:443GET / HTTP/1.1 16-4131-0/0/3213. 0.00172850160080.00.0018.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-4131-0/0/4812. 0.00172820399660.00.0028.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-4131-0/0/2334. 0.0017281098960.00.0013.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-4131-0/0/3119. 0.00172800171730.00.0018.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-4131-0/0/1922. 0.0017279040350.00.0012.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-4131-0/0/856. 0.0017278037480.00.004.34 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-4131-0/0/1670. 0.0017277081470.00.0013.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-4131-0/0/3037. 0.00172750128810.00.0015.63 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-4131-0/0/3446. 0.001727601924480.00.0021.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-3906-0/0/1959. 0.004793290201980.00.0010.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-3906-0/0/796. 0.00479330029820.00.005.83 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-3906-0/0/1628. 0.00479328079890.00.0010.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-3906-0/0/1368. 0.00479327060130.00.007.26 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-3906-0/0/1052. 0.004793260856480.00.008.40 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-3906-0/0/1424. 0.00479325054610.00.009.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-3906-0/0/492. 0.00464671012610.00.002.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-3906-0/0/1484. 0.00464670079090.00.0012.57 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-3906-0/0/175. 0.0046467506340.00.000.91 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-3906-0/0/516. 0.004646720187740.00.007.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-3906-0/0/230. 0.0047935105000.00.001.19 172.71.102.212http/1.1rathsam.net:443GET /.env.production HTTP/1.1 36-3906-0/0/262. 0.00464676010630.00.001.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-3906-0/0/286. 0.004646680602330.00.003.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-3906-0/0/194. 0.0047935504110.00.001.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-3906-0/0/34. 0.004793540190.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-3906-0/0/94. 0.0047935302530.00.000.61 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-3883-0/0/158. 0.00529128087610.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-3883-0/0/167. 0.0054288404470.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-3883-0/0/35. 0.005428830170.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-3883-0/0/221. 0.00542882027460.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-3883-0/0/125. 0.00542881011270.00.000.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-3883-0/0/14. 0.00542880070.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-3883-0/0/14. 0.00542879080.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-3165-0/0/15. 0.001911618080.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-3165-0/0/18. 0.0019116170110.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-3165-0/0/194. 0.001901647010050.00.001.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-3165-0/0/12. 0.001911615060.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-3165-0/0/46. 0.00191161601310.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-3165-0/0/37. 0.0019116140240.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-3165-0/0/45. 0.00191161301010.00.000.22 ::1http
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31095ae8fe095ae8fe7111bcfc
Apache Status Apache Server Status for orly.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.58 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-10-25T05:38:54 Current Time: Friday, 20-Sep-2024 23:32:46 CEST Restart Time: Sunday, 23-Jun-2024 06:42:18 CEST Parent Server Config. Generation: 4064 Parent Server MPM Generation: 4063 Server uptime: 89 days 16 hours 50 minutes 27 seconds Server load: 0.11 0.17 0.12 Total accesses: 635182 - Total Traffic: 4.1 GB - Total Duration: 5331619 CPU Usage: u546.81 s825.97 cu5588.43 cs1739.98 - .112% CPU load .082 requests/sec - 561 B/second - 6.7 kB/request - 8.39384 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 5 idle workers C.__CC._W_.C._.................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-406340566951/209/59125C 1.55105694821.50.93391.51 159.223.132.86http/1.1orly.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 1-4063-0/0/60591. 0.00344804915530.00.00390.67 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 2-406340571320/165/55542_ 1.39104768470.00.84368.11 159.223.132.86http/1.1orly.mechel.de:443GET / HTTP/1.1 3-406340900690/39/55758_ 0.36203841280.00.24368.30 159.223.132.86http/1.1 4-406340902501/34/51022C 0.36104143041.50.20335.46 159.223.132.86http/1.1orly.mechel.de:443GET /about HTTP/1.1 5-406340566991/211/45948C 1.57003386571.50.97310.31 159.223.132.86http/1.1orly.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-4063-0/0/45329. 0.00344704068630.00.00298.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 7-406340725480/139/39299_ 1.36003324790.00.75255.88 159.223.132.86http/1.1orly.mechel.de:443GET /v2/_catalog HTTP/1.1 8-406340727600/118/33824W 1.11001934980.00.73225.04 159.223.132.86http/1.1orly.mechel.de:443GET /server-status HTTP/1.1 9-406340725490/144/33490_ 1.25212766390.00.75219.26 159.223.132.86http/1.1 10-4063-0/0/29693. 0.00344602978830.00.00183.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 11-406340727621/118/30656C 1.13102300574.30.66188.38 159.223.132.86http/1.1orly.mechel.de:443GET /server HTTP/1.1 12-4063-0/0/21475. 0.001790601504740.00.00133.74 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-406340561650/246/13078_ 1.7700638140.01.0982.48 159.223.132.86http/1.1orly.mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 14-4063-0/0/14349. 0.001610501362260.00.0092.54 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-4063-0/0/6184. 0.00179080215800.00.0035.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-4063-0/0/3212. 0.00179070160080.00.0018.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-3951-0/0/4811. 0.002040970399650.00.0028.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-3951-0/0/2333. 0.00204096098960.00.0013.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-3951-0/0/3118. 0.002040950171730.00.0018.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-3951-0/0/1921. 0.00191703240340.00.0012.01 2a01:4f8:1c1c:3859::1http/1.1youtrack.mechel.de:443GET / HTTP/1.1 21-3951-0/0/855. 0.00204094037480.00.004.34 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-3951-0/0/1669. 0.00204093081460.00.0013.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-3951-0/0/3036. 0.002040920128810.00.0015.63 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-3951-0/0/3445. 0.0020408801924480.00.0021.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-3906-0/0/1959. 0.003129550201980.00.0010.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-3906-0/0/796. 0.00312956029820.00.005.83 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-3906-0/0/1628. 0.00312954079890.00.0010.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-3906-0/0/1368. 0.00312953060130.00.007.26 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-3906-0/0/1052. 0.003129520856480.00.008.40 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-3906-0/0/1424. 0.00312951054610.00.009.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-3906-0/0/492. 0.00298297012610.00.002.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-3906-0/0/1484. 0.00298296079090.00.0012.57 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-3906-0/0/175. 0.0029830106340.00.000.91 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-3906-0/0/516. 0.002982980187740.00.007.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-3906-0/0/230. 0.0031297705000.00.001.19 172.71.102.212http/1.1rathsam.net:443GET /.env.production HTTP/1.1 36-3906-0/0/262. 0.00298302010630.00.001.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-3906-0/0/286. 0.002982940602330.00.003.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-3906-0/0/194. 0.0031298104110.00.001.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-3906-0/0/34. 0.003129800190.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-3906-0/0/94. 0.0031297902530.00.000.61 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-3883-0/0/158. 0.00362754087610.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-3883-0/0/167. 0.0037651104470.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-3883-0/0/35. 0.003765100170.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-3883-0/0/221. 0.00376509027460.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-3883-0/0/125. 0.00376508011270.00.000.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-3883-0/0/14. 0.00376507070.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-3883-0/0/14. 0.00376506080.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-3165-0/0/15. 0.001745244080.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-3165-0/0/18. 0.0017452430110.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-3165-0/0/194. 0.001735273010050.00.001.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-3165-0/0/12. 0.001745241060.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-3165-0/0/46. 0.00174524201310.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-3165-0/0/37. 0.0017452400240.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-3165-0/0/45. 0.00174523901010.00.00</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31095ae8fe095ae8fe1474801a
Apache Status Apache Server Status for orly.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.58 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-10-25T05:38:54 Current Time: Friday, 20-Sep-2024 19:04:17 CEST Restart Time: Sunday, 23-Jun-2024 06:42:18 CEST Parent Server Config. Generation: 4064 Parent Server MPM Generation: 4063 Server uptime: 89 days 12 hours 21 minutes 59 seconds Server load: 0.00 0.02 0.05 Total accesses: 633827 - Total Traffic: 4.0 GB - Total Duration: 5328592 CPU Usage: u541.89 s824.94 cu5581.06 cs1738.26 - .112% CPU load .082 requests/sec - 561 B/second - 6.7 kB/request - 8.40701 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 10 idle workers ___W____C__..C_................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-406340566950/75/58991_ 0.34005692930.00.23390.81 64.23.218.208http/1.1orly.mechel.de:443GET /v2/_catalog HTTP/1.1 1-406340571300/49/60478_ 0.21204913780.00.13390.15 164.92.244.132http/1.1arschkeks.net:443GET /.env HTTP/1.1 2-406340571320/23/55400_ 0.20204766320.00.11367.38 164.92.244.132http/1.1arschkeks.net:443GET /.git/config HTTP/1.1 3-406340566970/66/55714W 0.32003840520.00.22368.05 64.23.218.208http/1.1orly.mechel.de:443GET /server-status HTTP/1.1 4-406340725460/3/50902_ 0.02104137110.00.03334.77 64.23.218.208http/1.1orly.mechel.de:443GET /server HTTP/1.1 5-406340566990/80/45817_ 0.34203384160.00.21309.56 164.92.244.132http/1.1arschkeks.net:443GET /s/3343e23313e29363e2935313/_/;/META-INF/maven/com.atlassia 6-406340561590/199/45319_ 0.57204068430.00.41298.00 164.92.244.132http/1.1arschkeks.net:443GET /telescope/requests HTTP/1.1 7-406340725480/1/39161_ 0.00003318510.00.00255.13 64.23.218.208http/1.1orly.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 8-406340220071/262/33706C 1.57001932470.22.11224.31 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 9-406340725490/1/33347_ 0.01002764360.00.00218.52 64.23.218.208http/1.1orly.mechel.de:443GET /about HTTP/1.1 10-406340214880/226/29683_ 2.44102978750.01.42183.16 64.23.218.208http/1.1orly.mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 11-4063-0/0/30538. 0.00180102298610.00.00187.73 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 12-4063-0/0/21475. 0.00179801504740.00.00133.74 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-406340561651/113/12945C 0.5700635851.50.3881.77 64.23.218.208http/1.1orly.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 14-406340561670/92/14348_ 0.55201362250.00.3392.54 164.92.244.132http/1.1arschkeks.net:443GET /config.json HTTP/1.1 15-4063-0/0/6184. 0.0018000215800.00.0035.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-4063-0/0/3212. 0.0017990160080.00.0018.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-3951-0/0/4811. 0.001879880399650.00.0028.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-3951-0/0/2333. 0.00187987098960.00.0013.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-3951-0/0/3118. 0.001879860171730.00.0018.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-3951-0/0/1921. 0.00175594240340.00.0012.01 2a01:4f8:1c1c:3859::1http/1.1youtrack.mechel.de:443GET / HTTP/1.1 21-3951-0/0/855. 0.00187985037480.00.004.34 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-3951-0/0/1669. 0.00187984081460.00.0013.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-3951-0/0/3036. 0.001879830128810.00.0015.63 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-3951-0/0/3445. 0.0018797901924480.00.0021.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-3906-0/0/1959. 0.002968470201980.00.0010.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-3906-0/0/796. 0.00296848029820.00.005.83 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-3906-0/0/1628. 0.00296846079890.00.0010.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-3906-0/0/1368. 0.00296845060130.00.007.26 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-3906-0/0/1052. 0.002968440856480.00.008.40 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-3906-0/0/1424. 0.00296843054610.00.009.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-3906-0/0/492. 0.00282189012610.00.002.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-3906-0/0/1484. 0.00282188079090.00.0012.57 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-3906-0/0/175. 0.0028219306340.00.000.91 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-3906-0/0/516. 0.002821900187740.00.007.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-3906-0/0/230. 0.0029686905000.00.001.19 172.71.102.212http/1.1rathsam.net:443GET /.env.production HTTP/1.1 36-3906-0/0/262. 0.00282194010630.00.001.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-3906-0/0/286. 0.002821860602330.00.003.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-3906-0/0/194. 0.0029687304110.00.001.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-3906-0/0/34. 0.002968720190.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-3906-0/0/94. 0.0029687102530.00.000.61 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-3883-0/0/158. 0.00346646087610.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-3883-0/0/167. 0.0036040204470.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-3883-0/0/35. 0.003604010170.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-3883-0/0/221. 0.00360400027460.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-3883-0/0/125. 0.00360399011270.00.000.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-3883-0/0/14. 0.00360398070.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-3883-0/0/14. 0.00360397080.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-3165-0/0/15. 0.001729136080.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-3165-0/0/18. 0.0017291350110.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-3165-0/0/194. 0.001719165010050.00.001.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-3165-0/0/12. 0.001729133060.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-3165-0/0/46. 0.00172913401310.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-3165-0/0/37. 0.0017291320240.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31095ae8fe095ae8feba9143a6
Apache Status Apache Server Status for orly.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.58 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-10-25T05:38:54 Current Time: Wednesday, 18-Sep-2024 22:50:18 CEST Restart Time: Sunday, 23-Jun-2024 06:42:18 CEST Parent Server Config. Generation: 3974 Parent Server MPM Generation: 3973 Server uptime: 87 days 16 hours 8 minutes Server load: 0.31 0.24 0.16 Total accesses: 615682 - Total Traffic: 4.0 GB - Total Duration: 5285267 CPU Usage: u532.09 s805.39 cu5439.82 cs1694.15 - .112% CPU load .0813 requests/sec - 559 B/second - 6.7 kB/request - 8.58441 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 5 idle workers C__._C...C_W_C.................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-397336386091/137/57195C 1.26105661201.50.78381.90 147.182.149.75http/1.1orly.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 1-397336386100/135/58871_ 1.23204881660.00.88381.66 147.182.149.75http/1.1orly.mechel.de:443GET / HTTP/1.1 2-397336872140/2/53956_ 0.01204741880.00.01360.58 147.182.149.75http/1.1 3-3973-0/0/53630. 0.00503795650.00.00358.59 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 4-397336387050/131/49357_ 1.17004108830.00.81327.67 147.182.149.75http/1.1orly.mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 5-397336548931/79/44156C 0.78103353564.30.45300.67 147.182.149.75http/1.1orly.mechel.de:443GET /server HTTP/1.1 6-3973-0/0/43764. 0.00404022980.00.00286.90 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 7-3973-0/0/38125. 0.001043503282510.00.00248.09 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 8-3973-0/0/32648. 0.001043701905310.00.00217.89 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 9-397336544451/93/31755C 0.93002717481.50.61210.53 147.182.149.75http/1.1orly.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-397336548950/80/28046_ 0.74002913300.00.47174.31 147.182.149.75http/1.1orly.mechel.de:443GET /v2/_catalog HTTP/1.1 11-397336548970/79/30103W 0.71002287590.00.44185.47 147.182.149.75http/1.1orly.mechel.de:443GET /server-status HTTP/1.1 12-397336548990/77/21023_ 0.75201498920.00.47131.76 147.182.149.75http/1.1 13-397336549011/78/12798C 0.7610633661.50.4581.18 147.182.149.75http/1.1orly.mechel.de:443GET /about HTTP/1.1 14-3973-0/0/14255. 0.00601361020.00.0092.21 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-3973-0/0/6182. 0.00104320215790.00.0035.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-3973-0/0/3211. 0.00104310160080.00.0018.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-3951-0/0/4811. 0.00287490399650.00.0028.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-3951-0/0/2333. 0.0028748098960.00.0013.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-3951-0/0/3118. 0.00287470171730.00.0018.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-3951-0/0/1921. 0.0016355240340.00.0012.01 2a01:4f8:1c1c:3859::1http/1.1youtrack.mechel.de:443GET / HTTP/1.1 21-3951-0/0/855. 0.0028746037480.00.004.34 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-3951-0/0/1669. 0.0028745081460.00.0013.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-3951-0/0/3036. 0.00287440128810.00.0015.63 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-3951-0/0/3445. 0.002874001924480.00.0021.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-3906-0/0/1959. 0.001376080201980.00.0010.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-3906-0/0/796. 0.00137609029820.00.005.83 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-3906-0/0/1628. 0.00137607079890.00.0010.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-3906-0/0/1368. 0.00137606060130.00.007.26 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-3906-0/0/1052. 0.001376050856480.00.008.40 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-3906-0/0/1424. 0.00137604054610.00.009.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-3906-0/0/492. 0.00122950012610.00.002.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-3906-0/0/1484. 0.00122949079090.00.0012.57 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-3906-0/0/175. 0.0012295406340.00.000.91 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-3906-0/0/516. 0.001229510187740.00.007.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-3906-0/0/230. 0.0013763005000.00.001.19 172.71.102.212http/1.1rathsam.net:443GET /.env.production HTTP/1.1 36-3906-0/0/262. 0.00122955010630.00.001.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-3906-0/0/286. 0.001229470602330.00.003.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-3906-0/0/194. 0.0013763404110.00.001.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-3906-0/0/34. 0.001376330190.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-3906-0/0/94. 0.0013763202530.00.000.61 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-3883-0/0/158. 0.00187407087610.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-3883-0/0/167. 0.0020116304470.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-3883-0/0/35. 0.002011620170.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-3883-0/0/221. 0.00201161027460.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-3883-0/0/125. 0.00201160011270.00.000.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-3883-0/0/14. 0.00201159070.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-3883-0/0/14. 0.00201158080.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-3165-0/0/15. 0.001569897080.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-3165-0/0/18. 0.0015698960110.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-3165-0/0/194. 0.001559926010050.00.001.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-3165-0/0/12. 0.001569894060.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-3165-0/0/46. 0.00156989501310.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-3165-0/0/37. 0.0015698930240.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-3165-0/0/45. 0.00156989201010.00.000.22 ::1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31095ae8fe095ae8fe35c0fe2f
Apache Status Apache Server Status for orly.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.58 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-10-25T05:38:54 Current Time: Wednesday, 18-Sep-2024 14:36:17 CEST Restart Time: Sunday, 23-Jun-2024 06:42:18 CEST Parent Server Config. Generation: 3952 Parent Server MPM Generation: 3951 Server uptime: 87 days 7 hours 53 minutes 59 seconds Server load: 0.32 0.14 0.10 Total accesses: 613406 - Total Traffic: 3.9 GB - Total Duration: 5280323 CPU Usage: u552.46 s803.47 cu5391.25 cs1680.3 - .112% CPU load .0813 requests/sec - 560 B/second - 6.7 kB/request - 8.6082 ms/request 13 requests currently being processed, 0 workers gracefully restarting, 0 idle workers CCCCCCWCCCC..C...C.............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-395135717661/144/56963C 1.13105657281.40.72380.56 164.90.228.79http/1.1mechel.de:443GET /.git/config HTTP/1.1 1-395134852721/747/58645C 4.17004877291.52.87380.24 134.209.25.199http/1.1blog.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-395135873341/93/53888C 0.99104740801.50.59360.21 164.90.228.79http/1.1mechel.de:443GET /s/3343e23313e29363e2935313/_/;/META-INF/maven/com.atlassia 3-395135007691/757/53481C 4.06003792991.53.08357.72 46.101.111.185http/1.1orly.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-395134852501/626/49217C 4.11004106474.32.93326.80 46.101.111.185http/1.1orly.mechel.de:443GET /server HTTP/1.1 5-395135007711/586/43943C 4.11103349701.43.21299.47 164.90.228.79http/1.1mechel.de:443GET /config.json HTTP/1.1 6-395135179130/562/43641W 3.09004020630.02.29286.23 46.101.111.185http/1.1orly.mechel.de:443GET /server-status HTTP/1.1 7-395136047501/1/38090C 0.01103282061.40.00247.92 134.209.25.199http/1.1blog.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 8-395135014031/458/32540C 3.72001903411.52.89217.28 46.101.111.185http/1.1orly.mechel.de:443GET /about HTTP/1.1 9-395136047521/1/31654C 0.01002715981.40.00209.89 164.90.228.79http/1.1mechel.de:443GET /telescope/requests HTTP/1.1 10-395136047541/1/27873C 0.01002901231.40.00172.12 134.209.25.199http/1.1blog.mechel.de:443GET /about HTTP/1.1 11-3906-0/0/30013. 0.006323502285910.00.00184.97 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 12-3906-0/0/20936. 0.006331501497460.00.00131.25 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-395134852531/614/12710C 4.2012632124.32.7180.68 134.209.25.199http/1.1blog.mechel.de:443GET /server HTTP/1.1 14-3906-0/0/14020. 0.006331801356480.00.0090.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-3906-0/0/6173. 0.00822110215610.00.0035.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-3928-0/0/3120. 0.00574070158570.00.0017.98 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-395134852551/449/4809C 4.1500399641.53.1428.06 46.101.111.185http/1.1orly.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 18-3906-0/0/2331. 0.0063322098950.00.0013.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-3906-0/0/3116. 0.001079750171720.00.0018.94 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-3906-0/0/1834. 0.00107972038440.00.0011.49 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-3906-0/0/853. 0.00107973037470.00.004.34 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-3906-0/0/1667. 0.00107971081460.00.0013.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-3906-0/0/3034. 0.001079700128800.00.0015.63 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-3906-0/0/3436. 0.0010796901924400.00.0021.48 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-3906-0/0/1959. 0.001079670201980.00.0010.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-3906-0/0/796. 0.00107968029820.00.005.83 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-3906-0/0/1628. 0.00107966079890.00.0010.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-3906-0/0/1368. 0.00107965060130.00.007.26 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-3906-0/0/1052. 0.001079640856480.00.008.40 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-3906-0/0/1424. 0.00107963054610.00.009.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-3906-0/0/492. 0.0093308012610.00.002.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-3906-0/0/1484. 0.0093307079090.00.0012.57 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-3906-0/0/175. 0.009331206340.00.000.91 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-3906-0/0/516. 0.00933090187740.00.007.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-3906-0/0/230. 0.0010798905000.00.001.19 172.71.102.212http/1.1rathsam.net:443GET /.env.production HTTP/1.1 36-3906-0/0/262. 0.0093313010630.00.001.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-3906-0/0/286. 0.00933050602330.00.003.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-3906-0/0/194. 0.0010799304110.00.001.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-3906-0/0/34. 0.001079920190.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-3906-0/0/94. 0.0010799102530.00.000.61 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-3883-0/0/158. 0.00157765087610.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-3883-0/0/167. 0.0017152204470.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-3883-0/0/35. 0.001715210170.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-3883-0/0/221. 0.00171520027460.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-3883-0/0/125. 0.00171519011270.00.000.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-3883-0/0/14. 0.00171518070.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-3883-0/0/14. 0.00171517080.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-3165-0/0/15. 0.001540256080.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-3165-0/0/18. 0.0015402550110.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-3165-0/0/194. 0.001530284010050.00.001.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-3165-0/0/12. 0.001540253060.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-3165-0/0/46. 0.00154025401310.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-3165-0/0/37. 0.0015402520240.00.000.05 ::1htt
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31095ae8fe095ae8feccf5a91f
Apache Status Apache Server Status for orly.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.58 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-10-25T05:38:54 Current Time: Monday, 16-Sep-2024 14:55:52 CEST Restart Time: Sunday, 23-Jun-2024 06:42:18 CEST Parent Server Config. Generation: 3873 Parent Server MPM Generation: 3872 Server uptime: 85 days 8 hours 13 minutes 34 seconds Server load: 0.48 0.31 0.21 Total accesses: 596358 - Total Traffic: 3.8 GB - Total Duration: 5104326 CPU Usage: u511.4 s781.67 cu5268.99 cs1636.36 - .111% CPU load .0809 requests/sec - 557 B/second - 6.7 kB/request - 8.55916 ms/request 8 requests currently being processed, 0 workers gracefully restarting, 0 idle workers WCCCRCCC........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-387232117150/2/56138W 0.00005212900.00.00374.91 138.68.82.23http/1.1orly.mechel.de:443GET /server-status HTTP/1.1 1-387232117041/6/57299C 0.02004824350.70.01372.66 206.81.24.74http/1.1www.arschkeks.net:80GET /telescope/requests HTTP/1.1 2-387232117071/4/52696C 0.01104669480.70.01350.09 206.81.24.74http/1.1www.arschkeks.net:80GET /config.json HTTP/1.1 3-387232117091/5/52245C 0.01103753161.50.01351.75 138.68.82.23http/1.1orly.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-387232117110/4/47659R 0.01004037690.00.01318.18 68.183.9.16http/1.1mechel.de:443 5-387232117171/1/42985C 0.00103334581.50.00293.92 206.81.24.227http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-387232117061/13/42060C 0.04073971832.70.03278.02 164.90.208.56http/1.1plausible.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-387232117191/1/37340C 0.00003251611.50.00242.24 139.59.136.184http/1.1blog.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-3871-0/0/31602. 0.00301882650.00.00211.06 138.197.191.87http/1.1youtrack.mechel.de:80GET /.git/config HTTP/1.1 9-3870-0/0/31297. 0.00702699310.00.00207.62 206.81.24.74http/1.1www.arschkeks.net:80GET /login.action HTTP/1.1 10-3870-0/0/27708. 0.00702897420.00.00171.21 104.209.33.93http/1.1www.arschkeks.net:80GET /ReportServer HTTP/1.1 11-3858-0/0/29358. 0.008302264870.00.00180.85 63.143.42.250http/1.1mechel.de:443HEAD / HTTP/1.1 12-3858-0/0/20513. 0.002079601411150.00.00128.29 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-3858-0/0/11518. 0.00830607330.00.0074.54 2a01:4f8:1c1c:3859::1http/1.1mechel.de:443GET / HTTP/1.1 14-3858-0/0/13138. 0.002079401320330.00.0083.85 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-3858-0/0/6061. 0.00207920213760.00.0034.46 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-3858-0/0/2603. 0.00207910152510.00.0015.93 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-3790-0/0/3884. 0.001252450373990.00.0021.27 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-3806-0/0/1952. 0.00104850093390.00.0011.98 2a01:4f8:1c1c:3859::1http/1.1nikola-bunde.de:443GET / HTTP/1.1 19-3858-0/0/3105. 0.00207930171600.00.0018.92 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-3790-0/0/1822. 0.00125263038310.00.0011.45 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-3790-0/0/841. 0.00104952036880.00.004.28 63.143.42.250http/1.1mechel.de:443HEAD / HTTP/1.1 22-3790-0/0/1661. 0.00104952181430.00.0013.07 2a01:4f8:1c1c:3859::1http/1.1youtrack.mechel.de:443GET / HTTP/1.1 23-3790-0/0/3028. 0.001252620128770.00.0015.62 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-3790-0/0/3432. 0.0010495201924380.00.0021.47 63.143.42.250http/1.1mechel.de:443HEAD / HTTP/1.1 25-3790-0/0/1947. 0.001049520168900.00.0010.29 2a01:4f8:1c1c:3859::1http/1.1mechel.de:443GET / HTTP/1.1 26-3790-0/0/792. 0.00125261029810.00.005.83 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-3790-0/0/1622. 0.00125252079870.00.0010.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-3790-0/0/1364. 0.00104952160110.00.007.25 2a01:4f8:1c1c:3859::1http/1.1youtrack.mechel.de:443GET / HTTP/1.1 29-3790-0/0/1048. 0.001252600856460.00.008.39 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-3206-0/0/1384. 0.001276528053880.00.009.33 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-3165-0/0/362. 0.001358659010070.00.002.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-3165-0/0/1363. 0.001358662077510.00.0011.93 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-3165-0/0/48. 0.0013685810340.00.000.09 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-3165-0/0/394. 0.0013685790182310.00.006.37 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-3165-0/0/227. 0.00136858004980.00.001.18 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-3165-0/0/140. 0.00136857808390.00.000.84 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-3165-0/0/114. 0.00136857602700.00.000.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-3165-0/0/192. 0.00136857504110.00.001.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-3165-0/0/32. 0.0013685730180.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-3165-0/0/92. 0.00136857202530.00.000.61 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-3165-0/0/31. 0.0013685740170.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-3165-0/0/166. 0.00136857104470.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-3165-0/0/34. 0.0013686370170.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-3165-0/0/220. 0.001368636027460.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-3165-0/0/124. 0.001368634011270.00.000.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-3165-0/0/13. 0.001368633060.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-3165-0/0/13. 0.001368632070.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-3165-0/0/15. 0.001368631080.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-3165-0/0/18. 0.0013686300110.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-3165-0/0/194. 0.001358660010050.00.001.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-3165-0/0/12. 0.001368628060.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-3165-0/0/46. 0.00136862901310.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-3165-0/0/37. 0.0013686270240.00.000.05 ::1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31095ae8fe095ae8fe09463939
Apache Status Apache Server Status for orly.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.56 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-03-09T07:34:15 Current Time: Sunday, 07-Jan-2024 11:53:18 CET Restart Time: Thursday, 21-Dec-2023 10:19:22 CET Parent Server Config. Generation: 709 Parent Server MPM Generation: 708 Server uptime: 17 days 1 hour 33 minutes 55 seconds Server load: 0.05 0.09 0.09 Total accesses: 120690 - Total Traffic: 876.0 MB - Total Duration: 1163498 CPU Usage: u112.18 s125.19 cu891.91 cs237.7 - .0927% CPU load .0819 requests/sec - 622 B/second - 7.4 kB/request - 9.64038 ms/request 4 requests currently being processed, 6 idle workers C__W.C__._C_.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-7084501741/24/11229C 0.3210912965.60.1779.69 74.207.237.46http/1.1orly.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 1-7084405450/287/12060_ 2.2720679890.01.9189.82 74.207.237.46http/1.1 2-7084487900/84/11066_ 0.6010622460.00.5377.56 74.207.237.46http/1.1orly.mechel.de:443GET / HTTP/1.1 3-7084403970/293/11091W 2.2000716850.01.9977.51 74.207.237.46http/1.1orly.mechel.de:443GET /server-status HTTP/1.1 4-708-0/0/11171. 0.00327003723150.00.0082.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 5-7084405471/275/10406C 3.0410606961.42.0078.79 74.207.237.46http/1.1orly.mechel.de:443GET /about HTTP/1.1 6-7084405490/273/10523_ 2.1721544230.02.0374.99 74.207.237.46http/1.1 7-7084487920/74/9251_ 0.6200984090.00.5367.16 74.207.237.46http/1.1orly.mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 8-708-0/0/7311. 0.0099180403210.00.0047.09 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 9-7084403950/318/6330_ 2.1900386900.02.0744.70 74.207.237.46http/1.1orly.mechel.de:443GET /v2/_catalog HTTP/1.1 10-7084429351/196/4223C 1.5700274651.41.4229.13 74.207.237.46http/1.1orly.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 11-7084429370/195/3171_ 1.5821173690.01.3322.18 74.207.237.46http/1.1 12-667-0/0/1568. 0.00506690122120.00.0012.98 2a01:4f8:1c1c:3859::1http/1.1nikola-bunde.de:443GET / HTTP/1.1 13-667-0/0/1903. 0.00506692115860.00.0012.72 2a01:4f8:1c1c:3859::1http/1.1youtrack.mechel.de:443GET / HTTP/1.1 14-667-0/0/2498. 0.00506692850920.00.0019.85 2a01:4f8:1c1c:3859::1http/1.1youtrack.mechel.de:443GET / HTTP/1.1 15-667-0/0/1419. 0.0050669087090.00.0011.45 63.143.42.250http/1.1mechel.de:443HEAD / HTTP/1.1 16-667-0/0/41. 0.0085669011500.00.000.43 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-667-0/0/117. 0.008566804840.00.000.63 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-626-0/0/538. 0.001431500116570.00.005.26 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-626-0/0/21. 0.0014314904400.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-626-0/0/388. 0.00143146020450.00.003.26 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-626-0/0/24. 0.001431480720.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-626-0/0/222. 0.00143147021030.00.001.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-626-0/0/16. 0.0014314503240.00.000.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-626-0/0/18. 0.0014314404440.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-320-0/0/67. 0.0082082503890.00.000.46 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-320-0/0/1559. 0.00820823076250.00.0011.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-320-0/0/69. 0.00820824027120.00.003.32 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-320-0/0/24. 0.0082083803340.00.000.35 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-218-0/0/7. 0.00106582202930.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-104-0/0/1747. 0.001257072099820.00.0015.97 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-2-0/0/116. 0.00145883405230.00.000.93 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-2-0/0/3. 0.0014739490480.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-2-0/0/120. 0.00145884207740.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-2-0/0/3. 0.0014739470260.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-2-0/0/350. 0.001427503114740.00.002.89 63.143.42.250http/1.1mechel.de:443HEAD / HTTP/1.1 36-2-0/0/2. 0.001473945010.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-2-0/0/3. 0.0014739480110.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-2-0/0/3. 0.0014739460210.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-2-0/0/3. 0.0014739440130.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-2-0/0/2. 0.001473943000.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-2-0/0/2. 0.0014743420170.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-2-0/0/2. 0.0014743460120.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-2-0/0/1. 0.001474370000.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-2-0/0/1. 0.001474368000.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-2-0/0/1. 0.001474369000.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 48subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 155 seconds, (range: 10...297)index usage: 1%, cache usage: 2%total entries stored since starting: 4924total entries replaced since starting: 0total entries expired since starting: 4875total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 97 hit, 82 misstotal removes since starting: 1 hit, 1 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31095ae8fe095ae8fe75d75e17
Apache Status Apache Server Status for orly.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.56 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-03-09T07:34:15 Current Time: Sunday, 07-Jan-2024 09:07:56 CET Restart Time: Thursday, 21-Dec-2023 10:19:22 CET Parent Server Config. Generation: 709 Parent Server MPM Generation: 708 Server uptime: 16 days 22 hours 48 minutes 33 seconds Server load: 0.02 0.05 0.09 Total accesses: 119885 - Total Traffic: 870.7 MB - Total Duration: 1161066 CPU Usage: u110.85 s124.38 cu887.38 cs236.97 - .0928% CPU load .0819 requests/sec - 623 B/second - 7.4 kB/request - 9.68483 ms/request 4 requests currently being processed, 6 idle workers _W.C_C_.___C.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-7084404000/212/11202_ 1.6100908660.01.4879.51 161.35.27.144http/1.1 1-7084405450/196/11969W 1.6600677230.01.3989.29 161.35.27.144http/1.1orly.mechel.de:443GET /server-status HTTP/1.1 2-708-0/0/10982. 0.00149840620140.00.0077.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 3-7084403971/218/11016C 1.5900714961.41.4776.99 161.35.27.144http/1.1orly.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-7084403990/212/11114_ 1.65013721690.01.4981.60 161.35.27.144http/1.1 5-7084405471/193/10324C 2.3700605095.61.4878.27 161.35.27.144http/1.1orly.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 6-7084405490/197/10447_ 1.5400542220.01.5174.48 161.35.27.144http/1.1orly.mechel.de:443GET / HTTP/1.1 7-708-0/0/9177. 0.00149850982360.00.0066.63 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 8-7084409380/193/7309_ 1.3800403190.01.2047.09 161.35.27.144http/1.1orly.mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 9-7084403950/231/6243_ 1.5600385060.01.5344.17 161.35.27.144http/1.1 10-7084429350/121/4148_ 0.9601272450.00.8828.60 161.35.27.144http/1.1orly.mechel.de:443GET /v2/_catalog HTTP/1.1 11-7084429371/120/3096C 0.9600171651.40.8021.65 161.35.27.144http/1.1orly.mechel.de:443GET /about HTTP/1.1 12-667-0/0/1568. 0.00407460122120.00.0012.98 2a01:4f8:1c1c:3859::1http/1.1nikola-bunde.de:443GET / HTTP/1.1 13-667-0/0/1903. 0.00407462115860.00.0012.72 2a01:4f8:1c1c:3859::1http/1.1youtrack.mechel.de:443GET / HTTP/1.1 14-667-0/0/2498. 0.00407462850920.00.0019.85 2a01:4f8:1c1c:3859::1http/1.1youtrack.mechel.de:443GET / HTTP/1.1 15-667-0/0/1419. 0.0040746087090.00.0011.45 63.143.42.250http/1.1mechel.de:443HEAD / HTTP/1.1 16-667-0/0/41. 0.0075747011500.00.000.43 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-667-0/0/117. 0.007574604840.00.000.63 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-626-0/0/538. 0.001332280116570.00.005.26 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-626-0/0/21. 0.0013322704400.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-626-0/0/388. 0.00133224020450.00.003.26 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-626-0/0/24. 0.001332260720.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-626-0/0/222. 0.00133225021030.00.001.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-626-0/0/16. 0.0013322303240.00.000.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-626-0/0/18. 0.0013322204440.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-320-0/0/67. 0.0081090303890.00.000.46 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-320-0/0/1559. 0.00810901076250.00.0011.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-320-0/0/69. 0.00810902027120.00.003.32 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-320-0/0/24. 0.0081091603340.00.000.35 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-218-0/0/7. 0.00105590002930.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-104-0/0/1747. 0.001247149099820.00.0015.97 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-2-0/0/116. 0.00144891205230.00.000.93 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-2-0/0/3. 0.0014640270480.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-2-0/0/120. 0.00144892007740.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-2-0/0/3. 0.0014640250260.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-2-0/0/350. 0.001417580114740.00.002.89 63.143.42.250http/1.1mechel.de:443HEAD / HTTP/1.1 36-2-0/0/2. 0.001464023010.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-2-0/0/3. 0.0014640260110.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-2-0/0/3. 0.0014640240210.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-2-0/0/3. 0.0014640220130.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-2-0/0/2. 0.001464021000.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-2-0/0/2. 0.0014644190170.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-2-0/0/2. 0.0014644230120.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-2-0/0/1. 0.001464447000.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-2-0/0/1. 0.001464445000.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-2-0/0/1. 0.001464446000.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 51subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 145 seconds, (range: 36...299)index usage: 1%, cache usage: 2%total entries stored since starting: 3502total entries replaced since starting: 0total entries expired since starting: 3450total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 66 hit, 58 misstotal removes since starting: 1 hit, 1 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31095ae8fe095ae8fe20fa80d7
Apache Status Apache Server Status for orly.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.56 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-03-09T07:34:15 Current Time: Saturday, 06-Jan-2024 03:35:56 CET Restart Time: Thursday, 21-Dec-2023 10:19:22 CET Parent Server Config. Generation: 648 Parent Server MPM Generation: 647 Server uptime: 15 days 17 hours 16 minutes 33 seconds Server load: 0.11 0.12 0.09 Total accesses: 110769 - Total Traffic: 810.0 MB - Total Duration: 1121377 CPU Usage: u93.65 s112.34 cu824.76 cs217.08 - .0919% CPU load .0816 requests/sec - 625 B/second - 7.5 kB/request - 10.1236 ms/request 4 requests currently being processed, 6 idle workers ..___C__.CW..C_................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-647-0/0/10755. 0.003420895920.00.0076.58 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 1-647-0/0/11415. 0.003410644690.00.0084.29 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 2-6474185420/10/10169_ 0.0620575330.00.0672.05 159.203.63.67http/1.1 3-6474161500/206/10213_ 0.9610686160.00.8871.94 159.203.63.67http/1.1orly.mechel.de:443GET / HTTP/1.1 4-6474187670/3/10174_ 0.02003694710.00.0275.49 159.203.63.67http/1.1orly.mechel.de:443GET /v2/_catalog HTTP/1.1 5-6474161481/101/9827C 0.8210574551.40.7074.52 159.203.63.67http/1.1orly.mechel.de:443GET /about HTTP/1.1 6-6474170460/55/9970_ 0.4621523710.00.3870.95 159.203.63.67http/1.1 7-6474187680/3/8469_ 0.0200956640.00.0262.04 159.203.63.67http/1.1orly.mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 8-647-0/0/6710. 0.0063820383820.00.0043.23 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 9-6474175111/42/5253C 0.3410320635.60.2938.17 159.203.63.67http/1.1orly.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 10-6474175130/42/3788W 0.3400258820.00.2726.09 159.203.63.67http/1.1orly.mechel.de:443GET /server-status HTTP/1.1 11-647-0/0/2906. 0.0063830166290.00.0020.38 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 12-647-0/0/1301. 0.003400106750.00.0011.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-6474175191/42/1276C 0.320094731.40.289.15 159.203.63.67http/1.1orly.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 14-6474161450/106/2017_ 0.8521828260.00.9216.33 159.203.63.67http/1.1 15-626-0/0/1058. 0.0026910072830.00.009.32 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-626-0/0/40. 0.0026911011500.00.000.43 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-626-0/0/116. 0.002690904840.00.000.63 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-626-0/0/538. 0.00269080116570.00.005.26 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-626-0/0/21. 0.002690704400.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-626-0/0/388. 0.0026904020450.00.003.26 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-626-0/0/24. 0.00269060720.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-626-0/0/222. 0.0026905021030.00.001.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-626-0/0/16. 0.002690303240.00.000.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-626-0/0/18. 0.002690204440.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-320-0/0/67. 0.0070458303890.00.000.46 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-320-0/0/1559. 0.00704581076250.00.0011.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-320-0/0/69. 0.00704582027120.00.003.32 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-320-0/0/24. 0.0070459603340.00.000.35 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-218-0/0/7. 0.0094958102930.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-104-0/0/1747. 0.001140830099820.00.0015.97 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-2-0/0/116. 0.00134259205230.00.000.93 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-2-0/0/3. 0.0013577070480.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-2-0/0/120. 0.00134260007740.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-2-0/0/3. 0.0013577050260.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-2-0/0/350. 0.001311261114740.00.002.89 63.143.42.250http/1.1mechel.de:443HEAD / HTTP/1.1 36-2-0/0/2. 0.001357703010.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-2-0/0/3. 0.0013577060110.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-2-0/0/3. 0.0013577040210.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-2-0/0/3. 0.0013577020130.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-2-0/0/2. 0.001357701000.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-2-0/0/2. 0.0013581000170.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-2-0/0/2. 0.0013581040120.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-2-0/0/1. 0.001358128000.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-2-0/0/1. 0.001358126000.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-2-0/0/1. 0.001358127000.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 37subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 153 seconds, (range: 41...298)index usage: 1%, cache usage: 1%total entries stored since starting: 1599total entries replaced since starting: 0total entries expired since starting: 1562total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 50 hit, 35 misstotal removes since starting: 0 hit, 1 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31095ae8fe095ae8fe25031bc3
Apache Status Apache Server Status for orly.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.56 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-03-09T07:34:15 Current Time: Saturday, 06-Jan-2024 03:30:10 CET Restart Time: Thursday, 21-Dec-2023 10:19:22 CET Parent Server Config. Generation: 648 Parent Server MPM Generation: 647 Server uptime: 15 days 17 hours 10 minutes 48 seconds Server load: 0.09 0.15 0.11 Total accesses: 110733 - Total Traffic: 809.8 MB - Total Duration: 1121280 CPU Usage: u95.22 s112.55 cu822.93 cs216.73 - .0919% CPU load .0816 requests/sec - 625 B/second - 7.5 kB/request - 10.126 ms/request 4 requests currently being processed, 6 idle workers _.C_.__..WC._C_................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6474162240/95/10753_ 1.7000895910.00.6676.58 128.199.62.55http/1.1orly.mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 1-647-0/0/11414. 0.0012410644690.00.0084.29 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 2-6474185421/8/10167C 0.0600575301.40.0572.04 128.199.62.55http/1.1orly.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-6474161500/203/10210_ 0.9400686130.00.8571.90 128.199.62.55http/1.1orly.mechel.de:443GET /v2/_catalog HTTP/1.1 4-647-0/0/10171. 0.00123903694690.00.0075.48 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 5-6474161480/97/9823_ 0.8002574480.00.6974.50 128.199.62.55http/1.1 6-6474170460/52/9967_ 0.4400523670.00.3770.93 128.199.62.55http/1.1 7-647-0/0/8466. 0.0012400956600.00.0062.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 8-647-0/0/6710. 0.0060360383820.00.0043.23 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 9-6474175110/38/5249W 0.3100320560.00.2738.15 128.199.62.55http/1.1orly.mechel.de:443GET /server-status HTTP/1.1 10-6474175131/40/3786C 0.3200258341.40.2526.08 128.199.62.55http/1.1orly.mechel.de:443GET /about HTTP/1.1 11-647-0/0/2906. 0.0060370166290.00.0020.38 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 12-6474175170/37/1298_ 0.3101106720.00.2911.06 128.199.62.55http/1.1 13-6474175191/39/1273C 0.300094655.60.269.13 128.199.62.55http/1.1orly.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 14-6474161450/103/2014_ 0.8300828190.00.8816.29 128.199.62.55http/1.1orly.mechel.de:443GET / HTTP/1.1 15-626-0/0/1058. 0.0026565072830.00.009.32 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-626-0/0/40. 0.0026566011500.00.000.43 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-626-0/0/116. 0.002656404840.00.000.63 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-626-0/0/538. 0.00265630116570.00.005.26 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-626-0/0/21. 0.002656204400.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-626-0/0/388. 0.0026559020450.00.003.26 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-626-0/0/24. 0.00265610720.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-626-0/0/222. 0.0026560021030.00.001.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-626-0/0/16. 0.002655803240.00.000.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-626-0/0/18. 0.002655704440.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-320-0/0/67. 0.0070423803890.00.000.46 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-320-0/0/1559. 0.00704236076250.00.0011.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-320-0/0/69. 0.00704237027120.00.003.32 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-320-0/0/24. 0.0070425103340.00.000.35 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-218-0/0/7. 0.0094923502930.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-104-0/0/1747. 0.001140484099820.00.0015.97 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-2-0/0/116. 0.00134224705230.00.000.93 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-2-0/0/3. 0.0013573620480.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-2-0/0/120. 0.00134225507740.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-2-0/0/3. 0.0013573600260.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-2-0/0/350. 0.001310915114740.00.002.89 63.143.42.250http/1.1mechel.de:443HEAD / HTTP/1.1 36-2-0/0/2. 0.001357358010.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-2-0/0/3. 0.0013573610110.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-2-0/0/3. 0.0013573590210.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-2-0/0/3. 0.0013573570130.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-2-0/0/2. 0.001357356000.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-2-0/0/2. 0.0013577540170.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-2-0/0/2. 0.0013577580120.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-2-0/0/1. 0.001357782000.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-2-0/0/1. 0.001357780000.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-2-0/0/1. 0.001357781000.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 41subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 159 seconds, (range: 36...299)index usage: 1%, cache usage: 1%total entries stored since starting: 1547total entries replaced since starting: 0total entries expired since starting: 1506total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 36 hit, 29 misstotal removes since starting: 0 hit, 1 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31095ae8fe095ae8feb13a3b98
Apache Status Apache Server Status for orly.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.56 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-03-09T07:34:15 Current Time: Sunday, 24-Dec-2023 09:20:36 CET Restart Time: Thursday, 21-Dec-2023 10:19:22 CET Parent Server Config. Generation: 126 Parent Server MPM Generation: 125 Server uptime: 2 days 23 hours 1 minute 13 seconds Server load: 0.16 0.09 0.09 Total accesses: 19857 - Total Traffic: 158.2 MB - Total Duration: 130819 CPU Usage: u28.57 s21.38 cu122.99 cs33.24 - .0806% CPU load .0777 requests/sec - 648 B/second - 8.2 kB/request - 6.58805 ms/request 4 requests currently being processed, 6 idle workers _C.W_.__CC__.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1251274810/188/1802_ 1.7120115580.01.3913.42 159.203.94.228http/1.1 1-1251274571/188/1850C 2.0110135041.41.4516.36 159.203.94.228http/1.1orly.mechel.de:443GET /about HTTP/1.1 2-125-0/0/1871. 0.001115185500.00.0012.69 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 3-1251274540/194/1858W 1.8700104590.01.6213.39 159.203.94.228http/1.1orly.mechel.de:443GET /server-status HTTP/1.1 4-1251274550/186/1305_ 1.772189280.01.429.90 159.203.94.228http/1.1 5-125-0/0/1582. 0.0011160122610.00.0014.98 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 6-1251274560/190/1373_ 2.081085060.01.369.41 159.203.94.228http/1.1orly.mechel.de:443GET / HTTP/1.1 7-1251339670/11/729_ 0.220035980.00.074.99 159.203.94.228http/1.1orly.mechel.de:443GET /v2/_catalog HTTP/1.1 8-1251284771/144/842C 1.450051651.41.086.61 159.203.94.228http/1.1orly.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-1251299391/93/496C 1.351041445.60.653.61 159.203.94.228http/1.1orly.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 10-1251294830/115/344_ 1.512242570.00.922.54 159.203.94.228http/1.1 11-1251339690/10/60_ 0.06001970.00.050.44 159.203.94.228http/1.1orly.mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 12-125-0/0/160. 0.00111705830.00.001.74 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-104-0/0/139. 0.0038310014510.00.000.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-2-0/0/252. 0.00208740010620.00.001.92 2a01:4f8:1c1c:3859::1http/1.1nikola-bunde.de:443GET / HTTP/1.1 15-43-0/0/720. 0.00167195048250.00.007.16 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-2-0/0/15. 0.002551770960.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-2-0/0/14. 0.0025518001690.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-28-0/0/450. 0.002011991292540.00.004.37 54.247.42.123http/1.1youtrack.mechel.de:443POST /hub/api/rest/oauth2/token HTTP/1.1 19-2-0/0/7. 0.002551620600.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-2-0/0/4. 0.002551650180.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-2-0/0/9. 0.002551910400.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-2-0/0/5. 0.002551610370.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-2-0/0/4. 0.002551640180.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-2-0/0/3. 0.00255190070.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-2-0/0/17. 0.002551890680.00.000.11 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-84-0/0/1552. 0.0075678076190.00.0011.68 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-2-0/0/14. 0.00255173014060.00.000.88 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-2-0/0/18. 0.002551740570.00.000.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-2-0/0/3. 0.00255188010.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-104-0/0/1747. 0.0038309099820.00.0015.97 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-2-0/0/116. 0.0024007205230.00.000.93 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-2-0/0/3. 0.002551870480.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-2-0/0/120. 0.0024008007740.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-2-0/0/3. 0.002551850260.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-2-0/0/350. 0.00208740114740.00.002.89 63.143.42.250http/1.1mechel.de:443HEAD / HTTP/1.1 36-2-0/0/2. 0.00255183010.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-2-0/0/3. 0.002551860110.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-2-0/0/3. 0.002551840210.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-2-0/0/3. 0.002551820130.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-2-0/0/2. 0.00255181000.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-2-0/0/2. 0.002555790170.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-2-0/0/2. 0.002555830120.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-2-0/0/1. 0.00255607000.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-2-0/0/1. 0.00255605000.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-2-0/0/1. 0.00255606000.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 46subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 141 seconds, (range: 5...298)index usage: 1%, cache usage: 2%total entries stored since starting: 3241total entries replaced since starting: 0total entries expired since starting: 3194total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 118 hit, 88 misstotal removes since starting: 1 hit, 1 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31095ae8fe095ae8feb38b3a0c
Apache Status Apache Server Status for orly.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.56 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-03-09T07:34:15 Current Time: Tuesday, 19-Dec-2023 17:21:32 CET Restart Time: Tuesday, 19-Dec-2023 17:15:32 CET Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 5 minutes 59 seconds Server load: 0.08 0.09 0.08 Total accesses: 59 - Total Traffic: 449 kB - Total Duration: 172 CPU Usage: u.44 s.33 cu.34 cs.4 - .421% CPU load .164 requests/sec - 1280 B/second - 7.6 kB/request - 2.91525 ms/request 10 requests currently being processed, 1 idle workers C_CCKCCWCCC..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-64365361/4/11C 0.0000300.50.130.18 46.101.103.192http/1.1orly.mechel.de:80GET /config.json HTTP/1.1 1-64365370/3/7_ 0.0100140.00.000.03 207.154.240.169http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 2-64365381/2/7C 0.0200520.50.040.07 46.101.103.192http/1.1orly.mechel.de:80GET /telescope/requests HTTP/1.1 3-64365391/2/7C 0.0000430.60.000.05 46.101.103.192http/1.1orly.mechel.de:80GET /s/3343e23313e29363e2935313/_/;/META-INF/maven/com.atlassia 4-64365401/2/8K 0.0100146.80.010.05 104.164.173.144http/1.1mechel.de:443GET / HTTP/1.1 5-64365461/4/4C 0.000021.30.020.02 207.154.240.169http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-64365481/5/5C 0.021020.50.010.01 46.101.103.192http/1.1orly.mechel.de:80GET /.env HTTP/1.1 7-64365500/4/4W 0.000030.00.020.02 207.154.240.169http/1.1mechel.de:443GET /server-status HTTP/1.1 8-64365521/2/2C 0.010015.40.010.01 207.154.240.169http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 9-64365541/1/1C 0.001000.50.000.00 46.101.103.192http/1.1orly.mechel.de:80GET /.git/config HTTP/1.1 10-64365561/3/3C 0.020051.30.010.01 207.154.240.169http/1.1mechel.de:443GET /about HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 13subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 299 seconds, (range: 297...299)index usage: 0%, cache usage: 0%total entries stored since starting: 13total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 5 hit, 5 misstotal removes since starting: 0 hit, 0 miss
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1b09f2ce1b09f2c2105ab8e
Apache Status Apache Server Status for mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Thursday, 27-Nov-2025 03:13:32 CET Restart Time: Sunday, 19-Oct-2025 20:40:50 CEST Parent Server Config. Generation: 2198 Parent Server MPM Generation: 2197 Server uptime: 38 days 7 hours 32 minutes 42 seconds Server load: 1.01 1.05 1.06 Total accesses: 211328 - Total Traffic: 667.5 MB - Total Duration: 957147 CPU Usage: u274.87 s421.73 cu1565.87 cs800.21 - .0925% CPU load .0638 requests/sec - 211 B/second - 3311 B/request - 4.5292 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 7 idle workers __W_____..C..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-21974361990/47/17060_ 0.3810902070.00.1454.35 165.227.173.41http/1.1mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 1-21974362020/41/17232_ 0.3800650480.00.1455.77 165.227.173.41http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 2-21974364910/27/16405W 0.4400369690.00.1352.30 165.227.173.41http/1.1mechel.de:443GET /server-status HTTP/1.1 3-21974430580/25/16343_ 0.4740378940.00.1249.92 165.227.173.41http/1.1mechel.de:443GET /@vite/env HTTP/1.1 4-21974361920/30/14173_ 0.3910628910.00.1345.56 165.227.173.41http/1.1mechel.de:443GET /actuator/env HTTP/1.1 5-21975147560/14/13451_ 0.2310261090.00.0644.36 165.227.173.41http/1.1mechel.de:443GET /server HTTP/1.1 6-21975147580/16/12585_ 0.2300467100.00.0744.16 165.227.173.41http/1.1mechel.de:443GET /about HTTP/1.1 7-21974361950/42/13071_ 0.4300477000.00.1440.81 165.227.173.41http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 8-2169-0/0/9807. 0.0087371307810.00.0033.82 178.156.189.249http/1.1mechel.de:443HEAD / HTTP/1.1 9-2168-0/0/9816. 0.00318270224050.00.0030.80 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 10-21974361981/45/8576C 0.4400448562.70.1427.57 165.227.173.41http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 11-2168-0/0/7074. 0.001160903219360.00.0021.59 2a10:3c0:101:0:1:13:0:2http/1.1mechel.de:80GET / HTTP/1.1 12-2168-0/0/5899. 0.00116090137030.00.0019.62 2a10:3c0:101:0:1:13:0:3http/1.1mechel.de:443GET /favicon.ico HTTP/1.1 13-2168-0/0/5374. 0.00116090104330.00.0016.70 2a10:3c0:101:0:1:13:0:5http/1.1mechel.de:80GET /favicon.ico HTTP/1.1 14-2140-0/0/3173. 0.00388021266430.00.008.42 54.167.223.174http/1.1mechel.de:443HEAD / HTTP/1.1 15-2080-0/0/2189. 0.00116921031960.00.005.73 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-2080-0/0/1872. 0.00116919029500.00.005.44 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-2080-0/0/2007. 0.00116917042320.00.006.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-2080-0/0/1166. 0.00116918022540.00.003.54 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-2080-0/0/1774. 0.00116916044260.00.005.98 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-2080-0/0/1365. 0.00116915018460.00.003.94 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-2080-0/0/874. 0.00116914016990.00.003.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-2080-0/0/1561. 0.00116913027550.00.005.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-2080-0/0/851. 0.00116909011900.00.002.49 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-2080-0/0/1233. 0.00116911019130.00.003.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-2080-0/0/737. 0.00116912010190.00.002.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-2080-0/0/280. 0.0011691035750.00.000.90 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-2080-0/0/332. 0.0011690804470.00.000.92 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-2080-0/0/504. 0.0011690707650.00.001.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-2080-0/0/414. 0.0011690206860.00.001.23 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-2080-0/0/356. 0.0011690506350.00.001.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-2080-0/0/341. 0.0011690404590.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-2080-0/0/203. 0.0011690303230.00.000.77 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-2080-0/0/240. 0.0011690609430.00.001.37 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-2080-0/0/1653. 0.00116889032470.00.004.74 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-2080-0/0/907. 0.00116887020470.00.003.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-2080-0/0/188. 0.0011688803420.00.000.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-2080-0/0/465. 0.0011688604880.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-2080-0/0/138. 0.0011688501680.00.000.47 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-2080-0/0/148. 0.0011688402090.00.000.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-2080-0/0/62. 0.001168830420.00.000.09 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-2080-0/0/428. 0.0011688206700.00.001.25 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-2080-0/0/400. 0.0011688107100.00.001.29 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-2080-0/0/186. 0.0011688002400.00.000.59 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-2080-0/0/639. 0.00116879010240.00.001.71 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-2080-0/0/860. 0.00116878012100.00.002.33 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-2080-0/0/1409. 0.00116877019050.00.003.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-2080-0/0/145. 0.0011687501720.00.000.38 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-2080-0/0/114. 0.0011687401460.00.000.38 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-2080-0/0/61. 0.001168760660.00.000.18 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-2080-0/0/601. 0.00116873021640.00.001.99 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-2080-0/0/40. 0.001168720320.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-2080-0/0/592. 0.0011687109870.00.001.83 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-2080-0/0/839. 0.00116870016110.00.002.39 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-2080-0/0/36. 0.001168690220.00.000.04 ::1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1b09f2ce1b09f2cb35b8eef
Apache Status Apache Server Status for mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Monday, 17-Nov-2025 00:15:03 CET Restart Time: Sunday, 19-Oct-2025 20:40:50 CEST Parent Server Config. Generation: 1599 Parent Server MPM Generation: 1598 Server uptime: 28 days 4 hours 34 minutes 13 seconds Server load: 0.90 1.17 1.15 Total accesses: 162550 - Total Traffic: 509.2 MB - Total Duration: 461878 CPU Usage: u194.65 s299.03 cu1081.1 cs564.88 - .0878% CPU load .0667 requests/sec - 219 B/second - 3284 B/request - 2.84145 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 1 idle workers _CCCCWC......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-159816692070/6/12971_ 0.0600602740.00.0241.40 64.227.70.2http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 1-159816682921/6/13296C 0.0400349661.50.0242.82 64.227.70.2http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 2-159816682891/7/12331C 0.0600283301.50.0238.67 64.227.70.2http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-159816682931/6/12194C 0.0500310521.50.0236.71 64.227.70.2http/1.1mechel.de:443GET /about HTTP/1.1 4-159816709501/5/10249C 0.0500519031.50.0232.63 64.227.70.2http/1.1mechel.de:443GET /server HTTP/1.1 5-159816682950/6/10156W 0.0500204830.00.0233.33 64.227.70.2http/1.1mechel.de:443GET /server-status HTTP/1.1 6-159816682901/6/9228C 0.0700187351.50.0233.21 64.227.70.2http/1.1mechel.de:443GET /actuator/env HTTP/1.1 7-1597-0/0/9286. 0.009002399340.00.0028.88 159.203.98.153http/1.1 8-1597-0/0/7097. 0.0046950231420.00.0023.62 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 9-1597-0/0/7327. 0.009000178120.00.0022.57 20.191.45.212http/1.1orly.mechel.de:443GET /favicon.ico HTTP/1.1 10-1597-0/0/6845. 0.009001196660.00.0022.00 159.203.98.153http/1.1 11-1597-0/0/5825. 0.009000127480.00.0017.30 4.242.217.225http/1.1tuffi.org:80GET /wp-includes/block-supports/ HTTP/1.1 12-1597-0/0/4501. 0.00900078880.00.0014.23 4.242.217.225http/1.1tuffi.org:443GET /wp-includes/block-supports/ HTTP/1.1 13-1597-0/0/3830. 0.004697078720.00.0012.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-1569-0/0/2572. 0.00420000258890.00.006.88 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-1569-0/0/1764. 0.0042001024970.00.004.48 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-1569-0/0/1598. 0.0041998025300.00.004.43 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-1569-0/0/1659. 0.0041999036170.00.004.93 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-1569-0/0/994. 0.0027094018160.00.003.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-1569-0/0/1365. 0.0041997036530.00.004.49 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-1569-0/0/1028. 0.0041996114230.00.003.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-1569-0/0/827. 0.0041994016480.00.002.93 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-1569-0/0/1413. 0.0041995025700.00.004.67 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-1569-0/0/736. 0.0042018010170.00.002.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-1569-0/0/587. 0.004201607720.00.001.68 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-1569-0/0/585. 0.004202808570.00.001.75 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-1569-0/0/255. 0.004199005050.00.000.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-1569-0/0/322. 0.004207004420.00.000.90 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-1597-0/0/486. 0.00469607480.00.001.37 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-1538-0/0/286. 0.005536705090.00.000.90 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-1538-0/0/346. 0.005536406260.00.001.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-1538-0/0/328. 0.005536204520.00.000.92 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-1538-0/0/192. 0.005536303140.00.000.74 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-1538-0/0/230. 0.005536009340.00.001.35 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-1538-0/0/1645. 0.0055357032410.00.004.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-1538-0/0/895. 0.0055361020350.00.003.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-1538-0/0/180. 0.005535803360.00.000.71 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-1538-0/0/457. 0.005535904790.00.000.94 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-1538-0/0/130. 0.005535601640.00.000.45 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-1538-0/0/140. 0.005535501980.00.000.35 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-1538-0/0/51. 0.00554150320.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-1538-0/0/418. 0.005539006620.00.001.23 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-1538-0/0/394. 0.005541407050.00.001.27 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-1538-0/0/180. 0.005538202350.00.000.57 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-1538-0/0/630. 0.0055381010200.00.001.68 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-1538-0/0/856. 0.0055413012080.00.002.32 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-1538-0/0/1404. 0.0055380018980.00.003.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-1538-0/0/141. 0.005537101680.00.000.37 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-1538-0/0/110. 0.005541201410.00.000.37 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-1538-0/0/57. 0.00554110610.00.000.16 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-1538-0/0/597. 0.0055410021610.00.001.98 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-1538-0/0/35. 0.00553540230.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-1538-0/0/588. 0.005540809850.00.001.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-1538-0/0/835. 0.0055406016060.00.002.38 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-1538-0/0/32. 0.00554050190.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 55-1538-0/0/538.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1b09f2ce1b09f2c4442e1f2
Apache Status Apache Server Status for mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Friday, 14-Nov-2025 23:27:41 CET Restart Time: Sunday, 19-Oct-2025 20:40:50 CEST Parent Server Config. Generation: 1481 Parent Server MPM Generation: 1480 Server uptime: 26 days 3 hours 46 minutes 51 seconds Server load: 1.44 1.37 1.25 Total accesses: 152545 - Total Traffic: 476.2 MB - Total Duration: 443374 CPU Usage: u195.83 s276.22 cu965.37 cs504.3 - .0859% CPU load .0675 requests/sec - 220 B/second - 3273 B/request - 2.90651 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 4 idle workers _CCC.C__.WC_.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-148022012560/370/12246_ 2.0500587530.00.7938.55 139.59.143.102http/1.1mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 1-148021604811/253/12234C 2.1500328841.50.7739.29 139.59.143.102http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-148022255511/202/11645C 1.8900270281.50.6336.09 139.59.143.102http/1.1mechel.de:443GET /server HTTP/1.1 3-148023529891/240/11341C 0.8900298041.50.4034.21 139.59.143.102http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 4-1480-0/0/9505. 0.00210740506790.00.0029.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 5-148022426701/147/9498C 1.7000193061.50.4431.46 139.59.143.102http/1.1mechel.de:443GET /about HTTP/1.1 6-148021573240/233/8605_ 2.0000173930.00.6430.60 139.59.143.102http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 7-148022426720/389/8899_ 1.9000391910.00.7727.39 139.59.143.102http/1.1mechel.de:443GET /@vite/env HTTP/1.1 8-1452-0/0/6709. 0.00322310224890.00.0022.34 62.60.131.204http/1.1 9-148021573260/208/6948W 2.1000173360.00.5721.56 139.59.143.102http/1.1mechel.de:443GET /server-status HTTP/1.1 10-148021573281/419/6459C 2.1100189391.50.6820.36 139.59.143.102http/1.1mechel.de:443GET /actuator/env HTTP/1.1 11-148021573230/135/5205_ 2.0000104140.00.6115.32 139.59.143.102http/1.1mechel.de:443GET /api/swagger.json HTTP/1.1 12-1452-0/0/4369. 0.0031762077510.00.0013.93 62.60.131.204http/1.1 13-1452-0/0/3697. 0.0032231075980.00.0011.40 62.60.131.204http/1.1 14-1452-0/0/2466. 0.00322311257250.00.006.58 62.60.131.204http/1.1 15-1452-0/0/1651. 0.0032231023630.00.004.21 62.60.131.204http/1.1 16-1452-0/0/1343. 0.0032231021140.00.003.65 62.60.131.204http/1.1 17-1452-0/0/1620. 0.0031762035680.00.004.82 62.60.131.204http/1.1 18-1452-0/0/932. 0.0031762016920.00.002.78 62.60.131.204http/1.1 19-1452-0/0/958. 0.0031762026430.00.003.54 62.60.131.204http/1.1 20-1452-0/0/994. 0.0031762013830.00.002.97 62.60.131.204http/1.1 21-1452-0/0/809. 0.0031762016290.00.002.89 62.60.131.204http/1.1 22-1452-0/0/1398. 0.0031762025610.00.004.65 62.60.131.204http/1.1 23-1452-0/0/720. 0.0031762010070.00.002.07 62.60.131.204http/1.1 24-1452-0/0/400. 0.003176205800.00.001.18 62.60.131.204http/1.1 25-1452-0/0/567. 0.003176208350.00.001.70 62.60.131.204http/1.1 26-1452-0/0/242. 0.003176204960.00.000.79 62.60.131.204http/1.1 27-1452-0/0/309. 0.003176204340.00.000.87 62.60.131.204http/1.1 28-1452-0/0/215. 0.003176203030.00.000.53 62.60.131.204http/1.1 29-1452-0/0/280. 0.003176205060.00.000.89 62.60.131.204http/1.1 30-1452-0/0/341. 0.003176206220.00.001.11 62.60.131.204http/1.1 31-1452-0/0/323. 0.003176204500.00.000.91 62.60.131.204http/1.1 32-1452-0/0/187. 0.003176203110.00.000.73 62.60.131.204http/1.1 33-1452-0/0/225. 0.003176209310.00.001.34 62.60.131.204http/1.1 34-1452-0/0/1640. 0.0031762032370.00.004.71 62.60.131.204http/1.1 35-1452-0/0/890. 0.0031762020310.00.003.06 62.60.131.204http/1.1 36-1452-0/0/175. 0.003176203330.00.000.70 62.60.131.204http/1.1 37-1452-0/0/452. 0.003176204760.00.000.93 62.60.131.204http/1.1 38-1452-0/0/125. 0.003176201610.00.000.44 62.60.131.204http/1.1 39-1452-0/0/135. 0.003176201960.00.000.34 62.60.131.204http/1.1 40-1452-0/0/47. 0.00317622290.00.000.06 62.60.131.204http/1.1 41-1452-0/0/411. 0.003176206570.00.001.21 62.60.131.204http/1.1 42-1452-0/0/390. 0.003176207030.00.001.27 62.60.131.204http/1.1 43-1452-0/0/175. 0.003229702320.00.000.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-1452-0/0/625. 0.0031762010160.00.001.67 62.60.131.204http/1.1 45-1452-0/0/852. 0.0032299012050.00.002.31 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-1452-0/0/1399. 0.0032296018930.00.003.40 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-1452-0/0/136. 0.003229801650.00.000.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-1452-0/0/106. 0.003232411360.00.000.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-1452-0/0/53. 0.00323220590.00.000.16 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-1452-0/0/593. 0.0032323021590.00.001.97 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-1452-0/0/30. 0.00323210210.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-1452-0/0/585. 0.003232009840.00.001.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-1452-0/0/832. 0.0032319016040.00.002.38 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-1452-0/0/29. 0.00323180180.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 55-1452-0/0/535. 0.003231709610.00.001.76 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 56-1452-0/0/438. 0.003231608480.00.001.54 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 57-1452-0/0/79. 0.003231401220.00.000.22 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 58-1452-0/0/115. 0.00323150154
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1b09f2ce1b09f2caf830d2c
Apache Status Apache Server Status for mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Wednesday, 12-Nov-2025 19:25:53 CET Restart Time: Sunday, 19-Oct-2025 20:40:50 CEST Parent Server Config. Generation: 1339 Parent Server MPM Generation: 1338 Server uptime: 23 days 23 hours 45 minutes 3 seconds Server load: 1.05 1.16 1.13 Total accesses: 140733 - Total Traffic: 441.5 MB - Total Duration: 414420 CPU Usage: u166.1 s247.19 cu874.43 cs452.9 - .084% CPU load .0679 requests/sec - 223 B/second - 3289 B/request - 2.94473 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 7 idle workers _C.C....._.._...._._..._...........W........................._.. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-133835601710/22/10987_ 0.0700527660.00.0435.05 159.89.174.87http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 1-133835618371/7/11295C 0.0300304671.50.0235.80 159.89.174.87http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-1338-0/0/10776. 0.004680255020.00.0033.34 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 3-133823700361/402/10282C 2.9910280841.51.1631.17 159.89.174.87http/1.1mechel.de:443GET /about HTTP/1.1 4-1338-0/0/8689. 0.004720494640.00.0027.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 5-1338-0/0/8561. 0.004780175770.00.0028.87 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 6-1338-0/0/7992. 0.004840164610.00.0029.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 7-1338-0/0/7884. 0.004640375670.00.0024.74 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 8-1338-0/0/6260. 0.004280209740.00.0020.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 9-133835602900/12/6360_ 0.0630122760.00.0319.78 159.89.174.87http/1.1mechel.de:443GET /@vite/env HTTP/1.1 10-1338-0/0/5354. 0.004730172970.00.0017.28 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 11-1338-0/0/4754. 0.00465097330.00.0014.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 12-133832984840/79/4248_ 0.581075510.00.2513.51 159.89.174.87http/1.1mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 13-1338-0/0/3632. 0.00469174930.00.0011.20 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-1338-0/0/2437. 0.004850256610.00.006.46 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-1338-0/0/1495. 0.00470022100.00.004.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-1338-0/0/1188. 0.00462019230.00.003.30 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-133835603610/13/1482_ 0.080034290.00.044.56 159.89.174.87http/1.1mechel.de:443GET /server HTTP/1.1 18-1338-0/0/837. 0.00480015580.00.002.47 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-133835603650/11/860_ 0.061025210.00.043.32 159.89.174.87http/1.1mechel.de:443GET /actuator/env HTTP/1.1 20-1338-0/0/992. 0.00460013820.00.002.97 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-1338-0/0/808. 0.00475016290.00.002.89 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-1338-0/0/1397. 0.00476025610.00.004.65 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-133835603720/18/641_ 0.06308890.00.041.87 159.89.174.87http/1.1mechel.de:443GET /api/swagger.json HTTP/1.1 24-1338-0/0/399. 0.0045905800.00.001.18 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-1338-0/0/567. 0.0048308350.00.001.70 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-1338-0/0/242. 0.0047104960.00.000.79 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-1338-0/0/309. 0.0046704340.00.000.87 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-1338-0/0/215. 0.0043403030.00.000.53 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-1338-0/0/280. 0.0048205060.00.000.89 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-1338-0/0/341. 0.0047906220.00.001.11 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-1338-0/0/323. 0.0046304500.00.000.91 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-1338-0/0/187. 0.0047703110.00.000.73 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-1338-0/0/225. 0.0047409310.00.001.34 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-1338-0/0/1640. 0.00466032370.00.004.71 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-133835603950/16/339W 0.05005360.00.030.97 159.89.174.87http/1.1mechel.de:443GET /server-status HTTP/1.1 36-1338-0/0/175. 0.0046103330.00.000.70 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-1338-0/0/452. 0.0045804760.00.000.93 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-1338-0/0/125. 0.0045701610.00.000.44 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-1338-0/0/135. 0.0042701960.00.000.34 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-1338-0/0/47. 0.004562290.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-1338-0/0/411. 0.0051506570.00.001.21 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-1338-0/0/390. 0.0051407030.00.001.27 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-1338-0/0/174. 0.0050902310.00.000.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-1338-0/0/625. 0.00513010160.00.001.67 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-1338-0/0/851. 0.00512012050.00.002.31 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-1338-0/0/1398. 0.00511018930.00.003.40 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-1338-0/0/135. 0.0051001640.00.000.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-1338-0/0/105. 0.0050701350.00.000.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-1338-0/0/52. 0.005080580.00.000.16 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-1338-0/0/592. 0.00506021580.00.001.97 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-1338-0/0/29. 0.005050200.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-1338-0/0/584. 0.0050409830.00.001.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-1338-0/0/831. 0.00503016040.00.002.38 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-1338-0/0/28. 0.005020170.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 55-1338-0/0/534. 0.0050109600.0</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1b09f2ce1b09f2c97973dca
Apache Status Apache Server Status for mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Monday, 10-Nov-2025 18:13:05 CET Restart Time: Sunday, 19-Oct-2025 20:40:50 CEST Parent Server Config. Generation: 1253 Parent Server MPM Generation: 1252 Server uptime: 21 days 22 hours 32 minutes 15 seconds Server load: 0.86 1.05 1.10 Total accesses: 130566 - Total Traffic: 409.3 MB - Total Duration: 371669 CPU Usage: u153.97 s226.91 cu794.09 cs414.49 - .0839% CPU load .0689 requests/sec - 226 B/second - 3287 B/request - 2.8466 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 4 idle workers CCC._.C__W.._.................................C................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-12521783541/92/10309C 0.5300484171.40.2132.80 64.227.70.2http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 1-12521806941/94/10296C 0.4900291071.50.2232.97 64.227.70.2http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-12522096681/78/9807C 0.4000240361.40.1830.33 64.227.70.2http/1.1mechel.de:443GET /about HTTP/1.1 3-1252-0/0/9450. 0.0013540266630.00.0028.75 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 4-12522096700/120/8188_ 0.4600486530.00.2225.98 64.227.70.2http/1.1mechel.de:443GET /@vite/env HTTP/1.1 5-1252-0/0/7989. 0.0013520164600.00.0027.20 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 6-12522228751/41/7566C 0.4500158601.40.1627.61 64.227.70.2http/1.1mechel.de:443GET /server HTTP/1.1 7-12523650310/9/7387_ 0.0800145750.00.0323.12 64.227.70.2http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 8-12523650340/22/5646_ 0.1000198300.00.0418.44 64.227.70.2http/1.1mechel.de:443GET /api/swagger.json HTTP/1.1 9-12521783530/87/5986W 0.6800116910.00.3118.47 64.227.70.2http/1.1mechel.de:443GET /server-status HTTP/1.1 10-1226-0/0/5100. 0.00120000167480.00.0016.33 5.161.117.52http/1.1mechel.de:443HEAD / HTTP/1.1 11-1226-0/0/4529. 0.0042487092630.00.0013.29 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 12-12521783500/86/3871_ 0.600069230.00.3012.15 64.227.70.2http/1.1mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 13-1198-0/0/3537. 0.0050673073140.00.0010.98 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-1198-0/0/2422. 0.00506640256540.00.006.45 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-1198-0/0/1446. 0.0050667021330.00.003.85 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-1198-0/0/1127. 0.0050670018200.00.003.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-1198-0/0/1462. 0.0050668034090.00.004.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-1198-0/0/822. 0.0050663015450.00.002.46 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-1198-0/0/802. 0.0050672024250.00.003.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-1198-0/0/980. 0.0050661013730.00.002.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-1198-0/0/796. 0.0050669016220.00.002.87 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-1198-0/0/1224. 0.0050658021690.00.003.94 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-1198-0/0/563. 0.005066607880.00.001.60 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-1198-0/0/387. 0.005066505740.00.001.16 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-1198-0/0/269. 0.005065403970.00.000.70 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-1198-0/0/234. 0.004944344920.00.000.78 172.204.16.67http/1.1blog.mechel.de:443GET /post/intellij-shortcuts-mac/ HTTP/1.1 27-1198-0/0/295. 0.005064004120.00.000.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-1198-0/0/207. 0.005065302980.00.000.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-1198-0/0/210. 0.004944382810.00.000.53 5.161.75.7http/1.1mechel.de:443HEAD / HTTP/1.1 30-1198-0/0/258. 0.005065004160.00.000.75 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-1198-0/0/246. 0.005065102960.00.000.62 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-1198-0/0/109. 0.005063901620.00.000.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-1198-0/0/153. 0.005065602390.00.000.79 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-1198-0/0/1093. 0.00494431024010.00.003.20 178.156.187.238http/1.1mechel.de:443HEAD / HTTP/1.1 35-1198-0/0/266. 0.005065503990.00.000.70 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-1198-0/0/97. 0.004944301480.00.000.36 47.128.22.195http/1.1mechel.de:443GET /robots.txt HTTP/1.1 37-1198-0/0/360. 0.004944312390.00.000.57 3.12.251.153http/1.1mechel.de:443HEAD / HTTP/1.1 38-1169-0/0/54. 0.001296200280.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-1169-0/0/41. 0.001296220340.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-1169-0/0/43. 0.001296210250.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-1169-0/0/341. 0.0012954305480.00.001.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-1198-0/0/382. 0.005066006990.00.001.26 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-1169-0/0/172. 0.0010873302310.00.000.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-1198-0/0/623. 0.0064762010150.00.001.67 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-1198-0/0/849. 0.0050657012020.00.002.31 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-12521783491/113/971C 0.640014051.40.252.50 64.227.70.2http/1.1mechel.de:443GET /actuator/env HTTP/1.1 47-1169-0/0/133. 0.0011542301630.00.000.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-1169-0/0/103. 0.0011542201340.00.000.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-1169-0/0/50. 0.001295490570.00.000.16 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-1198-0/0/588. 0.0050662021500.00.001.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-1169-0/0/27. 0.001295610190.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-1169-0/0/582. 0.0012961809820.00.001.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-1169-0/0/829. 0.00129619016030.00.002.38 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-1169-0/0/26. 0.001296170160.00.000.03 ::1http/1.1www.arschkeks.net:80OPTION
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1b09f2ce1b09f2ced08af83
Apache Status Apache Server Status for mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Saturday, 08-Nov-2025 21:45:22 CET Restart Time: Sunday, 19-Oct-2025 20:40:50 CEST Parent Server Config. Generation: 1141 Parent Server MPM Generation: 1140 Server uptime: 20 days 2 hours 4 minutes 32 seconds Server load: 1.14 1.18 1.12 Total accesses: 121481 - Total Traffic: 379.2 MB - Total Duration: 355225 CPU Usage: u140.69 s205.81 cu711.71 cs371.18 - .0824% CPU load .07 requests/sec - 229 B/second - 3272 B/request - 2.92412 ms/request 8 requests currently being processed, 0 workers gracefully restarting, 2 idle workers KCCCWC.K_C.._................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-114014451161/125/9586K 0.6300472701.10.2930.37 172.71.182.141http/1.1www.arschkeks.net:80GET /rex.php HTTP/1.1 1-114014530941/75/9695C 0.5700278941.40.2430.59 159.65.18.197http/1.1mechel.de:443GET /actuator/env HTTP/1.1 2-114014531301/278/8975C 0.7200228781.40.4228.20 159.65.18.197http/1.1mechel.de:443GET /server HTTP/1.1 3-114016888621/9/8839C 0.0700254921.40.1026.47 159.65.18.197http/1.1mechel.de:443GET /about HTTP/1.1 4-114014439360/257/7593W 0.6200476140.00.3724.08 159.65.18.197http/1.1mechel.de:443GET /server-status HTTP/1.1 5-114014439341/138/7606C 0.6700158121.40.3225.94 159.65.18.197http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 6-1140-0/0/7200. 0.0012640150240.00.0026.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 7-114014439371/262/7025K 0.7200136194.90.4221.77 172.71.103.233http/1.1arschkeks.net:443GET /rex.php HTTP/1.1 8-114014552050/139/5465_ 0.5700194390.00.2817.75 159.65.18.197http/1.1mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 9-114014439391/214/5748C 0.6600113441.50.4017.70 159.65.18.197http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-1140-0/0/4885. 0.0012630162900.00.0015.38 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 11-1140-0/0/4415. 0.001262089990.00.0012.77 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 12-114016888720/8/3544_ 0.080061340.00.0310.94 159.65.18.197http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 13-1140-0/0/3424. 0.001275068320.00.0010.40 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-1140-0/0/2408. 0.0012760256360.00.006.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-1140-0/0/1426. 0.001273021040.00.003.80 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-1140-0/0/1106. 0.001274017520.00.002.98 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-1140-0/0/1455. 0.001272034050.00.004.50 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-1140-0/0/816. 0.001271015410.00.002.45 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-1140-0/0/797. 0.001270024220.00.003.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-1140-0/0/972. 0.001269013690.00.002.94 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-1140-0/0/788. 0.001268016140.00.002.86 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-1140-0/0/1073. 0.001266017630.00.003.33 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-1140-0/0/555. 0.00126707830.00.001.59 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-1140-0/0/361. 0.00126504540.00.000.97 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-941-0/0/258. 0.0029106103920.00.000.69 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-941-0/0/222. 0.0029106004760.00.000.75 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-941-0/0/284. 0.0029105904070.00.000.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-941-0/0/198. 0.0029105702940.00.000.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-941-0/0/201. 0.0029105202640.00.000.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-941-0/0/250. 0.0029105804130.00.000.74 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-941-0/0/240. 0.0029105502940.00.000.61 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-941-0/0/102. 0.0029105601550.00.000.35 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-941-0/0/147. 0.0029105102360.00.000.78 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-941-0/0/1067. 0.00291053023540.00.003.16 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-941-0/0/261. 0.0029105403970.00.000.69 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-941-0/0/71. 0.0029105001330.00.000.33 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-941-0/0/351. 0.0029104902250.00.000.54 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-941-0/0/52. 0.002910460280.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-941-0/0/39. 0.002910480330.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-941-0/0/41. 0.002910470250.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-941-0/0/337. 0.0029103505450.00.001.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-941-0/0/28. 0.002910360180.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-941-0/0/29. 0.002910330220.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-941-0/0/378. 0.0029103405160.00.000.80 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-941-0/0/397. 0.0029103205250.00.001.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-941-0/0/24. 0.002910310400.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-941-0/0/59. 0.002910300550.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-941-0/0/24. 0.002910290130.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-941-0/0/47. 0.002910280520.00.000.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-941-0/0/271. 0.00291026015910.00.000.88 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-941-0/0/25. 0.002910250190.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-941-0/0/580. 0.0029102709790.00.001.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-1026-0/0/827. 0.00189224016020.00.002.37 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-941-0/0/24. 0.002910240160.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1b09f2ce1b09f2ce35cdad3
Apache Status Apache Server Status for mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Monday, 03-Nov-2025 12:02:00 CET Restart Time: Sunday, 19-Oct-2025 20:40:50 CEST Parent Server Config. Generation: 828 Parent Server MPM Generation: 827 Server uptime: 14 days 16 hours 21 minutes 10 seconds Server load: 1.00 1.09 1.14 Total accesses: 93643 - Total Traffic: 293.9 MB - Total Duration: 282864 CPU Usage: u98.83 s145.54 cu506.99 cs262.05 - .0799% CPU load .0738 requests/sec - 242 B/second - 3291 B/request - 3.02066 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 3 idle workers WCCC_C_....C.._................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-82716597770/29/7337W 0.2200436590.00.0923.83 138.197.191.87http/1.1mechel.de:443GET /server-status HTTP/1.1 1-82716638621/42/7489C 0.2000243131.40.1023.24 138.197.191.87http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 2-82716597801/29/6967C 0.2800198481.40.1021.68 138.197.191.87http/1.1mechel.de:443GET /actuator/env HTTP/1.1 3-82716597781/34/7024C 0.2300212991.40.1021.68 138.197.191.87http/1.1mechel.de:443GET /server HTTP/1.1 4-82716638790/24/6111_ 0.2300229800.00.0919.87 138.197.191.87http/1.1mechel.de:443GET /@vite/env HTTP/1.1 5-82716638811/24/6095C 0.2100135641.40.0821.52 138.197.191.87http/1.1mechel.de:443GET /about HTTP/1.1 6-82716638840/23/5805_ 0.2200121860.00.0919.48 138.197.191.87http/1.1mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 7-799-0/0/5526. 0.0056241114390.00.0017.40 5.161.61.238http/1.1mechel.de:443HEAD / HTTP/1.1 8-799-0/0/4574. 0.0056240179770.00.0014.86 2600:1f18:179:f900:2406:9399:4ae6:c5d3http/1.1mechel.de:443HEAD / HTTP/1.1 9-799-0/0/4447. 0.005624094890.00.0014.11 196.251.72.177http/1.1arschkeks.net:443GET /.env HTTP/1.1 10-799-0/0/3934. 0.0056241137860.00.0013.23 54.167.223.174http/1.1mechel.de:443HEAD / HTTP/1.1 11-82716597761/39/3266C 0.260062631.50.109.84 138.197.191.87http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 12-799-0/0/2801. 0.0037775043650.00.008.32 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-799-0/0/2287. 0.0037773048060.00.007.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-82716597790/75/2143_ 0.2100251460.00.115.47 138.197.191.87http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 15-770-0/0/1307. 0.0083962019070.00.003.44 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-770-0/0/1026. 0.0083959016540.00.002.83 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-770-0/0/1139. 0.0083957229130.00.003.53 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-713-0/0/771. 0.00147729014310.00.002.30 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-713-0/0/783. 0.00147732024150.00.003.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-713-0/0/959. 0.00147731013640.00.002.92 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-713-0/0/744. 0.00147730015000.00.002.64 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-713-0/0/1060. 0.00147728017560.00.003.30 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-713-0/0/541. 0.0014772707740.00.001.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-713-0/0/349. 0.0014772604450.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-685-0/0/244. 0.0017976403850.00.000.66 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-685-0/0/213. 0.0017554314720.00.000.74 3.133.226.214http/1.1mechel.de:443HEAD / HTTP/1.1 27-685-0/0/276. 0.0017976114020.00.000.80 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-685-0/0/188. 0.0017976202890.00.000.49 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-685-0/0/193. 0.0017976002560.00.000.50 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-685-0/0/241. 0.0017975904080.00.000.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-685-0/0/230. 0.0017975802870.00.000.60 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-685-0/0/94. 0.0017975701410.00.000.34 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-685-0/0/139. 0.0017975602320.00.000.77 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-685-0/0/768. 0.00179755018860.00.002.22 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-685-0/0/41. 0.001797540310.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-685-0/0/62. 0.0017975301270.00.000.31 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-685-0/0/343. 0.0017975202210.00.000.53 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-685-0/0/44. 0.001797510240.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-685-0/0/31. 0.001797500190.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-685-0/0/33. 0.001797490210.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-628-0/0/20. 0.002904730150.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-628-0/0/19. 0.002904570140.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-628-0/0/20. 0.002904560140.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-628-0/0/19. 0.002904580110.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-628-0/0/20. 0.002904550240.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-628-0/0/15. 0.002904530290.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-628-0/0/50. 0.002904540440.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-628-0/0/15. 0.00290452060.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-628-0/0/15. 0.002904510100.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-628-0/0/15. 0.002904500120.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-628-0/0/15. 0.002904490140.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-649-0/0/346. 0.0027252705760.00.001.18 45.156.128.124http/1.1mechel.de:443GET /wp-json HTTP/1.1 53-652-0/0/256. 0.0027251703350.00.000.52 71.83.29.157http/1.1tuffi.org:80GET /.env HTTP/1.1 54-628-0/0/15. 0.002904480120.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 55-628</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1b09f2ce1b09f2cc24b8088
Apache Status Apache Server Status for mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Sunday, 02-Nov-2025 06:01:50 CET Restart Time: Sunday, 19-Oct-2025 20:40:50 CEST Parent Server Config. Generation: 743 Parent Server MPM Generation: 742 Server uptime: 13 days 10 hours 21 minutes Server load: 1.11 1.16 1.17 Total accesses: 87479 - Total Traffic: 273.2 MB - Total Duration: 248750 CPU Usage: u92.45 s132.12 cu454.53 cs237.21 - .079% CPU load .0754 requests/sec - 246 B/second - 3275 B/request - 2.84354 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 4 idle workers CC.C_CCW___..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-74236314271/112/6676C 0.7910426921.40.4221.92 164.90.228.79http/1.1mechel.de:443GET /server HTTP/1.1 1-74236324711/291/7071C 1.0700233251.50.5821.70 164.90.228.79http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-742-0/0/6560. 0.0021660190630.00.0019.85 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 3-74236410511/207/6470C 0.9000202961.40.4319.87 164.90.228.79http/1.1mechel.de:443GET /about HTTP/1.1 4-74238427490/41/5722_ 0.3300210210.00.2318.95 164.90.228.79http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 5-74236314291/205/5564C 0.9210126811.40.4119.58 164.90.228.79http/1.1mechel.de:443GET /actuator/env HTTP/1.1 6-74236314231/128/5485C 0.7910117461.40.4618.34 164.90.228.79http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 7-74239800500/9/5105W 0.1100108500.00.0316.23 164.90.228.79http/1.1mechel.de:443GET /server-status HTTP/1.1 8-74236314240/179/4348_ 0.7910174330.00.4013.76 164.90.228.79http/1.1mechel.de:443GET /@vite/env HTTP/1.1 9-74239800530/10/3826_ 0.092083390.00.0412.38 164.90.228.79http/1.1mechel.de:443GET /api/swagger.json HTTP/1.1 10-74236314260/139/3348_ 0.8400129180.00.4411.34 164.90.228.79http/1.1mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 11-741-0/0/2617. 0.0023508052530.00.007.66 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 12-741-0/0/2682. 0.0023507039980.00.007.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-741-0/0/2246. 0.0023506047420.00.007.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-741-0/0/1925. 0.0023505026510.00.004.85 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-741-0/0/1306. 0.0023504019070.00.003.44 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-741-0/0/1025. 0.0023503016530.00.002.83 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-713-0/0/1138. 0.0039724029100.00.003.53 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-713-0/0/771. 0.0039720014310.00.002.30 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-713-0/0/783. 0.0039723024150.00.003.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-713-0/0/959. 0.0039722013640.00.002.92 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-713-0/0/744. 0.0039721015000.00.002.64 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-713-0/0/1060. 0.0039719017560.00.003.30 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-713-0/0/541. 0.003971807740.00.001.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-713-0/0/349. 0.003971704450.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-685-0/0/244. 0.007175503850.00.000.66 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-685-0/0/213. 0.006753414720.00.000.74 3.133.226.214http/1.1mechel.de:443HEAD / HTTP/1.1 27-685-0/0/276. 0.007175214020.00.000.80 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-685-0/0/188. 0.007175302890.00.000.49 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-685-0/0/193. 0.007175102560.00.000.50 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-685-0/0/241. 0.007175004080.00.000.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-685-0/0/230. 0.007174902870.00.000.60 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-685-0/0/94. 0.007174801410.00.000.34 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-685-0/0/139. 0.007174702320.00.000.77 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-685-0/0/768. 0.0071746018860.00.002.22 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-685-0/0/41. 0.00717450310.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-685-0/0/62. 0.007174401270.00.000.31 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-685-0/0/343. 0.007174302210.00.000.53 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-685-0/0/44. 0.00717420240.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-685-0/0/31. 0.00717410190.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-685-0/0/33. 0.00717400210.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-628-0/0/20. 0.001824640150.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-628-0/0/19. 0.001824480140.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-628-0/0/20. 0.001824470140.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-628-0/0/19. 0.001824490110.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-628-0/0/20. 0.001824460240.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-628-0/0/15. 0.001824440290.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-628-0/0/50. 0.001824450440.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-628-0/0/15. 0.00182443060.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-628-0/0/15. 0.001824420100.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-628-0/0/15. 0.001824410120.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-628-0/0/15. 0.001824400140.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-649-0/0/346. 0.0016451705760.00.001.18 45.156.128.124http/1.1mechel.de:443GET /wp-json HTTP/1.1 53-652-0/0/256. 0.0016450703350.00.000.52 71.83.29.157http/1.1tuffi.org:80GET /.env HTTP/1.1 54-628-0/0/15. 0.001824390120.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 55-628-0/0/277. 0.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1b09f2ce1b09f2ca21ecfa7
Apache Status Apache Server Status for mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Monday, 27-Oct-2025 04:39:25 CET Restart Time: Sunday, 19-Oct-2025 20:40:50 CEST Parent Server Config. Generation: 429 Parent Server MPM Generation: 428 Server uptime: 7 days 8 hours 58 minutes 35 seconds Server load: 1.04 1.11 1.10 Total accesses: 57152 - Total Traffic: 164.9 MB - Total Duration: 162057 CPU Usage: u50.11 s71.35 cu246.74 cs130.98 - .0784% CPU load .0897 requests/sec - 271 B/second - 3026 B/request - 2.83554 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 3 idle workers CCC_C_.W.._..C.................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-42827820711/99/4293C 0.5100275451.40.2713.40 139.59.136.184http/1.1mechel.de:443GET /actuator/env HTTP/1.1 1-42827832391/48/4735C 0.5300167051.40.2113.77 139.59.136.184http/1.1mechel.de:443GET /about HTTP/1.1 2-42827996491/83/4256C 0.5000139991.40.2412.04 139.59.136.184http/1.1mechel.de:443GET /server HTTP/1.1 3-42828248120/116/4382_ 0.4200151430.00.2412.50 139.59.136.184http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 4-42827820691/75/3820C 0.4500153311.40.2211.25 139.59.136.184http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 5-42828248150/41/3703_ 0.430064060.00.1911.83 139.59.136.184http/1.1mechel.de:443GET /@vite/env HTTP/1.1 6-400-0/0/3811. 0.0014797061830.00.0011.51 194.165.16.11http/1.1www.arschkeks.net:80GET /owa-data/caches/1/owa_user/c30da9265ba0a4704db9229f864c9eb 7-42827820670/124/3453W 0.550061470.00.2810.75 139.59.136.184http/1.1mechel.de:443GET /server-status HTTP/1.1 8-400-0/0/3145. 0.00147970139430.00.008.57 196.251.87.191http/1.1tuffi.org:443GET /components/com_facileforms/libraries/jquery/tooltip.js HTT 9-371-0/0/2845. 0.0028397048490.00.008.45 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 10-42827820660/90/2535_ 0.5100101330.00.328.01 139.59.136.184http/1.1mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 11-371-0/0/2264. 0.0021377037170.00.006.16 172.70.251.241http/1.1rathsam.net:80GET /favicon.ico HTTP/1.1 12-371-0/0/1782. 0.0049113024840.00.004.90 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-42827820651/114/1553C 0.510035021.50.274.82 139.59.136.184http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 14-371-0/0/980. 0.0049112013670.00.002.58 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-371-0/0/1060. 0.0036025216600.00.002.99 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-371-0/0/802. 0.0044534013000.00.002.25 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-371-0/0/551. 0.0080518018920.00.001.68 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-371-0/0/300. 0.008051703880.00.000.78 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-371-0/0/518. 0.008051606980.00.001.35 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-371-0/0/406. 0.008051505000.00.001.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-371-0/0/495. 0.008051408810.00.001.66 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-371-0/0/302. 0.008051303810.00.000.90 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-371-0/0/196. 0.008051102960.00.000.63 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-371-0/0/113. 0.008051201050.00.000.30 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-285-0/0/105. 0.0021686501560.00.000.25 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-285-0/0/91. 0.0021692002280.00.000.20 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-285-0/0/96. 0.0021692301190.00.000.25 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-285-0/0/135. 0.0021686701540.00.000.29 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-285-0/0/180. 0.0021686602490.00.000.48 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-285-0/0/207. 0.0021686403630.00.000.62 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-285-0/0/63. 0.002169190600.00.000.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-285-0/0/27. 0.002169210210.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-285-0/0/88. 0.0021692201270.00.000.28 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-285-0/0/50. 0.002169170460.00.000.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-285-0/0/22. 0.002169180120.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-285-0/0/18. 0.002169140130.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-285-0/0/324. 0.0021691502110.00.000.48 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-285-0/0/27. 0.002169160120.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-285-0/0/16. 0.00216913080.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-285-0/0/21. 0.002167110140.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-285-0/0/12. 0.002169020100.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-285-0/0/12. 0.002169000100.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-285-0/0/12. 0.00216896070.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-285-0/0/12. 0.00216897070.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-285-0/0/12. 0.002169010100.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-285-0/0/12. 0.002168980230.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-285-0/0/47. 0.002168990410.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-285-0/0/12. 0.00216895040.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-285-0/0/12. 0.00216894080.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-285-0/0/12. 0.00216893080.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-285-0/0/12. 0.00216891080.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-285-0/0/266. 0.0021689003980.00.000.77 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-285-0/0/12. 0.00216892060.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-285-0/0/12. 0.00216889080.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1b09f2ce1b09f2c865caf38
Apache Status Apache Server Status for mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Thursday, 23-Oct-2025 15:07:28 CEST Restart Time: Sunday, 19-Oct-2025 20:40:50 CEST Parent Server Config. Generation: 201 Parent Server MPM Generation: 200 Server uptime: 3 days 18 hours 26 minutes 38 seconds Server load: 1.19 1.19 1.16 Total accesses: 26797 - Total Traffic: 75.9 MB - Total Duration: 97102 CPU Usage: u23.57 s34.09 cu117.92 cs62.43 - .0731% CPU load .0823 requests/sec - 244 B/second - 2969 B/request - 3.62361 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 4 idle workers CC.C._C.W_._C......_............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-20014420431/66/2060C 0.3810234461.40.356.23 64.226.65.160http/1.1mechel.de:443GET /about HTTP/1.1 1-20015795201/15/2157C 0.1010117541.40.065.85 64.226.65.160http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 2-200-0/0/1765. 0.003804036730.00.004.91 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 3-20015881241/21/1719C 0.1100108921.50.065.09 64.226.65.160http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-200-0/0/1826. 0.0038030121570.00.005.40 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 5-20015523370/34/1457_ 0.200028280.00.124.78 64.226.65.160http/1.1mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 6-20015523401/24/1576C 0.151025921.40.184.69 64.226.65.160http/1.1mechel.de:443GET /actuator/env HTTP/1.1 7-200-0/0/1325. 0.003802027620.00.004.37 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 8-20015523810/45/759W 0.170073600.00.122.14 64.226.65.160http/1.1mechel.de:443GET /server-status HTTP/1.1 9-20015524000/26/1158_ 0.192018950.00.113.30 64.226.65.160http/1.1mechel.de:443GET /api/swagger.json HTTP/1.1 10-200-0/0/1003. 0.005801015750.00.003.09 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 11-20015524030/44/1457_ 0.170022730.00.114.07 64.226.65.160http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 12-20015524041/28/1006C 0.171013391.40.112.62 64.226.65.160http/1.1mechel.de:443GET /server HTTP/1.1 13-200-0/0/682. 0.005800020240.00.002.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-200-0/0/735. 0.005799010280.00.001.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-200-0/0/401. 0.00579107320.00.001.31 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-200-0/0/359. 0.00578704470.00.000.76 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-200-0/0/404. 0.005790016810.00.001.30 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-200-0/0/281. 0.00578903690.00.000.74 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-20014379640/47/154_ 0.36201870.00.170.43 64.226.65.160http/1.1mechel.de:443GET /@vite/env HTTP/1.1 20-200-0/0/199. 0.00579802520.00.000.64 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-200-0/0/325. 0.00579704770.00.001.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-200-0/0/252. 0.00579603090.00.000.69 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-200-0/0/142. 0.00579401710.00.000.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-200-0/0/100. 0.0057950930.00.000.27 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-200-0/0/100. 0.00579301530.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-172-0/0/86. 0.001845701930.00.000.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-172-0/0/92. 0.001847101150.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-172-0/0/130. 0.001847001310.00.000.28 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-172-0/0/175. 0.001846822450.00.000.47 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-172-0/0/202. 0.001846703610.00.000.61 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-172-0/0/59. 0.00184660580.00.000.11 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-172-0/0/23. 0.00184650110.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-172-0/0/84. 0.001238601240.00.000.27 172.68.234.203http/1.1rathsam.net:443GET /.env HTTP/1.1 34-172-0/0/46. 0.00184620420.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-172-0/0/18. 0.00184640110.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-172-0/0/14. 0.00184630100.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-172-0/0/320. 0.001846102070.00.000.48 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-172-0/0/23. 0.00184600100.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-172-0/0/12. 0.0018459050.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-172-0/0/12. 0.0018458050.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-171-0/0/8. 0.0059185040.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-171-0/0/8. 0.0059183040.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-171-0/0/8. 0.0059184040.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-171-0/0/8. 0.0059180050.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-171-0/0/8. 0.0059181030.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-171-0/0/8. 0.00591790120.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-171-0/0/8. 0.0059182080.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-171-0/0/8. 0.0059177030.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-171-0/0/8. 0.0059178060.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-171-0/0/8. 0.0059176260.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-171-0/0/8. 0.0059175060.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-171-0/0/8. 0.0059174080.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-171-0/0/8. 0.0059173040.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-171-0/0/8. 0.0059172030.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 55-171-0/0/8. 0.0059171030.00.000.00 ::1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1b09f2ce1b09f2c58cca7f5
Apache Status Apache Server Status for mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Tuesday, 21-Oct-2025 16:01:24 CEST Restart Time: Sunday, 19-Oct-2025 20:40:50 CEST Parent Server Config. Generation: 115 Parent Server MPM Generation: 114 Server uptime: 1 day 19 hours 20 minutes 33 seconds Server load: 1.12 1.21 1.18 Total accesses: 13099 - Total Traffic: 36.6 MB - Total Duration: 68221 CPU Usage: u13.18 s17.03 cu57.49 cs30.77 - .0759% CPU load .084 requests/sec - 245 B/second - 2929 B/request - 5.20811 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 8 idle workers _____._.C._W..._................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-11427375140/37/1008_ 0.2150216330.00.152.84 178.128.207.138http/1.1mechel.de:443GET /api/swagger.json HTTP/1.1 1-11427368550/43/1150_ 0.2300101870.00.213.12 178.128.207.138http/1.1mechel.de:443GET /about HTTP/1.1 2-11427363870/48/842_ 0.241023170.00.182.47 178.128.207.138http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 3-11427380150/37/812_ 0.214092280.00.152.33 178.128.207.138http/1.1mechel.de:443GET /@vite/env HTTP/1.1 4-11427398520/41/874_ 0.1610105220.00.112.60 178.128.207.138http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 5-114-0/0/686. 0.003465012960.00.002.32 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 6-11427405290/36/746_ 0.131011680.00.112.11 178.128.207.138http/1.1mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 7-114-0/0/809. 0.003447017090.00.002.43 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 8-11427380171/44/393C 0.21004191.50.140.81 178.128.207.138http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-114-0/0/510. 0.00346808300.00.001.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 10-11427407740/36/416_ 0.15205510.00.101.22 178.128.207.138http/1.1mechel.de:443GET /server HTTP/1.1 11-11427407770/19/573W 0.12009050.00.071.90 178.128.207.138http/1.1mechel.de:443GET /server-status HTTP/1.1 12-114-0/0/519. 0.00346706340.00.001.33 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-114-0/0/348. 0.003471012260.00.001.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-114-0/0/292. 0.00348104250.00.000.88 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-11427391670/36/256_ 0.18203660.00.120.73 178.128.207.138http/1.1mechel.de:443GET /actuator/env HTTP/1.1 16-114-0/0/108. 0.00371601200.00.000.26 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-114-0/0/312. 0.003630015460.00.000.98 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-114-0/0/115. 0.0037690900.00.000.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-114-0/0/74. 0.0037410680.00.000.21 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-114-0/0/156. 0.00376302060.00.000.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-114-0/0/156. 0.00376202410.00.000.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-114-0/0/157. 0.00354202170.00.000.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-114-0/0/88. 0.0036580900.00.000.20 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-114-0/0/69. 0.0037430660.00.000.21 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-114-0/0/86. 0.00374201390.00.000.20 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-114-0/0/71. 0.00376801780.00.000.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-114-0/0/81. 0.00372401100.00.000.23 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-114-0/0/98. 0.00368701210.00.000.25 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-114-0/0/86. 0.00365901250.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-114-0/0/94. 0.00349201030.00.000.29 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-114-0/0/50. 0.0037670550.00.000.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-114-0/0/16. 0.003765080.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-114-0/0/46. 0.0036500590.00.000.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-114-0/0/38. 0.0034930390.00.000.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-114-0/0/11. 0.003944070.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-114-0/0/7. 0.003967050.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-114-0/0/15. 0.003910080.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-114-0/0/16. 0.003909080.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-86-0/0/5. 0.0013126030.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-86-0/0/5. 0.0013123030.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-86-0/0/4. 0.0013124020.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-86-0/0/4. 0.0013122010.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-86-0/0/4. 0.0013121020.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-86-0/0/4. 0.0013120040.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-86-0/0/4. 0.0013118020.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-86-0/0/4. 0.0013117080.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-86-0/0/4. 0.0013119260.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-86-0/0/4. 0.0013116020.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-86-0/0/4. 0.0013115050.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-86-0/0/4. 0.0013112020.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-86-0/0/4. 0.0013114040.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-86-0/0/4. 0.0013113060.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-86-0/0/4. 0.0013109030.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-86-0/0/4. 0.0013111020.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 55-86-0/0/4. 0.0013110010.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 <
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1b09f2ce1b09f2c73cf4df8
Apache Status Apache Server Status for mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Sunday, 19-Oct-2025 15:45:59 CEST Restart Time: Saturday, 13-Sep-2025 10:42:07 CEST Parent Server Config. Generation: 2092 Parent Server MPM Generation: 2091 Server uptime: 36 days 5 hours 3 minutes 52 seconds Server load: 0.51 0.51 0.48 Total accesses: 163274 - Total Traffic: 480.0 MB - Total Duration: 845786 CPU Usage: u245.68 s351.75 cu1076.96 cs604.71 - .0728% CPU load .0522 requests/sec - 160 B/second - 3082 B/request - 5.18016 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 2 idle workers _C_CCCCW........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-209119952050/21/13953_ 0.1800326960.00.1342.44 207.154.197.113http/1.1mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 1-209119925601/22/13734C 0.2400455891.40.0839.38 207.154.197.113http/1.1mechel.de:443GET /about HTTP/1.1 2-209119925570/23/12409_ 0.2500676860.00.1537.44 207.154.197.113http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 3-209119925581/25/13261C 0.1600304041.40.0639.93 207.154.197.113http/1.1mechel.de:443GET /server HTTP/1.1 4-209119925621/22/13109C 0.2200327041.40.1739.51 207.154.197.113http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 5-209119925671/21/12805C 0.25003426681.40.0736.67 207.154.197.113http/1.1mechel.de:443GET /actuator/env HTTP/1.1 6-209119993851/24/11901C 0.2500228731.50.0834.59 207.154.197.113http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-209119993870/18/10304W 0.2000643360.00.0630.42 207.154.197.113http/1.1mechel.de:443GET /server-status HTTP/1.1 8-2063-0/0/8949. 0.0046060166560.00.0026.40 54.87.112.51http/1.1mechel.de:443HEAD / HTTP/1.1 9-2063-0/0/7393. 0.00118090370750.00.0022.59 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 10-2063-0/0/5945. 0.004606198810.00.0018.55 51.195.244.220http/1.1blog.mechel.de:443GET /tags/ssh HTTP/1.1 11-2063-0/0/4690. 0.00118130360290.00.0014.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 12-2063-0/0/4282. 0.004606183800.00.0012.74 3.212.128.62http/1.1mechel.de:443HEAD / HTTP/1.1 13-2063-0/0/4103. 0.004606080290.00.0011.42 20.46.244.172http/1.1 14-2063-0/0/2309. 0.00118140251810.00.006.32 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-2063-0/0/3258. 0.0011815073750.00.009.65 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-2063-0/0/3018. 0.004606052250.00.008.97 13.67.186.254http/1.1tuffi.org:443GET /new.php HTTP/1.1 17-2063-0/0/1960. 0.0011811028260.00.005.32 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-2055-0/0/1651. 0.0021408021750.00.003.45 172.70.246.114http/1.1rathsam.net:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 19-2056-0/0/1807. 0.00213900223040.00.005.01 172.69.150.98http/1.1rathsam.net:443GET /telescope/requests HTTP/1.1 20-2056-0/0/816. 0.002139009540.00.001.99 162.158.95.11http/1.1rathsam.net:443GET /info.php HTTP/1.1 21-2056-0/0/2098. 0.0021390046920.00.006.11 172.70.248.179http/1.1rathsam.net:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 22-2056-0/0/1243. 0.0021403121960.00.003.78 104.23.209.155http/1.1arschkeks.net:443GET / HTTP/1.1 23-2025-0/0/637. 0.003185106780.00.001.90 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-2025-0/0/1566. 0.0038586036880.00.005.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-2024-0/0/354. 0.006082902670.00.000.64 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-2024-0/0/193. 0.006082701340.00.000.29 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-2024-0/0/125. 0.006082601220.00.000.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-2024-0/0/395. 0.0056757110670.00.001.32 3.12.251.153http/1.1mechel.de:443HEAD / HTTP/1.1 29-1967-0/0/263. 0.0014507004480.00.001.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-1967-0/0/224. 0.0014315702280.00.000.64 8.219.48.65http/1.1 31-1967-0/0/40. 0.001450680180.00.000.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-1967-0/0/163. 0.0014315711460.00.000.51 34.198.201.66http/1.1mechel.de:443HEAD / HTTP/1.1 33-1967-0/0/86. 0.0014505301200.00.000.47 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-1967-0/0/45. 0.001431571340.00.000.20 178.22.24.12http/1.1arschkeks.net:443GET / HTTP/1.1 35-1967-0/0/36. 0.001450560150.00.000.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-1967-0/0/35. 0.001450520190.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-1967-0/0/37. 0.001450510160.00.000.11 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-1967-0/0/169. 0.0014315701570.00.000.45 195.178.110.15http/1.1www.arschkeks.net:80GET / HTTP/1.1 39-1967-0/0/29. 0.001450800140.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-1967-0/0/35. 0.001450790290.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-1967-0/0/102. 0.001450780340.00.000.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-1967-0/0/93. 0.001450770410.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-1967-0/0/66. 0.001450760190.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-514-0/0/46. 0.0023334081210.00.000.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-514-0/0/38. 0.0023334100190.00.000.21 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-514-0/0/42. 0.0023334070350.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-514-0/0/37. 0.0023334050280.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-514-0/0/24. 0.002333406050.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-514-0/0/21. 0.0023334030220.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-514-0/0/18. 0.0023333990100.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-514-0/0/29. 0.0023334040280.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-514-0/0/12. 0.002333402040.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-514-0/0/14. 0.002333397050.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-514-0/0/12. 0.002333400030.00.000.01 ::1http/1.1w
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1b09f2ce1b09f2c10f817d8
Apache Status Apache Server Status for mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Friday, 17-Oct-2025 05:25:36 CEST Restart Time: Saturday, 13-Sep-2025 10:42:07 CEST Parent Server Config. Generation: 1912 Parent Server MPM Generation: 1911 Server uptime: 33 days 18 hours 43 minutes 28 seconds Server load: 0.46 0.38 0.42 Total accesses: 151095 - Total Traffic: 444.2 MB - Total Duration: 814251 CPU Usage: u228.47 s317.57 cu972.55 cs532.77 - .0703% CPU load .0518 requests/sec - 159 B/second - 3082 B/request - 5.389 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 5 idle workers C__CCC___W...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-191122582821/137/12947C 0.6900313061.50.2739.47 146.190.242.161http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-191122582840/156/12992_ 0.7300425030.00.3136.89 146.190.242.161http/1.1mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 2-191122582870/133/11793_ 0.6900666660.00.2935.33 146.190.242.161http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 3-191122582831/104/12502C 0.7410293021.40.2937.33 146.190.242.161http/1.1mechel.de:443GET /about HTTP/1.1 4-191122582881/208/12008C 0.6910271991.40.3936.72 146.190.242.161http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 5-191122588021/199/12053C 0.78103416751.40.3434.77 146.190.242.161http/1.1mechel.de:443GET /server HTTP/1.1 6-191122878470/140/11396_ 0.6320220510.00.4033.00 146.190.242.161http/1.1mechel.de:443GET /api/swagger.json HTTP/1.1 7-191123024540/53/9359_ 0.6420621230.00.3227.42 146.190.242.161http/1.1mechel.de:443GET /@vite/env HTTP/1.1 8-191123219240/81/7958_ 0.5300154950.00.4324.36 146.190.242.161http/1.1mechel.de:443GET /actuator/env HTTP/1.1 9-191124863100/48/7201W 0.2100367860.00.0922.00 146.190.242.161http/1.1mechel.de:443GET /server-status HTTP/1.1 10-1910-0/0/5448. 0.0019534191750.00.0016.78 52.87.72.16http/1.1mechel.de:443HEAD / HTTP/1.1 11-1910-0/0/4429. 0.00292270319610.00.0013.16 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 12-1910-0/0/4111. 0.0029226081590.00.0012.34 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-1910-0/0/3757. 0.0029231061970.00.0010.38 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-1910-0/0/1959. 0.00215470247780.00.005.45 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-1910-0/0/2665. 0.0029225046410.00.007.87 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-1910-0/0/2391. 0.0029228034760.00.007.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-1910-0/0/1873. 0.0029235027000.00.004.84 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-1910-0/0/1326. 0.0019534117350.00.002.66 52.22.236.30http/1.1mechel.de:443HEAD / HTTP/1.1 19-1910-0/0/1366. 0.00292370217180.00.003.73 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-1910-0/0/669. 0.002923407920.00.001.66 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-1910-0/0/2046. 0.0029232046360.00.006.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-1910-0/0/1087. 0.0029236020040.00.003.39 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-1910-0/0/586. 0.002923006210.00.001.63 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-1910-0/0/1241. 0.0029229032110.00.004.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-1886-0/0/346. 0.005783202600.00.000.63 104.210.140.139http/1.1blog.mechel.de:443GET /robots.txt HTTP/1.1 26-1882-0/0/152. 0.006144801000.00.000.25 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-1882-0/0/122. 0.006144901200.00.000.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-1882-0/0/370. 0.0059297010410.00.001.26 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-1882-0/0/261. 0.006634404460.00.001.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-1886-0/0/201. 0.005783202080.00.000.60 104.210.140.128http/1.1blog.mechel.de:80GET /robots.txt HTTP/1.1 31-1882-0/0/38. 0.00663460170.00.000.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-1882-0/0/155. 0.006634301330.00.000.48 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-1882-0/0/83. 0.006634101190.00.000.47 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-1882-0/0/37. 0.00663420180.00.000.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-1882-0/0/34. 0.00663400130.00.000.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-1882-0/0/33. 0.00663390170.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-1882-0/0/35. 0.00663380150.00.000.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-1882-0/0/162. 0.006633601400.00.000.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-1882-0/0/28. 0.00663370140.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-1882-0/0/34. 0.00663350280.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-942-0/0/101. 0.0015005090340.00.000.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-942-0/0/92. 0.0015005150400.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-942-0/0/65. 0.0015005030190.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-514-0/0/46. 0.0021233841210.00.000.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-514-0/0/38. 0.0021233860190.00.000.21 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-514-0/0/42. 0.0021233830350.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-514-0/0/37. 0.0021233810280.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-514-0/0/24. 0.002123382050.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-514-0/0/21. 0.0021233790220.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-514-0/0/18. 0.0021233750100.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-514-0/0/29. 0.0021233800280.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-514-0/0/12. 0.002123378040.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-514-0/0/14. 0.002123373050.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-514-0/0/12. 0.002123376030.00.000.01 ::1http/1.1www.arschkeks.net:80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1b09f2ce1b09f2c5f2f0354
Apache Status Apache Server Status for mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Wednesday, 15-Oct-2025 03:41:46 CEST Restart Time: Saturday, 13-Sep-2025 10:42:07 CEST Parent Server Config. Generation: 1826 Parent Server MPM Generation: 1825 Server uptime: 31 days 16 hours 59 minutes 38 seconds Server load: 0.57 0.51 0.52 Total accesses: 140224 - Total Traffic: 414.9 MB - Total Duration: 769321 CPU Usage: u214.28 s296.24 cu900.69 cs492.15 - .0695% CPU load .0512 requests/sec - 158 B/second - 3102 B/request - 5.48637 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 7 idle workers _W._____.C_C.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-182534844280/68/11999_ 0.4100278940.00.2636.91 147.182.200.94http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 1-182534844290/110/11951W 0.5500401470.00.2534.38 147.182.200.94http/1.1mechel.de:443GET /server-status HTTP/1.1 2-1825-0/0/10901. 0.0061520653280.00.0032.91 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 3-182534844310/82/11718_ 0.4200237740.00.2135.15 147.182.200.94http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 4-182534847270/90/11102_ 0.5030255730.00.2034.26 147.182.200.94http/1.1mechel.de:443GET /@vite/env HTTP/1.1 5-182534848470/50/11099_ 0.45003404630.00.1532.38 147.182.200.94http/1.1mechel.de:443GET /server HTTP/1.1 6-182534844270/55/10280_ 0.4710204580.00.1829.85 147.182.200.94http/1.1mechel.de:443GET /actuator/env HTTP/1.1 7-182535078100/57/8679_ 0.4230611540.00.1725.42 147.182.200.94http/1.1mechel.de:443GET /api/swagger.json HTTP/1.1 8-1825-0/0/7348. 0.0061510144300.00.0022.49 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 9-182535632731/42/6692C 0.2510360491.40.1020.52 147.182.200.94http/1.1mechel.de:443GET /about HTTP/1.1 10-182535633690/49/5168_ 0.261088050.00.1015.88 147.182.200.94http/1.1mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 11-182535078721/46/4163C 0.360094271.50.1512.26 147.182.200.94http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 12-1825-0/0/3778. 0.006153078030.00.0011.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-1825-0/0/3415. 0.009325057540.00.009.54 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-1825-0/0/1772. 0.0093240245470.00.005.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-1768-0/0/2623. 0.0053821046050.00.007.79 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-1740-0/0/2177. 0.0084605032360.00.006.57 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-1740-0/0/1501. 0.0084604023270.00.004.18 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-1740-0/0/1282. 0.0061266016810.00.002.55 176.65.141.87http/1.1www.arschkeks.net:80GET / HTTP/1.1 19-1740-0/0/1360. 0.00612661217150.00.003.73 2a01:4ff:f0:b2f2::1http/1.1mechel.de:443HEAD / HTTP/1.1 20-1740-0/0/641. 0.008460207490.00.001.59 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-1740-0/0/2024. 0.0061266146010.00.005.96 2a01:4ff:f0:9c5f::1http/1.1mechel.de:443HEAD / HTTP/1.1 22-1740-0/0/1053. 0.0084601019610.00.003.29 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-1740-0/0/534. 0.006126605640.00.001.54 178.156.189.249http/1.1mechel.de:443HEAD / HTTP/1.1 24-1740-0/0/1185. 0.0084600031740.00.003.93 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-1371-0/0/312. 0.0065412902020.00.000.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-1371-0/0/133. 0.006541240540.00.000.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-1371-0/0/102. 0.006485150860.00.000.33 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-1400-0/0/342. 0.00612494010000.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-1371-0/0/260. 0.0065414904460.00.001.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-1371-0/0/160. 0.0065414701530.00.000.49 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-1371-0/0/37. 0.006541480160.00.000.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-1371-0/0/154. 0.0064529111330.00.000.48 5.161.113.195http/1.1mechel.de:443HEAD / HTTP/1.1 33-1371-0/0/82. 0.0065256001180.00.000.47 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-1371-0/0/36. 0.006541440180.00.000.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-1371-0/0/33. 0.006541540130.00.000.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-1371-0/0/32. 0.006541530160.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-1371-0/0/34. 0.006541520140.00.000.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-1371-0/0/161. 0.0065415101390.00.000.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-1371-0/0/27. 0.006541260130.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-1371-0/0/33. 0.006541250280.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-942-0/0/101. 0.0013214790340.00.000.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-942-0/0/92. 0.0013214850400.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-942-0/0/65. 0.0013214730190.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-514-0/0/46. 0.0019443541210.00.000.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-514-0/0/38. 0.0019443560190.00.000.21 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-514-0/0/42. 0.0019443530350.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-514-0/0/37. 0.0019443510280.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-514-0/0/24. 0.001944352050.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-514-0/0/21. 0.0019443490220.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-514-0/0/18. 0.0019443450100.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-514-0/0/29. 0.0019443500280.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-514-0/0/12. 0.001944348040.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-514-0/0/14. 0.001944343050.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-514-0/0/12. 0.001944346030.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1b09f2ce1b09f2c6653df20
Apache Status Apache Server Status for mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Monday, 13-Oct-2025 09:38:26 CEST Restart Time: Saturday, 13-Sep-2025 10:42:07 CEST Parent Server Config. Generation: 1712 Parent Server MPM Generation: 1711 Server uptime: 29 days 22 hours 56 minutes 19 seconds Server load: 0.34 0.49 0.53 Total accesses: 131794 - Total Traffic: 388.8 MB - Total Duration: 733390 CPU Usage: u200.23 s274.65 cu836.58 cs451.56 - .0681% CPU load .0509 requests/sec - 157 B/second - 3093 B/request - 5.56467 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 4 idle workers CW._C_CC__.C.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-17118290301/43/11341C 0.3900236351.40.1434.81 164.90.228.79http/1.1mechel.de:443GET /about HTTP/1.1 1-17118278410/51/11338W 0.4700387350.00.2032.75 164.90.228.79http/1.1mechel.de:443GET /server-status HTTP/1.1 2-1711-0/0/10401. 0.0094240633540.00.0031.54 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 3-17118278390/51/11152_ 0.4400179010.00.1733.08 164.90.228.79http/1.1mechel.de:443GET / HTTP/1.1 4-17118484741/33/10391C 0.3600238281.40.1831.93 164.90.228.79http/1.1mechel.de:443GET /actuator/env HTTP/1.1 5-17118278380/45/10483_ 0.50003365050.00.1630.51 164.90.228.79http/1.1mechel.de:443GET /@vite/env HTTP/1.1 6-17118679441/30/9567C 0.3300153191.40.1127.45 164.90.228.79http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 7-17118679691/32/8294C 0.3000606031.50.1224.42 164.90.228.79http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-17118278400/62/6948_ 0.4500137880.00.4321.43 164.90.228.79http/1.1mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 9-17118680160/33/6031_ 0.3100332570.00.2018.75 164.90.228.79http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 10-1711-0/0/4485. 0.009425066510.00.0013.68 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 11-17118681221/30/3689C 0.350086821.40.1310.92 164.90.228.79http/1.1mechel.de:443GET /server HTTP/1.1 12-1654-0/0/3263. 0.0049385047410.00.009.67 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-1626-0/0/3176. 0.00115946052930.00.008.70 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-1599-0/0/1622. 0.001881680242660.00.004.40 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-1646-0/0/2615. 0.0095627146000.00.007.78 2600:1900:0:4300::a00http/1.1mechel.de:443GET / HTTP/1.1 16-1599-0/0/2074. 0.00185710030290.00.006.25 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-1599-0/0/1497. 0.00188175023230.00.004.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-1599-0/0/1179. 0.00188174014900.00.002.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-1599-0/0/1240. 0.001881730215480.00.003.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-1599-0/0/639. 0.0018817207480.00.001.58 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-1599-0/0/1928. 0.00188171044640.00.005.69 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-1599-0/0/1051. 0.00175272019600.00.003.28 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-1599-0/0/428. 0.0018817003970.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-1599-0/0/1183. 0.00188169031730.00.003.93 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-1371-0/0/312. 0.0050272902020.00.000.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-1371-0/0/133. 0.005027240540.00.000.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-1371-0/0/102. 0.004971150860.00.000.33 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-1400-0/0/342. 0.00461094010000.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-1371-0/0/260. 0.0050274904460.00.001.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-1371-0/0/160. 0.0050274701530.00.000.49 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-1371-0/0/37. 0.005027480160.00.000.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-1371-0/0/154. 0.0049389111330.00.000.48 5.161.113.195http/1.1mechel.de:443HEAD / HTTP/1.1 33-1371-0/0/82. 0.0050116001180.00.000.47 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-1371-0/0/36. 0.005027440180.00.000.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-1371-0/0/33. 0.005027540130.00.000.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-1371-0/0/32. 0.005027530160.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-1371-0/0/34. 0.005027520140.00.000.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-1371-0/0/161. 0.0050275101390.00.000.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-1371-0/0/27. 0.005027260130.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-1371-0/0/33. 0.005027250280.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-942-0/0/101. 0.0011700790340.00.000.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-942-0/0/92. 0.0011700850400.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-942-0/0/65. 0.0011700730190.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-514-0/0/46. 0.0017929541210.00.000.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-514-0/0/38. 0.0017929560190.00.000.21 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-514-0/0/42. 0.0017929530350.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-514-0/0/37. 0.0017929510280.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-514-0/0/24. 0.001792952050.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-514-0/0/21. 0.0017929490220.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-514-0/0/18. 0.0017929450100.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-514-0/0/29. 0.0017929500280.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-514-0/0/12. 0.001792948040.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-514-0/0/14. 0.001792943050.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-514-0/0/12. 0.001792946030.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1b09f2ce1b09f2c0cc5b583
Apache Status Apache Server Status for mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Saturday, 11-Oct-2025 00:43:24 CEST Restart Time: Saturday, 13-Sep-2025 10:42:07 CEST Parent Server Config. Generation: 1572 Parent Server MPM Generation: 1571 Server uptime: 27 days 14 hours 1 minute 17 seconds Server load: 0.48 0.68 0.65 Total accesses: 122658 - Total Traffic: 357.9 MB - Total Duration: 695211 CPU Usage: u180.21 s247.19 cu750.38 cs404.44 - .0664% CPU load .0515 requests/sec - 157 B/second - 3059 B/request - 5.66788 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 1 idle workers _CCWC.CC........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-157116105660/11/10565_ 0.1400222310.00.0431.60 64.226.78.121http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 1-157116110491/13/10626C 0.1700375381.50.0530.45 64.226.78.121http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-157116105621/12/9548C 0.1100618271.40.0528.79 64.226.78.121http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 3-157116469530/2/10450W 0.0400167130.00.0130.91 64.226.78.121http/1.1mechel.de:443GET /server-status HTTP/1.1 4-157116105641/12/9662C 0.1100225191.40.0528.90 64.226.78.121http/1.1mechel.de:443GET /about HTTP/1.1 5-1570-0/0/9686. 0.00260313349640.00.0027.74 5.161.73.160http/1.1mechel.de:443HEAD / HTTP/1.1 6-157116105601/13/8784C 0.1300137531.40.0524.90 64.226.78.121http/1.1mechel.de:443GET /actuator/env HTTP/1.1 7-157116105591/13/7568C 0.1100375291.40.0622.55 64.226.78.121http/1.1mechel.de:443GET /server HTTP/1.1 8-1570-0/0/6277. 0.0026030122360.00.0018.68 5.161.75.7http/1.1mechel.de:443HEAD / HTTP/1.1 9-1570-0/0/5639. 0.0026031326550.00.0017.48 34.198.201.66http/1.1mechel.de:443HEAD / HTTP/1.1 10-1570-0/0/4229. 0.002603162550.00.0012.96 5.161.61.238http/1.1mechel.de:443HEAD / HTTP/1.1 11-1542-0/0/3425. 0.0010626082260.00.0010.07 5.161.73.160http/1.1mechel.de:443HEAD / HTTP/1.1 12-1542-0/0/2774. 0.0010626940960.00.008.35 52.22.236.30http/1.1mechel.de:443HEAD / HTTP/1.1 13-1514-0/0/2748. 0.0061933045400.00.007.27 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-1514-0/0/1558. 0.00619340241390.00.004.22 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-1514-0/0/2185. 0.0061932038630.00.006.25 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-1514-0/0/2065. 0.0061931030130.00.006.22 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-1485-0/0/1496. 0.00123534023220.00.004.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-1485-0/0/1178. 0.00123533014890.00.002.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-1485-0/0/1239. 0.001235320215470.00.003.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-1485-0/0/638. 0.0012353107480.00.001.58 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-1485-0/0/1927. 0.00123530044630.00.005.69 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-1485-0/0/1003. 0.00103121018770.00.003.12 54.195.53.129http/1.1nikola-bunde.de:443GET / HTTP/1.0 23-1485-0/0/427. 0.0012352903960.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-1485-0/0/1182. 0.00123528031720.00.003.93 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-1371-0/0/312. 0.0029782702020.00.000.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-1371-0/0/133. 0.002978220540.00.000.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-1371-0/0/102. 0.002922130860.00.000.33 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-1400-0/0/342. 0.00256192010000.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-1371-0/0/260. 0.0029784704460.00.001.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-1371-0/0/160. 0.0029784501530.00.000.49 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-1371-0/0/37. 0.002978460160.00.000.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-1371-0/0/154. 0.0028898911330.00.000.48 5.161.113.195http/1.1mechel.de:443HEAD / HTTP/1.1 33-1371-0/0/82. 0.0029625801180.00.000.47 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-1371-0/0/36. 0.002978420180.00.000.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-1371-0/0/33. 0.002978520130.00.000.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-1371-0/0/32. 0.002978510160.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-1371-0/0/34. 0.002978500140.00.000.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-1371-0/0/161. 0.0029784901390.00.000.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-1371-0/0/27. 0.002978240130.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-1371-0/0/33. 0.002978230280.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-942-0/0/101. 0.009651770340.00.000.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-942-0/0/92. 0.009651830400.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-942-0/0/65. 0.009651710190.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-514-0/0/46. 0.0015880521210.00.000.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-514-0/0/38. 0.0015880540190.00.000.21 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-514-0/0/42. 0.0015880510350.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-514-0/0/37. 0.0015880490280.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-514-0/0/24. 0.001588050050.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-514-0/0/21. 0.0015880470220.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-514-0/0/18. 0.0015880430100.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-514-0/0/29. 0.0015880480280.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-514-0/0/12. 0.001588046040.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-514-0/0/14. 0.001588041050.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-514-0/0/12. 0.001588044030.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 55-514-0/0/18.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1b09f2ce1b09f2cc83ea35b
Apache Status Apache Server Status for mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Thursday, 09-Oct-2025 00:10:28 CEST Restart Time: Saturday, 13-Sep-2025 10:42:07 CEST Parent Server Config. Generation: 1458 Parent Server MPM Generation: 1457 Server uptime: 25 days 13 hours 28 minutes 21 seconds Server load: 0.86 0.91 0.99 Total accesses: 113456 - Total Traffic: 332.1 MB - Total Duration: 677412 CPU Usage: u165.32 s225.39 cu676.72 cs364.71 - .0648% CPU load .0514 requests/sec - 157 B/second - 3069 B/request - 5.9707 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 0 idle workers C...C...CC..W..C................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-145727473731/2/9825C 0.0301200481.40.0029.54 142.93.129.190http/1.1mechel.de:443GET /actuator/env HTTP/1.1 1-1456-0/0/9880. 0.0050260363400.00.0028.30 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 2-1456-0/0/8716. 0.006250603480.00.0026.26 3.133.226.214http/1.1mechel.de:443HEAD / HTTP/1.1 3-1456-0/0/9957. 0.0050250157680.00.0029.20 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 4-145727444291/3/8950C 0.0500213811.40.0126.77 142.93.129.190http/1.1mechel.de:443GET /server HTTP/1.1 5-1456-0/0/9097. 0.0062503337230.00.0026.21 74.249.128.217http/1.1 6-1456-0/0/7853. 0.006251119810.00.0022.42 207.46.13.127http/1.1blog.mechel.de:443GET /post/first-minutes-on-a-new-server/ HTTP/1.1 7-1456-0/0/6657. 0.006250363440.00.0019.93 124.222.142.44http/1.1tuffi.org:80GET / HTTP/1.1 8-145727444261/6/5567C 0.0700100181.50.0216.99 142.93.129.190http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-145727444271/4/5140C 0.0300319611.40.0116.10 142.93.129.190http/1.1mechel.de:443GET /about HTTP/1.1 10-1456-0/0/4003. 0.005024056690.00.0012.46 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 11-1456-0/0/3048. 0.0014279071570.00.008.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 12-145727444280/4/2015W 0.040030670.00.026.47 142.93.129.190http/1.1mechel.de:443GET /server-status HTTP/1.1 13-1456-0/0/2672. 0.0014951042590.00.006.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-1456-0/0/1551. 0.00149470241360.00.004.21 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-145727444241/4/1966C 0.080035491.40.015.61 142.93.129.190http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 16-1456-0/0/2041. 0.0014948029310.00.006.16 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-1428-0/0/1405. 0.0049015022270.00.003.90 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-1371-0/0/1174. 0.00123058014870.00.002.11 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-1371-0/0/1237. 0.001230550215460.00.003.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-1371-0/0/635. 0.0012306007460.00.001.58 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-1371-0/0/1924. 0.00123059044620.00.005.69 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-1371-0/0/925. 0.00123053017440.00.002.87 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-1371-0/0/269. 0.0012305402570.00.000.77 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-1371-0/0/1170. 0.00123057031610.00.003.90 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-1371-0/0/312. 0.0012305102020.00.000.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-1371-0/0/133. 0.001230460540.00.000.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-1371-0/0/102. 0.001174370860.00.000.33 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-1400-0/0/342. 0.0081416010000.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-1371-0/0/260. 0.0012307104460.00.001.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-1371-0/0/160. 0.0012306901530.00.000.49 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-1371-0/0/37. 0.001230700160.00.000.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-1371-0/0/154. 0.0011421311330.00.000.48 5.161.113.195http/1.1mechel.de:443HEAD / HTTP/1.1 33-1371-0/0/82. 0.0012148201180.00.000.47 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-1371-0/0/36. 0.001230660180.00.000.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-1371-0/0/33. 0.001230760130.00.000.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-1371-0/0/32. 0.001230750160.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-1371-0/0/34. 0.001230740140.00.000.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-1371-0/0/161. 0.0012307301390.00.000.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-1371-0/0/27. 0.001230480130.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-1371-0/0/33. 0.001230470280.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-942-0/0/101. 0.007904010340.00.000.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-942-0/0/92. 0.007904070400.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-942-0/0/65. 0.007903950190.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-514-0/0/46. 0.0014132761210.00.000.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-514-0/0/38. 0.0014132780190.00.000.21 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-514-0/0/42. 0.0014132750350.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-514-0/0/37. 0.0014132730280.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-514-0/0/24. 0.001413274050.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-514-0/0/21. 0.0014132710220.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-514-0/0/18. 0.0014132670100.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-514-0/0/29. 0.0014132720280.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-514-0/0/12. 0.001413270040.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-514-0/0/14. 0.001413265050.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-514-0/0/12. 0.001413268030.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 55-514-0/0/18. 0.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1b09f2ce1b09f2c242fd17c
Apache Status Apache Server Status for mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Tuesday, 07-Oct-2025 03:27:05 CEST Restart Time: Saturday, 13-Sep-2025 10:42:07 CEST Parent Server Config. Generation: 1372 Parent Server MPM Generation: 1371 Server uptime: 23 days 16 hours 44 minutes 58 seconds Server load: 0.97 1.13 1.13 Total accesses: 105337 - Total Traffic: 308.3 MB - Total Duration: 642655 CPU Usage: u156.32 s208.43 cu610.38 cs334.79 - .064% CPU load .0514 requests/sec - 157 B/second - 3068 B/request - 6.10094 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 4 idle workers _CW_C__.CC.C.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-137138486060/21/9067_ 0.2000187330.00.0727.33 139.59.132.8http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 1-137138410491/31/9023C 0.3600351531.40.1126.05 139.59.132.8http/1.1mechel.de:443GET /server HTTP/1.1 2-137138546880/21/8043W 0.2600586780.00.0924.58 139.59.132.8http/1.1mechel.de:443GET /server-status HTTP/1.1 3-137138410530/26/9255_ 0.2400148630.00.0927.48 139.59.132.8http/1.1mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 4-137138546981/22/8241C 0.2600194941.40.0824.22 139.59.132.8http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 5-137138547240/25/8328_ 0.19003327180.00.0824.15 139.59.132.8http/1.1mechel.de:443GET / HTTP/1.1 6-137138547280/21/7236_ 0.2800108930.00.0920.44 139.59.132.8http/1.1mechel.de:443GET /@vite/env HTTP/1.1 7-1371-0/0/6177. 0.0081360356670.00.0018.70 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 8-137138547311/21/5259C 0.240491961.40.0815.84 139.59.132.8http/1.1mechel.de:443GET /actuator/env HTTP/1.1 9-137138410481/28/4918C 0.3300106971.40.1115.16 139.59.132.8http/1.1mechel.de:443GET /about HTTP/1.1 10-1371-0/0/3920. 0.008135055430.00.0012.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 11-137138410511/30/2920C 0.320069841.50.108.44 139.59.132.8http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 12-1314-0/0/1926. 0.0035786029130.00.006.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-1314-0/0/2660. 0.0035785042510.00.006.94 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-1314-0/0/1456. 0.00357840240310.00.003.97 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-1314-0/0/1342. 0.0032110026020.00.003.68 78.153.140.43http/1.1arschkeks.net:443GET /.env HTTP/1.1 16-1314-0/0/1521. 0.0032110121300.00.004.56 5.161.61.238http/1.1mechel.de:443HEAD / HTTP/1.1 17-1229-0/0/1400. 0.00167705022250.00.003.90 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-1142-0/0/1171. 0.00330172014860.00.002.11 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-1142-0/0/1233. 0.003112070215440.00.003.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-1142-0/0/632. 0.0033017507450.00.001.58 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-1179-0/0/1921. 0.00242524044560.00.005.68 203.159.81.98http/1.1tuffi.org:443GET /local/moodle_webshell/index.php HTTP/1.1 22-1142-0/0/921. 0.00330171017420.00.002.87 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-1142-0/0/265. 0.0033016902550.00.000.77 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-1142-0/0/1167. 0.00330185031600.00.003.89 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-942-0/0/310. 0.0062941001940.00.000.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-942-0/0/130. 0.006294150520.00.000.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-942-0/0/71. 0.006294110460.00.000.23 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-942-0/0/84. 0.0062941305930.00.000.55 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-942-0/0/258. 0.0062941804440.00.001.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-942-0/0/158. 0.0062941601380.00.000.48 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-942-0/0/35. 0.006294140150.00.000.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-942-0/0/28. 0.006294170150.00.000.20 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-942-0/0/76. 0.0062940001080.00.000.45 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-942-0/0/34. 0.006294080170.00.000.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-942-0/0/32. 0.006294030120.00.000.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-942-0/0/31. 0.006294070160.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-942-0/0/32. 0.006293990130.00.000.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-942-0/0/159. 0.0062940901380.00.000.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-942-0/0/25. 0.006294061120.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-942-0/0/31. 0.006294020270.00.000.23 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-942-0/0/101. 0.006293980340.00.000.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-942-0/0/92. 0.006294040400.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-942-0/0/65. 0.006293920190.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-514-0/0/46. 0.0012522741210.00.000.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-514-0/0/38. 0.0012522760190.00.000.21 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-514-0/0/42. 0.0012522730350.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-514-0/0/37. 0.0012522710280.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-514-0/0/24. 0.001252272050.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-514-0/0/21. 0.0012522690220.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-514-0/0/18. 0.0012522650100.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-514-0/0/29. 0.0012522700280.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-514-0/0/12. 0.001252268040.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-514-0/0/14. 0.001252263050.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-514-0/0/12. 0.001252266030.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 55
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1b09f2ce1b09f2c78260d2d
Apache Status Apache Server Status for mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Sunday, 05-Oct-2025 03:37:09 CEST Restart Time: Saturday, 13-Sep-2025 10:42:07 CEST Parent Server Config. Generation: 1230 Parent Server MPM Generation: 1229 Server uptime: 21 days 16 hours 55 minutes 2 seconds Server load: 0.81 0.95 1.00 Total accesses: 98464 - Total Traffic: 285.5 MB - Total Duration: 585600 CPU Usage: u144.17 s187.58 cu542.3 cs297.77 - .0625% CPU load .0525 requests/sec - 159 B/second - 3040 B/request - 5.94735 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 4 idle workers _CWC__CCC_...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-12296148000/72/8578_ 1.1620177820.00.2225.66 157.245.113.227http/1.1mechel.de:443GET / HTTP/1.1 1-12296148021/42/8255C 1.0910341041.40.1823.97 157.245.113.227http/1.1mechel.de:443GET /actuator/env HTTP/1.1 2-12296148030/45/7420W 1.0600354560.00.2422.35 157.245.113.227http/1.1mechel.de:443GET /server-status HTTP/1.1 3-12296148011/41/8498C 1.0410136261.40.1524.95 157.245.113.227http/1.1mechel.de:443GET /about HTTP/1.1 4-12296238520/37/7709_ 1.0010186000.00.1422.47 157.245.113.227http/1.1mechel.de:443GET /@vite/env HTTP/1.1 5-12296508860/35/7772_ 0.37003313440.00.2122.33 157.245.113.227http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 6-12296148041/39/6678C 1.151099131.40.1518.55 157.245.113.227http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 7-12296508891/32/5600C 0.3100118591.50.1116.56 157.245.113.227http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-12297324971/21/4717C 0.211084491.40.0814.25 157.245.113.227http/1.1mechel.de:443GET /server HTTP/1.1 9-12297325010/38/4245_ 0.210092800.00.0912.74 157.245.113.227http/1.1mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 10-1228-0/0/3836. 0.0013027153920.00.0011.93 162.158.8.135http/1.1 11-1228-0/0/2422. 0.0013027161300.00.006.72 172.69.19.181http/1.1 12-1228-0/0/1885. 0.0014326028420.00.005.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-1228-0/0/2560. 0.0026658040830.00.006.65 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-1228-0/0/1451. 0.00266570240300.00.003.97 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-1228-0/0/1299. 0.0026656025260.00.003.53 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-1228-0/0/1495. 0.0026655020780.00.004.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-1199-0/0/1399. 0.0055132022250.00.003.90 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-1142-0/0/1171. 0.00157975014860.00.002.11 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-1142-0/0/1233. 0.001390110215440.00.003.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-1142-0/0/632. 0.0015797807450.00.001.58 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-1179-0/0/1921. 0.0070328044560.00.005.68 203.159.81.98http/1.1tuffi.org:443GET /local/moodle_webshell/index.php HTTP/1.1 22-1142-0/0/921. 0.00157974017420.00.002.87 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-1142-0/0/265. 0.0015797202550.00.000.77 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-1142-0/0/1167. 0.00157988031600.00.003.89 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-942-0/0/310. 0.0045721401940.00.000.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-942-0/0/130. 0.004572190520.00.000.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-942-0/0/71. 0.004572150460.00.000.23 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-942-0/0/84. 0.0045721705930.00.000.55 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-942-0/0/258. 0.0045722204440.00.001.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-942-0/0/158. 0.0045722001380.00.000.48 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-942-0/0/35. 0.004572180150.00.000.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-942-0/0/28. 0.004572210150.00.000.20 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-942-0/0/76. 0.0045720401080.00.000.45 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-942-0/0/34. 0.004572120170.00.000.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-942-0/0/32. 0.004572070120.00.000.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-942-0/0/31. 0.004572110160.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-942-0/0/32. 0.004572030130.00.000.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-942-0/0/159. 0.0045721301380.00.000.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-942-0/0/25. 0.004572101120.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-942-0/0/31. 0.004572060270.00.000.23 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-942-0/0/101. 0.004572020340.00.000.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-942-0/0/92. 0.004572080400.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-942-0/0/65. 0.004571960190.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-514-0/0/46. 0.0010800771210.00.000.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-514-0/0/38. 0.0010800790190.00.000.21 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-514-0/0/42. 0.0010800760350.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-514-0/0/37. 0.0010800740280.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-514-0/0/24. 0.001080075050.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-514-0/0/21. 0.0010800720220.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-514-0/0/18. 0.0010800680100.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-514-0/0/29. 0.0010800730280.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-514-0/0/12. 0.001080071040.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-514-0/0/14. 0.001080066050.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-514-0/0/12. 0.001080069030.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 55-514-0/0/18.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1b09f2ce1b09f2c081aa39e
Apache Status Apache Server Status for mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Saturday, 04-Oct-2025 13:49:58 CEST Restart Time: Saturday, 13-Sep-2025 10:42:07 CEST Parent Server Config. Generation: 1213 Parent Server MPM Generation: 1212 Server uptime: 21 days 3 hours 7 minutes 50 seconds Server load: 1.58 1.12 1.04 Total accesses: 96738 - Total Traffic: 278.3 MB - Total Duration: 582118 CPU Usage: u135.12 s182.27 cu528.93 cs291.35 - .0623% CPU load .053 requests/sec - 159 B/second - 3016 B/request - 6.01747 ms/request 10 requests currently being processed, 0 workers gracefully restarting, 0 idle workers CCCCCCCCCW...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-121241389841/5/8381C 0.0201173785.50.0224.97 206.81.24.74http/1.1blog.mechel.de:443GET /server-status HTTP/1.1 1-121241389751/4/8142C 0.0101338541.50.0123.49 138.197.191.87http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 2-121241390411/2/7292C 0.0010350431.40.0021.78 165.227.173.41http/1.1mechel.de:443GET /about HTTP/1.1 3-121241390611/2/8336C 0.0000133091.50.0024.34 165.227.173.41http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-121241392001/1/7566C 0.0010183121.40.0021.86 138.197.191.87http/1.1mechel.de:443GET /server HTTP/1.1 5-121241389741/12/7623C 0.07003311011.50.0421.75 206.81.24.74http/1.1blog.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-121241389761/6/6541C 0.010096831.60.0118.18 157.230.19.140http/1.1youtrack.mechel.de:443GET /about HTTP/1.1 7-121241389781/5/5424C 0.0110116131.60.0115.97 157.230.19.140http/1.1youtrack.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 8-121241389801/6/4577C 0.010080621.40.0213.43 138.197.191.87http/1.1mechel.de:443GET /about HTTP/1.1 9-121241392140/3/4113W 0.010090390.00.0011.90 165.227.173.41http/1.1mechel.de:443GET /server-status HTTP/1.1 10-1199-0/0/3760. 0.0083152430.00.0011.64 66.132.153.137http/1.1www.arschkeks.net:80GET /./img/favicon.ico HTTP/1.1 11-1199-0/0/2333. 0.0083059640.00.006.39 3.20.63.178http/1.1mechel.de:443HEAD / HTTP/1.1 12-1199-0/0/1805. 0.005506026950.00.005.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-1199-0/0/2559. 0.005505040830.00.006.65 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-1199-0/0/1450. 0.0055040240290.00.003.97 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-1199-0/0/1298. 0.005503025260.00.003.53 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-1199-0/0/1494. 0.005502120770.00.004.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-1199-0/0/1399. 0.005501022250.00.003.90 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-1142-0/0/1171. 0.00108344014860.00.002.11 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-1142-0/0/1233. 0.00893800215440.00.003.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-1142-0/0/632. 0.0010834707450.00.001.58 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-1179-0/0/1921. 0.0020697044560.00.005.68 203.159.81.98http/1.1tuffi.org:443GET /local/moodle_webshell/index.php HTTP/1.1 22-1142-0/0/921. 0.00108343017420.00.002.87 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-1142-0/0/265. 0.0010834102550.00.000.77 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-1142-0/0/1167. 0.00108357031600.00.003.89 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-942-0/0/310. 0.0040758301940.00.000.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-942-0/0/130. 0.004075880520.00.000.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-942-0/0/71. 0.004075840460.00.000.23 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-942-0/0/84. 0.0040758605930.00.000.55 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-942-0/0/258. 0.0040759104440.00.001.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-942-0/0/158. 0.0040758901380.00.000.48 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-942-0/0/35. 0.004075870150.00.000.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-942-0/0/28. 0.004075900150.00.000.20 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-942-0/0/76. 0.0040757301080.00.000.45 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-942-0/0/34. 0.004075810170.00.000.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-942-0/0/32. 0.004075760120.00.000.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-942-0/0/31. 0.004075800160.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-942-0/0/32. 0.004075720130.00.000.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-942-0/0/159. 0.0040758201380.00.000.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-942-0/0/25. 0.004075791120.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-942-0/0/31. 0.004075750270.00.000.23 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-942-0/0/101. 0.004075710340.00.000.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-942-0/0/92. 0.004075770400.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-942-0/0/65. 0.004075650190.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-514-0/0/46. 0.0010304461210.00.000.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-514-0/0/38. 0.0010304480190.00.000.21 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-514-0/0/42. 0.0010304450350.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-514-0/0/37. 0.0010304430280.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-514-0/0/24. 0.001030444050.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-514-0/0/21. 0.0010304410220.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-514-0/0/18. 0.0010304370100.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-514-0/0/29. 0.0010304420280.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-514-0/0/12. 0.001030440040.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-514-0/0/14. 0.001030435050.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-514-0/0/12. 0.001030438030.00.000.01 ::1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1b09f2ce1b09f2cb0a8b809
Apache Status Apache Server Status for mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Friday, 03-Oct-2025 01:19:13 CEST Restart Time: Saturday, 13-Sep-2025 10:42:07 CEST Parent Server Config. Generation: 1115 Parent Server MPM Generation: 1114 Server uptime: 19 days 14 hours 37 minutes 6 seconds Server load: 0.93 1.23 1.18 Total accesses: 89298 - Total Traffic: 257.9 MB - Total Duration: 564980 CPU Usage: u125.92 s166.24 cu473.83 cs261.85 - .0607% CPU load .0527 requests/sec - 159 B/second - 3027 B/request - 6.32691 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 4 idle workers _CCCCC__.W_..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-111416527810/160/7581_ 0.2300161520.00.1923.17 209.38.208.202http/1.1mechel.de:443GET /@vite/env HTTP/1.1 1-111416521611/122/7533C 0.2000322511.40.1521.60 209.38.208.202http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 2-111416521621/59/6870C 0.1700335441.50.0920.17 209.38.208.202http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-111416521631/90/7500C 0.2300123331.40.2022.38 209.38.208.202http/1.1mechel.de:443GET /server HTTP/1.1 4-111416591171/173/7058C 0.2300126811.40.2020.10 209.38.208.202http/1.1mechel.de:443GET /actuator/env HTTP/1.1 5-111416591201/147/6836C 0.21003298701.40.1719.77 209.38.208.202http/1.1mechel.de:443GET /about HTTP/1.1 6-111416521640/171/5929_ 0.250088260.00.2016.79 209.38.208.202http/1.1mechel.de:443GET / HTTP/1.1 7-111416591740/158/5072_ 0.2000109250.00.1914.88 209.38.208.202http/1.1mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 8-1114-0/0/4253. 0.004192076230.00.0012.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 9-111416623360/92/3810W 0.150085480.00.1210.97 209.38.208.202http/1.1mechel.de:443GET /server-status HTTP/1.1 10-111416521670/144/3451_ 0.200047220.00.1810.51 209.38.208.202http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 11-1113-0/0/2263. 0.004537158510.00.006.14 103.125.189.66http/1.1 12-1113-0/0/1681. 0.0016266025090.00.004.90 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-1113-0/0/2423. 0.0019709039930.00.006.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-1113-0/0/1080. 0.00197080235170.00.003.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-1113-0/0/1296. 0.0019707025250.00.003.53 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-1113-0/0/1492. 0.0019706020760.00.004.40 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-1113-0/0/1179. 0.0019705020590.00.003.55 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-942-0/0/1166. 0.00276148014820.00.002.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-943-0/0/1114. 0.002424570213920.00.003.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-942-0/0/629. 0.0026395117410.00.001.57 216.144.248.19http/1.1mechel.de:443HEAD / HTTP/1.1 21-942-0/0/1401. 0.00263951037130.00.004.33 170.64.147.99http/1.1arschkeks.net:443GET / HTTP/1.0 22-942-0/0/918. 0.00263951117410.00.002.86 216.144.248.24http/1.1mechel.de:443HEAD / HTTP/1.1 23-942-0/0/262. 0.0027614702530.00.000.76 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-942-0/0/1166. 0.00263951131600.00.003.89 216.144.248.24http/1.1mechel.de:443HEAD / HTTP/1.1 25-942-0/0/310. 0.0027613801940.00.000.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-942-0/0/130. 0.002761430520.00.000.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-942-0/0/71. 0.002761390460.00.000.23 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-942-0/0/84. 0.0027614105930.00.000.55 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-942-0/0/258. 0.0027614604440.00.001.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-942-0/0/158. 0.0027614401380.00.000.48 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-942-0/0/35. 0.002761420150.00.000.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-942-0/0/28. 0.002761450150.00.000.20 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-942-0/0/76. 0.0027612801080.00.000.45 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-942-0/0/34. 0.002761360170.00.000.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-942-0/0/32. 0.002761310120.00.000.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-942-0/0/31. 0.002761350160.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-942-0/0/32. 0.002761270130.00.000.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-942-0/0/159. 0.0027613701380.00.000.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-942-0/0/25. 0.002761341120.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-942-0/0/31. 0.002761300270.00.000.23 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-942-0/0/101. 0.002761260340.00.000.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-942-0/0/92. 0.002761320400.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-942-0/0/65. 0.002761200190.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-514-0/0/46. 0.008990011210.00.000.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-514-0/0/38. 0.008990030190.00.000.21 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-514-0/0/42. 0.008990000350.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-514-0/0/37. 0.008989980280.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-514-0/0/24. 0.00898999050.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-514-0/0/21. 0.008989960220.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-514-0/0/18. 0.008989920100.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-514-0/0/29. 0.008989970280.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-514-0/0/12. 0.00898995040.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-514-0/0/14. 0.00898990050.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-514-0/0/12. 0.00898993030.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 55-514-0/0/18.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1b09f2ce1b09f2cedf4e7bb
Apache Status Apache Server Status for mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Wednesday, 01-Oct-2025 01:49:56 CEST Restart Time: Saturday, 13-Sep-2025 10:42:07 CEST Parent Server Config. Generation: 1001 Parent Server MPM Generation: 1000 Server uptime: 17 days 15 hours 7 minutes 49 seconds Server load: 2.33 1.48 1.21 Total accesses: 80962 - Total Traffic: 234.1 MB - Total Duration: 551950 CPU Usage: u111.75 s147.42 cu413.26 cs230.71 - .0593% CPU load .0532 requests/sec - 161 B/second - 3032 B/request - 6.8174 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 5 idle workers .W_C__._C_CC.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1000-0/0/6889. 0.0011210149650.00.0020.91 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 1-100026751510/40/6804W 0.2500310990.00.1119.44 146.190.242.161http/1.1mechel.de:443GET /server-status HTTP/1.1 2-100026907670/16/6159_ 0.1520322720.00.0717.83 146.190.242.161http/1.1mechel.de:443GET /@vite/env HTTP/1.1 3-100026732311/23/6693C 0.2910110381.40.1320.02 146.190.242.161http/1.1mechel.de:443GET /server HTTP/1.1 4-100027723070/5/6220_ 0.0500114870.00.0217.87 146.190.242.161http/1.1mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 5-100027723350/5/6089_ 0.05003287470.00.0217.57 146.190.242.161http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 6-1000-0/0/5087. 0.001122074270.00.0014.50 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 7-100026905410/17/4538_ 0.1820101730.00.1613.54 146.190.242.161http/1.1mechel.de:443GET / HTTP/1.1 8-100026905441/45/3596C 0.231067191.40.1610.73 146.190.242.161http/1.1mechel.de:443GET /about HTTP/1.1 9-100026905460/18/3123_ 0.230075510.00.099.28 146.190.242.161http/1.1mechel.de:443GET /actuator/env HTTP/1.1 10-100026905491/19/2825C 0.151037911.40.138.74 146.190.242.161http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 11-100026905511/17/2008C 0.150053451.50.065.42 146.190.242.161http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 12-1000-0/0/1536. 0.001123022760.00.004.44 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-971-0/0/2389. 0.0039632039280.00.006.32 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-999-0/0/1056. 0.00190230235010.00.003.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-971-0/0/1293. 0.0039631025240.00.003.53 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-1000-0/0/1489. 0.005630020750.00.004.40 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-943-0/0/1177. 0.0071499020580.00.003.54 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-942-0/0/1166. 0.00105191014820.00.002.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-943-0/0/1114. 0.00715000213920.00.003.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-942-0/0/629. 0.009299417410.00.001.57 216.144.248.19http/1.1mechel.de:443HEAD / HTTP/1.1 21-942-0/0/1401. 0.0092994037130.00.004.33 170.64.147.99http/1.1arschkeks.net:443GET / HTTP/1.0 22-942-0/0/918. 0.0092994117410.00.002.86 216.144.248.24http/1.1mechel.de:443HEAD / HTTP/1.1 23-942-0/0/262. 0.0010519002530.00.000.76 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-942-0/0/1166. 0.0092994131600.00.003.89 216.144.248.24http/1.1mechel.de:443HEAD / HTTP/1.1 25-942-0/0/310. 0.0010518101940.00.000.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-942-0/0/130. 0.001051860520.00.000.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-942-0/0/71. 0.001051820460.00.000.23 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-942-0/0/84. 0.0010518405930.00.000.55 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-942-0/0/258. 0.0010518904440.00.001.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-942-0/0/158. 0.0010518701380.00.000.48 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-942-0/0/35. 0.001051850150.00.000.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-942-0/0/28. 0.001051880150.00.000.20 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-942-0/0/76. 0.0010517101080.00.000.45 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-942-0/0/34. 0.001051790170.00.000.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-942-0/0/32. 0.001051740120.00.000.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-942-0/0/31. 0.001051780160.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-942-0/0/32. 0.001051700130.00.000.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-942-0/0/159. 0.0010518001380.00.000.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-942-0/0/25. 0.001051771120.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-942-0/0/31. 0.001051730270.00.000.23 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-942-0/0/101. 0.001051690340.00.000.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-942-0/0/92. 0.001051750400.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-942-0/0/65. 0.001051630190.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-514-0/0/46. 0.007280441210.00.000.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-514-0/0/38. 0.007280460190.00.000.21 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-514-0/0/42. 0.007280430350.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-514-0/0/37. 0.007280410280.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-514-0/0/24. 0.00728042050.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-514-0/0/21. 0.007280390220.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-514-0/0/18. 0.007280350100.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-514-0/0/29. 0.007280400280.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-514-0/0/12. 0.00728038040.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-514-0/0/14. 0.00728033050.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-514-0/0/12. 0.00728036030.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 55-514-0/0/18.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1b09f2ce1b09f2c7de0e49d
Apache Status Apache Server Status for mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Monday, 29-Sep-2025 06:11:40 CEST Restart Time: Saturday, 13-Sep-2025 10:42:07 CEST Parent Server Config. Generation: 887 Parent Server MPM Generation: 886 Server uptime: 15 days 19 hours 29 minutes 32 seconds Server load: 1.16 1.07 1.01 Total accesses: 74778 - Total Traffic: 213.4 MB - Total Duration: 540934 CPU Usage: u104.35 s130.89 cu356.69 cs200.08 - .058% CPU load .0547 requests/sec - 163 B/second - 2992 B/request - 7.23387 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 4 idle workers ._WC.__C_C...C.C................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-886-0/0/6225. 0.00166390138290.00.0018.97 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 1-88637054860/186/6222_ 1.0900301400.00.3717.62 142.93.143.8http/1.1mechel.de:443GET /@vite/env HTTP/1.1 2-88638082320/44/5656W 0.7400313860.00.1615.81 142.93.143.8http/1.1mechel.de:443GET /server-status HTTP/1.1 3-88637054751/101/6117C 0.9700100571.50.4218.24 142.93.143.8http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-886-0/0/5809. 0.00166370107030.00.0016.54 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 5-88637054770/214/5689_ 0.95003273230.00.3815.70 142.93.143.8http/1.1mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 6-88637768940/73/4697_ 0.790067910.00.1913.29 142.93.143.8http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 7-88638082341/45/4266C 0.760096651.40.1812.46 142.93.143.8http/1.1mechel.de:443GET /actuator/env HTTP/1.1 8-88637070900/93/3377_ 0.940064140.00.4110.07 142.93.143.8http/1.1mechel.de:443GET / HTTP/1.1 9-88638082351/62/2957C 0.720071801.40.178.40 142.93.143.8http/1.1mechel.de:443GET /about HTTP/1.1 10-886-0/0/2539. 0.0018368034610.00.007.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 11-886-0/0/1885. 0.0018359051720.00.005.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 12-886-0/0/1529. 0.0016638022650.00.004.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-88637769451/167/2330C 0.840038161.40.306.17 142.93.143.8http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 14-886-0/0/670. 0.00183750228080.00.001.73 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-88637769491/83/1275C 0.830024551.40.413.41 142.93.143.8http/1.1mechel.de:443GET /server HTTP/1.1 16-886-0/0/1009. 0.0020128013910.00.002.90 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-885-0/0/1059. 0.0031802017820.00.003.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-800-0/0/1164. 0.00176723014800.00.002.09 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-800-0/0/940. 0.001786360211420.00.002.50 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-800-0/0/532. 0.0017672206520.00.001.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-886-0/0/1349. 0.0018374036280.00.004.18 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-885-0/0/856. 0.0027842016350.00.002.66 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-800-0/0/260. 0.0017863202480.00.000.76 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-885-0/0/1107. 0.0027843030630.00.003.70 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-800-0/0/308. 0.0017862901940.00.000.50 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-800-0/0/128. 0.001786370510.00.000.18 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-800-0/0/69. 0.001739110450.00.000.23 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-800-0/0/82. 0.0017862505920.00.000.55 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-829-0/0/256. 0.0010061704410.00.001.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-800-0/0/156. 0.0017863001370.00.000.47 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-800-0/0/33. 0.001786450140.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-514-0/0/26. 0.005709680140.00.000.20 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-514-0/0/70. 0.0057096601060.00.000.44 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-514-0/0/26. 0.005709640110.00.000.16 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-514-0/0/24. 0.00570967080.00.000.09 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-514-0/0/22. 0.00570962090.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-514-0/0/24. 0.005709650100.00.000.09 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-514-0/0/155. 0.0057095701360.00.000.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-514-0/0/22. 0.005709630100.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-514-0/0/27. 0.005709610250.00.000.23 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-514-0/0/97. 0.005709360270.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-514-0/0/90. 0.005709510400.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-514-0/0/61. 0.005709490180.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-514-0/0/46. 0.005709481210.00.000.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-514-0/0/38. 0.005709500190.00.000.21 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-514-0/0/42. 0.005709470350.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-514-0/0/37. 0.005709450280.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-514-0/0/24. 0.00570946050.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-514-0/0/21. 0.005709430220.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-514-0/0/18. 0.005709390100.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-514-0/0/29. 0.005709440280.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-514-0/0/12. 0.00570942040.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-514-0/0/14. 0.00570937050.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-514-0/0/12. 0.00570940030.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 55-514-0/0/18. 0.005709410</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1b09f2ce1b09f2c9f04f3a8
Apache Status Apache Server Status for mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Saturday, 27-Sep-2025 02:34:59 CEST Restart Time: Saturday, 13-Sep-2025 10:42:07 CEST Parent Server Config. Generation: 770 Parent Server MPM Generation: 769 Server uptime: 13 days 15 hours 52 minutes 52 seconds Server load: 0.96 1.17 1.17 Total accesses: 67191 - Total Traffic: 186.7 MB - Total Duration: 523003 CPU Usage: u85.66 s110.39 cu300.57 cs169.62 - .0564% CPU load .0569 requests/sec - 165 B/second - 2913 B/request - 7.78383 ms/request 8 requests currently being processed, 0 workers gracefully restarting, 3 idle workers CRCW_C_CC.R.._.................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-7695504201/70/5604C 0.3110121921.40.1516.61 206.189.233.36http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 1-7695462920/42/5442R 0.323200285890.00.1615.07 173.252.83.3http/1.1tuffi.org:443GET /robots.txt HTTP/1.1 2-7695813311/72/5087C 0.3400294431.50.1413.70 206.189.233.36http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-7695462950/92/5405W 0.360085220.00.1815.90 206.189.233.36http/1.1mechel.de:443GET /server-status HTTP/1.1 4-7697152750/0/5122_ 0.000080940.00.0014.46 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 5-7695462911/128/5103C 0.36103264761.40.2013.71 206.189.233.36http/1.1mechel.de:443GET /server HTTP/1.1 6-7695462940/51/4415_ 0.360063070.00.1612.43 206.189.233.36http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 7-7696861831/8/4123C 0.071093161.40.0211.79 206.189.233.36http/1.1mechel.de:443GET /actuator/env HTTP/1.1 8-7696964171/22/3196C 0.061061231.40.049.30 206.189.233.36http/1.1mechel.de:443GET /about HTTP/1.1 9-769-0/0/2863. 0.001036070460.00.008.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 10-7696964460/2/2473R 0.02355033790.00.017.71 216.144.248.24http/1.1mechel.de:443HEAD / HTTP/1.1 11-768-0/0/1875. 0.009296051680.00.005.03 216.144.248.26http/1.1mechel.de:443HEAD / HTTP/1.1 12-768-0/0/1407. 0.0039793022020.00.004.18 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-7695462970/99/2131_ 0.340035860.00.165.79 206.189.233.36http/1.1mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 14-683-0/0/665. 0.001180481228040.00.001.72 216.144.248.19http/1.1mechel.de:443HEAD / HTTP/1.1 15-655-0/0/1186. 0.00154712022930.00.002.99 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-655-0/0/1005. 0.00147322013900.00.002.90 69.162.124.235http/1.1mechel.de:443HEAD / HTTP/1.1 17-599-0/0/515. 0.0028910108880.00.001.31 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-599-0/0/1155. 0.00289114014650.00.002.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-599-0/0/937. 0.002684972211410.00.002.49 216.144.248.26http/1.1mechel.de:443HEAD / HTTP/1.1 20-599-0/0/523. 0.0028911306370.00.001.38 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-599-0/0/757. 0.00268497125220.00.001.96 216.144.248.27http/1.1mechel.de:443HEAD / HTTP/1.1 22-571-0/0/348. 0.0030637003320.00.000.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-571-0/0/255. 0.0029423012460.00.000.75 199.45.155.89http/1.1 24-571-0/0/606. 0.0030636908540.00.001.27 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-514-0/0/303. 0.0038515901910.00.000.49 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-514-0/0/126. 0.003851720500.00.000.18 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-514-0/0/49. 0.003851700180.00.000.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-514-0/0/78. 0.0038517105910.00.000.54 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-514-0/0/25. 0.003851690180.00.000.16 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-514-0/0/153. 0.0038515301360.00.000.47 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-514-0/0/32. 0.003851680140.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-514-0/0/26. 0.003851670140.00.000.20 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-514-0/0/70. 0.0038516501060.00.000.44 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-514-0/0/26. 0.003851630110.00.000.16 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-514-0/0/24. 0.00385166080.00.000.09 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-514-0/0/22. 0.00385161090.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-514-0/0/24. 0.003851640100.00.000.09 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-514-0/0/155. 0.0038515601360.00.000.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-514-0/0/22. 0.003851620100.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-514-0/0/27. 0.003851600250.00.000.23 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-514-0/0/97. 0.003851350270.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-514-0/0/90. 0.003851500400.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-514-0/0/61. 0.003851480180.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-514-0/0/46. 0.003851471210.00.000.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-514-0/0/38. 0.003851490190.00.000.21 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-514-0/0/42. 0.003851460350.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-514-0/0/37. 0.003851440280.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-514-0/0/24. 0.00385145050.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-514-0/0/21. 0.003851420220.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-514-0/0/18. 0.003851380100.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-514-0/0/29. 0.003851430280.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-514-0/0/12. 0.00385141040.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-514-0/0/14. 0.00385136050.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-514-0/0/12. 0.00385139030.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 55-514-0/0/18. 0.003851400
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1b09f2ce1b09f2cadb360a7
Apache Status Apache Server Status for mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Thursday, 25-Sep-2025 05:02:58 CEST Restart Time: Saturday, 13-Sep-2025 10:42:07 CEST Parent Server Config. Generation: 656 Parent Server MPM Generation: 655 Server uptime: 11 days 18 hours 20 minutes 50 seconds Server load: 1.64 1.29 1.12 Total accesses: 60087 - Total Traffic: 162.2 MB - Total Duration: 508622 CPU Usage: u74.1 s93.02 cu248.3 cs142.37 - .0549% CPU load .0591 requests/sec - 167 B/second - 2830 B/request - 8.46476 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 4 idle workers .CC__.C_C_WC.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-655-0/0/5039. 0.0088460112370.00.0014.68 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 1-65515806051/76/4744C 0.5000274851.40.3112.82 206.189.19.19http/1.1mechel.de:443GET /about HTTP/1.1 2-65516893531/67/4563C 0.3100283901.50.1912.00 206.189.19.19http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-65515771650/138/4689_ 0.560074330.00.3413.53 206.189.19.19http/1.1mechel.de:443GET /@vite/env HTTP/1.1 4-65515771660/55/4416_ 0.530066090.00.3512.12 206.189.19.19http/1.1mechel.de:443GET / HTTP/1.1 5-655-0/0/4401. 0.00884503253790.00.0011.34 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 6-65515771691/53/3836C 0.490054261.40.1910.58 206.189.19.19http/1.1mechel.de:443GET /actuator/env HTTP/1.1 7-65516725450/61/3565_ 0.350080330.00.179.53 206.189.19.19http/1.1mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 8-65516725471/48/2719C 0.400036421.40.267.50 206.189.19.19http/1.1mechel.de:443GET /server HTTP/1.1 9-65516725500/71/2517_ 0.320059800.00.186.59 206.189.19.19http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 10-65516725520/34/2036W 0.310027280.00.136.08 206.189.19.19http/1.1mechel.de:443GET /server-status HTTP/1.1 11-65516893971/58/1591C 0.350048311.40.234.32 206.189.19.19http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 12-655-0/0/1284. 0.008844020270.00.003.77 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-599-0/0/1861. 0.00104576031000.00.004.76 104.23.166.102http/1.1rathsam.net:443GET / HTTP/1.1 14-599-0/0/566. 0.001045760225980.00.001.44 216.144.248.26http/1.1mechel.de:443HEAD / HTTP/1.1 15-626-0/0/1185. 0.0059537022930.00.002.99 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-654-0/0/986. 0.0024320013580.00.002.83 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-599-0/0/515. 0.0012518008880.00.001.31 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-599-0/0/1155. 0.00125193014650.00.002.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-599-0/0/937. 0.001045762211410.00.002.49 216.144.248.26http/1.1mechel.de:443HEAD / HTTP/1.1 20-599-0/0/523. 0.0012519206370.00.001.38 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-599-0/0/757. 0.00104576125220.00.001.96 216.144.248.27http/1.1mechel.de:443HEAD / HTTP/1.1 22-571-0/0/348. 0.0014244903320.00.000.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-571-0/0/255. 0.0013030912460.00.000.75 199.45.155.89http/1.1 24-571-0/0/606. 0.0014244808540.00.001.27 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-514-0/0/303. 0.0022123801910.00.000.49 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-514-0/0/126. 0.002212510500.00.000.18 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-514-0/0/49. 0.002212490180.00.000.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-514-0/0/78. 0.0022125005910.00.000.54 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-514-0/0/25. 0.002212480180.00.000.16 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-514-0/0/153. 0.0022123201360.00.000.47 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-514-0/0/32. 0.002212470140.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-514-0/0/26. 0.002212460140.00.000.20 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-514-0/0/70. 0.0022124401060.00.000.44 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-514-0/0/26. 0.002212420110.00.000.16 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-514-0/0/24. 0.00221245080.00.000.09 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-514-0/0/22. 0.00221240090.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-514-0/0/24. 0.002212430100.00.000.09 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-514-0/0/155. 0.0022123501360.00.000.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-514-0/0/22. 0.002212410100.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-514-0/0/27. 0.002212390250.00.000.23 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-514-0/0/97. 0.002212140270.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-514-0/0/90. 0.002212290400.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-514-0/0/61. 0.002212270180.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-514-0/0/46. 0.002212261210.00.000.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-514-0/0/38. 0.002212280190.00.000.21 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-514-0/0/42. 0.002212250350.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-514-0/0/37. 0.002212230280.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-514-0/0/24. 0.00221224050.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-514-0/0/21. 0.002212210220.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-514-0/0/18. 0.002212170100.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-514-0/0/29. 0.002212220280.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-514-0/0/12. 0.00221220040.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-514-0/0/14. 0.00221215050.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-514-0/0/12. 0.00221218030.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 55-514-0/0/18. 0.002212190160.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1b09f2ce1b09f2c138b1fe5
Apache Status Apache Server Status for mechel.de (via 159.69.13.43) Server Version: Apache/2.4.58 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-10-25T05:38:54 Current Time: Friday, 18-Oct-2024 08:52:59 CEST Restart Time: Sunday, 23-Jun-2024 06:42:18 CEST Parent Server Config. Generation: 5220 Parent Server MPM Generation: 5219 Server uptime: 117 days 2 hours 10 minutes 41 seconds Server load: 0.05 0.10 0.11 Total accesses: 843310 - Total Traffic: 5.3 GB - Total Duration: 6123543 CPU Usage: u705.48 s1093.89 cu7505.99 cs2349.72 - .115% CPU load .0834 requests/sec - 560 B/second - 6.6 kB/request - 7.26132 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 5 idle workers _.C.W_.CC__C_................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-521912497690/381/80240_ 2.62006398130.02.75521.56 157.245.36.108http/1.1mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 1-5219-0/0/80300. 0.001179405469170.00.00506.23 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 2-521912497581/363/74870C 2.66005390501.41.98495.67 157.245.36.108http/1.1mechel.de:443GET /about HTTP/1.1 3-5219-0/0/75223. 0.001179304497360.00.00493.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 4-521912497540/285/69416W 2.62004921300.01.95451.60 157.245.36.108http/1.1mechel.de:443GET /server-status HTTP/1.1 5-521912661150/198/63910_ 1.90004140860.01.38414.72 157.245.36.108http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 6-5219-0/0/59576. 0.001179504738980.00.00383.74 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 7-521912661171/196/57247C 1.97004314261.51.54362.93 157.245.36.108http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-521912989771/94/45464C 1.04002305894.30.58295.74 157.245.36.108http/1.1mechel.de:443GET /server HTTP/1.1 9-521912991530/84/44366_ 0.89003090040.00.52283.98 157.245.36.108http/1.1 10-521912991550/85/39537_ 0.92003458200.00.48237.30 157.245.36.108http/1.1 11-521912991571/82/38740C 0.90002499101.41.10233.15 157.245.36.108http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 12-521912991590/96/27471_ 0.84001765750.00.63167.29 157.245.36.108http/1.1mechel.de:443GET / HTTP/1.1 13-5219-0/0/19157. 0.00117970914560.00.00117.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-5219-0/0/17666. 0.001179601518390.00.00113.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-5196-0/0/7515. 0.00531650254720.00.0042.59 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-5196-0/0/3458. 0.00531640163530.00.0019.86 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-5196-0/0/4839. 0.00531630399990.00.0028.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-5151-0/0/2432. 0.001497850114270.00.0014.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-5151-0/0/3387. 0.001497780180960.00.0020.78 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-5106-0/0/1970. 0.00253157041010.00.0012.21 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-5106-0/0/866. 0.00253173037530.00.004.35 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-5106-0/0/1717. 0.00253172082250.00.0013.28 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-5106-0/0/3047. 0.002531710128840.00.0015.64 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-5106-0/0/3644. 0.0025317001927180.00.0022.60 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-5106-0/0/1962. 0.002531690201990.00.0010.73 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-5106-0/0/799. 0.00253168029880.00.005.84 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-5106-0/0/1998. 0.00253167086670.00.0012.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-5106-0/0/1499. 0.00253166063040.00.008.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-4701-0/0/1054. 0.0010253000856540.00.008.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-4701-0/0/1426. 0.001025277054620.00.009.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-4701-0/0/494. 0.001025275012610.00.002.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-4701-0/0/1486. 0.001025274079100.00.0012.57 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-4701-0/0/177. 0.00102527306350.00.000.92 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-4701-0/0/701. 0.009998720192800.00.008.23 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-4701-0/0/231. 0.00102530305010.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-4701-0/0/264. 0.001025271010640.00.001.53 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-4701-0/0/346. 0.0010171860615650.00.003.78 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-4701-0/0/256. 0.00101718505040.00.001.35 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-4762-0/0/979. 0.00917156523980.00.005.96 34.241.222.184http/1.1youtrack.mechel.de:443POST /hub/api/rest/oauth2/token HTTP/1.1 40-4701-0/0/155. 0.00101718703890.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-3883-0/0/158. 0.002729168087610.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-3883-0/0/167. 0.00274292404470.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-3883-0/0/35. 0.0027429230170.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-3883-0/0/221. 0.002742922027460.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-3883-0/0/125. 0.002742921011270.00.000.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-3883-0/0/14. 0.002742920070.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-3883-0/0/14. 0.002742919080.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-3165-0/0/15. 0.004111658080.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-3165-0/0/18. 0.0041116570110.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-3165-0/0/194. 0.004101687010050.00.001.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-3165-0/0/12. 0.004111655060.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-3165-0/0/46. 0.00411165601310.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-3165-0/0/37. 0.0041116540240.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-3165-0/0/45. 0.00411165301010.00.000.22
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1b09f2ce1b09f2c9c19ada4
Apache Status Apache Server Status for mechel.de (via 159.69.13.43) Server Version: Apache/2.4.58 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-10-25T05:38:54 Current Time: Thursday, 17-Oct-2024 02:48:07 CEST Restart Time: Sunday, 23-Jun-2024 06:42:18 CEST Parent Server Config. Generation: 5175 Parent Server MPM Generation: 5174 Server uptime: 115 days 20 hours 5 minutes 49 seconds Server load: 0.11 0.22 0.12 Total accesses: 833819 - Total Traffic: 5.2 GB - Total Duration: 6089650 CPU Usage: u690.15 s1081.57 cu7430.2 cs2325.2 - .115% CPU load .0833 requests/sec - 559 B/second - 6.6 kB/request - 7.30332 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 5 idle workers _CWCC_C_.._..._................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-517410461200/89/79163_ 0.83006338460.00.54513.71 46.101.111.185http/1.1mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 1-517410460561/93/79617C 0.96005449351.40.55501.53 46.101.111.185http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 2-517410466880/58/73771W 0.52005358080.00.40489.48 46.101.111.185http/1.1mechel.de:443GET /server-status HTTP/1.1 3-517410466901/61/74238C 0.56004473881.50.36486.98 46.101.111.185http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-517410460631/110/68305C 0.79004880341.40.91444.35 46.101.111.185http/1.1mechel.de:443GET /about HTTP/1.1 5-517410625910/30/63235_ 0.29004120200.00.17409.54 46.101.111.185http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 6-517410625931/30/58753C 0.30004677664.30.17378.59 46.101.111.185http/1.1mechel.de:443GET /server HTTP/1.1 7-517410460580/93/56664_ 0.80014290440.00.54358.81 46.101.111.185http/1.1 8-5173-0/0/44943. 0.001008642296420.00.00292.51 2a01:4f8:1c1c:3859::1http/1.1youtrack.mechel.de:443GET / HTTP/1.1 9-5151-0/0/44071. 0.003372503084560.00.00282.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 10-517410460600/91/39162_ 0.92003452730.00.55235.36 46.101.111.185http/1.1mechel.de:443GET / HTTP/1.1 11-5151-0/0/38657. 0.003372602488050.00.00232.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 12-5151-0/0/27374. 0.004149201763920.00.00166.65 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-5151-0/0/19155. 0.00337230914560.00.00117.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-517410460620/91/16587_ 0.85001494930.00.54106.73 46.101.111.185http/1.1 15-5151-0/0/7514. 0.00350990254710.00.0042.58 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-5151-0/0/3457. 0.00414850163520.00.0019.86 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-5151-0/0/4838. 0.00414870399990.00.0028.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-5151-0/0/2432. 0.00414930114270.00.0014.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-5151-0/0/3387. 0.00414860180960.00.0020.78 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-5106-0/0/1970. 0.00144864041010.00.0012.21 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-5106-0/0/866. 0.00144880037530.00.004.35 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-5106-0/0/1717. 0.00144879082250.00.0013.28 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-5106-0/0/3047. 0.001448780128840.00.0015.64 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-5106-0/0/3644. 0.0014487701927180.00.0022.60 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-5106-0/0/1962. 0.001448760201990.00.0010.73 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-5106-0/0/799. 0.00144875029880.00.005.84 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-5106-0/0/1998. 0.00144874086670.00.0012.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-5106-0/0/1499. 0.00144873063040.00.008.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-4701-0/0/1054. 0.009170080856540.00.008.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-4701-0/0/1426. 0.00916985054620.00.009.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-4701-0/0/494. 0.00916983012610.00.002.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-4701-0/0/1486. 0.00916982079100.00.0012.57 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-4701-0/0/177. 0.0091698106350.00.000.92 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-4701-0/0/701. 0.008915800192800.00.008.23 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-4701-0/0/231. 0.0091701105010.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-4701-0/0/264. 0.00916979010640.00.001.53 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-4701-0/0/346. 0.009088930615650.00.003.78 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-4701-0/0/256. 0.0090889205040.00.001.35 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-4762-0/0/979. 0.00808864523980.00.005.96 34.241.222.184http/1.1youtrack.mechel.de:443POST /hub/api/rest/oauth2/token HTTP/1.1 40-4701-0/0/155. 0.0090889403890.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-3883-0/0/158. 0.002620875087610.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-3883-0/0/167. 0.00263463204470.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-3883-0/0/35. 0.0026346310170.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-3883-0/0/221. 0.002634630027460.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-3883-0/0/125. 0.002634629011270.00.000.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-3883-0/0/14. 0.002634628070.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-3883-0/0/14. 0.002634627080.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-3165-0/0/15. 0.004003366080.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-3165-0/0/18. 0.0040033650110.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-3165-0/0/194. 0.003993394010050.00.001.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-3165-0/0/12. 0.004003363060.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-3165-0/0/46. 0.00400336401310.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-3165-0/0/37. 0.0040033620240.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-3165-0/0/45. 0.00400336101010.00.000.22
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1b09f2ce1b09f2c69785cd8
Apache Status Apache Server Status for mechel.de (via 159.69.13.43) Server Version: Apache/2.4.58 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-10-25T05:38:54 Current Time: Monday, 14-Oct-2024 21:03:38 CEST Restart Time: Sunday, 23-Jun-2024 06:42:18 CEST Parent Server Config. Generation: 5084 Parent Server MPM Generation: 5083 Server uptime: 113 days 14 hours 21 minutes 20 seconds Server load: 0.03 0.08 0.08 Total accesses: 818334 - Total Traffic: 5.1 GB - Total Duration: 5942798 CPU Usage: u672.39 s1059.3 cu7274.62 cs2273.96 - .115% CPU load .0834 requests/sec - 560 B/second - 6.6 kB/request - 7.26207 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 3 idle workers CCCC_..._._....W................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-50836059361/18/77348C 0.20106270734.30.10502.85 159.89.127.165http/1.1mechel.de:443GET /server HTTP/1.1 1-50836060711/15/78291C 0.14005372531.50.09493.54 159.89.127.165http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-50836061191/12/72331C 0.12105312011.40.07480.51 159.89.127.165http/1.1mechel.de:443GET /about HTTP/1.1 3-50836059381/17/72634C 0.16104338341.40.11474.19 159.89.127.165http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 4-50836213120/0/67324_ 0.00014686840.00.00438.08 2a01:4f8:1c1c:3859::1http/1.1youtrack.mechel.de:443GET / HTTP/1.1 5-5061-0/0/62259. 0.001311704052250.00.00403.09 209.97.180.8http/1.1orly.mechel.de:443GET /telescope/requests HTTP/1.1 6-5061-0/0/58253. 0.001311504662290.00.00375.37 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 7-5061-0/0/55344. 0.00165703796120.00.00350.85 141.101.76.37http/1.1rathsam.net:80POST / HTTP/1.1 8-50836059300/18/44126_ 0.15002247110.00.11286.77 159.89.127.165http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 9-5061-0/0/43496. 0.002704903058950.00.00278.74 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 10-50836059320/16/38419_ 0.18003441770.00.09231.46 159.89.127.165http/1.1mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 11-5061-0/0/38388. 0.001311602484220.00.00230.38 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 12-5061-0/0/26699. 0.002705301644980.00.00161.88 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-5061-0/0/18898. 0.00270630910620.00.00115.65 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-5061-0/0/15413. 0.002705001387190.00.0097.90 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-50836059340/18/6910W 0.1400229130.00.1838.90 159.89.127.165http/1.1mechel.de:443GET /server-status HTTP/1.1 16-5061-0/0/3377. 0.00270620162320.00.0019.33 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-5061-0/0/4823. 0.00270610399750.00.0028.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-5061-0/0/2353. 0.0027060099150.00.0013.99 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-5061-0/0/3162. 0.00270590172340.00.0019.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-5061-0/0/1968. 0.0027058040900.00.0012.18 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-5061-0/0/865. 0.0027057037530.00.004.35 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-5061-0/0/1716. 0.0027056082240.00.0013.28 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-5061-0/0/3046. 0.00270550128840.00.0015.64 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-5061-0/0/3643. 0.00165701927180.00.0022.60 63.143.42.250http/1.1mechel.de:443HEAD / HTTP/1.1 25-4701-0/0/1961. 0.007235190201990.00.0010.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-4701-0/0/798. 0.00723518029880.00.005.84 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-4724-0/0/1997. 0.00679181086670.00.0012.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-4701-0/0/1498. 0.00705335063040.00.008.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-4701-0/0/1054. 0.007235390856540.00.008.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-4701-0/0/1426. 0.00723516054620.00.009.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-4701-0/0/494. 0.00723514012610.00.002.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-4701-0/0/1486. 0.00723513079100.00.0012.57 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-4701-0/0/177. 0.0072351206350.00.000.92 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-4701-0/0/701. 0.006981110192800.00.008.23 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-4701-0/0/231. 0.0072354205010.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-4701-0/0/264. 0.00723510010640.00.001.53 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-4701-0/0/346. 0.007154240615650.00.003.78 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-4701-0/0/256. 0.0071542305040.00.001.35 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-4762-0/0/979. 0.00615395523980.00.005.96 34.241.222.184http/1.1youtrack.mechel.de:443POST /hub/api/rest/oauth2/token HTTP/1.1 40-4701-0/0/155. 0.0071542503890.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-3883-0/0/158. 0.002427406087610.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-3883-0/0/167. 0.00244116304470.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-3883-0/0/35. 0.0024411620170.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-3883-0/0/221. 0.002441161027460.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-3883-0/0/125. 0.002441160011270.00.000.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-3883-0/0/14. 0.002441159070.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-3883-0/0/14. 0.002441158080.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-3165-0/0/15. 0.003809897080.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-3165-0/0/18. 0.0038098960110.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-3165-0/0/194. 0.003799925010050.00.001.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-3165-0/0/12. 0.003809894060.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-3165-0/0/46. 0.00380989501310.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-3165-0/0/37. 0.0038098930240.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-3165-0/0/45. 0.0038098920
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1b09f2ce1b09f2c8d6eb027
Apache Status Apache Server Status for mechel.de (via 159.69.13.43) Server Version: Apache/2.4.58 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-10-25T05:38:54 Current Time: Saturday, 12-Oct-2024 17:27:18 CEST Restart Time: Sunday, 23-Jun-2024 06:42:18 CEST Parent Server Config. Generation: 4994 Parent Server MPM Generation: 4993 Server uptime: 111 days 10 hours 45 minutes Server load: 0.09 0.15 0.13 Total accesses: 802440 - Total Traffic: 5.0 GB - Total Duration: 5879122 CPU Usage: u665.87 s1038.32 cu7121.46 cs2225.05 - .115% CPU load .0833 requests/sec - 559 B/second - 6.6 kB/request - 7.32656 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 5 idle workers _.C__WCC_...._C................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-49931457090/108/75581_ 1.12016231620.00.66491.48 206.81.24.227http/1.1 1-4993-0/0/76684. 0.00266505322270.00.00483.74 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 2-49931457101/110/70765C 1.07005225951.44.79467.96 206.81.24.227http/1.1mechel.de:443GET /about HTTP/1.1 3-49931620180/33/71128_ 0.36004311980.00.18465.84 206.81.24.227http/1.1mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 4-49931623440/22/65626_ 0.21004623040.00.14425.04 206.81.24.227http/1.1 5-49931623460/21/60883W 0.40004018720.00.13393.23 206.81.24.227http/1.1mechel.de:443GET /server-status HTTP/1.1 6-49931457131/113/57086C 1.10004587991.50.68365.37 206.81.24.227http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-49931623481/23/53979C 0.32003753641.40.16343.52 206.81.24.227http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 8-49931623500/24/43346_ 0.26002205440.00.22280.89 206.81.24.227http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 9-4971-0/0/42795. 0.001356103029780.00.00273.20 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 10-4971-0/0/37734. 0.001356503426810.00.00227.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 11-4971-0/0/38202. 0.001356402481350.00.00229.45 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 12-4971-0/0/26567. 0.001356201642710.00.00161.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-49931457150/108/18099_ 1.0700790700.00.68109.32 206.81.24.227http/1.1mechel.de:443GET / HTTP/1.1 14-49931457171/108/15335C 1.07001385914.30.6497.46 206.81.24.227http/1.1mechel.de:443GET /server HTTP/1.1 15-4971-0/0/6622. 0.00102170223070.00.0037.14 63.143.42.250http/1.1mechel.de:443HEAD / HTTP/1.1 16-4971-0/0/3375. 0.00102170162310.00.0019.33 141.98.11.67http/1.1www.arschkeks.net:80POST /cgi-bin/hotspotlogin.cgi HTTP/1.1 17-4971-0/0/4822. 0.00135710399750.00.0028.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-4971-0/0/2352. 0.0013570099150.00.0013.99 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-4971-0/0/3161. 0.00102170172340.00.0019.15 2a01:4f8:1c1c:3859::1http/1.1mechel.de:443GET / HTTP/1.1 20-4971-0/0/1967. 0.0010217040890.00.0012.18 2a01:4f8:1c1c:3859::1http/1.1nikola-bunde.de:443GET / HTTP/1.1 21-4971-0/0/864. 0.0013569037520.00.004.35 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-4971-0/0/1715. 0.0010217282240.00.0013.28 2a01:4f8:1c1c:3859::1http/1.1youtrack.mechel.de:443GET / HTTP/1.1 23-4971-0/0/3045. 0.00135680128840.00.0015.64 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-4971-0/0/3459. 0.001356701924540.00.0021.54 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-4701-0/0/1961. 0.005377390201990.00.0010.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-4701-0/0/798. 0.00537738029880.00.005.84 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-4724-0/0/1997. 0.00493402086670.00.0012.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-4701-0/0/1498. 0.00519556063040.00.008.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-4701-0/0/1054. 0.005377590856540.00.008.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-4701-0/0/1426. 0.00537736054620.00.009.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-4701-0/0/494. 0.00537734012610.00.002.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-4701-0/0/1486. 0.00537733079100.00.0012.57 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-4701-0/0/177. 0.0053773206350.00.000.92 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-4701-0/0/701. 0.005123310192800.00.008.23 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-4701-0/0/231. 0.0053776205010.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-4701-0/0/264. 0.00537730010640.00.001.53 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-4701-0/0/346. 0.005296450615650.00.003.78 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-4701-0/0/256. 0.0052964405040.00.001.35 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-4762-0/0/979. 0.00429615523980.00.005.96 34.241.222.184http/1.1youtrack.mechel.de:443POST /hub/api/rest/oauth2/token HTTP/1.1 40-4701-0/0/155. 0.0052964603890.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-3883-0/0/158. 0.002241627087610.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-3883-0/0/167. 0.00225538304470.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-3883-0/0/35. 0.0022553820170.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-3883-0/0/221. 0.002255381027460.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-3883-0/0/125. 0.002255380011270.00.000.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-3883-0/0/14. 0.002255379070.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-3883-0/0/14. 0.002255378080.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-3165-0/0/15. 0.003624117080.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-3165-0/0/18. 0.0036241160110.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-3165-0/0/194. 0.003614146010050.00.001.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-3165-0/0/12. 0.003624114060.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-3165-0/0/46. 0.00362411501310.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-3165-0/0/37. 0.0036241130240.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-3165-0/0/45. 0.00362411201010.00.00</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1b09f2ce1b09f2cb7854d99
Apache Status Apache Server Status for mechel.de (via 159.69.13.43) Server Version: Apache/2.4.58 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-10-25T05:38:54 Current Time: Thursday, 10-Oct-2024 17:38:04 CEST Restart Time: Sunday, 23-Jun-2024 06:42:18 CEST Parent Server Config. Generation: 4882 Parent Server MPM Generation: 4881 Server uptime: 109 days 10 hours 55 minutes 46 seconds Server load: 0.10 0.14 0.10 Total accesses: 788472 - Total Traffic: 4.9 GB - Total Duration: 5799759 CPU Usage: u666.72 s1015.43 cu6960.4 cs2167.73 - .114% CPU load .0834 requests/sec - 558 B/second - 6.5 kB/request - 7.35569 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 8 idle workers ...._____._C._W_................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4881-0/0/74201. 0.00829506170810.00.00481.30 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 1-4881-0/0/75502. 0.00829105266260.00.00475.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 2-4881-0/0/70034. 0.00830405147660.00.00459.33 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 3-4881-0/0/69925. 0.00829304268420.00.00457.88 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 4-488138281200/475/64223_ 5.11004582690.02.50416.59 139.59.231.238http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 5-488138282870/417/59626_ 5.71213977470.02.62385.41 2a01:4f8:1c1c:3859::1http/1.1youtrack.mechel.de:443GET / HTTP/1.1 6-488139470470/61/56055_ 0.57004320710.00.33358.28 139.59.231.238http/1.1mechel.de:443GET /about HTTP/1.1 7-488139470490/64/52854_ 0.55103731410.00.38337.62 139.59.231.238http/1.1mechel.de:443GET /server HTTP/1.1 8-488139470510/60/42485_ 0.67102175590.00.42275.08 139.59.231.238http/1.1mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 9-4881-0/0/41924. 0.00829402978570.00.00267.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 10-488139470530/66/37333_ 0.64003420260.00.40225.32 139.59.231.238http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 11-488138453131/348/37588C 4.37002460951.52.17225.82 139.59.231.238http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 12-4881-0/0/26387. 0.00829201639340.00.00160.09 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-488138453170/365/16812_ 4.3020730080.02.14100.72 2a01:4f8:1c1c:3859::1http/1.1nikola-bunde.de:443GET / HTTP/1.1 14-488139470550/59/15114W 0.53001378020.00.4196.19 139.59.231.238http/1.1mechel.de:443GET /server-status HTTP/1.1 15-488139470570/57/6511_ 0.5530221060.00.3536.53 2a01:4f8:1c1c:3859::1http/1.1mechel.de:443GET / HTTP/1.1 16-4881-0/0/3351. 0.0083050161970.00.0019.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-4881-0/0/4821. 0.0083030399750.00.0028.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-4881-0/0/2351. 0.008302099150.00.0013.99 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-4881-0/0/3134. 0.0083010171900.00.0018.98 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-4881-0/0/1940. 0.008300040450.00.0012.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-4881-0/0/863. 0.008299037520.00.004.35 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-4881-0/0/1688. 0.008298081550.00.0013.11 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-4881-0/0/3044. 0.0082970128830.00.0015.64 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-4881-0/0/3458. 0.00829601924540.00.0021.54 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-4701-0/0/1961. 0.003655850201990.00.0010.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-4701-0/0/798. 0.00365584029880.00.005.84 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-4724-0/0/1997. 0.00321248086670.00.0012.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-4701-0/0/1498. 0.00347401063040.00.008.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-4701-0/0/1054. 0.003656050856540.00.008.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-4701-0/0/1426. 0.00365582054620.00.009.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-4701-0/0/494. 0.00365580012610.00.002.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-4701-0/0/1486. 0.00365579079100.00.0012.57 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-4701-0/0/177. 0.0036557806350.00.000.92 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-4701-0/0/701. 0.003401770192800.00.008.23 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-4701-0/0/231. 0.0036560805010.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-4701-0/0/264. 0.00365576010640.00.001.53 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-4701-0/0/346. 0.003574910615650.00.003.78 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-4701-0/0/256. 0.0035749005040.00.001.35 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-4762-0/0/979. 0.00257461523980.00.005.96 34.241.222.184http/1.1youtrack.mechel.de:443POST /hub/api/rest/oauth2/token HTTP/1.1 40-4701-0/0/155. 0.0035749203890.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-3883-0/0/158. 0.002069473087610.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-3883-0/0/167. 0.00208322904470.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-3883-0/0/35. 0.0020832280170.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-3883-0/0/221. 0.002083227027460.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-3883-0/0/125. 0.002083226011270.00.000.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-3883-0/0/14. 0.002083225070.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-3883-0/0/14. 0.002083224080.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-3165-0/0/15. 0.003451963080.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-3165-0/0/18. 0.0034519620110.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-3165-0/0/194. 0.003441992010050.00.001.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-3165-0/0/12. 0.003451960060.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-3165-0/0/46. 0.00345196101310.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-3165-0/0/37. 0.0034519590240.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-3165-0/0/45. 0.0034519580101
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1b09f2ce1b09f2cb34f7452
Apache Status Apache Server Status for mechel.de (via 159.69.13.43) Server Version: Apache/2.4.58 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-10-25T05:38:54 Current Time: Tuesday, 08-Oct-2024 23:21:59 CEST Restart Time: Sunday, 23-Jun-2024 06:42:18 CEST Parent Server Config. Generation: 4814 Parent Server MPM Generation: 4813 Server uptime: 107 days 16 hours 39 minutes 41 seconds Server load: 0.09 0.20 0.18 Total accesses: 775918 - Total Traffic: 4.8 GB - Total Duration: 5740259 CPU Usage: u642.47 s997.65 cu6851.61 cs2131.3 - .114% CPU load .0834 requests/sec - 559 B/second - 6.6 kB/request - 7.39802 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 3 idle workers CWCC_C__........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-481335738991/93/73086C 0.87006126031.40.57474.18 159.65.18.197http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 1-481335739030/93/74457W 0.79005237410.00.52468.95 159.65.18.197http/1.1mechel.de:443GET /server-status HTTP/1.1 2-481335739111/94/68707C 0.89005109631.41.21451.62 159.65.18.197http/1.1mechel.de:443GET /about HTTP/1.1 3-481335739051/91/69055C 0.89004243771.50.56451.91 159.65.18.197http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-481335740020/93/62903_ 0.93004538800.00.63407.49 159.65.18.197http/1.1mechel.de:443GET / HTTP/1.1 5-481335738971/95/58543C 1.01003707314.30.56378.15 159.65.18.197http/1.1mechel.de:443GET /server HTTP/1.1 6-481335739010/96/55339_ 0.91004297510.00.57354.51 159.65.18.197http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 7-481335896660/61/51743_ 0.61003702730.00.64331.33 159.65.18.197http/1.1mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 8-4791-0/0/41773. 0.001001102158170.00.00271.36 2a01:4f8:1c1c:3859::1http/1.1mechel.de:443GET / HTTP/1.1 9-4791-0/0/41187. 0.001001112965590.00.00263.29 2a01:4f8:1c1c:3859::1http/1.1mechel.de:443GET / HTTP/1.1 10-4791-0/0/36291. 0.001001103386360.00.00219.58 2a01:4f8:1c1c:3859::1http/1.1nikola-bunde.de:443GET / HTTP/1.1 11-4791-0/0/37053. 0.001168002452700.00.00222.77 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 12-4791-0/0/26019. 0.001167901627750.00.00157.61 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-4791-0/0/16364. 0.00116780723240.00.0098.16 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-4791-0/0/15055. 0.001167701377130.00.0095.78 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-4791-0/0/6454. 0.00116760220180.00.0036.18 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-4791-0/0/3350. 0.00116750161970.00.0019.18 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-4701-0/0/4820. 0.002134260399740.00.0028.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-4701-0/0/2350. 0.00213412099140.00.0013.99 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-4701-0/0/3133. 0.002134270171890.00.0018.98 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-4701-0/0/1939. 0.00213424040440.00.0012.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-4701-0/0/862. 0.00213425037520.00.004.35 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-4701-0/0/1687. 0.00213421081550.00.0013.11 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-4701-0/0/3043. 0.002134220128830.00.0015.64 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-4701-0/0/3457. 0.0021342301924540.00.0021.54 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-4701-0/0/1961. 0.002134200201990.00.0010.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-4701-0/0/798. 0.00213419029880.00.005.84 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-4724-0/0/1997. 0.00169082086670.00.0012.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-4701-0/0/1498. 0.00195236063040.00.008.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-4701-0/0/1054. 0.002134400856540.00.008.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-4701-0/0/1426. 0.00213417054620.00.009.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-4701-0/0/494. 0.00213415012610.00.002.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-4701-0/0/1486. 0.00213414079100.00.0012.57 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-4701-0/0/177. 0.0021341306350.00.000.92 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-4701-0/0/701. 0.001880120192800.00.008.23 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-4701-0/0/231. 0.0021344305010.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-4701-0/0/264. 0.00213411010640.00.001.53 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-4701-0/0/346. 0.002053250615650.00.003.78 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-4701-0/0/256. 0.0020532405040.00.001.35 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-4762-0/0/979. 0.00105296523980.00.005.96 34.241.222.184http/1.1youtrack.mechel.de:443POST /hub/api/rest/oauth2/token HTTP/1.1 40-4701-0/0/155. 0.0020532603890.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-3883-0/0/158. 0.001917307087610.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-3883-0/0/167. 0.00193106404470.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-3883-0/0/35. 0.0019310630170.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-3883-0/0/221. 0.001931062027460.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-3883-0/0/125. 0.001931061011270.00.000.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-3883-0/0/14. 0.001931060070.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-3883-0/0/14. 0.001931059080.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-3165-0/0/15. 0.003299798080.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-3165-0/0/18. 0.0032997970110.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-3165-0/0/194. 0.003289826010050.00.001.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-3165-0/0/12. 0.003299795060.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-3165-0/0/46. 0.00329979601310.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-3165-0/0/37. 0.0032997940240.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-3165-0/0/45. 0.0032997930
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1b09f2ce1b09f2cb02404cf
Apache Status Apache Server Status for mechel.de (via 159.69.13.43) Server Version: Apache/2.4.58 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-10-25T05:38:54 Current Time: Sunday, 06-Oct-2024 14:19:48 CEST Restart Time: Sunday, 23-Jun-2024 06:42:18 CEST Parent Server Config. Generation: 4702 Parent Server MPM Generation: 4701 Server uptime: 105 days 7 hours 37 minutes 30 seconds Server load: 0.12 0.10 0.08 Total accesses: 759526 - Total Traffic: 4.7 GB - Total Duration: 5683173 CPU Usage: u630.06 s972.62 cu6680.61 cs2072.78 - .114% CPU load .0835 requests/sec - 559 B/second - 6.5 kB/request - 7.48253 ms/request 12 requests currently being processed, 0 workers gracefully restarting, 1 idle workers CCC.C.......CW.............CC....._..CCCC....................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-470131150831/4/71357C 0.06006069994.30.02462.71 207.154.197.113http/1.1mechel.de:443GET /server HTTP/1.1 1-470131150851/1/72544C 0.00005169441.40.00457.10 207.154.197.113http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 2-470131150861/1/66998C 0.00005031581.40.00437.56 207.154.197.113http/1.1mechel.de:443GET /about HTTP/1.1 3-4701-0/0/67343. 0.00810404187580.00.00440.70 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 4-470130461721/229/61265C 2.19104454411.41.39395.65 207.154.197.113http/1.1blog.mechel.de:443GET /.git/config HTTP/1.1 5-4701-0/0/56865. 0.00809703662680.00.00367.68 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 6-4701-0/0/53792. 0.00809904247280.00.00344.54 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 7-4701-0/0/50600. 0.00808503653640.00.00323.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 8-4701-0/0/40928. 0.00810802125640.00.00265.45 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 9-4701-0/0/40612. 0.00809802956750.00.00260.29 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 10-4701-0/0/36114. 0.00810703383110.00.00218.74 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 11-4701-0/0/37014. 0.00810202452080.00.00222.57 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 12-470130806561/133/25941C 1.31101626281.50.80157.17 207.154.197.113http/1.1blog.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 13-470130806580/135/16154W 1.2500718730.00.7496.87 207.154.197.113http/1.1mechel.de:443GET /server-status HTTP/1.1 14-4701-0/0/15054. 0.00808701377130.00.0095.78 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-4701-0/0/6453. 0.0081030220180.00.0036.18 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-4701-0/0/3349. 0.0081000161970.00.0019.18 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-4701-0/0/4820. 0.0080950399740.00.0028.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-4701-0/0/2350. 0.008081099140.00.0013.99 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-4701-0/0/3133. 0.0080960171890.00.0018.98 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-4701-0/0/1939. 0.008093040440.00.0012.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-4701-0/0/862. 0.008094037520.00.004.35 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-4701-0/0/1687. 0.008090081550.00.0013.11 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-4701-0/0/3043. 0.0080910128830.00.0015.64 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-4701-0/0/3457. 0.00809201924540.00.0021.54 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-4701-0/0/1961. 0.0080890201990.00.0010.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-4701-0/0/798. 0.008088029880.00.005.84 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-470130982151/60/1688C 0.531081061.40.4010.59 207.154.197.113http/1.1blog.mechel.de:443GET /.env HTTP/1.1 28-470130982231/59/1427C 0.540061071.50.367.62 207.154.197.113http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 29-4701-0/0/1054. 0.0081090856540.00.008.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-4701-0/0/1426. 0.008086054620.00.009.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-4701-0/0/494. 0.008084012610.00.002.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-4701-0/0/1486. 0.008083079100.00.0012.57 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-4701-0/0/177. 0.00808206350.00.000.92 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-470130982460/59/575_ 0.5400190070.00.447.52 207.154.197.113http/1.1blog.mechel.de:443GET /about HTTP/1.1 35-4701-0/0/231. 0.00811205010.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-4701-0/0/264. 0.008080010640.00.001.53 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-470130982511/59/345C 1.2110615641.40.363.78 207.154.197.113http/1.1blog.mechel.de:443GET /telescope/requests HTTP/1.1 38-470130982531/60/254C 0.52105031.50.351.35 207.154.197.113http/1.1blog.mechel.de:443GET /s/3343e23313e29363e2935313/_/;/META-INF/maven/com.atlassia 39-470130982561/59/93C 0.59101271.40.360.42 207.154.197.113http/1.1blog.mechel.de:443GET /login.action HTTP/1.1 40-470130982581/60/154C 0.52103881.40.350.96 207.154.197.113http/1.1blog.mechel.de:443GET /config.json HTTP/1.1 41-3883-0/0/158. 0.001711977087610.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-3883-0/0/167. 0.00172573304470.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-3883-0/0/35. 0.0017257320170.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-3883-0/0/221. 0.001725731027460.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-3883-0/0/125. 0.001725730011270.00.000.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-3883-0/0/14. 0.001725729070.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-3883-0/0/14. 0.001725728080.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-3165-0/0/15. 0.003094467080.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-3165-0/0/18. 0.0030944660110.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-3165-0/0/194. 0.003084496010050.00.001.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-3165-0/0/12. 0.003094464060.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-3165-0/0/46. 0.00309446501310.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-3165-0/0/37. 0.0030944630240.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1b09f2ce1b09f2cafd2a959
Apache Status Apache Server Status for mechel.de (via 159.69.13.43) Server Version: Apache/2.4.58 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-10-25T05:38:54 Current Time: Friday, 04-Oct-2024 15:54:49 CEST Restart Time: Sunday, 23-Jun-2024 06:42:18 CEST Parent Server Config. Generation: 4612 Parent Server MPM Generation: 4611 Server uptime: 103 days 9 hours 12 minutes 30 seconds Server load: 0.34 0.26 0.16 Total accesses: 745747 - Total Traffic: 4.7 GB - Total Duration: 5636898 CPU Usage: u619.11 s952.57 cu6551.9 cs2026.18 - .114% CPU load .0835 requests/sec - 559 B/second - 6.5 kB/request - 7.55873 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 5 idle workers ._W..__CC_C_C................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4611-0/0/69924. 0.00111405997610.00.00453.89 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 1-461127236330/8/71177_ 0.09015128820.00.06449.35 209.38.248.17http/1.1 2-461127236200/9/65495W 0.06004990140.00.04426.43 209.38.248.17http/1.1mechel.de:443GET /server-status HTTP/1.1 3-4611-0/0/66219. 0.00114404112420.00.00429.39 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 4-4611-0/0/59768. 0.00114204405870.00.00386.09 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 5-461126577150/231/55607_ 2.23003643860.01.71361.63 209.38.248.17http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 6-461126744050/150/52457_ 1.46004207760.00.90335.41 209.38.248.17http/1.1mechel.de:443GET / HTTP/1.1 7-461126903731/115/49397C 1.01003602391.50.67314.70 209.38.248.17http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-461126744071/154/40400C 1.62002111561.41.31262.41 209.38.248.17http/1.1mechel.de:443GET /about HTTP/1.1 9-461126744090/154/40055_ 1.53002947360.00.98256.18 209.38.248.17http/1.1mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 10-461126744111/150/35770C 1.40003375664.31.01216.70 209.38.248.17http/1.1mechel.de:443GET /server HTTP/1.1 11-461127236220/13/36488_ 0.10002439470.00.13219.38 209.38.248.17http/1.1 12-461127236241/10/25626C 0.09001621001.40.12155.22 209.38.248.17http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 13-4589-0/0/15928. 0.00368400715550.00.0095.90 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-4589-0/0/15018. 0.003683801376650.00.0095.60 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-4521-0/0/6419. 0.001496690219620.00.0035.99 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-4521-0/0/3308. 0.001442470161270.00.0018.95 2a01:4f8:1c1c:3859::1http/1.1mechel.de:443GET / HTTP/1.1 17-4521-0/0/4818. 0.001530150399740.00.0028.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-4521-0/0/2346. 0.00153014099130.00.0013.98 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-4521-0/0/3131. 0.001530130171890.00.0018.98 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-4521-0/0/1937. 0.00153012040440.00.0012.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-4521-0/0/860. 0.00153011037510.00.004.34 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-4521-0/0/1684. 0.00153010081530.00.0013.11 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-4521-0/0/3041. 0.001530090128820.00.0015.64 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-4521-0/0/3455. 0.0015300801924530.00.0021.53 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-3906-0/0/1959. 0.0014950780201980.00.0010.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-3906-0/0/796. 0.001495079029820.00.005.83 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-3906-0/0/1628. 0.001495077079890.00.0010.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-3906-0/0/1368. 0.001495076060130.00.007.26 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-3906-0/0/1052. 0.0014950750856480.00.008.40 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-3906-0/0/1424. 0.001495074054610.00.009.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-3906-0/0/492. 0.001480420012610.00.002.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-3906-0/0/1484. 0.001480419079090.00.0012.57 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-3906-0/0/175. 0.00148042406340.00.000.91 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-3906-0/0/516. 0.0014804210187740.00.007.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-3906-0/0/230. 0.00149510005000.00.001.19 172.71.102.212http/1.1rathsam.net:443GET /.env.production HTTP/1.1 36-3906-0/0/262. 0.001480425010630.00.001.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-3906-0/0/286. 0.0014804170602330.00.003.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-3906-0/0/194. 0.00149510404110.00.001.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-3906-0/0/34. 0.0014951030190.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-3906-0/0/94. 0.00149510202530.00.000.61 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-3883-0/0/158. 0.001544877087610.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-3883-0/0/167. 0.00155863304470.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-3883-0/0/35. 0.0015586320170.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-3883-0/0/221. 0.001558631027460.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-3883-0/0/125. 0.001558630011270.00.000.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-3883-0/0/14. 0.001558629070.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-3883-0/0/14. 0.001558628080.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-3165-0/0/15. 0.002927367080.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-3165-0/0/18. 0.0029273660110.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-3165-0/0/194. 0.002917396010050.00.001.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-3165-0/0/12. 0.002927364060.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-3165-0/0/46. 0.00292736501310.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-3165-0/0/37. 0.0029273630240.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-3165-0/0/45. 0.00292736201010.00.000.22 ::1http/1.1</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1b09f2ce1b09f2c9027bd61
Apache Status Apache Server Status for mechel.de (via 159.69.13.43) Server Version: Apache/2.4.58 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-10-25T05:38:54 Current Time: Wednesday, 02-Oct-2024 22:20:11 CEST Restart Time: Sunday, 23-Jun-2024 06:42:18 CEST Parent Server Config. Generation: 4522 Parent Server MPM Generation: 4521 Server uptime: 101 days 15 hours 37 minutes 53 seconds Server load: 0.08 0.04 0.05 Total accesses: 734808 - Total Traffic: 4.6 GB - Total Duration: 5605987 CPU Usage: u607.57 s933.81 cu6440.63 cs1985.33 - .113% CPU load .0837 requests/sec - 560 B/second - 6.5 kB/request - 7.62919 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 8 idle workers _._C__.C_....__W_............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-452122069270/685/68576_ 4.95105961220.05.78446.23 63.143.42.250http/1.1mechel.de:443HEAD / HTTP/1.1 1-4521-0/0/69879. 0.00305103810.00.00441.59 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 2-452123424810/28/64283_ 0.26304946600.00.17418.60 2a01:4f8:1c1c:3859::1http/1.1mechel.de:443GET / HTTP/1.1 3-452123097681/125/64907C 1.08004091461.51.82421.51 146.190.63.248http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-452123428340/19/58546_ 0.17004357650.00.09377.40 146.190.63.248http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 5-452123432430/1/54789_ 0.02103606450.00.00356.46 146.190.63.248http/1.1mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 6-4521-0/0/52042. 0.00204196480.00.00332.99 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 7-452123097811/246/47996C 1.45103581541.41.59306.94 146.190.63.248http/1.1mechel.de:443GET /about HTTP/1.1 8-452123424830/29/39251_ 0.26002066620.00.16255.25 146.190.63.248http/1.1mechel.de:443GET /server HTTP/1.1 9-4521-0/0/39758. 0.00333902939920.00.00254.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 10-4521-0/0/35560. 0.00332503369180.00.00215.34 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 11-4521-0/0/36428. 0.00332602438500.00.00218.97 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 12-4521-0/0/25552. 0.00332801619690.00.00154.64 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-452123424850/27/15888_ 0.2200715020.00.1495.68 146.190.63.248http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 14-452123424870/28/14977_ 0.26201373540.00.1695.35 2a01:4f8:1c1c:3859::1http/1.1nikola-bunde.de:443GET / HTTP/1.1 15-452123424890/28/6417W 0.2800219600.00.1535.99 146.190.63.248http/1.1mechel.de:443GET /server-status HTTP/1.1 16-452123424910/28/3268_ 0.2821160650.00.1518.72 2a01:4f8:1c1c:3859::1http/1.1youtrack.mechel.de:443GET / HTTP/1.1 17-4521-0/0/4818. 0.0033380399740.00.0028.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-4521-0/0/2346. 0.003337099130.00.0013.98 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-4521-0/0/3131. 0.0033360171890.00.0018.98 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-4521-0/0/1937. 0.003335040440.00.0012.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-4521-0/0/860. 0.003334037510.00.004.34 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-4521-0/0/1684. 0.003333081530.00.0013.11 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-4521-0/0/3041. 0.0033320128820.00.0015.64 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-4521-0/0/3455. 0.00333101924530.00.0021.53 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-3906-0/0/1959. 0.0013454010201980.00.0010.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-3906-0/0/796. 0.001345402029820.00.005.83 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-3906-0/0/1628. 0.001345400079890.00.0010.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-3906-0/0/1368. 0.001345399060130.00.007.26 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-3906-0/0/1052. 0.0013453980856480.00.008.40 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-3906-0/0/1424. 0.001345397054610.00.009.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-3906-0/0/492. 0.001330743012610.00.002.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-3906-0/0/1484. 0.001330742079090.00.0012.57 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-3906-0/0/175. 0.00133074706340.00.000.91 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-3906-0/0/516. 0.0013307440187740.00.007.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-3906-0/0/230. 0.00134542305000.00.001.19 172.71.102.212http/1.1rathsam.net:443GET /.env.production HTTP/1.1 36-3906-0/0/262. 0.001330748010630.00.001.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-3906-0/0/286. 0.0013307400602330.00.003.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-3906-0/0/194. 0.00134542704110.00.001.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-3906-0/0/34. 0.0013454260190.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-3906-0/0/94. 0.00134542502530.00.000.61 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-3883-0/0/158. 0.001395200087610.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-3883-0/0/167. 0.00140895604470.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-3883-0/0/35. 0.0014089550170.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-3883-0/0/221. 0.001408954027460.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-3883-0/0/125. 0.001408953011270.00.000.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-3883-0/0/14. 0.001408952070.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-3883-0/0/14. 0.001408951080.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-3165-0/0/15. 0.002777690080.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-3165-0/0/18. 0.0027776890110.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-3165-0/0/194. 0.002767719010050.00.001.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-3165-0/0/12. 0.002777687060.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-3165-0/0/46. 0.00277768801310.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-3165-0/0/37. 0.0027776860240.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-3165-0/0/45. 0.00277768501010.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1b09f2ce1b09f2cf5166e1c
Apache Status Apache Server Status for mechel.de (via 159.69.13.43) Server Version: Apache/2.4.58 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-10-25T05:38:54 Current Time: Monday, 30-Sep-2024 18:03:33 CEST Restart Time: Sunday, 23-Jun-2024 06:42:18 CEST Parent Server Config. Generation: 4454 Parent Server MPM Generation: 4453 Server uptime: 99 days 11 hours 21 minutes 15 seconds Server load: 0.05 0.05 0.01 Total accesses: 714734 - Total Traffic: 4.5 GB - Total Duration: 5542587 CPU Usage: u597.79 s915.49 cu6279.4 cs1940 - .113% CPU load .0832 requests/sec - 559 B/second - 6.6 kB/request - 7.75476 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 5 idle workers _WCCCC__.__..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-445318702850/127/66548_ 1.07005895590.00.66433.92 139.59.143.102http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 1-445318856440/133/68262W 0.88005077660.00.58433.94 139.59.143.102http/1.1mechel.de:443GET /server-status HTTP/1.1 2-445318702421/150/63358C 1.16004932314.30.75413.32 139.59.143.102http/1.1mechel.de:443GET /server HTTP/1.1 3-445318702481/259/63374C 1.09004048431.40.88412.96 139.59.143.102http/1.1mechel.de:443GET /about HTTP/1.1 4-445318856781/248/56576C 0.98004266491.40.67364.95 139.59.143.102http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 5-445318864411/263/52624C 0.64003539581.50.54344.98 139.59.143.102http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-445318702490/265/50908_ 1.11004167390.00.87326.54 139.59.143.102http/1.1mechel.de:443GET / HTTP/1.1 7-445318702440/330/46081_ 1.25003516100.00.92295.74 139.59.143.102http/1.1 8-4453-0/0/38650. 0.00448702050180.00.00251.55 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 9-445319021920/45/38688_ 0.33002900510.00.19246.87 139.59.143.102http/1.1mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 10-445319021940/32/34588_ 0.86003331930.00.19210.15 139.59.143.102http/1.1 11-4437-0/0/35560. 0.002346702411280.00.00213.75 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 12-4437-0/0/24210. 0.001319121570500.00.00147.96 2a01:4f8:1c1c:3859::1http/1.1youtrack.mechel.de:443GET / HTTP/1.1 13-4437-0/0/14188. 0.00131910655870.00.0087.61 63.143.42.250http/1.1mechel.de:443HEAD / HTTP/1.1 14-4437-0/0/14926. 0.001319101372710.00.0095.07 63.143.42.250http/1.1mechel.de:443HEAD / HTTP/1.1 15-4437-0/0/6350. 0.00234710217800.00.0035.65 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-4437-0/0/3217. 0.00234700160130.00.0018.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-4437-0/0/4814. 0.00234720399660.00.0028.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-4437-0/0/2337. 0.0023469099020.00.0013.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-4317-0/0/3120. 0.003282030171730.00.0018.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-4317-0/0/1923. 0.00328202140360.00.0012.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-4317-0/0/857. 0.00328201237500.00.004.34 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-4317-0/0/1671. 0.00328199081470.00.0013.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-4317-0/0/3038. 0.003282000128820.00.0015.63 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-4317-0/0/3447. 0.0032819801924490.00.0021.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-3906-0/0/1959. 0.0011572030201980.00.0010.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-3906-0/0/796. 0.001157204029820.00.005.83 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-3906-0/0/1628. 0.001157202079890.00.0010.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-3906-0/0/1368. 0.001157201060130.00.007.26 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-3906-0/0/1052. 0.0011572000856480.00.008.40 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-3906-0/0/1424. 0.001157199054610.00.009.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-3906-0/0/492. 0.001142545012610.00.002.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-3906-0/0/1484. 0.001142544079090.00.0012.57 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-3906-0/0/175. 0.00114254906340.00.000.91 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-3906-0/0/516. 0.0011425460187740.00.007.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-3906-0/0/230. 0.00115722505000.00.001.19 172.71.102.212http/1.1rathsam.net:443GET /.env.production HTTP/1.1 36-3906-0/0/262. 0.001142550010630.00.001.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-3906-0/0/286. 0.0011425420602330.00.003.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-3906-0/0/194. 0.00115722904110.00.001.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-3906-0/0/34. 0.0011572280190.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-3906-0/0/94. 0.00115722702530.00.000.61 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-3883-0/0/158. 0.001207002087610.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-3883-0/0/167. 0.00122075804470.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-3883-0/0/35. 0.0012207570170.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-3883-0/0/221. 0.001220756027460.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-3883-0/0/125. 0.001220755011270.00.000.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-3883-0/0/14. 0.001220754070.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-3883-0/0/14. 0.001220753080.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-3165-0/0/15. 0.002589492080.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-3165-0/0/18. 0.0025894910110.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-3165-0/0/194. 0.002579521010050.00.001.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-3165-0/0/12. 0.002589489060.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-3165-0/0/46. 0.00258949001310.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-3165-0/0/37. 0.0025894880240.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-3165-0/0/45. 0.00258948701010.00.000.22 ::1<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1b09f2ce1b09f2c57d2eae9
Apache Status Apache Server Status for mechel.de (via 159.69.13.43) Server Version: Apache/2.4.58 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-10-25T05:38:54 Current Time: Saturday, 28-Sep-2024 21:56:01 CEST Restart Time: Sunday, 23-Jun-2024 06:42:18 CEST Parent Server Config. Generation: 4386 Parent Server MPM Generation: 4385 Server uptime: 97 days 15 hours 13 minutes 43 seconds Server load: 1.06 0.27 0.13 Total accesses: 697715 - Total Traffic: 4.4 GB - Total Duration: 5508992 CPU Usage: u587.02 s898.8 cu6147.31 cs1902.16 - .113% CPU load .0827 requests/sec - 559 B/second - 6.6 kB/request - 7.89576 ms/request 7 requests currently being processed, 0 workers gracefully restarting, 6 idle workers C_C_CCC__WC__................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-438515100561/90/64986C 0.90105849831.40.52424.77 167.172.158.128http/1.1blog.mechel.de:443GET /config.json HTTP/1.1 1-438515100300/113/66571_ 0.87005048600.00.52424.02 64.23.218.208http/1.1mechel.de:443GET /server HTTP/1.1 2-438515425761/1/61639C 0.01104903181.40.00405.18 64.23.218.208http/1.1mechel.de:443GET /about HTTP/1.1 3-438515100260/89/61472_ 0.79004007160.00.56401.09 64.23.218.208http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 4-438515251581/84/55192C 0.75104244291.50.57358.18 167.172.158.128http/1.1blog.mechel.de:443GET /s/3343e23313e29363e2935313/_/;/META-INF/maven/com.atlassia 5-438515251651/83/50612C 0.77003493931.50.48336.47 64.23.218.208http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-438515251681/107/49307C 0.79104145401.40.49318.79 167.172.158.128http/1.1blog.mechel.de:443GET /.git/config HTTP/1.1 7-438515100290/140/44712_ 0.82003486570.00.57288.45 167.172.158.128http/1.1blog.mechel.de:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 8-438515252130/77/37633_ 0.68002036920.00.49246.65 167.172.158.128http/1.1blog.mechel.de:443GET /.env HTTP/1.1 9-438515252150/74/37472W 0.80002883270.00.47241.07 64.23.218.208http/1.1mechel.de:443GET /server-status HTTP/1.1 10-438515252171/90/34351C 0.72103307791.40.51208.49 167.172.158.128http/1.1blog.mechel.de:443GET /telescope/requests HTTP/1.1 11-438515425780/1/34592_ 0.01002399800.00.00209.05 64.23.218.208http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 12-438515425800/0/24058_ 0.00001567960.00.00147.13 63.143.42.250http/1.1mechel.de:443HEAD / HTTP/1.1 13-4367-0/0/14098. 0.00333600654400.00.0087.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-4317-0/0/14834. 0.0016535811371570.00.0094.60 2a01:4f8:1c1c:3859::1http/1.1mechel.de:443GET / HTTP/1.1 15-4317-0/0/6348. 0.001653581217790.00.0035.65 2a01:4f8:1c1c:3859::1http/1.1youtrack.mechel.de:443GET / HTTP/1.1 16-4317-0/0/3215. 0.001693542160110.00.0018.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-4317-0/0/4813. 0.001693530399660.00.0028.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-4317-0/0/2335. 0.00169352098970.00.0013.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-4317-0/0/3120. 0.001693510171730.00.0018.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-4317-0/0/1923. 0.00169350140360.00.0012.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-4317-0/0/857. 0.00169349237500.00.004.34 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-4317-0/0/1671. 0.00169347081470.00.0013.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-4317-0/0/3038. 0.001693480128820.00.0015.63 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-4317-0/0/3447. 0.0016934601924490.00.0021.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-3906-0/0/1959. 0.009983510201980.00.0010.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-3906-0/0/796. 0.00998352029820.00.005.83 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-3906-0/0/1628. 0.00998350079890.00.0010.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-3906-0/0/1368. 0.00998349060130.00.007.26 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-3906-0/0/1052. 0.009983480856480.00.008.40 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-3906-0/0/1424. 0.00998347054610.00.009.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-3906-0/0/492. 0.00983692012610.00.002.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-3906-0/0/1484. 0.00983691079090.00.0012.57 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-3906-0/0/175. 0.0098369606340.00.000.91 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-3906-0/0/516. 0.009836930187740.00.007.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-3906-0/0/230. 0.0099837305000.00.001.19 172.71.102.212http/1.1rathsam.net:443GET /.env.production HTTP/1.1 36-3906-0/0/262. 0.00983697010630.00.001.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-3906-0/0/286. 0.009836890602330.00.003.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-3906-0/0/194. 0.0099837704110.00.001.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-3906-0/0/34. 0.009983760190.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-3906-0/0/94. 0.0099837502530.00.000.61 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-3883-0/0/158. 0.001048149087610.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-3883-0/0/167. 0.00106190604470.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-3883-0/0/35. 0.0010619050170.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-3883-0/0/221. 0.001061904027460.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-3883-0/0/125. 0.001061903011270.00.000.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-3883-0/0/14. 0.001061902070.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-3883-0/0/14. 0.001061901080.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-3165-0/0/15. 0.002430640080.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-3165-0/0/18. 0.0024306390110.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-3165-0/0/194. 0.002420668010050.00.001.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-3165-0/0/12. 0.002430637060.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-3165-0/0/46. 0.00243063801310.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-3165-0/0/37. 0.0024306360240.00.000.05 ::1http/1.1www.arschkeks.net:80OPT
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1b09f2ce1b09f2c63963d9c
Apache Status Apache Server Status for mechel.de (via 159.69.13.43) Server Version: Apache/2.4.58 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-10-25T05:38:54 Current Time: Thursday, 26-Sep-2024 22:40:26 CEST Restart Time: Sunday, 23-Jun-2024 06:42:18 CEST Parent Server Config. Generation: 4318 Parent Server MPM Generation: 4317 Server uptime: 95 days 15 hours 58 minutes 8 seconds Server load: 0.07 0.09 0.09 Total accesses: 680854 - Total Traffic: 4.3 GB - Total Duration: 5474692 CPU Usage: u579.8 s881.72 cu6001.86 cs1862.91 - .113% CPU load .0824 requests/sec - 559 B/second - 6.6 kB/request - 8.04092 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 5 idle workers ____CCWC.CC._................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-431711034150/100/63556_ 1.01005825880.00.59418.01 139.59.136.184http/1.1 1-431711034170/96/64832_ 1.00005007780.00.72414.97 139.59.136.184http/1.1 2-431711033610/120/60060_ 1.10004872420.00.66396.21 139.59.136.184http/1.1mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 3-431711034190/99/59697_ 1.00003966670.00.55392.02 139.59.136.184http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 4-431711034211/98/53730C 1.55004211401.40.61350.37 139.59.136.184http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 5-431711033631/101/49462C 1.02003473021.40.57330.64 139.59.136.184http/1.1mechel.de:443GET /about HTTP/1.1 6-431711033650/99/48054W 0.96004123160.00.60312.71 139.59.136.184http/1.1mechel.de:443GET /server-status HTTP/1.1 7-431711034231/100/43385C 0.96003466621.50.56281.93 139.59.136.184http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-4317-0/0/36589. 0.00002021880.00.00241.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 9-431711215351/1/37088C 0.00002870710.20.00239.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 10-431711033571/100/32901C 1.00003273984.30.61200.87 139.59.136.184http/1.1mechel.de:443GET /server HTTP/1.1 11-4299-0/0/32735. 0.001372402356990.00.00199.97 63.143.42.250http/1.1mechel.de:443HEAD / HTTP/1.1 12-431711033580/100/23751_ 1.04001563170.00.61145.51 139.59.136.184http/1.1mechel.de:443GET / HTTP/1.1 13-4299-0/0/14065. 0.00137241653920.00.0086.96 2a01:4f8:1c1c:3859::1http/1.1youtrack.mechel.de:443GET / HTTP/1.1 14-4299-0/0/14803. 0.003680101370650.00.0094.40 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-4243-0/0/6317. 0.001750710217290.00.0035.48 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-4243-0/0/3214. 0.001750700160090.00.0018.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-4131-0/0/4812. 0.003661690399660.00.0028.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-4131-0/0/2334. 0.00366168098960.00.0013.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-4131-0/0/3119. 0.003661670171730.00.0018.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-4131-0/0/1922. 0.00366166040350.00.0012.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-4131-0/0/856. 0.00366165037480.00.004.34 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-4131-0/0/1670. 0.00366164081470.00.0013.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-4131-0/0/3037. 0.003661620128810.00.0015.63 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-4131-0/0/3446. 0.0036616301924480.00.0021.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-3906-0/0/1959. 0.008282160201980.00.0010.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-3906-0/0/796. 0.00828217029820.00.005.83 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-3906-0/0/1628. 0.00828215079890.00.0010.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-3906-0/0/1368. 0.00828214060130.00.007.26 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-3906-0/0/1052. 0.008282130856480.00.008.40 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-3906-0/0/1424. 0.00828212054610.00.009.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-3906-0/0/492. 0.00813558012610.00.002.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-3906-0/0/1484. 0.00813557079090.00.0012.57 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-3906-0/0/175. 0.0081356206340.00.000.91 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-3906-0/0/516. 0.008135590187740.00.007.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-3906-0/0/230. 0.0082823805000.00.001.19 172.71.102.212http/1.1rathsam.net:443GET /.env.production HTTP/1.1 36-3906-0/0/262. 0.00813563010630.00.001.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-3906-0/0/286. 0.008135550602330.00.003.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-3906-0/0/194. 0.0082824204110.00.001.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-3906-0/0/34. 0.008282410190.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-3906-0/0/94. 0.0082824002530.00.000.61 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-3883-0/0/158. 0.00878015087610.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-3883-0/0/167. 0.0089177104470.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-3883-0/0/35. 0.008917700170.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-3883-0/0/221. 0.00891769027460.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-3883-0/0/125. 0.00891768011270.00.000.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-3883-0/0/14. 0.00891767070.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-3883-0/0/14. 0.00891766080.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-3165-0/0/15. 0.002260505080.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-3165-0/0/18. 0.0022605040110.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-3165-0/0/194. 0.002250534010050.00.001.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-3165-0/0/12. 0.002260502060.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-3165-0/0/46. 0.00226050301310.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-3165-0/0/37. 0.0022605010240.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-3165-0/0/45. 0.00226050001010.00.000.22 ::1htt
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1b09f2ce1b09f2c2e401f63
Apache Status Apache Server Status for mechel.de (via 159.69.13.43) Server Version: Apache/2.4.58 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-10-25T05:38:54 Current Time: Tuesday, 24-Sep-2024 16:34:24 CEST Restart Time: Sunday, 23-Jun-2024 06:42:18 CEST Parent Server Config. Generation: 4244 Parent Server MPM Generation: 4243 Server uptime: 93 days 9 hours 52 minutes 5 seconds Server load: 0.19 0.26 0.15 Total accesses: 662126 - Total Traffic: 4.2 GB - Total Duration: 5406065 CPU Usage: u568.25 s863.31 cu5838.23 cs1821.64 - .113% CPU load .082 requests/sec - 559 B/second - 6.7 kB/request - 8.16471 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 5 idle workers CW__.C._C_.C_................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-42436309701/132/61625C 1.90005789781.40.89406.93 159.89.17.243http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 1-42436466450/94/63074W 0.89004965560.00.58405.15 159.89.17.243http/1.1mechel.de:443GET /server-status HTTP/1.1 2-42436469810/77/58180_ 0.77014826490.00.43383.71 159.89.17.243http/1.1 3-42436309490/123/58048_ 1.17003907590.00.76381.74 159.89.17.243http/1.1 4-4243-0/0/52693. 0.0031404179970.00.00344.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 5-42436309521/131/47986C 1.20003441811.40.90322.52 159.89.17.243http/1.1mechel.de:443GET /about HTTP/1.1 6-4243-0/0/46911. 0.0031304103880.00.00307.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 7-42436469870/86/41654_ 0.75003406570.00.68270.29 159.89.17.243http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 8-42436469891/76/35488C 0.80001997754.30.49234.43 159.89.17.243http/1.1mechel.de:443GET /server HTTP/1.1 9-42436309510/129/36208_ 1.29002838450.00.76234.59 159.89.17.243http/1.1mechel.de:443GET / HTTP/1.1 10-4243-0/0/31402. 0.0031503030950.00.00193.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 11-42436309571/127/32043C 1.20002337131.50.72196.02 159.89.17.243http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 12-42436641340/4/22112_ 0.06001524990.00.02137.08 159.89.17.243http/1.1mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 13-4199-0/0/13757. 0.00336270650440.00.0085.71 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-4199-0/0/14801. 0.002254511370650.00.0094.40 2a01:4f8:1c1c:3859::1http/1.1youtrack.mechel.de:443GET / HTTP/1.1 15-4131-0/0/6316. 0.001624790217290.00.0035.48 2a01:4f8:1c1c:3859::1http/1.1mechel.de:443GET / HTTP/1.1 16-4131-0/0/3213. 0.001714090160080.00.0018.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-4131-0/0/4812. 0.001714060399660.00.0028.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-4131-0/0/2334. 0.00171405098960.00.0013.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-4131-0/0/3119. 0.001714040171730.00.0018.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-4131-0/0/1922. 0.00171403040350.00.0012.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-4131-0/0/856. 0.00171402037480.00.004.34 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-4131-0/0/1670. 0.00171401081470.00.0013.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-4131-0/0/3037. 0.001713990128810.00.0015.63 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-4131-0/0/3446. 0.0017140001924480.00.0021.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-3906-0/0/1959. 0.006334530201980.00.0010.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-3906-0/0/796. 0.00633454029820.00.005.83 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-3906-0/0/1628. 0.00633452079890.00.0010.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-3906-0/0/1368. 0.00633451060130.00.007.26 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-3906-0/0/1052. 0.006334500856480.00.008.40 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-3906-0/0/1424. 0.00633449054610.00.009.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-3906-0/0/492. 0.00618795012610.00.002.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-3906-0/0/1484. 0.00618794079090.00.0012.57 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-3906-0/0/175. 0.0061879906340.00.000.91 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-3906-0/0/516. 0.006187960187740.00.007.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-3906-0/0/230. 0.0063347505000.00.001.19 172.71.102.212http/1.1rathsam.net:443GET /.env.production HTTP/1.1 36-3906-0/0/262. 0.00618800010630.00.001.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-3906-0/0/286. 0.006187920602330.00.003.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-3906-0/0/194. 0.0063347904110.00.001.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-3906-0/0/34. 0.006334780190.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-3906-0/0/94. 0.0063347702530.00.000.61 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-3883-0/0/158. 0.00683252087610.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-3883-0/0/167. 0.0069700904470.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-3883-0/0/35. 0.006970080170.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-3883-0/0/221. 0.00697007027460.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-3883-0/0/125. 0.00697006011270.00.000.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-3883-0/0/14. 0.00697005070.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-3883-0/0/14. 0.00697004080.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-3165-0/0/15. 0.002065742080.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-3165-0/0/18. 0.0020657410110.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-3165-0/0/194. 0.002055771010050.00.001.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-3165-0/0/12. 0.002065739060.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-3165-0/0/46. 0.00206574001310.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-3165-0/0/37. 0.0020657380240.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-3165-0/0/45. 0.00206573701010.00.000.22 ::1http/1.1www.ars
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1b09f2ce1b09f2c77cdca1c
Apache Status Apache Server Status for mechel.de (via 159.69.13.43) Server Version: Apache/2.4.58 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-10-25T05:38:54 Current Time: Sunday, 22-Sep-2024 21:35:47 CEST Restart Time: Sunday, 23-Jun-2024 06:42:18 CEST Parent Server Config. Generation: 4154 Parent Server MPM Generation: 4153 Server uptime: 91 days 14 hours 53 minutes 29 seconds Server load: 0.12 0.04 0.05 Total accesses: 650038 - Total Traffic: 4.1 GB - Total Duration: 5370628 CPU Usage: u552.9 s844.71 cu5724.28 cs1782.73 - .112% CPU load .0821 requests/sec - 560 B/second - 6.7 kB/request - 8.26202 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 7 idle workers _C____C_WC_C.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-41532879530/69/60406_ 0.63205738040.00.42399.61 134.209.25.199http/1.1blog.mechel.de:443GET /config.json HTTP/1.1 1-41532879641/78/61792C 0.66104941791.40.39397.81 157.245.113.227http/1.1mechel.de:443GET /about HTTP/1.1 2-41532883750/51/57083_ 0.55204806570.00.31377.34 157.245.113.227http/1.1 3-41532879510/89/56694_ 0.65203879100.00.43373.74 134.209.25.199http/1.1blog.mechel.de:443GET /s/3343e23313e29363e2935313/_/;/META-INF/maven/com.atlassia 4-41532879540/85/51621_ 0.69004153850.00.40338.27 157.245.113.227http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 5-41532883770/52/47168_ 0.50103423860.00.32317.35 157.245.113.227http/1.1mechel.de:443GET / HTTP/1.1 6-41532883791/53/46333C 0.50104088374.30.31303.57 157.245.113.227http/1.1mechel.de:443GET /server HTTP/1.1 7-41532879560/86/40505_ 0.66003349420.00.39262.47 157.245.113.227http/1.1mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 8-41533045810/6/34802W 0.07001971850.00.03230.25 157.245.113.227http/1.1mechel.de:443GET /server-status HTTP/1.1 9-41532879581/79/34851C 0.70002801081.50.46226.50 157.245.113.227http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-41533046200/1/30684_ 0.01202996000.00.00188.39 134.209.25.199http/1.1blog.mechel.de:443GET /telescope/requests HTTP/1.1 11-41533046221/1/31678C 0.01102331141.40.00194.14 157.245.113.227http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 12-4131-0/0/21971. 0.001668201522640.00.00136.27 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-4131-0/0/13701. 0.00101551649560.00.0085.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-4131-0/0/14605. 0.00776211364340.00.0093.13 2a01:4f8:1c1c:3859::1http/1.1nikola-bunde.de:443GET / HTTP/1.1 15-4131-0/0/6316. 0.0077620217290.00.0035.48 2a01:4f8:1c1c:3859::1http/1.1mechel.de:443GET / HTTP/1.1 16-4131-0/0/3213. 0.00166930160080.00.0018.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-4131-0/0/4812. 0.00166900399660.00.0028.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-4131-0/0/2334. 0.0016689098960.00.0013.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-4131-0/0/3119. 0.00166880171730.00.0018.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-4131-0/0/1922. 0.0016687040350.00.0012.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-4131-0/0/856. 0.0016686037480.00.004.34 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-4131-0/0/1670. 0.0016685081470.00.0013.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-4131-0/0/3037. 0.00166830128810.00.0015.63 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-4131-0/0/3446. 0.001668401924480.00.0021.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-3906-0/0/1959. 0.004787370201980.00.0010.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-3906-0/0/796. 0.00478738029820.00.005.83 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-3906-0/0/1628. 0.00478736079890.00.0010.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-3906-0/0/1368. 0.00478735060130.00.007.26 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-3906-0/0/1052. 0.004787340856480.00.008.40 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-3906-0/0/1424. 0.00478733054610.00.009.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-3906-0/0/492. 0.00464078012610.00.002.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-3906-0/0/1484. 0.00464077079090.00.0012.57 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-3906-0/0/175. 0.0046408206340.00.000.91 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-3906-0/0/516. 0.004640790187740.00.007.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-3906-0/0/230. 0.0047875905000.00.001.19 172.71.102.212http/1.1rathsam.net:443GET /.env.production HTTP/1.1 36-3906-0/0/262. 0.00464083010630.00.001.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-3906-0/0/286. 0.004640750602330.00.003.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-3906-0/0/194. 0.0047876304110.00.001.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-3906-0/0/34. 0.004787620190.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-3906-0/0/94. 0.0047876102530.00.000.61 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-3883-0/0/158. 0.00528535087610.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-3883-0/0/167. 0.0054229204470.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-3883-0/0/35. 0.005422910170.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-3883-0/0/221. 0.00542290027460.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-3883-0/0/125. 0.00542289011270.00.000.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-3883-0/0/14. 0.00542288070.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-3883-0/0/14. 0.00542287080.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-3165-0/0/15. 0.001911026080.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-3165-0/0/18. 0.0019110250110.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-3165-0/0/194. 0.001901054010050.00.001.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-3165-0/0/12. 0.001911023060.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-3165-0/0/46. 0.00191102401310.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-3165-0/0/37. 0.0019110220240.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-3165-0/0/45. 0.00<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1b09f2ce1b09f2ce8bbfec0
Apache Status Apache Server Status for mechel.de (via 159.69.13.43) Server Version: Apache/2.4.58 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-10-25T05:38:54 Current Time: Friday, 20-Sep-2024 17:59:57 CEST Restart Time: Sunday, 23-Jun-2024 06:42:18 CEST Parent Server Config. Generation: 4064 Parent Server MPM Generation: 4063 Server uptime: 89 days 11 hours 17 minutes 39 seconds Server load: 0.11 0.08 0.09 Total accesses: 632955 - Total Traffic: 4.0 GB - Total Duration: 5327733 CPU Usage: u543.34 s824.75 cu5576.07 cs1737.09 - .112% CPU load .0819 requests/sec - 561 B/second - 6.7 kB/request - 8.41724 ms/request 9 requests currently being processed, 0 workers gracefully restarting, 2 idle workers CW_.C.CRC._.CCC................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-406340566951/1/58917C 0.01005692281.50.00390.58 142.93.0.66http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-406340214920/215/60426W 1.55004913220.01.06390.01 142.93.0.66http/1.1mechel.de:443GET /server-status HTTP/1.1 2-406340214940/185/55375_ 1.47004765940.01.03367.26 142.93.0.66http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 3-4063-0/0/55648. 0.00164803839590.00.00367.83 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 4-406340219991/126/50869C 1.20104136814.30.86334.64 142.93.0.66http/1.1mechel.de:443GET /server HTTP/1.1 5-4063-0/0/45737. 0.00164703383380.00.00309.34 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 6-406340561591/21/45141C 0.20104067394.30.11297.70 157.245.113.227http/1.1blog.mechel.de:443GET /server HTTP/1.1 7-406340561610/22/39156R 0.34003318480.00.13255.12 157.245.113.227http/1.1blog.mechel.de:443 8-406340220071/155/33599C 1.22101931411.41.87224.06 142.93.0.66http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 9-4063-0/0/33343. 0.00265802764320.00.00218.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 10-406340214880/161/29618_ 2.12002978080.01.22182.96 157.245.113.227http/1.1blog.mechel.de:443GET /v2/_catalog HTTP/1.1 11-4063-0/0/30537. 0.00265402298610.00.00187.73 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 12-406340561631/23/21455C 0.20101504401.40.13133.65 142.93.0.66http/1.1mechel.de:443GET /about HTTP/1.1 13-406340561651/23/12855C 0.2110634891.40.1281.51 157.245.113.227http/1.1blog.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 14-406340561671/22/14278C 0.22001361391.40.1292.33 157.245.113.227http/1.1blog.mechel.de:443GET /about HTTP/1.1 15-4063-0/0/6183. 0.0026590215790.00.0035.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-3973-0/0/3211. 0.001658100160080.00.0018.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-3951-0/0/4811. 0.001841280399650.00.0028.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-3951-0/0/2333. 0.00184127098960.00.0013.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-3951-0/0/3118. 0.001841260171730.00.0018.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-3951-0/0/1921. 0.00171734240340.00.0012.01 2a01:4f8:1c1c:3859::1http/1.1youtrack.mechel.de:443GET / HTTP/1.1 21-3951-0/0/855. 0.00184125037480.00.004.34 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-3951-0/0/1669. 0.00184124081460.00.0013.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-3951-0/0/3036. 0.001841230128810.00.0015.63 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-3951-0/0/3445. 0.0018411901924480.00.0021.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-3906-0/0/1959. 0.002929870201980.00.0010.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-3906-0/0/796. 0.00292988029820.00.005.83 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-3906-0/0/1628. 0.00292986079890.00.0010.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-3906-0/0/1368. 0.00292985060130.00.007.26 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-3906-0/0/1052. 0.002929840856480.00.008.40 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-3906-0/0/1424. 0.00292983054610.00.009.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-3906-0/0/492. 0.00278328012610.00.002.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-3906-0/0/1484. 0.00278327079090.00.0012.57 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-3906-0/0/175. 0.0027833206340.00.000.91 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-3906-0/0/516. 0.002783290187740.00.007.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-3906-0/0/230. 0.0029300905000.00.001.19 172.71.102.212http/1.1rathsam.net:443GET /.env.production HTTP/1.1 36-3906-0/0/262. 0.00278333010630.00.001.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-3906-0/0/286. 0.002783250602330.00.003.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-3906-0/0/194. 0.0029301304110.00.001.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-3906-0/0/34. 0.002930120190.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-3906-0/0/94. 0.0029301102530.00.000.61 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-3883-0/0/158. 0.00342785087610.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-3883-0/0/167. 0.0035654204470.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-3883-0/0/35. 0.003565410170.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-3883-0/0/221. 0.00356540027460.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-3883-0/0/125. 0.00356539011270.00.000.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-3883-0/0/14. 0.00356538070.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-3883-0/0/14. 0.00356537080.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-3165-0/0/15. 0.001725276080.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-3165-0/0/18. 0.0017252750110.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-3165-0/0/194. 0.001715304010050.00.001.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-3165-0/0/12. 0.001725273060.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-3165-0/0/46. 0.00172527401310.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-3165-0/0/37. 0.0017252720240.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-3165-0/0/45. 0.001725271
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1b09f2ce1b09f2c4fb6c63c
Apache Status Apache Server Status for mechel.de (via 159.69.13.43) Server Version: Apache/2.4.58 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-10-25T05:38:54 Current Time: Wednesday, 18-Sep-2024 14:36:15 CEST Restart Time: Sunday, 23-Jun-2024 06:42:18 CEST Parent Server Config. Generation: 3952 Parent Server MPM Generation: 3951 Server uptime: 87 days 7 hours 53 minutes 57 seconds Server load: 0.32 0.14 0.10 Total accesses: 613381 - Total Traffic: 3.9 GB - Total Duration: 5280304 CPU Usage: u552.25 s803.43 cu5391.25 cs1680.3 - .112% CPU load .0813 requests/sec - 560 B/second - 6.7 kB/request - 8.60852 ms/request 7 requests currently being processed, 0 workers gracefully restarting, 3 idle workers WCR_C_R.C...._...C.............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-395135717660/141/56960W 1.11005657240.00.71380.55 164.90.228.79http/1.1mechel.de:443GET /server-status HTTP/1.1 1-395134852721/746/58644C 4.16004877291.52.87380.23 164.90.228.79http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-395135873340/91/53886R 0.96004740790.00.57360.19 46.101.111.185http/1.1orly.mechel.de:443 3-395135007690/753/53477_ 4.04003792980.03.07357.72 164.90.228.79http/1.1mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 4-395134852501/624/49215C 4.10004106461.42.93326.80 164.90.228.79http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 5-395135007710/584/43941_ 4.08003349690.03.21299.47 164.90.228.79http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 6-395135179130/561/43640R 3.07004020620.02.29286.23 134.209.25.199http/1.1 7-3951-0/0/38089. 0.00830603282050.00.00247.92 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 8-395135014031/456/32538C 3.71001903411.42.89217.27 164.90.228.79http/1.1mechel.de:443GET /about HTTP/1.1 9-3951-0/0/31653. 0.00830502715970.00.00209.88 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 10-3906-0/0/27872. 0.009329902901220.00.00172.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 11-3906-0/0/30013. 0.006323302285910.00.00184.97 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 12-3906-0/0/20936. 0.006331201497460.00.00131.25 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-395134852530/612/12708_ 4.1601632070.02.7080.67 134.209.25.199http/1.1 14-3906-0/0/14020. 0.006331501356480.00.0090.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-3906-0/0/6173. 0.00822090215610.00.0035.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-3928-0/0/3120. 0.00574050158570.00.0017.98 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-395134852551/446/4806C 4.1400399624.33.1128.03 164.90.228.79http/1.1mechel.de:443GET /server HTTP/1.1 18-3906-0/0/2331. 0.0063319098950.00.0013.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-3906-0/0/3116. 0.001079720171720.00.0018.94 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-3906-0/0/1834. 0.00107969038440.00.0011.49 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-3906-0/0/853. 0.00107970037470.00.004.34 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-3906-0/0/1667. 0.00107968081460.00.0013.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-3906-0/0/3034. 0.001079670128800.00.0015.63 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-3906-0/0/3436. 0.0010796601924400.00.0021.48 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-3906-0/0/1959. 0.001079640201980.00.0010.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-3906-0/0/796. 0.00107965029820.00.005.83 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-3906-0/0/1628. 0.00107963079890.00.0010.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-3906-0/0/1368. 0.00107962060130.00.007.26 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-3906-0/0/1052. 0.001079610856480.00.008.40 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-3906-0/0/1424. 0.00107960054610.00.009.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-3906-0/0/492. 0.0093306012610.00.002.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-3906-0/0/1484. 0.0093305079090.00.0012.57 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-3906-0/0/175. 0.009331006340.00.000.91 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-3906-0/0/516. 0.00933070187740.00.007.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-3906-0/0/230. 0.0010798605000.00.001.19 172.71.102.212http/1.1rathsam.net:443GET /.env.production HTTP/1.1 36-3906-0/0/262. 0.0093311010630.00.001.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-3906-0/0/286. 0.00933030602330.00.003.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-3906-0/0/194. 0.0010799004110.00.001.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-3906-0/0/34. 0.001079890190.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-3906-0/0/94. 0.0010798802530.00.000.61 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-3883-0/0/158. 0.00157763087610.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-3883-0/0/167. 0.0017152004470.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-3883-0/0/35. 0.001715190170.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-3883-0/0/221. 0.00171518027460.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-3883-0/0/125. 0.00171517011270.00.000.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-3883-0/0/14. 0.00171516070.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-3883-0/0/14. 0.00171515080.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-3165-0/0/15. 0.001540254080.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-3165-0/0/18. 0.0015402530110.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-3165-0/0/194. 0.001530282010050.00.001.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-3165-0/0/12. 0.001540251060.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-3165-0/0/46. 0.00154025201310.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-3165-0/0/37. 0.0015402500240.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-3165-0/0/45. 0.00154024801010.00.000.22 ::1http/1.1www.arschk
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1b09f2ce1b09f2c58e78d1b
Apache Status Apache Server Status for mechel.de (via 159.69.13.43) Server Version: Apache/2.4.58 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-10-25T05:38:54 Current Time: Monday, 16-Sep-2024 14:55:53 CEST Restart Time: Sunday, 23-Jun-2024 06:42:18 CEST Parent Server Config. Generation: 3873 Parent Server MPM Generation: 3872 Server uptime: 85 days 8 hours 13 minutes 35 seconds Server load: 0.48 0.31 0.21 Total accesses: 596370 - Total Traffic: 3.8 GB - Total Duration: 5104361 CPU Usage: u511.45 s781.67 cu5268.99 cs1636.36 - .111% CPU load .0809 requests/sec - 557 B/second - 6.7 kB/request - 8.55905 ms/request 9 requests currently being processed, 0 workers gracefully restarting, 0 idle workers CCCCWRCRR....................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-387232117151/6/56142C 0.02005212991.40.01374.92 206.81.24.227http/1.1mechel.de:443GET /login.action HTTP/1.1 1-387232117041/6/57299C 0.02104824350.70.01372.66 206.81.24.74http/1.1www.arschkeks.net:80GET /telescope/requests HTTP/1.1 2-387232117071/6/52698C 0.02104669571.50.02350.10 138.68.82.23http/1.1orly.mechel.de:443GET /login.action HTTP/1.1 3-387232117091/7/52247C 0.02163753312.70.02351.76 164.90.208.56http/1.1plausible.mechel.de:443GET /server-status HTTP/1.1 4-387232117110/8/47663W 0.02004037710.00.01318.18 68.183.9.16http/1.1mechel.de:443GET /server-status HTTP/1.1 5-387232117170/1/42985R 0.00003334580.00.00293.92 164.90.208.56http/1.1youtrack.mechel.de:443 6-387232117061/13/42060C 0.04173971832.70.03278.02 164.90.208.56http/1.1plausible.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-387232117190/1/37340R 0.00003251610.00.00242.24 139.59.136.184http/1.1blog.mechel.de:443 8-387232117260/0/31602R 0.00001882650.00.00211.06 164.90.208.56http/1.1plausible.mechel.de:443 9-3870-0/0/31297. 0.00902699310.00.00207.62 206.81.24.74http/1.1www.arschkeks.net:80GET /login.action HTTP/1.1 10-3870-0/0/27708. 0.00902897420.00.00171.21 104.209.33.93http/1.1www.arschkeks.net:80GET /ReportServer HTTP/1.1 11-3858-0/0/29358. 0.008502264870.00.00180.85 63.143.42.250http/1.1mechel.de:443HEAD / HTTP/1.1 12-3858-0/0/20513. 0.002079801411150.00.00128.29 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-3858-0/0/11518. 0.00850607330.00.0074.54 2a01:4f8:1c1c:3859::1http/1.1mechel.de:443GET / HTTP/1.1 14-3858-0/0/13138. 0.002079601320330.00.0083.85 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-3858-0/0/6061. 0.00207940213760.00.0034.46 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-3858-0/0/2603. 0.00207930152510.00.0015.93 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-3790-0/0/3884. 0.001252460373990.00.0021.27 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-3806-0/0/1952. 0.00104851093390.00.0011.98 2a01:4f8:1c1c:3859::1http/1.1nikola-bunde.de:443GET / HTTP/1.1 19-3858-0/0/3105. 0.00207950171600.00.0018.92 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-3790-0/0/1822. 0.00125264038310.00.0011.45 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-3790-0/0/841. 0.00104953036880.00.004.28 63.143.42.250http/1.1mechel.de:443HEAD / HTTP/1.1 22-3790-0/0/1661. 0.00104953181430.00.0013.07 2a01:4f8:1c1c:3859::1http/1.1youtrack.mechel.de:443GET / HTTP/1.1 23-3790-0/0/3028. 0.001252630128770.00.0015.62 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-3790-0/0/3432. 0.0010495301924380.00.0021.47 63.143.42.250http/1.1mechel.de:443HEAD / HTTP/1.1 25-3790-0/0/1947. 0.001049530168900.00.0010.29 2a01:4f8:1c1c:3859::1http/1.1mechel.de:443GET / HTTP/1.1 26-3790-0/0/792. 0.00125262029810.00.005.83 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-3790-0/0/1622. 0.00125253079870.00.0010.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-3790-0/0/1364. 0.00104953160110.00.007.25 2a01:4f8:1c1c:3859::1http/1.1youtrack.mechel.de:443GET / HTTP/1.1 29-3790-0/0/1048. 0.001252610856460.00.008.39 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-3206-0/0/1384. 0.001276529053880.00.009.33 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-3165-0/0/362. 0.001358660010070.00.002.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-3165-0/0/1363. 0.001358663077510.00.0011.93 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-3165-0/0/48. 0.0013685820340.00.000.09 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-3165-0/0/394. 0.0013685800182310.00.006.37 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-3165-0/0/227. 0.00136858104980.00.001.18 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-3165-0/0/140. 0.00136857908390.00.000.84 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-3165-0/0/114. 0.00136857702700.00.000.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-3165-0/0/192. 0.00136857604110.00.001.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-3165-0/0/32. 0.0013685740180.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-3165-0/0/92. 0.00136857302530.00.000.61 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-3165-0/0/31. 0.0013685750170.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-3165-0/0/166. 0.00136857204470.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-3165-0/0/34. 0.0013686380170.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-3165-0/0/220. 0.001368637027460.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-3165-0/0/124. 0.001368635011270.00.000.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-3165-0/0/13. 0.001368634060.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-3165-0/0/13. 0.001368633070.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-3165-0/0/15. 0.001368632080.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-3165-0/0/18. 0.0013686310110.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-3165-0/0/194. 0.001358661010050.00.001.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-3165-0/0/12. 0.001368629060.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-3165-0/0/46. 0.00136863001310.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-3165-0/0/37. 0.0013686280240.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-3165-0/0/45. 0.00<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1b09f2ce1b09f2c89b8905d
Apache Status Apache Server Status for mechel.de (via 159.69.13.43) Server Version: Apache/2.4.56 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-03-09T07:34:15 Current Time: Sunday, 07-Jan-2024 12:25:57 CET Restart Time: Thursday, 21-Dec-2023 10:19:22 CET Parent Server Config. Generation: 709 Parent Server MPM Generation: 708 Server uptime: 17 days 2 hours 6 minutes 34 seconds Server load: 0.14 0.10 0.08 Total accesses: 120894 - Total Traffic: 877.2 MB - Total Duration: 1163942 CPU Usage: u107.54 s124.59 cu898.1 cs238.89 - .0927% CPU load .0819 requests/sec - 622 B/second - 7.4 kB/request - 9.62779 ms/request 4 requests currently being processed, 6 idle workers __..C.C.W_C_...__............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-7084501740/43/11248_ 0.4701913370.00.2979.80 164.92.192.25http/1.1 1-7084405450/307/12080_ 2.4200680360.02.0489.95 164.92.192.25http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 2-708-0/0/11082. 0.003890622810.00.0077.64 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 3-708-0/0/11106. 0.003870717610.00.0077.59 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 4-7084512021/5/11176C 0.05003723241.30.0282.04 164.92.192.25http/1.1mechel.de:443GET /about HTTP/1.1 5-708-0/0/10423. 0.003850607260.00.0078.87 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 6-7084405491/292/10542C 2.3000544581.32.1275.09 164.92.192.25http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-708-0/0/9267. 0.003860984410.00.0067.25 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 8-7084512040/5/7316W 0.0500403320.00.0347.12 164.92.192.25http/1.1mechel.de:443GET /server-status HTTP/1.1 9-7084403950/336/6348_ 2.3200387140.02.1644.80 164.92.192.25http/1.1mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 10-7084429351/214/4241C 1.7200275095.51.5329.24 164.92.192.25http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 11-7084429370/213/3189_ 1.7200174020.01.4622.30 164.92.192.25http/1.1mechel.de:443GET / HTTP/1.1 12-708-0/0/1570. 0.003900122130.00.0012.99 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-708-0/0/1906. 0.003880115880.00.0012.73 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-708-0/0/2500. 0.003840850940.00.0019.85 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-7084512110/5/1424_ 0.040087240.00.0311.48 164.92.192.25http/1.1 16-7084512120/6/47_ 0.040111580.00.030.46 164.92.192.25http/1.1 17-667-0/0/117. 0.008762804840.00.000.63 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-626-0/0/538. 0.001451090116570.00.005.26 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-626-0/0/21. 0.0014510804400.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-626-0/0/388. 0.00145105020450.00.003.26 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-626-0/0/24. 0.001451070720.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-626-0/0/222. 0.00145106021030.00.001.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-626-0/0/16. 0.0014510403240.00.000.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-626-0/0/18. 0.0014510304440.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-320-0/0/67. 0.0082278403890.00.000.46 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-320-0/0/1559. 0.00822782076250.00.0011.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-320-0/0/69. 0.00822783027120.00.003.32 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-320-0/0/24. 0.0082279703340.00.000.35 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-218-0/0/7. 0.00106778202930.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-104-0/0/1747. 0.001259031099820.00.0015.97 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-2-0/0/116. 0.00146079305230.00.000.93 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-2-0/0/3. 0.0014759080480.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-2-0/0/120. 0.00146080107740.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-2-0/0/3. 0.0014759060260.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-2-0/0/350. 0.001429462114740.00.002.89 63.143.42.250http/1.1mechel.de:443HEAD / HTTP/1.1 36-2-0/0/2. 0.001475904010.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-2-0/0/3. 0.0014759070110.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-2-0/0/3. 0.0014759050210.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-2-0/0/3. 0.0014759030130.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-2-0/0/2. 0.001475902000.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-2-0/0/2. 0.0014763010170.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-2-0/0/2. 0.0014763050120.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-2-0/0/1. 0.001476329000.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-2-0/0/1. 0.001476327000.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-2-0/0/1. 0.001476328000.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 53subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 125 seconds, (range: 8...299)index usage: 1%, cache usage: 2%total entries stored since starting: 5256total entries replaced since starting: 0total entries expired since starting: 5202total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 125 hit, 93 misstotal removes since starting: 1 hit, 1 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1b09f2ce1b09f2c97dc46b7
Apache Status Apache Server Status for mechel.de (via 159.69.13.43) Server Version: Apache/2.4.56 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-03-09T07:34:15 Current Time: Saturday, 06-Jan-2024 03:51:39 CET Restart Time: Thursday, 21-Dec-2023 10:19:22 CET Parent Server Config. Generation: 648 Parent Server MPM Generation: 647 Server uptime: 15 days 17 hours 32 minutes 16 seconds Server load: 0.19 0.33 0.18 Total accesses: 110854 - Total Traffic: 810.5 MB - Total Duration: 1121563 CPU Usage: u94.34 s112.49 cu824.76 cs217.08 - .0919% CPU load .0816 requests/sec - 625 B/second - 7.5 kB/request - 10.1175 ms/request 4 requests currently being processed, 9 idle workers C______CW_C..__................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6474190521/2/10757C 0.0310895975.50.0176.59 137.184.106.30http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 1-6474190540/1/11416_ 0.0100644700.00.0084.29 137.184.106.30http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 2-6474185420/18/10177_ 0.1400575580.00.1172.10 137.184.106.30http/1.1mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 3-6474161500/214/10221_ 1.0310686280.00.9271.98 178.62.3.65http/1.1blog.mechel.de:443GET /.env HTTP/1.1 4-6474187670/11/10182_ 0.07103694880.00.0675.53 178.62.3.65http/1.1blog.mechel.de:443GET /.git/config HTTP/1.1 5-6474161480/109/9835_ 0.8910574740.00.7574.56 178.62.3.65http/1.1blog.mechel.de:443GET /telescope/requests HTTP/1.1 6-6474170460/63/9978_ 0.5210523870.00.4471.00 178.62.3.65http/1.1blog.mechel.de:443GET /login.action HTTP/1.1 7-6474187681/11/8477C 0.0910956831.30.0662.09 137.184.106.30http/1.1mechel.de:443GET /about HTTP/1.1 8-6474190560/0/6710W 0.0000383820.00.0043.23 137.184.106.30http/1.1mechel.de:443GET /server-status HTTP/1.1 9-6474175110/50/5261_ 0.4410320740.00.3438.22 137.184.106.30http/1.1mechel.de:443GET / HTTP/1.1 10-6474175131/51/3797C 0.4000259061.30.3226.14 137.184.106.30http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 11-647-0/0/2906. 0.0073250166290.00.0020.38 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 12-647-0/0/1301. 0.0012820106750.00.0011.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-6474175190/50/1284_ 0.391094860.00.339.20 178.62.3.65http/1.1blog.mechel.de:443GET /config.json HTTP/1.1 14-6474161450/115/2026_ 0.9210828480.00.9716.38 178.62.3.65http/1.1blog.mechel.de:443GET /s/3343e23313e29363e2935313/_/;/META-INF/maven/com.atlassia 15-626-0/0/1058. 0.0027853072830.00.009.32 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-626-0/0/40. 0.0027854011500.00.000.43 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-626-0/0/116. 0.002785204840.00.000.63 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-626-0/0/538. 0.00278510116570.00.005.26 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-626-0/0/21. 0.002785004400.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-626-0/0/388. 0.0027847020450.00.003.26 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-626-0/0/24. 0.00278490720.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-626-0/0/222. 0.0027848021030.00.001.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-626-0/0/16. 0.002784603240.00.000.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-626-0/0/18. 0.002784504440.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-320-0/0/67. 0.0070552603890.00.000.46 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-320-0/0/1559. 0.00705524076250.00.0011.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-320-0/0/69. 0.00705525027120.00.003.32 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-320-0/0/24. 0.0070553903340.00.000.35 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-218-0/0/7. 0.0095052302930.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-104-0/0/1747. 0.001141772099820.00.0015.97 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-2-0/0/116. 0.00134353505230.00.000.93 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-2-0/0/3. 0.0013586500480.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-2-0/0/120. 0.00134354307740.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-2-0/0/3. 0.0013586480260.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-2-0/0/350. 0.001312203114740.00.002.89 63.143.42.250http/1.1mechel.de:443HEAD / HTTP/1.1 36-2-0/0/2. 0.001358646010.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-2-0/0/3. 0.0013586490110.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-2-0/0/3. 0.0013586470210.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-2-0/0/3. 0.0013586450130.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-2-0/0/2. 0.001358644000.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-2-0/0/2. 0.0013590420170.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-2-0/0/2. 0.0013590460120.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-2-0/0/1. 0.001359070000.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-2-0/0/1. 0.001359068000.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-2-0/0/1. 0.001359069000.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 63subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 187 seconds, (range: 37...295)index usage: 2%, cache usage: 2%total entries stored since starting: 1739total entries replaced since starting: 0total entries expired since starting: 1676total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 78 hit, 50 misstotal removes since starting: 0 hit, 1 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1b09f2ce1b09f2c13fb5bdc
Apache Status Apache Server Status for mechel.de (via 159.69.13.43) Server Version: Apache/2.4.56 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-03-09T07:34:15 Current Time: Sunday, 24-Dec-2023 09:01:52 CET Restart Time: Thursday, 21-Dec-2023 10:19:22 CET Parent Server Config. Generation: 126 Parent Server MPM Generation: 125 Server uptime: 2 days 22 hours 42 minutes 30 seconds Server load: 0.02 0.09 0.09 Total accesses: 19744 - Total Traffic: 157.5 MB - Total Duration: 128783 CPU Usage: u30.79 s21.61 cu119.52 cs32.65 - .0804% CPU load .0776 requests/sec - 648 B/second - 8.2 kB/request - 6.52264 ms/request 8 requests currently being processed, 2 idle workers RC_CC_C.CCW..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1251274810/176/1790R 1.5200112290.01.3213.35 162.243.184.251http/1.1blog.mechel.de:443 1-1251274571/177/1839C 1.9010134615.51.3916.30 162.243.184.251http/1.1blog.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 2-1251274530/181/1868_ 1.660085460.01.4512.69 162.243.184.251http/1.1blog.mechel.de:443GET /v2/_catalog HTTP/1.1 3-1251274541/185/1849C 1.8100104451.31.5713.34 162.243.184.251http/1.1blog.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-1251274551/176/1295C 1.641086981.31.349.82 146.190.64.200http/1.1mechel.de:443GET /about HTTP/1.1 5-1251276590/177/1579_ 2.2800122580.01.1914.98 146.190.64.200http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 6-1251274561/180/1363C 1.781079511.31.279.32 162.243.184.251http/1.1blog.mechel.de:443GET /about HTTP/1.1 7-125-0/0/718. 0.0010475031740.00.004.92 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 8-1251284771/134/832C 1.400051491.31.026.56 146.190.64.200http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-1251299391/82/485C 1.171038445.50.593.55 146.190.64.200http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 10-1251294830/103/332W 1.430042320.00.842.47 146.190.64.200http/1.1mechel.de:443GET /server-status HTTP/1.1 11-104-0/0/50. 0.003251021040.00.000.39 2a01:4f8:1c1c:3859::1http/1.1youtrack.mechel.de:443GET / HTTP/1.1 12-104-0/0/159. 0.003251025820.00.001.74 2a01:4f8:1c1c:3859::1http/1.1youtrack.mechel.de:443GET / HTTP/1.1 13-104-0/0/139. 0.0037187014510.00.000.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-2-0/0/252. 0.00207617010620.00.001.92 2a01:4f8:1c1c:3859::1http/1.1nikola-bunde.de:443GET / HTTP/1.1 15-43-0/0/720. 0.00166072048250.00.007.16 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-2-0/0/15. 0.002540540960.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-2-0/0/14. 0.0025405701690.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-28-0/0/450. 0.002000761292540.00.004.37 54.247.42.123http/1.1youtrack.mechel.de:443POST /hub/api/rest/oauth2/token HTTP/1.1 19-2-0/0/7. 0.002540390600.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-2-0/0/4. 0.002540420180.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-2-0/0/9. 0.002540680400.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-2-0/0/5. 0.002540380370.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-2-0/0/4. 0.002540410180.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-2-0/0/3. 0.00254067070.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-2-0/0/17. 0.002540660680.00.000.11 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-84-0/0/1552. 0.0074555076190.00.0011.68 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-2-0/0/14. 0.00254050014060.00.000.88 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-2-0/0/18. 0.002540510570.00.000.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-2-0/0/3. 0.00254065010.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-104-0/0/1747. 0.0037186099820.00.0015.97 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-2-0/0/116. 0.0023894905230.00.000.93 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-2-0/0/3. 0.002540640480.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-2-0/0/120. 0.0023895707740.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-2-0/0/3. 0.002540620260.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-2-0/0/350. 0.00207617114740.00.002.89 63.143.42.250http/1.1mechel.de:443HEAD / HTTP/1.1 36-2-0/0/2. 0.00254060010.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-2-0/0/3. 0.002540630110.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-2-0/0/3. 0.002540610210.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-2-0/0/3. 0.002540590130.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-2-0/0/2. 0.00254058000.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-2-0/0/2. 0.002544560170.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-2-0/0/2. 0.002544600120.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-2-0/0/1. 0.00254484000.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-2-0/0/1. 0.00254482000.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-2-0/0/1. 0.00254483000.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 63subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 131 seconds, (range: 8...299)index usage: 2%, cache usage: 2%total entries stored since starting: 3057total entries replaced since starting: 0total entries expired since starting: 2993total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 89 hit, 81 misstotal removes since starting: 1 hit, 1 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1b09f2ce1b09f2c719c2e2c
Apache Status Apache Server Status for mechel.de (via 159.69.13.43) Server Version: Apache/2.4.56 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-03-09T07:34:15 Current Time: Thursday, 21-Dec-2023 10:20:19 CET Restart Time: Thursday, 21-Dec-2023 10:19:22 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 57 seconds Server load: 0.35 0.19 0.16 Total accesses: 178 - Total Traffic: 375 kB - Total Duration: 694 CPU Usage: u.61 s.28 cu.11 cs.11 - 1.95% CPU load 3.12 requests/sec - 6.6 kB/second - 2157 B/request - 3.89888 ms/request 18 requests currently being processed, 0 idle workers WCCCCCCCCCCCCCCCCC.............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2690780/23/24W 0.0800880.00.030.04 165.22.74.203http/1.1mechel.de:443GET /server-status HTTP/1.1 1-2690791/15/15C 0.0410571.10.020.02 46.101.103.192http/1.1sync.mechel.de:443GET /about HTTP/1.1 2-2690811/22/23C 0.0910950.80.040.05 178.128.151.41http/1.1sync.mechel.de:80GET /s/3343e23313e29363e2935313/_/;/META-INF/maven/com.atlassia 3-2690821/26/27C 0.08101320.60.070.08 178.128.151.41http/1.1sync.mechel.de:80GET /.env HTTP/1.1 4-2690831/19/19C 0.0700920.60.040.04 178.128.151.41http/1.1sync.mechel.de:80GET /telescope/requests HTTP/1.1 5-2690881/9/9C 0.031035.50.020.02 138.68.133.118http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 6-2690901/9/9C 0.030041.10.010.01 46.101.103.192http/1.1sync.mechel.de:443GET /server-status HTTP/1.1 7-2690921/7/7C 0.0410101.30.010.01 165.22.74.203http/1.1mechel.de:443GET /about HTTP/1.1 8-2690941/9/9C 0.030021.30.010.01 165.22.74.203http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-2690971/7/7C 0.0210115.50.020.02 165.22.74.203http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 10-2691041/6/6C 0.020051.10.010.01 46.101.103.192http/1.1sync.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 11-2691061/5/5C 0.021015.50.010.01 128.199.62.55http/1.1blog.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 12-2691081/3/3C 0.000011.30.000.00 128.199.62.55http/1.1blog.mechel.de:443GET /about HTTP/1.1 13-2691101/6/6C 0.0210320.60.040.04 178.128.151.41http/1.1sync.mechel.de:80GET /.git/config HTTP/1.1 14-2691121/4/4C 0.0108186.80.010.01 139.59.65.144http/1.1plausible.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 15-2691141/1/1C 0.001015.30.010.01 46.101.103.192http/1.1sync.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 16-2691171/1/1C 0.000001.30.000.00 138.68.133.118http/1.1mechel.de:443GET /about HTTP/1.1 17-2691191/3/3C 0.00001340.60.010.01 178.128.151.41http/1.1sync.mechel.de:80GET /config.json HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 83subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 291 seconds, (range: 287...299)index usage: 2%, cache usage: 3%total entries stored since starting: 83total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 17 hit, 58 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1b09f2ce1b09f2c803fb992
Apache Status Apache Server Status for mechel.de (via 159.69.13.43) Server Version: Apache/2.4.56 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-03-09T07:34:15 Current Time: Monday, 11-Dec-2023 21:53:09 CET Restart Time: Tuesday, 28-Nov-2023 23:09:43 CET Parent Server Config. Generation: 14 Parent Server MPM Generation: 13 Server uptime: 12 days 22 hours 43 minutes 25 seconds Server load: 0.04 0.05 0.07 Total accesses: 86289 - Total Traffic: 649.3 MB - Total Duration: 530279 CPU Usage: u48 s61.91 cu531.64 cs105.91 - .0668% CPU load .0771 requests/sec - 608 B/second - 7.7 kB/request - 6.14538 ms/request 9 requests currently being processed, 1 idle workers .CWCC_R..CC.C...C............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-13-0/0/7735. 0.004140466540.00.0058.68 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 1-132713811/92/8163C 0.4900541231.30.5561.40 139.59.182.142http/1.1blog.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-132549570/589/7075W 3.7500401130.04.1152.06 139.144.150.23http/1.1mechel.de:443GET /server-status HTTP/1.1 3-132647991/309/5894C 2.3700380761.32.1347.75 139.144.150.23http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-132733601/6/6434C 0.0500331425.50.0446.04 139.144.150.23http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 5-132700490/110/7230_ 0.8300411730.00.7754.83 139.59.182.142http/1.1blog.mechel.de:443GET /.DS_Store HTTP/1.1 6-132694140/135/4836R 1.0600493370.00.9236.50 139.59.182.142http/1.1blog.mechel.de:443 7-13-0/0/7744. 0.0084120454910.00.0058.25 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 8-13-0/0/7102. 0.00141120369060.00.0053.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 9-132686271/169/4228C 1.2000203001.31.2230.98 139.59.182.142http/1.1blog.mechel.de:443GET /about HTTP/1.1 10-132576231/481/5768C 3.3700338841.33.4843.00 139.59.182.142http/1.1blog.mechel.de:443GET /login.action HTTP/1.1 11-13-0/0/4038. 0.00141250282700.00.0035.62 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 12-132686281/183/1248C 1.380062535.51.329.33 139.59.182.142http/1.1blog.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 13-13-0/0/1332. 0.0014124070010.00.009.35 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-13-0/0/1156. 0.0014123061510.00.008.11 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-13-0/0/1910. 0.00141210113240.00.0011.58 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-132700561/117/680C 0.840025151.30.764.94 139.144.150.23http/1.1mechel.de:443GET /about HTTP/1.1 17-12-0/0/2088. 0.00787873143570.00.0015.51 2a01:4f8:1c1c:3859::1http/1.1youtrack.mechel.de:443GET / HTTP/1.1 18-12-0/0/487. 0.00153242020990.00.003.54 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-12-0/0/151. 0.00153233012980.00.001.16 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-12-0/0/214. 0.00143309088400.00.001.75 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-12-0/0/581. 0.0078787220440.00.004.09 2a01:4f8:1c1c:3859::1http/1.1youtrack.mechel.de:443GET / HTTP/1.1 22-12-0/0/195. 0.0015301009180.00.001.25 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 64subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 161 seconds, (range: 54...299)index usage: 2%, cache usage: 2%total entries stored since starting: 10778total entries replaced since starting: 0total entries expired since starting: 10713total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 111 hit, 168 misstotal removes since starting: 1 hit, 3 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1b09f2ce1b09f2c8b02b20a
Apache Status Apache Server Status for mechel.de (via 159.69.13.43) Server Version: Apache/2.4.56 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-03-09T07:34:15 Current Time: Friday, 17-Nov-2023 00:27:17 CET Restart Time: Saturday, 29-Apr-2023 00:04:35 CEST Parent Server Config. Generation: 8374 Parent Server MPM Generation: 8373 Server uptime: 202 days 1 hour 22 minutes 41 seconds Server load: 1.11 0.34 0.17 Total accesses: 1575369 - Total Traffic: 14.8 GB - Total Duration: 13675856 CPU Usage: u1234.54 s2109.01 cu21401.7 cs5050.59 - .171% CPU load .0902 requests/sec - 907 B/second - 9.8 kB/request - 8.68105 ms/request 4 requests currently being processed, 3 idle workers _CC..CW_._...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-83735875060/19/159971_ 0.450010176650.00.131668.33 138.68.163.10http/1.1blog.mechel.de:443GET / HTTP/1.1 1-83735877331/6/156449C 0.160011189365.50.041578.04 159.65.58.104http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 2-83735874961/21/152422C 0.480010620291.30.151354.94 159.65.58.104http/1.1mechel.de:443GET /about HTTP/1.1 3-8372-0/0/146252. 0.001633811052230.00.001400.31 2a01:4f8:1c1c:3859::1http/1.1youtrack.mechel.de:443GET / HTTP/1.1 4-8372-0/0/139577. 0.00163308642240.00.001202.65 2a01:4f8:1c1c:3859::1http/1.1nikola-bunde.de:443GET / HTTP/1.1 5-83735874921/23/132215C 0.52008528361.30.141153.77 159.65.58.104http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-83735874880/21/119782W 0.39007751250.00.141144.30 159.65.58.104http/1.1mechel.de:443GET /server-status HTTP/1.1 7-83735874940/19/112979_ 0.49028372870.00.151183.23 138.68.163.10http/1.1 8-8372-0/0/98306. 0.001633010002360.00.001095.41 2a01:4f8:1c1c:3859::1http/1.1mechel.de:443GET / HTTP/1.1 9-83735874900/21/77755_ 0.47008211180.00.14705.64 159.65.58.104http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 10-8372-0/0/66410. 0.00163367077940.00.00624.97 2a01:4f8:1c1c:3859::1http/1.1youtrack.mechel.de:443GET / HTTP/1.1 11-8372-0/0/40260. 0.001988203492950.00.00542.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 12-8372-0/0/38116. 0.001988105521660.00.00309.80 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-8372-0/0/13796. 0.001988001462050.00.00106.21 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-8372-0/0/8226. 0.00329303928890.00.0063.59 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-8372-0/0/8381. 0.001987901121840.00.00175.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-8372-0/0/9966. 0.00329404029820.00.0073.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-8372-0/0/5309. 0.00173670403180.00.0039.18 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-8270-0/0/9243. 0.001848760839710.00.0068.20 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-8270-0/0/9643. 0.001848850670530.00.0081.39 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-8311-0/0/4972. 0.001433960795020.00.0036.40 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-8270-0/0/9414. 0.001948460730470.00.0072.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-8270-0/0/4629. 0.001948470289410.00.0035.71 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-8270-0/0/4801. 0.001948410474960.00.0035.21 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-8372-0/0/4476. 0.00209000492400.00.0034.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-8270-0/0/3515. 0.001848770297620.00.0025.68 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-8270-0/0/3380. 0.001843021327770.00.0024.09 63.143.42.250http/1.1mechel.de:443HEAD / HTTP/1.1 27-8270-0/0/4200. 0.001948600330960.00.0032.85 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-8270-0/0/1721. 0.001948590204390.00.0013.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-8270-0/0/1007. 0.001948570424790.00.007.74 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-8270-0/0/1355. 0.001948580192740.00.009.37 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-8250-0/0/423. 0.002584170138910.00.002.58 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-8250-0/0/1994. 0.002584440261770.00.0016.22 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-8270-0/0/1292. 0.001948530197520.00.008.58 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-8250-0/0/665. 0.002584410141950.00.006.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-8311-0/0/2032. 0.001310580210190.00.0014.43 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-8250-0/0/810. 0.002584390120050.00.006.80 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-8250-0/0/2144. 0.002344191139240.00.0016.21 63.143.42.250http/1.1mechel.de:443HEAD / HTTP/1.1 38-8250-0/0/1266. 0.0023441903406490.00.009.58 2a01:4f8:1c1c:3859::1http/1.1nikola-bunde.de:443GET / HTTP/1.1 39-8250-0/0/961. 0.002584350145070.00.006.84 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-8250-0/0/1364. 0.002584420125250.00.0010.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-8250-0/0/1170. 0.00258449068810.00.008.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-8250-0/0/281. 0.002584150128250.00.002.89 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-8250-0/0/2202. 0.002584480213720.00.0030.28 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-8250-0/0/733. 0.00258447064110.00.005.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-8250-0/0/954. 0.002344190103180.00.006.58 2a01:4f8:1c1c:3859::1http/1.1mechel.de:443GET / HTTP/1.1 46-8250-0/0/66. 0.0025843706810.00.000.39 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-8250-0/0/144. 0.00258433030510.00.001.75 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-8250-0/0/52. 0.0025843406390.00.000.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-8250-0/0/41. 0.00258403015220.00.000.46 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-8250-0/0/144. 0.00258401017440.00.000.91 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-8250-0/0/147. 0.00258429014420.00.000.74 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-8250-0/0/37. 0.002584270290.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-8250-0/0/722. 0.002584160102890.00.005.66 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-7634-0/0/86. 0.00156738905170.00.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1b09f2ce1b09f2c23f8bf20
Apache Status Apache Server Status for mechel.de (via 159.69.13.43) Server Version: Apache/2.4.56 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-03-09T07:34:15 Current Time: Monday, 06-Nov-2023 02:28:06 CET Restart Time: Saturday, 29-Apr-2023 00:04:35 CEST Parent Server Config. Generation: 7923 Parent Server MPM Generation: 7922 Server uptime: 191 days 3 hours 23 minutes 30 seconds Server load: 0.28 0.38 0.24 Total accesses: 1500467 - Total Traffic: 14.2 GB - Total Duration: 13215705 CPU Usage: u1171.97 s1969.06 cu19677.1 cs4688.43 - .167% CPU load .0909 requests/sec - 924 B/second - 9.9 kB/request - 8.80773 ms/request 9 requests currently being processed, 2 idle workers CRCCC_CW.C......C_.............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-79223410071/57/151911C 1.38109815065.50.631613.64 167.99.184.41http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 1-79223425680/9/149510R 0.250110762700.00.071525.43 138.197.88.136http/1.1blog.mechel.de:443 2-79223410111/56/145739C 1.231010190131.30.381305.47 167.99.184.41http/1.1mechel.de:443GET /about HTTP/1.1 3-79223409071/59/139527C 1.391010733481.30.471352.14 138.197.88.136http/1.1blog.mechel.de:443GET /about HTTP/1.1 4-79223409091/62/133346C 1.43008363141.30.481161.14 167.99.184.41http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-79223410130/59/126906_ 1.15008281240.00.501115.61 167.99.184.41http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 6-79223416381/41/114219C 0.94107375895.51.611103.20 138.197.88.136http/1.1blog.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 7-79223428580/0/107900W 0.00008153320.00.001147.15 167.99.184.41http/1.1mechel.de:443GET /server-status HTTP/1.1 8-7922-0/0/94264. 0.00137709724490.00.001066.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 9-79223409061/61/74303C 1.44038052985.90.45680.46 138.197.88.136http/1.1blog.mechel.de:443GET /server-status HTTP/1.1 10-7921-0/0/64867. 0.001266307013740.00.00614.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 11-7921-0/0/38989. 0.001265303384200.00.00532.78 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 12-7921-0/0/36974. 0.001266205412880.00.00302.45 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-7921-0/0/12442. 0.001266001152750.00.0095.77 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-7921-0/0/5972. 0.001265703843370.00.0047.09 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-7921-0/0/8169. 0.001265801034240.00.00173.53 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-79223409111/81/9486C 1.42003991091.30.6170.17 138.197.88.136http/1.1blog.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 17-79223409130/68/5086_ 2.3200371050.00.6837.40 138.197.88.136http/1.1blog.mechel.de:443GET /v2/_catalog HTTP/1.1 18-7921-0/0/8930. 0.0088840798410.00.0065.25 144.217.135.132http/1.1tuffi.org:443GET /ads.txt HTTP/1.1 19-7921-0/0/9336. 0.0088840657890.00.0079.35 144.217.135.132http/1.1tuffi.org:80GET /humans.txt HTTP/1.1 20-7921-0/0/4112. 0.0088840732110.00.0030.14 144.217.135.132http/1.1tuffi.org:443GET /sitemap.xml HTTP/1.1 21-7921-0/0/8127. 0.0088840619310.00.0061.25 2a01:4f8:1c1c:3859::1http/1.1mechel.de:443GET / HTTP/1.1 22-7921-0/0/4380. 0.0089770283230.00.0033.94 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-7635-0/0/4145. 0.006079850380940.00.0030.09 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-7635-0/0/2842. 0.006043380388930.00.0023.15 2a01:4f8:1c1c:3859::1http/1.1nikola-bunde.de:443GET / HTTP/1.1 25-7635-0/0/3261. 0.006043380269070.00.0023.74 2a01:4f8:1c1c:3859::1http/1.1nikola-bunde.de:443GET / HTTP/1.1 26-7634-0/0/3292. 0.006242040321550.00.0023.34 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-7634-0/0/4187. 0.006241970327980.00.0032.76 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-7635-0/0/1542. 0.006079900196940.00.0011.66 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-7675-0/0/995. 0.005329030421100.00.007.69 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-7635-0/0/1347. 0.006079920192590.00.009.35 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-7634-0/0/418. 0.006242230138630.00.002.53 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-7696-0/0/1990. 0.004853380261760.00.0016.21 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-7634-0/0/763. 0.0061368367158400.00.005.04 52.53.149.131http/1.1team-zugriff.de:443GET /tablesorter/js/tablesorter.min.js HTTP/1.1 34-7634-0/0/660. 0.006242250141910.00.006.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-7634-0/0/910. 0.006242260149410.00.006.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-7634-0/0/806. 0.006242080120040.00.006.80 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-7634-0/0/1894. 0.006242060115420.00.0014.76 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-7634-0/0/1099. 0.0062420903396590.00.008.27 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-7634-0/0/957. 0.006136940139520.00.006.76 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-7634-0/0/1325. 0.0061368376121460.00.0010.11 52.53.149.131http/1.1team-zugriff.de:443GET /colorbox/js/colorbox.min.js HTTP/1.1 41-7634-0/0/1166. 0.00624242068650.00.008.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-7634-0/0/276. 0.0061368383128170.00.002.85 52.53.149.131http/1.1team-zugriff.de:443GET /tablesorter/js/tablesorter.min.js HTTP/1.1 43-7634-0/0/2165. 0.006242410212560.00.0030.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-7634-0/0/695. 0.00624239062980.00.005.25 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-7634-0/0/708. 0.00624205062600.00.005.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-7634-0/0/64. 0.0062422006690.00.000.38 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-7634-0/0/142. 0.00624217030320.00.001.74 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-7634-0/0/50. 0.0062421606300.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-7634-0/0/37. 0.00624238014970.00.000.45 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-7634-0/0/139. 0.00624199015800.00.000.90 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-7634-0/0/145. 0.006136838914320.00.000.74 52.53.149.131http/1.1team-zugriff.de:443GET /mediabox/js/mediabox.min.js HTTP/1.1 52-7634-0/0/35. 0.006242190190.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-7634-0/0/720. 0.00624218
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e1b09f2ce1b09f2cef7107ca
Apache Status Apache Server Status for mechel.de (via 159.69.13.43) Server Version: Apache/2.4.56 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-03-09T07:34:15 Current Time: Thursday, 26-Oct-2023 21:42:23 CEST Restart Time: Saturday, 29-Apr-2023 00:04:35 CEST Parent Server Config. Generation: 7492 Parent Server MPM Generation: 7491 Server uptime: 180 days 21 hours 37 minutes 47 seconds Server load: 0.40 0.17 0.12 Total accesses: 1427343 - Total Traffic: 13.7 GB - Total Duration: 12224457 CPU Usage: u1092.36 s1832.52 cu18207.1 cs4333.77 - .163% CPU load .0913 requests/sec - 940 B/second - 10.1 kB/request - 8.56448 ms/request 8 requests currently being processed, 0 idle workers CCCRCWRC........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-7491972071/4/144956C 0.02009253420.60.011562.72 159.203.94.228http/1.1mechel.de:80GET /config.json HTTP/1.1 1-7491972021/4/142303C 0.020010151360.80.011471.07 159.203.94.228http/1.1mechel.de:80GET /s/3343e23313e29363e2935313/_/;/META-INF/maven/com.atlassia 2-7491972031/5/139032C 0.03009457415.50.011253.89 159.203.94.228http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 3-7491972100/2/133451R 0.000010010770.00.011307.55 134.122.89.242http/1.1plausible.mechel.de:443 4-7491972061/3/127894C 0.01007960851.30.011120.22 64.227.126.135http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-7491972120/1/121831W 0.01007964260.00.011075.86 64.227.126.135http/1.1mechel.de:443GET /server-status HTTP/1.1 6-7491972140/0/110376R 0.00007060320.00.001071.36 161.35.155.246http/1.1sync.mechel.de:443 7-7491972001/8/103544C 0.05107777210.60.031115.96 159.203.94.228http/1.1mechel.de:80GET /.git/config HTTP/1.1 8-7488-0/0/89480. 0.00909291560.00.001029.33 164.92.192.25http/1.1youtrack.mechel.de:80GET /login.action HTTP/1.1 9-7488-0/0/69555. 0.00907615460.00.00645.99 164.92.192.25http/1.1mechel.de:80GET /.env HTTP/1.1 10-7488-0/0/63235. 0.00906741030.00.00601.77 164.92.192.25http/1.1mechel.de:80GET /login.action HTTP/1.1 11-7488-0/0/37335. 0.00903182320.00.00520.93 161.35.155.246http/1.1sync.mechel.de:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 12-7488-0/0/35737. 0.00915339990.00.00292.68 2a01:4f8:1c1c:3859::1http/1.1youtrack.mechel.de:443GET / HTTP/1.1 13-7192-0/0/11648. 0.006056210975600.00.0088.91 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-7192-0/0/5371. 0.0060562803685400.00.0041.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-7192-0/0/7930. 0.006056250991410.00.00172.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-7192-0/0/7987. 0.005999211860520.00.0059.42 136.243.228.193http/1.1mechel.de:443GET /categories/?C=D;O=A HTTP/1.1 17-7192-0/0/4154. 0.006056160296830.00.0030.46 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-7192-0/0/8720. 0.006056240770310.00.0063.88 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-7274-0/0/9260. 0.004626370646850.00.0078.92 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-7192-0/0/4016. 0.006056150693960.00.0029.61 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-7274-0/0/7473. 0.004838650575250.00.0056.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-7192-0/0/4274. 0.005999210273470.00.0033.29 63.143.42.250http/1.1mechel.de:443HEAD / HTTP/1.1 23-7192-0/0/4076. 0.006056130322450.00.0028.75 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-7192-0/0/1905. 0.006056140253930.00.0016.45 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-7192-0/0/3219. 0.006056270267600.00.0023.50 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-7192-0/0/2457. 0.006056260253070.00.0017.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-7192-0/0/4157. 0.006056110327330.00.0032.67 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-7192-0/0/596. 0.006056230123350.00.004.30 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-7192-0/0/268. 0.006056190368720.00.002.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-7192-0/0/989. 0.006056220158060.00.006.99 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-7192-0/0/386. 0.006056200138440.00.002.47 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-7192-0/0/335. 0.005999210115470.00.003.94 136.243.228.193http/1.1mechel.de:443GET /tags?C=D;O=A HTTP/1.1 33-7192-0/0/326. 0.005999213129210.00.002.10 2a01:4f8:1c1c:3859::1http/1.1youtrack.mechel.de:443GET / HTTP/1.1 34-7192-0/0/626. 0.006056170136430.00.005.74 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-7192-0/0/884. 0.005999210135930.00.005.91 2a01:4f8:1c1c:3859::1http/1.1nikola-bunde.de:443GET / HTTP/1.1 36-7192-0/0/791. 0.006056320119780.00.006.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-6292-0/0/1880. 0.0025301170115160.00.0014.68 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-6271-0/0/1069. 0.00259409403395950.00.008.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-6271-0/0/849. 0.0025940930121390.00.006.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-6271-0/0/1227. 0.002594108095390.00.009.38 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-6025-0/0/1154. 0.003102140068600.00.008.37 63.143.42.250http/1.1mechel.de:443HEAD / HTTP/1.1 42-6025-0/0/161. 0.0031021402113450.00.002.15 2a01:4f8:1c1c:3859::1http/1.1youtrack.mechel.de:443GET / HTTP/1.1 43-6025-0/0/2151. 0.0031021405212480.00.0030.01 2a01:4f8:1c1c:3859::1http/1.1youtrack.mechel.de:443GET / HTTP/1.1 44-6025-0/0/684. 0.003102140062940.00.005.22 2a01:4f8:1c1c:3859::1http/1.1nikola-bunde.de:443GET / HTTP/1.1 45-6025-0/0/695. 0.003102140062480.00.005.09 2a01:4f8:1c1c:3859::1http/1.1mechel.de:443GET / HTTP/1.1 46-5736-0/0/51. 0.00368187906620.00.000.31 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-5736-0/0/131. 0.003681908022290.00.001.64 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-5736-0/0/34. 0.00368188206220.00.000.11 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-5736-0/0/26. 0.003681906014920.00.000.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-5736-0/0/22. 0.003681899090.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-5736-0/0/51. 0.0036818940500.00.000.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-5736-0/0/17. 0.0036819100130.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-5736-0/0/708. 0.003681896096880.00.005.54 ::1http/1.1
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3130d8f0c830d8f0c801d4834c
Apache Status Apache Server Status for blog.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Wednesday, 26-Nov-2025 20:43:39 CET Restart Time: Sunday, 19-Oct-2025 20:40:50 CEST Parent Server Config. Generation: 2169 Parent Server MPM Generation: 2168 Server uptime: 38 days 1 hour 2 minutes 48 seconds Server load: 1.07 1.15 1.11 Total accesses: 210255 - Total Traffic: 664.0 MB - Total Duration: 933131 CPU Usage: u272.97 s417.08 cu1550.08 cs790.72 - .0922% CPU load .064 requests/sec - 211 B/second - 3311 B/request - 4.43809 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 4 idle workers ._._CC._.._CCW.................................................. ..............C................................................. ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2168-0/0/16903. 0.0069430899950.00.0053.87 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 1-2168394680/60/17089_ 0.3210648230.00.1155.37 64.227.70.2http/1.1blog.mechel.de:443GET /api/swagger.json HTTP/1.1 2-2168-0/0/16372. 0.0084310368790.00.0052.16 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 3-216840894000/126/16224_ 0.7800376830.00.4049.50 64.227.70.2http/1.1blog.mechel.de:443GET /v2/_catalog HTTP/1.1 4-216841323221/156/14053C 0.6700627052.70.3245.18 64.227.70.2http/1.1blog.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 5-2168179801/45/13430C 0.3800260512.70.1644.28 64.227.70.2http/1.1blog.mechel.de:443GET /about HTTP/1.1 6-2168-0/0/12562. 0.0084330466730.00.0044.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 7-2168180870/49/12916_ 0.3610474940.00.1440.42 64.227.70.2http/1.1blog.mechel.de:443GET /@vite/env HTTP/1.1 8-2168-0/0/9803. 0.0084320307670.00.0033.80 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 9-2168-0/0/9816. 0.0084340224050.00.0030.80 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 10-2168180920/28/8475_ 0.3600224980.00.1327.21 64.227.70.2http/1.1blog.mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 11-2168180941/74/7039C 0.41003218592.70.1621.43 64.227.70.2http/1.1blog.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 12-2168180971/49/5844C 0.4110135922.70.1419.43 64.227.70.2http/1.1blog.mechel.de:443GET /actuator/env HTTP/1.1 13-2168180990/102/5313W 0.3900103210.00.1916.51 64.227.70.2http/1.1blog.mechel.de:443GET /server-status HTTP/1.1 14-2140-0/0/3173. 0.00154081266430.00.008.42 54.167.223.174http/1.1mechel.de:443HEAD / HTTP/1.1 15-2080-0/0/2189. 0.0093528031960.00.005.73 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-2080-0/0/1872. 0.0093526029500.00.005.44 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-2080-0/0/2007. 0.0093524042320.00.006.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-2080-0/0/1166. 0.0093525022540.00.003.54 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-2080-0/0/1774. 0.0093523044260.00.005.98 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-2080-0/0/1365. 0.0093522018460.00.003.94 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-2080-0/0/874. 0.0093521016990.00.003.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-2080-0/0/1561. 0.0093520027550.00.005.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-2080-0/0/851. 0.0093516011900.00.002.49 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-2080-0/0/1233. 0.0093518019130.00.003.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-2080-0/0/737. 0.0093519010190.00.002.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-2080-0/0/280. 0.009351735750.00.000.90 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-2080-0/0/332. 0.009351504470.00.000.92 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-2080-0/0/504. 0.009351407650.00.001.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-2080-0/0/414. 0.009350906860.00.001.23 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-2080-0/0/356. 0.009351206350.00.001.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-2080-0/0/341. 0.009351104590.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-2080-0/0/203. 0.009351003230.00.000.77 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-2080-0/0/240. 0.009351309430.00.001.37 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-2080-0/0/1653. 0.0093496032470.00.004.74 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-2080-0/0/907. 0.0093494020470.00.003.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-2080-0/0/188. 0.009349503420.00.000.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-2080-0/0/465. 0.009349304880.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-2080-0/0/138. 0.009349201680.00.000.47 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-2080-0/0/148. 0.009349102090.00.000.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-2080-0/0/62. 0.00934900420.00.000.09 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-2080-0/0/428. 0.009348906700.00.001.25 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-2080-0/0/400. 0.009348807100.00.001.29 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-2080-0/0/186. 0.009348702400.00.000.59 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-2080-0/0/639. 0.0093486010240.00.001.71 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-2080-0/0/860. 0.0093485012100.00.002.33 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-2080-0/0/1409. 0.0093484019050.00.003.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-2080-0/0/145. 0.009348201720.00.000.38 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-2080-0/0/114. 0.009348101460.00.000.38 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-2080-0/0/61. 0.00934830660.00.000.18 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-2080-0/0/601. 0.0093480021640.00.001.99 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-2080-0/0/40. 0.00934790320.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-2080-0/0/592. 0.009347809870.00.001.83 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-2080-0/0/839. 0.0093477016110.00.002.39 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-2080-0/0/36. 0.00934760220.00.000.04 ::1http/1.1www.arschkeks.net:80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3130d8f0c830d8f0c8dfcc6c4b
Apache Status Apache Server Status for blog.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Saturday, 22-Nov-2025 13:54:53 CET Restart Time: Sunday, 19-Oct-2025 20:40:50 CEST Parent Server Config. Generation: 1912 Parent Server MPM Generation: 1911 Server uptime: 33 days 18 hours 14 minutes 2 seconds Server load: 1.35 1.14 1.07 Total accesses: 186434 - Total Traffic: 592.6 MB - Total Duration: 566880 CPU Usage: u241.66 s363.26 cu1326.25 cs679.76 - .0895% CPU load .0639 requests/sec - 213 B/second - 3332 B/request - 3.04065 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 4 idle workers __CC_.CC._WC.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-191115418270/60/15009_ 0.9600649270.00.2748.18 64.225.75.246http/1.1blog.mechel.de:443GET /v2/_catalog HTTP/1.1 1-191115427410/65/15270_ 0.9110621320.00.3850.06 64.225.75.246http/1.1blog.mechel.de:443GET /api/swagger.json HTTP/1.1 2-191115418301/70/14470C 0.8510337362.70.4146.34 64.225.75.246http/1.1blog.mechel.de:443GET /about HTTP/1.1 3-191118923171/10/13968C 0.1016341402.70.0442.72 64.225.75.246http/1.1blog.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 4-191115418250/71/12338_ 0.9710567730.00.3339.89 64.225.75.246http/1.1blog.mechel.de:443GET /@vite/env HTTP/1.1 5-1911-0/0/11949. 0.0018500237100.00.0039.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 6-191118285971/24/11094C 0.2710443632.70.0839.44 64.225.75.246http/1.1blog.mechel.de:443GET /actuator/env HTTP/1.1 7-191115418321/63/11264C 0.8700443062.70.3335.99 64.225.75.246http/1.1blog.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-1911-0/0/8662. 0.0054160281640.00.0029.46 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 9-191115666880/55/8583_ 0.9300201190.00.3127.23 64.225.75.246http/1.1blog.mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 10-191115666900/55/7814W 0.8400214070.00.3425.01 64.225.75.246http/1.1blog.mechel.de:443GET /server-status HTTP/1.1 11-191118286341/20/6519C 0.2313208572.70.0819.95 64.225.75.246http/1.1blog.mechel.de:443GET /server HTTP/1.1 12-1911-0/0/5418. 0.0054170128020.00.0017.93 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-1911-0/0/4374. 0.005415088030.00.0013.88 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-1911-0/0/2633. 0.0054130259600.00.007.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-1883-0/0/1959. 0.0039243027930.00.004.99 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-1883-0/0/1812. 0.0039242028420.00.005.23 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-1797-0/0/1800. 0.00162242039230.00.005.59 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-1797-0/0/1060. 0.00162241018930.00.003.16 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-1826-0/0/1716. 0.00111475043460.00.005.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-1797-0/0/1168. 0.00162239015790.00.003.39 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-1797-0/0/859. 0.00162240016750.00.003.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-1797-0/0/1540. 0.00162238027290.00.004.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-1797-0/0/821. 0.00149646011400.00.002.39 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-1882-0/0/1194. 0.0076197018120.00.003.66 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-1654-0/0/732. 0.00400635010130.00.002.16 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-1654-0/0/275. 0.0040063405680.00.000.89 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-1654-0/0/327. 0.0040064904440.00.000.91 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-1626-0/0/499. 0.0045488607600.00.001.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-1626-0/0/303. 0.0045499605300.00.000.97 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-1626-0/0/351. 0.0045497006280.00.001.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-1626-0/0/336. 0.0045496404560.00.000.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-1626-0/0/198. 0.0045497103200.00.000.76 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-1626-0/0/235. 0.0045498009380.00.001.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-1626-0/0/1648. 0.00454984032440.00.004.73 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-1626-0/0/902. 0.00454965020430.00.003.09 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-1626-0/0/183. 0.0045498203390.00.000.71 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-1626-0/0/460. 0.0045498104810.00.000.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-1626-0/0/133. 0.0045498301650.00.000.46 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-1626-0/0/143. 0.0045497932030.00.000.35 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-1626-0/0/57. 0.004549370360.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-1626-0/0/424. 0.0045493906650.00.001.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-1626-0/0/396. 0.0045499307070.00.001.28 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-1626-0/0/182. 0.0045498502370.00.000.58 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-1626-0/0/635. 0.00454938010220.00.001.70 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-1538-0/0/856. 0.00536602012080.00.002.32 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-1538-0/0/1404. 0.00536569018980.00.003.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-1538-0/0/141. 0.0053656001680.00.000.37 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-1538-0/0/110. 0.0053660101410.00.000.37 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-1538-0/0/57. 0.005366000610.00.000.16 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-1538-0/0/597. 0.00536599021610.00.001.98 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-1538-0/0/35. 0.005365430230.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-1538-0/0/588. 0.0053659709850.00.001.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-1538-0/0/835. 0.00536595016060.00.002.38 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-1538-0/0/32. 0.005365940190.00.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3130d8f0c830d8f0c8c4faa35d
Apache Status Apache Server Status for blog.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Friday, 14-Nov-2025 12:12:07 CET Restart Time: Sunday, 19-Oct-2025 20:40:50 CEST Parent Server Config. Generation: 1453 Parent Server MPM Generation: 1452 Server uptime: 25 days 16 hours 31 minutes 17 seconds Server load: 1.74 1.33 1.23 Total accesses: 149402 - Total Traffic: 468.4 MB - Total Duration: 437624 CPU Usage: u183.19 s268.77 cu946.11 cs488.99 - .085% CPU load .0673 requests/sec - 221 B/second - 3287 B/request - 2.92917 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 4 idle workers C.C_CCW..__C_................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-145213851811/401/11868C 1.6800572861.51.0737.73 138.68.144.227http/1.1blog.mechel.de:443GET /about HTTP/1.1 1-1452-0/0/11925. 0.0092340321100.00.0038.38 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 2-145217584201/82/11413C 0.7600266741.50.3035.35 138.68.144.227http/1.1blog.mechel.de:443GET /actuator/env HTTP/1.1 3-145218368300/73/11069_ 0.4400295220.00.2833.70 138.68.144.227http/1.1blog.mechel.de:443GET /@vite/env HTTP/1.1 4-145218342571/212/9375C 0.6400504771.50.3529.47 138.68.144.227http/1.1blog.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 5-145217210771/235/9349C 0.8100190801.60.4331.01 138.68.144.227http/1.1blog.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-145215873790/187/8340W 1.1100168590.00.4629.83 138.68.144.227http/1.1blog.mechel.de:443GET /server-status HTTP/1.1 7-1452-0/0/8480. 0.0091980387240.00.0026.50 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 8-1452-0/0/6706. 0.0092930224860.00.0022.34 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 9-145218347070/114/6709_ 0.5400169020.00.2520.86 138.68.144.227http/1.1blog.mechel.de:443GET /v2/_catalog HTTP/1.1 10-145218359060/86/6008_ 0.5000183910.00.2919.54 138.68.144.227http/1.1blog.mechel.de:443GET /api/swagger.json HTTP/1.1 11-145215469601/274/5037C 1.2600100701.50.5814.59 138.68.144.227http/1.1blog.mechel.de:443GET /server HTTP/1.1 12-145218368310/62/4337_ 0.440076920.00.2013.81 138.68.144.227http/1.1blog.mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 13-1452-0/0/3696. 0.0023206075960.00.0011.40 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-1452-0/0/2465. 0.00232190257230.00.006.58 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-1452-0/0/1650. 0.0023220023620.00.004.20 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-1452-0/0/1342. 0.0013770021120.00.003.64 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-1452-0/0/1620. 0.0023217035680.00.004.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-1452-0/0/932. 0.009294016920.00.002.78 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-1452-0/0/958. 0.0023216026430.00.003.54 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-1452-0/0/994. 0.0023215013830.00.002.97 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-1452-0/0/809. 0.0023214016290.00.002.89 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-1452-0/0/1398. 0.0023213025610.00.004.65 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-1452-0/0/720. 0.0023212010070.00.002.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-1452-0/0/400. 0.002321105800.00.001.18 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-1338-0/0/567. 0.0014725708350.00.001.70 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-1338-0/0/242. 0.0014724504960.00.000.79 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-1338-0/0/309. 0.0014724104340.00.000.87 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-1338-0/0/215. 0.0014720803030.00.000.53 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-1338-0/0/280. 0.0014725605060.00.000.89 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-1338-0/0/341. 0.0014725306220.00.001.11 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-1338-0/0/323. 0.0014723704500.00.000.91 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-1338-0/0/187. 0.0014725103110.00.000.73 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-1338-0/0/225. 0.0014724809310.00.001.34 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-1338-0/0/1640. 0.00147240032370.00.004.71 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-1424-0/0/890. 0.0035772020310.00.003.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-1338-0/0/175. 0.0014723503330.00.000.70 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-1338-0/0/452. 0.0014723204760.00.000.93 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-1338-0/0/125. 0.0014723101610.00.000.44 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-1338-0/0/135. 0.0014720101960.00.000.34 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-1338-0/0/47. 0.001472302290.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-1338-0/0/411. 0.0014728906570.00.001.21 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-1338-0/0/390. 0.0014728807030.00.001.27 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-1338-0/0/174. 0.0014728302310.00.000.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-1338-0/0/625. 0.00147287010160.00.001.67 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-1338-0/0/851. 0.00147286012050.00.002.31 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-1338-0/0/1398. 0.00147285018930.00.003.40 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-1338-0/0/135. 0.0014728401640.00.000.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-1338-0/0/105. 0.0014728101350.00.000.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-1338-0/0/52. 0.001472820580.00.000.16 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-1338-0/0/592. 0.00147280021580.00.001.97 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-1338-0/0/29. 0.001472790200.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-1338-0/0/584. 0.0014727809830.00.001.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-1338-0/0/831. 0.00147277016040.00.002.38 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-1338-0/0/28. 0.001472760170.00.000.03
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3130d8f0c830d8f0c81cc913cd
Apache Status Apache Server Status for blog.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Wednesday, 12-Nov-2025 12:02:49 CET Restart Time: Sunday, 19-Oct-2025 20:40:50 CEST Parent Server Config. Generation: 1339 Parent Server MPM Generation: 1338 Server uptime: 23 days 16 hours 21 minutes 59 seconds Server load: 1.00 1.05 1.03 Total accesses: 138918 - Total Traffic: 435.9 MB - Total Duration: 407698 CPU Usage: u169.92 s245.56 cu857.35 cs447.39 - .0841% CPU load .0679 requests/sec - 223 B/second - 3290 B/request - 2.93481 ms/request 4 requests currently being processed, 0 workers gracefully restarting, 6 idle workers _W_C._C._C_......................._............................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-133828220050/99/10860_ 0.6000491600.00.2534.39 165.227.173.41http/1.1blog.mechel.de:443GET /server HTTP/1.1 1-133827739430/97/11052W 0.6800302000.00.3035.33 165.227.173.41http/1.1blog.mechel.de:443GET /server-status HTTP/1.1 2-133828704330/64/10610_ 0.5120252260.00.1732.74 165.227.173.41http/1.1blog.mechel.de:443GET /@vite/env HTTP/1.1 3-133823700361/249/10129C 1.6810277831.40.6930.70 165.227.173.41http/1.1blog.mechel.de:443GET /about HTTP/1.1 4-1338-0/0/8681. 0.00122840494520.00.0027.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 5-133828704350/61/8455_ 0.4900172390.00.1828.52 165.227.173.41http/1.1blog.mechel.de:443GET /actuator/env HTTP/1.1 6-133826564051/111/7924C 0.9300163671.50.5528.84 165.227.173.41http/1.1blog.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-1338-0/0/7817. 0.00122830374210.00.0024.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 8-133824398090/128/6124_ 1.3100206220.00.4819.79 165.227.173.41http/1.1blog.mechel.de:443GET /v2/_catalog HTTP/1.1 9-133828220071/48/6287C 0.5410121741.40.2819.57 165.227.173.41http/1.1blog.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 10-133828220080/49/5248_ 0.6200170800.00.2316.90 165.227.173.41http/1.1blog.mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 11-1281-0/0/4683. 0.0059609094150.00.0013.74 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 12-1281-0/0/4169. 0.0059607074060.00.0013.26 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-1281-0/0/3548. 0.0059606073200.00.0011.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-1281-0/0/2433. 0.00596020256580.00.006.46 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-1281-0/0/1488. 0.0059603022070.00.004.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-1281-0/0/1136. 0.0059605018240.00.003.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-1281-0/0/1468. 0.0059604034140.00.004.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-1281-0/0/831. 0.0059601015510.00.002.47 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-1281-0/0/848. 0.0059600125080.00.003.29 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-1281-0/0/987. 0.0059596013780.00.002.97 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-1281-0/0/802. 0.0059595016250.00.002.88 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-1338-0/0/1391. 0.0017976025570.00.004.64 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-1281-0/0/622. 0.005959308780.00.001.83 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-1281-0/0/394. 0.005959705780.00.001.18 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-1338-0/0/565. 0.001228208340.00.001.69 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-1281-0/0/237. 0.005959804940.00.000.78 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-1281-0/0/305. 0.005661604320.00.000.87 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-1281-0/0/210. 0.005959403000.00.000.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-1309-0/0/278. 0.004395805050.00.000.89 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-1281-0/0/339. 0.005661506210.00.001.11 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-1281-0/0/319. 0.005961804480.00.000.91 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-1281-0/0/185. 0.005961903100.00.000.73 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-1281-0/0/223. 0.005988809300.00.001.34 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-133823379150/290/1555_ 1.702031030.00.774.49 165.227.173.41http/1.1blog.mechel.de:443GET /api/swagger.json HTTP/1.1 35-1318-0/0/323. 0.004245515260.00.000.94 94.74.182.142http/1.1www.arschkeks.net:80GET / HTTP/1.1 36-1281-0/0/173. 0.005962203310.00.000.70 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-1281-0/0/449. 0.004623524670.00.000.93 167.94.138.191http/1.1www.arschkeks.net:80PRI * HTTP/2.0 38-1281-0/0/123. 0.004623511600.00.000.44 3.212.128.62http/1.1mechel.de:443HEAD / HTTP/1.1 39-1281-0/0/130. 0.005962001930.00.000.33 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-1281-0/0/45. 0.00595990260.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-1281-0/0/410. 0.004623526570.00.001.21 34.198.201.66http/1.1mechel.de:443HEAD / HTTP/1.1 42-1281-0/0/389. 0.005991807020.00.001.27 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-1281-0/0/173. 0.005991502310.00.000.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-1281-0/0/624. 0.0059916010150.00.001.67 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-1281-0/0/850. 0.0059917212040.00.002.31 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-1281-0/0/1397. 0.0059914018930.00.003.40 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-1281-0/0/134. 0.005991301640.00.000.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-1281-0/0/104. 0.005991201340.00.000.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-1281-0/0/51. 0.00599110580.00.000.16 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-1281-0/0/591. 0.0059614021580.00.001.97 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-1281-0/0/28. 0.00599100200.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-1281-0/0/583. 0.005990909830.00.001.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-1281-0/0/830. 0.0059908016030.00.002.38 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-1281-0/0/27. 0.00599070170.00.000.03 ::1http/1.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3130d8f0c830d8f0c8d51d6a20
Apache Status Apache Server Status for blog.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Saturday, 08-Nov-2025 10:46:32 CET Restart Time: Sunday, 19-Oct-2025 20:40:50 CEST Parent Server Config. Generation: 1113 Parent Server MPM Generation: 1112 Server uptime: 19 days 15 hours 5 minutes 42 seconds Server load: 1.55 1.31 1.21 Total accesses: 117927 - Total Traffic: 371.1 MB - Total Duration: 349903 CPU Usage: u138.78 s200.36 cu691.47 cs361.24 - .0821% CPU load .0695 requests/sec - 229 B/second - 3299 B/request - 2.96712 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 4 idle workers CCC_CC_W__...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-11127319751/61/9331C 0.6500469031.40.2829.71 164.90.228.79http/1.1blog.mechel.de:443GET /server HTTP/1.1 1-11127338511/99/9444C 0.7100275681.50.3529.96 164.90.228.79http/1.1blog.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-11127319681/103/8555C 0.6900224701.40.3027.36 164.90.228.79http/1.1blog.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 3-11127361040/102/8607_ 0.6200243190.00.2625.97 164.90.228.79http/1.1blog.mechel.de:443GET /@vite/env HTTP/1.1 4-11127319691/85/7143C 0.7300471721.40.2823.31 164.90.228.79http/1.1blog.mechel.de:443GET /actuator/env HTTP/1.1 5-11127319701/64/7276C 0.7400153881.40.4325.14 164.90.228.79http/1.1blog.mechel.de:443GET /about HTTP/1.1 6-11127319730/62/7006_ 0.6300146970.00.3525.63 164.90.228.79http/1.1blog.mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 7-11127361290/85/6635W 0.6600131960.00.2720.90 164.90.228.79http/1.1blog.mechel.de:443GET /server-status HTTP/1.1 8-11127361510/56/5196_ 0.6500190740.00.2417.04 164.90.228.79http/1.1blog.mechel.de:443GET /api/swagger.json HTTP/1.1 9-11127362930/75/5454_ 0.6600110230.00.2716.96 164.90.228.79http/1.1blog.mechel.de:443GET /v2/_catalog HTTP/1.1 10-1084-0/0/4624. 0.00155222158240.00.0014.84 5.161.117.52http/1.1mechel.de:443HEAD / HTTP/1.1 11-1084-0/0/4245. 0.0016479087560.00.0012.33 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 12-1084-0/0/3528. 0.0015522261060.00.0010.90 88.80.189.24http/1.1 13-1084-0/0/3420. 0.0016476068300.00.0010.40 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-1084-0/0/2404. 0.00164750256350.00.006.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-1084-0/0/1423. 0.0016474021020.00.003.80 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-1027-0/0/1103. 0.00102176017500.00.002.98 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-1027-0/0/1454. 0.00100572034040.00.004.50 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-1027-0/0/815. 0.00102191015400.00.002.45 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-1026-0/0/796. 0.00131306024220.00.003.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-1026-0/0/971. 0.00131305013690.00.002.94 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-1026-0/0/787. 0.00131304016140.00.002.86 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-1026-0/0/1072. 0.00131303017620.00.003.32 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-1026-0/0/554. 0.0013130207820.00.001.59 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-1026-0/0/360. 0.0013130104530.00.000.97 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-941-0/0/258. 0.0025153203920.00.000.69 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-941-0/0/222. 0.0025153104760.00.000.75 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-941-0/0/284. 0.0025153004070.00.000.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-941-0/0/198. 0.0025152802940.00.000.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-941-0/0/201. 0.0025152302640.00.000.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-941-0/0/250. 0.0025152904130.00.000.74 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-941-0/0/240. 0.0025152602940.00.000.61 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-941-0/0/102. 0.0025152701550.00.000.35 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-941-0/0/147. 0.0025152202360.00.000.78 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-941-0/0/1067. 0.00251524023540.00.003.16 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-941-0/0/261. 0.0025152503970.00.000.69 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-941-0/0/71. 0.0025152101330.00.000.33 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-941-0/0/351. 0.0025152002250.00.000.54 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-941-0/0/52. 0.002515170280.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-941-0/0/39. 0.002515190330.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-941-0/0/41. 0.002515180250.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-941-0/0/337. 0.0025150605450.00.001.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-941-0/0/28. 0.002515070180.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-941-0/0/29. 0.002515040220.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-941-0/0/378. 0.0025150505160.00.000.80 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-941-0/0/397. 0.0025150305250.00.001.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-941-0/0/24. 0.002515020400.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-941-0/0/59. 0.002515010550.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-941-0/0/24. 0.002515000130.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-941-0/0/47. 0.002514990520.00.000.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-941-0/0/271. 0.00251497015910.00.000.88 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-941-0/0/25. 0.002514960190.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-941-0/0/580. 0.0025149809790.00.001.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-1026-0/0/827. 0.00149694016020.00.002.37 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-941-0/0/24. 0.002514950160.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HT
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3130d8f0c830d8f0c82f3a6b46
Apache Status Apache Server Status for blog.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Thursday, 06-Nov-2025 19:40:18 CET Restart Time: Sunday, 19-Oct-2025 20:40:50 CEST Parent Server Config. Generation: 1027 Parent Server MPM Generation: 1026 Server uptime: 17 days 23 hours 59 minutes 27 seconds Server load: 1.02 1.06 1.14 Total accesses: 108643 - Total Traffic: 344.9 MB - Total Duration: 332716 CPU Usage: u125.29 s183.43 cu634.44 cs333.6 - .0821% CPU load .0699 requests/sec - 232 B/second - 3328 B/request - 3.06247 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 4 idle workers WC_CCC._C__..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-102626093910/13/8351W 0.1800455500.00.0527.24 206.189.225.181http/1.1blog.mechel.de:443GET /server-status HTTP/1.1 1-102624247981/62/8574C 0.4910263411.40.2127.30 206.189.225.181http/1.1blog.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 2-102624204860/141/7839_ 0.6620214150.00.3425.10 206.189.225.181http/1.1blog.mechel.de:443GET /@vite/env HTTP/1.1 3-102624248241/69/7765C 0.4910224771.40.3423.97 206.189.225.181http/1.1blog.mechel.de:443GET /about HTTP/1.1 4-102624204871/61/6697C 0.6810463891.40.2521.97 206.189.225.181http/1.1blog.mechel.de:443GET /actuator/env HTTP/1.1 5-102624248261/52/6615C 0.5200144961.50.2023.23 206.189.225.181http/1.1blog.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-1026-0/0/6392. 0.0050840136640.00.0023.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 7-102625249550/73/6278_ 0.3800126500.00.1619.84 206.189.225.181http/1.1blog.mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 8-102625249571/35/4891C 0.3310185311.40.1216.01 206.189.225.181http/1.1blog.mechel.de:443GET /server HTTP/1.1 9-102625932220/62/4815_ 0.2300100430.00.1015.11 206.189.225.181http/1.1blog.mechel.de:443GET /v2/_catalog HTTP/1.1 10-102625932240/25/4089_ 0.2120140790.00.0813.75 206.189.225.181http/1.1blog.mechel.de:443GET /api/swagger.json HTTP/1.1 11-941-0/0/3439. 0.00110734065690.00.0010.46 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 12-941-0/0/3048. 0.00110765049240.00.009.43 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-941-0/0/2562. 0.00110764052700.00.008.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-941-0/0/2360. 0.00960950255760.00.006.31 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-941-0/0/1370. 0.00110739020070.00.003.62 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-941-0/0/1044. 0.00110733016650.00.002.85 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-941-0/0/1443. 0.00110763033900.00.004.48 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-941-0/0/813. 0.00110736015400.00.002.45 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-941-0/0/795. 0.00110762024210.00.003.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-941-0/0/970. 0.00110758013690.00.002.94 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-941-0/0/786. 0.00110737016140.00.002.86 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-941-0/0/1071. 0.00110760017620.00.003.32 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-941-0/0/553. 0.0011075907820.00.001.59 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-941-0/0/359. 0.0011076104530.00.000.97 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-941-0/0/258. 0.0011075703920.00.000.69 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-941-0/0/222. 0.0011075604760.00.000.75 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-941-0/0/284. 0.0011075504070.00.000.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-941-0/0/198. 0.0011075302940.00.000.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-941-0/0/201. 0.0011074802640.00.000.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-941-0/0/250. 0.0011075404130.00.000.74 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-941-0/0/240. 0.0011075102940.00.000.61 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-941-0/0/102. 0.0011075201550.00.000.35 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-941-0/0/147. 0.0011074702360.00.000.78 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-941-0/0/1067. 0.00110749023540.00.003.16 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-941-0/0/261. 0.0011075003970.00.000.69 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-941-0/0/71. 0.0011074601330.00.000.33 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-941-0/0/351. 0.0011074502250.00.000.54 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-941-0/0/52. 0.001107420280.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-941-0/0/39. 0.001107440330.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-941-0/0/41. 0.001107430250.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-941-0/0/337. 0.0011073105450.00.001.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-941-0/0/28. 0.001107320180.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-941-0/0/29. 0.001107290220.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-941-0/0/378. 0.0011073005160.00.000.80 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-941-0/0/397. 0.0011072805250.00.001.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-941-0/0/24. 0.001107270400.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-941-0/0/59. 0.001107260550.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-941-0/0/24. 0.001107250130.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-941-0/0/47. 0.001107240520.00.000.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-941-0/0/271. 0.00110722015910.00.000.88 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-941-0/0/25. 0.001107210190.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-941-0/0/580. 0.0011072309790.00.001.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-1026-0/0/827. 0.008920016020.00.002.37 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-941-0/0/24. 0.001107200160.00.000.03 ::1http/1.1www.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3130d8f0c830d8f0c8368ce673
Apache Status Apache Server Status for blog.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Monday, 03-Nov-2025 22:19:42 CET Restart Time: Sunday, 19-Oct-2025 20:40:50 CEST Parent Server Config. Generation: 856 Parent Server MPM Generation: 855 Server uptime: 15 days 2 hours 38 minutes 52 seconds Server load: 1.36 1.20 1.18 Total accesses: 95273 - Total Traffic: 299.8 MB - Total Duration: 285990 CPU Usage: u102.22 s150.52 cu521.25 cs269.36 - .0799% CPU load .073 requests/sec - 240 B/second - 3299 B/request - 3.00179 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 4 idle workers _.CW_CCC__C..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-85522899900/60/7494_ 0.2600439440.00.1324.35 64.226.65.160http/1.1blog.mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 1-855-0/0/7632. 0.0068130245890.00.0023.75 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 2-85522855301/22/7107C 0.2600201291.40.1022.29 64.226.65.160http/1.1blog.mechel.de:443GET /server HTTP/1.1 3-85522855290/66/7214W 0.2800216440.00.1322.25 64.226.65.160http/1.1blog.mechel.de:443GET /server-status HTTP/1.1 4-85522946640/77/6237_ 0.2600232210.00.1320.28 64.226.65.160http/1.1blog.mechel.de:443GET /v2/_catalog HTTP/1.1 5-85522970961/61/6198C 0.2100136801.50.1221.75 64.226.65.160http/1.1blog.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-85522855321/22/5937C 0.2000124541.40.0920.11 64.226.65.160http/1.1blog.mechel.de:443GET /about HTTP/1.1 7-85522855331/21/5664C 0.2600117351.40.0917.93 64.226.65.160http/1.1blog.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 8-85522971050/21/4695_ 0.1900182040.00.0915.32 64.226.65.160http/1.1blog.mechel.de:443GET /api/swagger.json HTTP/1.1 9-85522971070/39/4490_ 0.310096030.00.1614.27 64.226.65.160http/1.1blog.mechel.de:443GET /@vite/env HTTP/1.1 10-85522971101/18/4004C 0.2000139361.40.0813.47 64.226.65.160http/1.1blog.mechel.de:443GET /actuator/env HTTP/1.1 11-827-0/0/3340. 0.0016620064120.00.0010.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 12-827-0/0/2875. 0.007633245480.00.008.66 3.149.57.90http/1.1mechel.de:443HEAD / HTTP/1.1 13-827-0/0/2289. 0.0016722048070.00.007.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-827-0/0/2256. 0.00135100253370.00.005.83 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-827-0/0/1309. 0.0016723019080.00.003.44 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-827-0/0/1028. 0.0016721016540.00.002.83 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-770-0/0/1139. 0.00121020229130.00.003.53 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-713-0/0/771. 0.00184792014310.00.002.30 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-713-0/0/783. 0.00184795024150.00.003.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-713-0/0/959. 0.00184794013640.00.002.92 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-713-0/0/744. 0.00184793015000.00.002.64 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-713-0/0/1060. 0.00184791017560.00.003.30 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-713-0/0/541. 0.0018479007740.00.001.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-713-0/0/349. 0.0018478904450.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-685-0/0/244. 0.0021682703850.00.000.66 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-685-0/0/213. 0.0021260614720.00.000.74 3.133.226.214http/1.1mechel.de:443HEAD / HTTP/1.1 27-685-0/0/276. 0.0021682414020.00.000.80 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-685-0/0/188. 0.0021682502890.00.000.49 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-685-0/0/193. 0.0021682302560.00.000.50 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-685-0/0/241. 0.0021682204080.00.000.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-685-0/0/230. 0.0021682102870.00.000.60 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-685-0/0/94. 0.0021682001410.00.000.34 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-685-0/0/139. 0.0021681802320.00.000.77 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-685-0/0/768. 0.00216817018860.00.002.22 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-685-0/0/41. 0.002168160310.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-685-0/0/62. 0.0021681501270.00.000.31 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-685-0/0/343. 0.0021681402210.00.000.53 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-685-0/0/44. 0.002168130240.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-685-0/0/31. 0.002168120190.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-685-0/0/33. 0.002168110210.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-628-0/0/20. 0.003275360150.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-628-0/0/19. 0.003275200140.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-628-0/0/20. 0.003275190140.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-628-0/0/19. 0.003275210110.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-628-0/0/20. 0.003275180240.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-628-0/0/15. 0.003275160290.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-628-0/0/50. 0.003275170440.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-628-0/0/15. 0.00327515060.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-628-0/0/15. 0.003275140100.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-628-0/0/15. 0.003275130120.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-628-0/0/15. 0.003275120140.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-649-0/0/346. 0.0030958905760.00.001.18 45.156.128.124http/1.1mechel.de:443GET /wp-json HTTP/1.1 53-652-0/0/256. 0.0030957903350.00.000.52 71.83.29.157http/1.1tuffi.org:80GET /.env HTTP/1.1 54-628-0/0/15. 0.003275110120.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3130d8f0c830d8f0c8d44a472b
Apache Status Apache Server Status for blog.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Saturday, 01-Nov-2025 21:49:22 CET Restart Time: Sunday, 19-Oct-2025 20:40:50 CEST Parent Server Config. Generation: 742 Parent Server MPM Generation: 741 Server uptime: 13 days 2 hours 8 minutes 32 seconds Server load: 1.00 1.10 1.15 Total accesses: 85462 - Total Traffic: 266.0 MB - Total Duration: 241424 CPU Usage: u87.6 s129.7 cu448.44 cs235.08 - .0797% CPU load .0756 requests/sec - 246 B/second - 3263 B/request - 2.82493 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 4 idle workers ._CCC._._CW.C._................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-741-0/0/6532. 0.0052150412950.00.0021.37 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 1-74133656030/29/6726_ 0.3100215760.00.1120.96 139.59.132.8http/1.1blog.mechel.de:443GET /@vite/env HTTP/1.1 2-74133656071/28/6254C 0.2800187751.40.1919.13 139.59.132.8http/1.1blog.mechel.de:443GET /about HTTP/1.1 3-74133651371/30/6238C 0.3200200031.40.1119.34 139.59.132.8http/1.1blog.mechel.de:443GET /server HTTP/1.1 4-74133946041/22/5644C 0.2200203001.40.0917.85 139.59.132.8http/1.1blog.mechel.de:443GET /actuator/env HTTP/1.1 5-741-0/0/5325. 0.0052130118380.00.0019.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 6-74133980270/18/5308_ 0.1600113300.00.0717.61 139.59.132.8http/1.1blog.mechel.de:443GET /api/swagger.json HTTP/1.1 7-741-0/0/5059. 0.0052110107770.00.0016.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 8-74133980290/21/4129_ 0.2100169390.00.0812.76 139.59.132.8http/1.1blog.mechel.de:443GET /v2/_catalog HTTP/1.1 9-74133980321/20/3789C 0.170075921.40.0811.88 139.59.132.8http/1.1blog.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 10-74133980340/20/3177W 0.1400126480.00.0710.75 139.59.132.8http/1.1blog.mechel.de:443GET /server-status HTTP/1.1 11-741-0/0/2613. 0.005214052490.00.007.66 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 12-74133980391/19/2670C 0.170039731.50.077.48 139.59.132.8http/1.1blog.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 13-741-0/0/2245. 0.005210047410.00.007.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-74133651360/28/1921_ 0.240026490.00.104.84 139.59.132.8http/1.1blog.mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 15-741-0/0/1305. 0.005212019060.00.003.44 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-713-0/0/1024. 0.0010162016530.00.002.83 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-713-0/0/1138. 0.0010175029100.00.003.53 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-713-0/0/771. 0.0010171014310.00.002.30 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-713-0/0/783. 0.0010174024150.00.003.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-713-0/0/959. 0.0010173013640.00.002.92 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-713-0/0/744. 0.0010172015000.00.002.64 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-713-0/0/1060. 0.0010170017560.00.003.30 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-713-0/0/541. 0.001016907740.00.001.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-713-0/0/349. 0.001016804450.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-685-0/0/244. 0.004220603850.00.000.66 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-685-0/0/213. 0.003798614720.00.000.74 3.133.226.214http/1.1mechel.de:443HEAD / HTTP/1.1 27-685-0/0/276. 0.004220314020.00.000.80 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-685-0/0/188. 0.004220402890.00.000.49 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-685-0/0/193. 0.004220202560.00.000.50 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-685-0/0/241. 0.004220104080.00.000.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-685-0/0/230. 0.004220002870.00.000.60 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-685-0/0/94. 0.004219901410.00.000.34 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-685-0/0/139. 0.004219802320.00.000.77 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-685-0/0/768. 0.0042197018860.00.002.22 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-685-0/0/41. 0.00421960310.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-685-0/0/62. 0.004219501270.00.000.31 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-685-0/0/343. 0.004219402210.00.000.53 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-685-0/0/44. 0.00421930240.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-685-0/0/31. 0.00421920190.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-685-0/0/33. 0.00421910210.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-628-0/0/20. 0.001529160150.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-628-0/0/19. 0.001529000140.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-628-0/0/20. 0.001528990140.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-628-0/0/19. 0.001529010110.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-628-0/0/20. 0.001528980240.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-628-0/0/15. 0.001528960290.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-628-0/0/50. 0.001528970440.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-628-0/0/15. 0.00152895060.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-628-0/0/15. 0.001528940100.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-628-0/0/15. 0.001528930120.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-628-0/0/15. 0.001528920140.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-649-0/0/346. 0.0013496905760.00.001.18 45.156.128.124http/1.1mechel.de:443GET /wp-json HTTP/1.1 53-652-0/0/256. 0.0013495903350.00.000.52 71.83.29.157http/1.1tuffi.org:80GET /.env HTTP/1.1 54-628-0/0/15. 0.001528910120.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 55-628
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3130d8f0c830d8f0c8c692c45d
Apache Status Apache Server Status for blog.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Wednesday, 29-Oct-2025 00:16:29 CET Restart Time: Sunday, 19-Oct-2025 20:40:50 CEST Parent Server Config. Generation: 515 Parent Server MPM Generation: 514 Server uptime: 9 days 4 hours 35 minutes 39 seconds Server load: 0.99 1.01 1.09 Total accesses: 69062 - Total Traffic: 197.3 MB - Total Duration: 187096 CPU Usage: u58.03 s88 cu313.59 cs163.39 - .0785% CPU load .087 requests/sec - 260 B/second - 2995 B/request - 2.7091 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 4 idle workers CC_.__C_CCW..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-51416415831/27/5432C 0.0700357251.40.0416.42 138.68.82.23http/1.1blog.mechel.de:443GET /actuator/env HTTP/1.1 1-51416415811/8/5614C 0.0400179971.40.0316.28 138.68.82.23http/1.1blog.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 2-51416415870/47/5115_ 0.0800151920.00.0614.37 138.68.82.23http/1.1blog.mechel.de:443GET /api/swagger.json HTTP/1.1 3-514-0/0/5227. 0.005170167060.00.0014.67 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 4-51416415800/49/4709_ 0.0700166230.00.0613.83 138.68.82.23http/1.1blog.mechel.de:443GET /v2/_catalog HTTP/1.1 5-51416480810/35/4347_ 0.050076440.00.0513.91 138.68.82.23http/1.1blog.mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 6-51416482031/29/4528C 0.050071961.40.0413.44 138.68.82.23http/1.1blog.mechel.de:443GET /server HTTP/1.1 7-51416497780/8/3958_ 0.030071430.00.0112.31 138.68.82.23http/1.1blog.mechel.de:443GET /@vite/env HTTP/1.1 8-51416497801/5/3670C 0.0200150241.50.0110.22 138.68.82.23http/1.1blog.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-51416415851/75/3344C 0.090055611.40.099.82 138.68.82.23http/1.1blog.mechel.de:443GET /about HTTP/1.1 10-51416497830/4/2839W 0.0200105260.00.018.75 138.68.82.23http/1.1blog.mechel.de:443GET /server-status HTTP/1.1 11-513-0/0/2434. 0.004805039980.00.006.67 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 12-513-0/0/2103. 0.004813029190.00.005.59 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-513-0/0/1788. 0.004812038280.00.005.43 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-513-0/0/1734. 0.00986023260.00.004.27 66.132.153.117http/1.1blog.mechel.de:80GET / HTTP/1.1 15-513-0/0/1278. 0.004811018680.00.003.37 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-513-0/0/867. 0.004810014660.00.002.50 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-513-0/0/1001. 0.004809026310.00.003.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-485-0/0/456. 0.003542525800.00.001.09 52.15.147.27http/1.1mechel.de:443HEAD / HTTP/1.1 19-485-0/0/601. 0.004454308700.00.001.70 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-485-0/0/860. 0.0044536011500.00.002.44 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-485-0/0/584. 0.0044565010250.00.001.98 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-485-0/0/409. 0.003542504960.00.001.11 47.88.78.6http/1.1tuffi.org:443GET /Public/home/js/check.js HTTP/1.1 23-485-0/0/275. 0.003840403790.00.000.76 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-485-0/0/123. 0.004456401100.00.000.31 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-485-0/0/111. 0.004456301590.00.000.26 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-485-0/0/96. 0.004456002310.00.000.21 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-485-0/0/104. 0.004456201230.00.000.26 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-485-0/0/180. 0.004456102840.00.000.48 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-485-0/0/185. 0.004455902510.00.000.48 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-485-0/0/211. 0.004455403650.00.000.62 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-485-0/0/194. 0.004455801980.00.000.37 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-485-0/0/31. 0.00445570240.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-485-0/0/93. 0.004455601290.00.000.28 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-485-0/0/724. 0.0044555013580.00.001.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-485-0/0/26. 0.00445520140.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-485-0/0/24. 0.00445510170.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-485-0/0/328. 0.004455302130.00.000.48 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-485-0/0/31. 0.00445500150.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-485-0/0/20. 0.00445490100.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-485-0/0/25. 0.00445480160.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-428-0/0/13. 0.001481540110.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-285-0/0/12. 0.003739240100.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-285-0/0/12. 0.00373920070.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-285-0/0/12. 0.00373921070.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-285-0/0/12. 0.003739250100.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-285-0/0/12. 0.003739220230.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-285-0/0/47. 0.003739230410.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-285-0/0/12. 0.00373919040.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-285-0/0/12. 0.00373918080.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-285-0/0/12. 0.00373917080.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-285-0/0/12. 0.00373915080.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-285-0/0/266. 0.0037391403980.00.000.77 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-285-0/0/12. 0.00373916060.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-285-0/0/12. 0.00373913080.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 55-285-0/0/209
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3130d8f0c830d8f0c83a5bcfe1
Apache Status Apache Server Status for blog.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Thursday, 23-Oct-2025 00:19:36 CEST Restart Time: Sunday, 19-Oct-2025 20:40:50 CEST Parent Server Config. Generation: 173 Parent Server MPM Generation: 172 Server uptime: 3 days 3 hours 38 minutes 46 seconds Server load: 1.26 1.24 1.26 Total accesses: 22600 - Total Traffic: 63.6 MB - Total Duration: 90803 CPU Usage: u18.96 s28.15 cu100.22 cs52.61 - .0734% CPU load .083 requests/sec - 245 B/second - 2952 B/request - 4.01783 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 3 idle workers CC_C.........._.............._C......W.......................... ....................................C........................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1726814661/28/1723C 0.0600226631.50.044.82 64.226.65.160http/1.1blog.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-1726875631/5/1833C 0.0410113811.40.025.10 64.226.65.160http/1.1blog.mechel.de:443GET /actuator/env HTTP/1.1 2-1726875720/4/1462_ 0.020032870.00.014.30 64.226.65.160http/1.1blog.mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 3-1726876791/4/1312C 0.0300102991.40.014.15 64.226.65.160http/1.1blog.mechel.de:443GET /about HTTP/1.1 4-171-0/0/1475. 0.0059210118160.00.004.62 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 5-171-0/0/1314. 0.005786025700.00.004.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 6-171-0/0/1306. 0.005915021650.00.003.88 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 7-171-0/0/1067. 0.005817024000.00.003.64 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 8-171-0/0/660. 0.005914071750.00.001.83 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 9-171-0/0/1022. 0.005917016750.00.002.84 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 10-171-0/0/840. 0.005796213340.00.002.45 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 11-171-0/0/1378. 0.005800021480.00.003.85 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 12-171-0/0/928. 0.005798011880.00.002.35 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-171-0/0/662. 0.005799019980.00.002.09 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-1726799840/28/671_ 0.07109350.00.041.79 64.226.65.160http/1.1blog.mechel.de:443GET /@vite/env HTTP/1.1 15-171-0/0/312. 0.00579705710.00.000.89 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-171-0/0/311. 0.00591903680.00.000.63 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-171-0/0/330. 0.005795015530.00.001.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-171-0/0/132. 0.0058010980.00.000.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-171-0/0/92. 0.0057930770.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-171-0/0/173. 0.00579202130.00.000.58 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-171-0/0/174. 0.00578902530.00.000.54 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-171-0/0/175. 0.00579002290.00.000.54 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-171-0/0/106. 0.0057940990.00.000.22 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-171-0/0/84. 0.0057910720.00.000.23 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-171-0/0/93. 0.00580201430.00.000.21 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-171-0/0/80. 0.00578801830.00.000.18 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-171-0/0/90. 0.00578701140.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-171-0/0/128. 0.00581601300.00.000.28 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-1726799850/28/144_ 0.06001930.00.040.36 64.226.65.160http/1.1blog.mechel.de:443GET /v2/_catalog HTTP/1.1 30-1726799861/8/146C 0.06001751.40.030.42 64.226.65.160http/1.1blog.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 31-171-0/0/57. 0.0058150570.00.000.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-171-0/0/21. 0.0058110100.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-171-0/0/61. 0.0058082660.00.000.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-171-0/0/44. 0.0058140400.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-171-0/0/16. 0.0058070100.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-171-0/0/12. 0.005813070.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-1726799890/26/84W 0.0200680.00.020.14 64.226.65.160http/1.1blog.mechel.de:443GET /server-status HTTP/1.1 38-171-0/0/21. 0.005810090.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-171-0/0/10. 0.005812050.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-171-0/0/10. 0.005809040.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-171-0/0/8. 0.005913040.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-171-0/0/8. 0.005911040.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-171-0/0/8. 0.005912040.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-171-0/0/8. 0.005908050.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-171-0/0/8. 0.005909030.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-171-0/0/8. 0.0059070120.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-171-0/0/8. 0.005910080.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-171-0/0/8. 0.005905030.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-171-0/0/8. 0.005906060.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-171-0/0/8. 0.005904260.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-171-0/0/8. 0.005903060.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-171-0/0/8. 0.005902080.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-171-0/0/8. 0.005901040.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-171-0/0/8. 0.005900030.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 55-171-0/0/8. 0.005899030.00.000.00 ::1http/1.1www.arschkeks.net:80OPTION
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3130d8f0c830d8f0c8d5efbca9
Apache Status Apache Server Status for blog.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Thursday, 16-Oct-2025 19:34:40 CEST Restart Time: Saturday, 13-Sep-2025 10:42:07 CEST Parent Server Config. Generation: 1911 Parent Server MPM Generation: 1910 Server uptime: 33 days 8 hours 52 minutes 33 seconds Server load: 0.35 0.44 0.53 Total accesses: 149134 - Total Traffic: 439.0 MB - Total Duration: 811084 CPU Usage: u227.24 s315.37 cu961.78 cs529.35 - .0705% CPU load .0517 requests/sec - 159 B/second - 3086 B/request - 5.43863 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 4 idle workers CC.W.C_.._..._C._C.............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-191016351591/136/12732C 0.6600310451.40.3639.03 164.92.244.132http/1.1blog.mechel.de:443GET /actuator/env HTTP/1.1 1-191018126781/155/12791C 0.4400422681.50.1936.42 164.92.244.132http/1.1blog.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-1910-0/0/11589. 0.0096610663050.00.0034.86 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 3-191016351610/70/12345W 0.6600290660.00.3036.89 164.92.244.132http/1.1blog.mechel.de:443GET /server-status HTTP/1.1 4-1910-0/0/11732. 0.0096560267140.00.0036.11 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 5-191016351621/97/11824C 0.66003414101.40.2834.33 164.92.244.132http/1.1blog.mechel.de:443GET /about HTTP/1.1 6-191015993190/302/11181_ 0.9000217110.00.4332.47 164.92.244.132http/1.1blog.mechel.de:443GET /@vite/env HTTP/1.1 7-1910-0/0/9233. 0.0096620619160.00.0026.91 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 8-1910-0/0/7873. 0.0096590151260.00.0023.92 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 9-191016353970/103/7133_ 0.5900367010.00.2521.84 164.92.244.132http/1.1blog.mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 10-1910-0/0/5417. 0.009660091130.00.0016.59 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 11-1910-0/0/4425. 0.0096580319590.00.0013.16 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 12-1910-0/0/4107. 0.009657081550.00.0012.33 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-191017793090/62/3718_ 0.370060910.00.1610.20 164.92.244.132http/1.1blog.mechel.de:443GET /v2/_catalog HTTP/1.1 14-191016347021/130/1936C 0.6300247351.40.295.38 164.92.244.132http/1.1blog.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 15-1910-0/0/2661. 0.0019856046380.00.007.87 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-191016347070/182/2364_ 0.690034390.00.376.94 164.92.244.132http/1.1blog.mechel.de:443GET /api/swagger.json HTTP/1.1 17-191016347091/205/1869C 0.700026971.40.314.83 164.92.244.132http/1.1blog.mechel.de:443GET /server HTTP/1.1 18-1910-0/0/1287. 0.0019904016840.00.002.55 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-1910-0/0/1365. 0.00199050217180.00.003.73 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-1910-0/0/667. 0.001990307900.00.001.65 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-1910-0/0/2044. 0.0019877046300.00.006.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-1882-0/0/1086. 0.0023837020030.00.003.39 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-1882-0/0/584. 0.002598206200.00.001.63 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-1882-0/0/1239. 0.0025988032100.00.004.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-1886-0/0/346. 0.002237702600.00.000.63 104.210.140.139http/1.1blog.mechel.de:443GET /robots.txt HTTP/1.1 26-1882-0/0/152. 0.002599301000.00.000.25 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-1882-0/0/122. 0.002599401200.00.000.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-1882-0/0/370. 0.0023842010410.00.001.26 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-1882-0/0/261. 0.003088804460.00.001.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-1886-0/0/201. 0.002237702080.00.000.60 104.210.140.128http/1.1blog.mechel.de:80GET /robots.txt HTTP/1.1 31-1882-0/0/38. 0.00308900170.00.000.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-1882-0/0/155. 0.003088701330.00.000.48 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-1882-0/0/83. 0.003088501190.00.000.47 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-1882-0/0/37. 0.00308860180.00.000.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-1882-0/0/34. 0.00308840130.00.000.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-1882-0/0/33. 0.00308830170.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-1882-0/0/35. 0.00308820150.00.000.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-1882-0/0/162. 0.003088001400.00.000.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-1882-0/0/28. 0.00308810140.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-1882-0/0/34. 0.00308790280.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-942-0/0/101. 0.0014650530340.00.000.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-942-0/0/92. 0.0014650590400.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-942-0/0/65. 0.0014650470190.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-514-0/0/46. 0.0020879291210.00.000.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-514-0/0/38. 0.0020879310190.00.000.21 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-514-0/0/42. 0.0020879280350.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-514-0/0/37. 0.0020879260280.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-514-0/0/24. 0.002087927050.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-514-0/0/21. 0.0020879240220.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-514-0/0/18. 0.0020879200100.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-514-0/0/29. 0.0020879250280.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-514-0/0/12. 0.002087923040.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-514-0/0/14. 0.002087918050.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-514-0/0/12. 0.002087921030.00.000.01 ::1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3130d8f0c830d8f0c81585a306
Apache Status Apache Server Status for blog.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Sunday, 12-Oct-2025 16:44:25 CEST Restart Time: Saturday, 13-Sep-2025 10:42:07 CEST Parent Server Config. Generation: 1655 Parent Server MPM Generation: 1654 Server uptime: 29 days 6 hours 2 minutes 17 seconds Server load: 0.43 0.55 0.54 Total accesses: 128931 - Total Traffic: 379.5 MB - Total Duration: 728490 CPU Usage: u196.66 s265.45 cu803.11 cs433.09 - .0672% CPU load .051 requests/sec - 157 B/second - 3086 B/request - 5.65023 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 7 idle workers ____._._C.W_C................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-165435611910/133/11050_ 1.0910232270.00.4133.70 64.23.218.208http/1.1blog.mechel.de:443GET /actuator/env HTTP/1.1 1-165440447740/23/11026_ 0.2400382010.00.1231.79 64.23.218.208http/1.1blog.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 2-165440722810/19/10059_ 0.1630629450.00.1330.64 64.23.218.208http/1.1blog.mechel.de:443GET / HTTP/1.1 3-165435611960/100/10808_ 0.9730174020.00.4332.24 64.23.218.208http/1.1blog.mechel.de:443GET /@vite/env HTTP/1.1 4-1654-0/0/10228. 0.0036060234980.00.0031.11 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 5-165435611900/156/10191_ 1.11003358920.00.4629.43 64.23.218.208http/1.1blog.mechel.de:443GET /server HTTP/1.1 6-1654-0/0/9410. 0.0036040150250.00.0026.87 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 7-165435698230/122/8026_ 1.0400603270.00.4323.83 64.23.218.208http/1.1blog.mechel.de:443GET /v2/_catalog HTTP/1.1 8-165435698251/138/6645C 1.0510128931.40.4320.24 64.23.218.208http/1.1blog.mechel.de:443GET /about HTTP/1.1 9-1654-0/0/5930. 0.0036050330430.00.0018.32 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 10-165441021260/29/4371W 0.120064910.00.0713.34 64.23.218.208http/1.1blog.mechel.de:443GET /server-status HTTP/1.1 11-165441021270/11/3587_ 0.121085190.00.0510.60 64.23.218.208http/1.1blog.mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 12-165435804281/152/3189C 1.080046371.50.499.51 64.23.218.208http/1.1blog.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 13-1626-0/0/3176. 0.0055105052930.00.008.70 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-1599-0/0/1622. 0.001273270242660.00.004.40 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-1646-0/0/2615. 0.0034786146000.00.007.78 2600:1900:0:4300::a00http/1.1mechel.de:443GET / HTTP/1.1 16-1599-0/0/2074. 0.00124869030290.00.006.25 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-1599-0/0/1497. 0.00127334023230.00.004.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-1599-0/0/1179. 0.00127333014900.00.002.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-1599-0/0/1240. 0.001273320215480.00.003.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-1599-0/0/639. 0.0012733107480.00.001.58 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-1599-0/0/1928. 0.00127330044640.00.005.69 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-1599-0/0/1051. 0.00114431019600.00.003.28 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-1599-0/0/428. 0.0012732903970.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-1599-0/0/1183. 0.00127328031730.00.003.93 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-1371-0/0/312. 0.0044188802020.00.000.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-1371-0/0/133. 0.004418830540.00.000.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-1371-0/0/102. 0.004362740860.00.000.33 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-1400-0/0/342. 0.00400253010000.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-1371-0/0/260. 0.0044190804460.00.001.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-1371-0/0/160. 0.0044190601530.00.000.49 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-1371-0/0/37. 0.004419070160.00.000.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-1371-0/0/154. 0.0043305011330.00.000.48 5.161.113.195http/1.1mechel.de:443HEAD / HTTP/1.1 33-1371-0/0/82. 0.0044031901180.00.000.47 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-1371-0/0/36. 0.004419030180.00.000.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-1371-0/0/33. 0.004419130130.00.000.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-1371-0/0/32. 0.004419120160.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-1371-0/0/34. 0.004419110140.00.000.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-1371-0/0/161. 0.0044191001390.00.000.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-1371-0/0/27. 0.004418850130.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-1371-0/0/33. 0.004418840280.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-942-0/0/101. 0.0011092380340.00.000.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-942-0/0/92. 0.0011092440400.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-942-0/0/65. 0.0011092320190.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-514-0/0/46. 0.0017321131210.00.000.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-514-0/0/38. 0.0017321150190.00.000.21 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-514-0/0/42. 0.0017321120350.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-514-0/0/37. 0.0017321100280.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-514-0/0/24. 0.001732111050.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-514-0/0/21. 0.0017321080220.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-514-0/0/18. 0.0017321040100.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-514-0/0/29. 0.0017321090280.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-514-0/0/12. 0.001732107040.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-514-0/0/14. 0.001732102050.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-514-0/0/12. 0.001732105030.00.000.01 ::1http/1.1www.arschkeks.net:80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3130d8f0c830d8f0c8d25f6cfc
Apache Status Apache Server Status for blog.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Saturday, 11-Oct-2025 06:03:08 CEST Restart Time: Saturday, 13-Sep-2025 10:42:07 CEST Parent Server Config. Generation: 1600 Parent Server MPM Generation: 1599 Server uptime: 27 days 19 hours 21 minutes 1 second Server load: 0.54 0.77 0.65 Total accesses: 123427 - Total Traffic: 360.4 MB - Total Duration: 696617 CPU Usage: u183.52 s251.46 cu759.6 cs412.49 - .0669% CPU load .0514 requests/sec - 157 B/second - 3062 B/request - 5.64396 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 5 idle workers _.CCC.C._._.W.._C....._......................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-159919900130/0/10620_ 0.0000224220.00.0031.99 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 1-1599-0/0/10643. 0.0024470375640.00.0030.50 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 2-159919409041/13/9572C 0.1000618751.40.0428.87 138.68.86.32http/1.1blog.mechel.de:443GET /server HTTP/1.1 3-159919409061/11/10468C 0.1106167581.40.0430.97 138.68.86.32http/1.1blog.mechel.de:443GET /actuator/env HTTP/1.1 4-159919473341/10/9731C 0.0800226161.40.0329.10 138.68.86.32http/1.1blog.mechel.de:443GET /about HTTP/1.1 5-1599-0/0/9743. 0.00244603350710.00.0027.91 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 6-159919473361/10/8876C 0.1100138781.40.0425.13 138.68.86.32http/1.1blog.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 7-1599-0/0/7644. 0.0024480376430.00.0022.75 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 8-159917039380/56/6338_ 0.5400123800.00.2618.96 138.68.86.32http/1.1blog.mechel.de:443GET / HTTP/1.1 9-1599-0/0/5724. 0.0024400327700.00.0017.68 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 10-159919473400/10/4242_ 0.090062770.00.0313.00 138.68.86.32http/1.1blog.mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 11-1599-0/0/3473. 0.002444083220.00.0010.23 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 12-159919473410/8/2788W 0.060041210.00.038.40 138.68.86.32http/1.1blog.mechel.de:443GET /server-status HTTP/1.1 13-1599-0/0/2793. 0.002449046080.00.007.40 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-1599-0/0/1622. 0.0024500242660.00.004.40 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-159919473440/8/2193_ 0.080038770.00.036.28 138.68.86.32http/1.1blog.mechel.de:443GET /v2/_catalog HTTP/1.1 16-159919473451/8/2073C 0.060030291.50.036.25 138.68.86.32http/1.1blog.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 17-1599-0/0/1497. 0.002457023230.00.004.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-1599-0/0/1179. 0.002456014900.00.002.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-1599-0/0/1240. 0.0024550215480.00.003.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-1599-0/0/639. 0.00245407480.00.001.58 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-1599-0/0/1928. 0.002453044640.00.005.69 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-159919473570/8/1011_ 0.060818980.00.023.14 138.68.86.32http/1.1blog.mechel.de:443GET /@vite/env HTTP/1.1 23-1599-0/0/428. 0.00245203970.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-1599-0/0/1183. 0.002451031730.00.003.93 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-1371-0/0/312. 0.0031701102020.00.000.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-1371-0/0/133. 0.003170060540.00.000.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-1371-0/0/102. 0.003113970860.00.000.33 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-1400-0/0/342. 0.00275376010000.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-1371-0/0/260. 0.0031703104460.00.001.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-1371-0/0/160. 0.0031702901530.00.000.49 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-1371-0/0/37. 0.003170300160.00.000.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-1371-0/0/154. 0.0030817311330.00.000.48 5.161.113.195http/1.1mechel.de:443HEAD / HTTP/1.1 33-1371-0/0/82. 0.0031544201180.00.000.47 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-1371-0/0/36. 0.003170260180.00.000.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-1371-0/0/33. 0.003170360130.00.000.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-1371-0/0/32. 0.003170350160.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-1371-0/0/34. 0.003170340140.00.000.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-1371-0/0/161. 0.0031703301390.00.000.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-1371-0/0/27. 0.003170080130.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-1371-0/0/33. 0.003170070280.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-942-0/0/101. 0.009843610340.00.000.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-942-0/0/92. 0.009843670400.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-942-0/0/65. 0.009843550190.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-514-0/0/46. 0.0016072361210.00.000.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-514-0/0/38. 0.0016072380190.00.000.21 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-514-0/0/42. 0.0016072350350.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-514-0/0/37. 0.0016072330280.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-514-0/0/24. 0.001607234050.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-514-0/0/21. 0.0016072310220.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-514-0/0/18. 0.0016072270100.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-514-0/0/29. 0.0016072320280.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-514-0/0/12. 0.001607230040.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-514-0/0/14. 0.001607225050.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-514-0/0/12. 0.001607228030.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3130d8f0c830d8f0c8adf5883c
Apache Status Apache Server Status for blog.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Thursday, 09-Oct-2025 11:25:03 CEST Restart Time: Saturday, 13-Sep-2025 10:42:07 CEST Parent Server Config. Generation: 1486 Parent Server MPM Generation: 1485 Server uptime: 26 days 42 minutes 55 seconds Server load: 1.65 1.19 1.20 Total accesses: 116172 - Total Traffic: 339.3 MB - Total Duration: 682105 CPU Usage: u171.64 s230.96 cu696.2 cs375.2 - .0655% CPU load .0517 requests/sec - 158 B/second - 3062 B/request - 5.87151 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 4 idle workers __.CCCW__...C..........C........................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-148533447180/151/10052_ 0.4406213320.00.2429.96 138.68.144.227http/1.1blog.mechel.de:443GET / HTTP/1.1 1-148533966680/17/9982_ 0.1700365350.00.0628.78 138.68.144.227http/1.1blog.mechel.de:443GET /v2/_catalog HTTP/1.1 2-1485-0/0/8869. 0.0043010606070.00.0026.79 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 3-148533966721/15/10091C 0.1700159601.40.0529.61 138.68.144.227http/1.1blog.mechel.de:443GET /actuator/env HTTP/1.1 4-148534119311/12/9131C 0.1600216231.40.1127.36 138.68.144.227http/1.1blog.mechel.de:443GET /server HTTP/1.1 5-148534119881/13/9232C 0.15003339101.40.0526.59 138.68.144.227http/1.1blog.mechel.de:443GET /about HTTP/1.1 6-148531821840/122/7981W 0.6700121640.00.3922.82 138.68.144.227http/1.1blog.mechel.de:443GET /server-status HTTP/1.1 7-148532132820/198/6963_ 0.6000365880.00.3120.45 138.68.144.227http/1.1blog.mechel.de:443GET /@vite/env HTTP/1.1 8-148534119900/14/5828_ 0.0900103760.00.0517.57 138.68.144.227http/1.1blog.mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 9-1485-0/0/5360. 0.0054380322080.00.0016.61 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 10-1485-0/0/4126. 0.004599060770.00.0012.68 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 11-1485-0/0/3127. 0.004598072860.00.009.31 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 12-148532134491/102/2221C 0.610033541.50.267.07 138.68.144.227http/1.1blog.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 13-1485-0/0/2680. 0.0015477042630.00.006.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-1485-0/0/1556. 0.00171570241380.00.004.22 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-1485-0/0/2127. 0.0017151037500.00.005.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-1485-0/0/2062. 0.0017156029560.00.006.22 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-1485-0/0/1495. 0.005437023220.00.004.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-1485-0/0/1177. 0.0017153014890.00.002.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-1485-0/0/1238. 0.00171590215460.00.003.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-1485-0/0/637. 0.001715007480.00.001.58 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-1485-0/0/1926. 0.0017148044630.00.005.69 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-1485-0/0/926. 0.0017158017440.00.002.87 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-148531822281/156/425C 0.60003961.40.401.17 138.68.144.227http/1.1blog.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 24-1485-0/0/1181. 0.0015474031710.00.003.93 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-1371-0/0/312. 0.0016352602020.00.000.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-1371-0/0/133. 0.001635210540.00.000.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-1371-0/0/102. 0.001579120860.00.000.33 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-1400-0/0/342. 0.00121891010000.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-1371-0/0/260. 0.0016354604460.00.001.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-1371-0/0/160. 0.0016354401530.00.000.49 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-1371-0/0/37. 0.001635450160.00.000.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-1371-0/0/154. 0.0015468811330.00.000.48 5.161.113.195http/1.1mechel.de:443HEAD / HTTP/1.1 33-1371-0/0/82. 0.0016195701180.00.000.47 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-1371-0/0/36. 0.001635410180.00.000.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-1371-0/0/33. 0.001635510130.00.000.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-1371-0/0/32. 0.001635500160.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-1371-0/0/34. 0.001635490140.00.000.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-1371-0/0/161. 0.0016354801390.00.000.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-1371-0/0/27. 0.001635230130.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-1371-0/0/33. 0.001635220280.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-942-0/0/101. 0.008308760340.00.000.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-942-0/0/92. 0.008308820400.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-942-0/0/65. 0.008308700190.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-514-0/0/46. 0.0014537511210.00.000.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-514-0/0/38. 0.0014537530190.00.000.21 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-514-0/0/42. 0.0014537500350.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-514-0/0/37. 0.0014537480280.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-514-0/0/24. 0.001453749050.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-514-0/0/21. 0.0014537460220.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-514-0/0/18. 0.0014537420100.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-514-0/0/29. 0.0014537470280.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-514-0/0/12. 0.001453745040.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-514-0/0/14. 0.001453740050.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-514-0/0/12. 0.001453743030.00.000.01 ::1http/1.1www.arschkeks.net:80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3130d8f0c830d8f0c85fc08387
Apache Status Apache Server Status for blog.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Tuesday, 07-Oct-2025 12:24:50 CEST Restart Time: Saturday, 13-Sep-2025 10:42:07 CEST Parent Server Config. Generation: 1372 Parent Server MPM Generation: 1371 Server uptime: 24 days 1 hour 42 minutes 43 seconds Server load: 0.68 0.84 0.92 Total accesses: 106696 - Total Traffic: 313.3 MB - Total Duration: 645901 CPU Usage: u162.13 s210.78 cu614.93 cs336.07 - .0637% CPU load .0513 requests/sec - 157 B/second - 3079 B/request - 6.05366 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 4 idle workers WC_C___C......CC................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-137138486060/150/9196W 1.0700189050.00.4927.75 64.227.70.2http/1.1blog.mechel.de:443GET /server-status HTTP/1.1 1-137141743711/80/9109C 0.6000353041.40.2826.35 64.227.70.2http/1.1blog.mechel.de:443GET /server HTTP/1.1 2-137138546880/196/8218_ 1.3400596850.00.6125.10 64.227.70.2http/1.1blog.mechel.de:443GET / HTTP/1.1 3-13713322991/29/9351C 0.1500150421.50.0527.88 64.227.70.2http/1.1blog.mechel.de:443GET /actuator/env HTTP/1.1 4-137140173620/136/8378_ 0.9600197370.00.6224.84 64.227.70.2http/1.1blog.mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 5-137138547240/201/8504_ 1.20003329190.00.5324.60 64.227.70.2http/1.1blog.mechel.de:443GET /v2/_catalog HTTP/1.1 6-137138547280/143/7358_ 1.2800111530.00.5820.93 64.227.70.2http/1.1blog.mechel.de:443GET /@vite/env HTTP/1.1 7-137140021891/127/6304C 0.9700358901.50.4919.18 64.227.70.2http/1.1blog.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 8-1371-0/0/5325. 0.008827096730.00.0016.23 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 9-1371-0/0/4922. 0.0088220107000.00.0015.23 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 10-1371-0/0/3949. 0.008825055900.00.0012.23 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 11-1371-0/0/3025. 0.003735071490.00.008.94 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 12-1371-0/0/1928. 0.008826029130.00.006.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-1371-0/0/2662. 0.008823042520.00.006.94 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-13712391221/44/1500C 0.2900240851.50.144.11 64.227.70.2http/1.1blog.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 15-13712391241/50/1392C 0.350026651.40.163.84 64.227.70.2http/1.1blog.mechel.de:443GET /about HTTP/1.1 16-1371-0/0/1522. 0.008836021300.00.004.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-1371-0/0/1401. 0.008835022250.00.003.90 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-1371-0/0/1172. 0.008834014860.00.002.11 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-1371-0/0/1234. 0.0088330215450.00.003.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-1371-0/0/633. 0.00883207450.00.001.58 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-1371-0/0/1922. 0.008831044560.00.005.68 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-1371-0/0/922. 0.008830017430.00.002.87 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-1371-0/0/266. 0.00882902550.00.000.77 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-1371-0/0/1168. 0.008828031610.00.003.89 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-942-0/0/310. 0.0066167501940.00.000.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-942-0/0/130. 0.006616800520.00.000.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-942-0/0/71. 0.006616760460.00.000.23 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-942-0/0/84. 0.0066167805930.00.000.55 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-942-0/0/258. 0.0066168304440.00.001.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-942-0/0/158. 0.0066168101380.00.000.48 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-942-0/0/35. 0.006616790150.00.000.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-942-0/0/28. 0.006616820150.00.000.20 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-942-0/0/76. 0.0066166501080.00.000.45 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-942-0/0/34. 0.006616730170.00.000.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-942-0/0/32. 0.006616680120.00.000.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-942-0/0/31. 0.006616720160.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-942-0/0/32. 0.006616640130.00.000.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-942-0/0/159. 0.0066167401380.00.000.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-942-0/0/25. 0.006616711120.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-942-0/0/31. 0.006616670270.00.000.23 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-942-0/0/101. 0.006616630340.00.000.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-942-0/0/92. 0.006616690400.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-942-0/0/65. 0.006616570190.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-514-0/0/46. 0.0012845381210.00.000.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-514-0/0/38. 0.0012845400190.00.000.21 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-514-0/0/42. 0.0012845370350.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-514-0/0/37. 0.0012845350280.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-514-0/0/24. 0.001284536050.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-514-0/0/21. 0.0012845330220.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-514-0/0/18. 0.0012845290100.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-514-0/0/29. 0.0012845340280.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-514-0/0/12. 0.001284532040.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-514-0/0/14. 0.001284527050.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-514-0/0/12. 0.001284530030.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 55-514</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3130d8f0c830d8f0c8b7983b38
Apache Status Apache Server Status for blog.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Saturday, 04-Oct-2025 21:19:45 CEST Restart Time: Saturday, 13-Sep-2025 10:42:07 CEST Parent Server Config. Generation: 1229 Parent Server MPM Generation: 1228 Server uptime: 21 days 10 hours 37 minutes 38 seconds Server load: 0.90 1.07 1.07 Total accesses: 97656 - Total Traffic: 282.7 MB - Total Duration: 583956 CPU Usage: u142.22 s185.73 cu532.81 cs295.61 - .0624% CPU load .0527 requests/sec - 160 B/second - 3035 B/request - 5.97972 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 4 idle workers _.._CC.CCWC__................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-122841412910/86/8475_ 0.8000175940.00.3325.33 157.245.36.108http/1.1blog.mechel.de:443GET /@vite/env HTTP/1.1 1-1228-0/0/8184. 0.0040180339490.00.0023.67 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 2-1228-0/0/7328. 0.0040170351220.00.0021.92 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 3-12281559980/61/8429_ 0.4500134790.00.2324.69 157.245.36.108http/1.1blog.mechel.de:443GET / HTTP/1.1 4-122841412971/85/7654C 0.7100184631.50.3922.27 157.245.36.108http/1.1blog.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 5-1228267281/69/7697C 0.56003312271.40.2622.03 157.245.36.108http/1.1blog.mechel.de:443GET /about HTTP/1.1 6-1228-0/0/6572. 0.004016097310.00.0018.27 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 7-122841444661/81/5515C 0.7100117601.50.3816.39 157.245.36.108http/1.1blog.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-122841412901/87/4678C 0.850083751.40.6414.12 157.245.36.108http/1.1blog.mechel.de:443GET /server HTTP/1.1 9-12281560010/47/4192W 0.290091930.00.3612.59 157.245.36.108http/1.1blog.mechel.de:443GET /server-status HTTP/1.1 10-12281563351/44/3819C 0.450053571.50.1711.87 157.245.36.108http/1.1blog.mechel.de:443GET /actuator/env HTTP/1.1 11-1228770660/72/2405_ 0.550060840.00.276.66 157.245.36.108http/1.1blog.mechel.de:443GET /v2/_catalog HTTP/1.1 12-1228770730/54/1859_ 0.480027990.00.345.86 157.245.36.108http/1.1blog.mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 13-1228-0/0/2560. 0.004015040830.00.006.65 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-1228-0/0/1451. 0.0040140240300.00.003.97 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-1228-0/0/1299. 0.004013025260.00.003.53 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-1228-0/0/1495. 0.004012020780.00.004.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-1199-0/0/1399. 0.0032489022250.00.003.90 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-1142-0/0/1171. 0.00135332014860.00.002.11 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-1142-0/0/1233. 0.001163670215440.00.003.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-1142-0/0/632. 0.0013533507450.00.001.58 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-1179-0/0/1921. 0.0047684044560.00.005.68 203.159.81.98http/1.1tuffi.org:443GET /local/moodle_webshell/index.php HTTP/1.1 22-1142-0/0/921. 0.00135331017420.00.002.87 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-1142-0/0/265. 0.0013532902550.00.000.77 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-1142-0/0/1167. 0.00135345031600.00.003.89 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-942-0/0/310. 0.0043457001940.00.000.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-942-0/0/130. 0.004345750520.00.000.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-942-0/0/71. 0.004345710460.00.000.23 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-942-0/0/84. 0.0043457305930.00.000.55 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-942-0/0/258. 0.0043457804440.00.001.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-942-0/0/158. 0.0043457601380.00.000.48 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-942-0/0/35. 0.004345740150.00.000.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-942-0/0/28. 0.004345770150.00.000.20 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-942-0/0/76. 0.0043456001080.00.000.45 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-942-0/0/34. 0.004345680170.00.000.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-942-0/0/32. 0.004345630120.00.000.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-942-0/0/31. 0.004345670160.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-942-0/0/32. 0.004345590130.00.000.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-942-0/0/159. 0.0043456901380.00.000.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-942-0/0/25. 0.004345661120.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-942-0/0/31. 0.004345620270.00.000.23 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-942-0/0/101. 0.004345580340.00.000.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-942-0/0/92. 0.004345640400.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-942-0/0/65. 0.004345520190.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-514-0/0/46. 0.0010574341210.00.000.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-514-0/0/38. 0.0010574360190.00.000.21 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-514-0/0/42. 0.0010574330350.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-514-0/0/37. 0.0010574310280.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-514-0/0/24. 0.001057432050.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-514-0/0/21. 0.0010574290220.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-514-0/0/18. 0.0010574250100.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-514-0/0/29. 0.0010574300280.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-514-0/0/12. 0.001057428040.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-514-0/0/14. 0.001057423050.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-514-0/0/12. 0.001057426030.00.000.01 ::1http/1.1www.arschkeks.net:80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3130d8f0c830d8f0c8df49b4b6
Apache Status Apache Server Status for blog.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Saturday, 04-Oct-2025 13:49:58 CEST Restart Time: Saturday, 13-Sep-2025 10:42:07 CEST Parent Server Config. Generation: 1213 Parent Server MPM Generation: 1212 Server uptime: 21 days 3 hours 7 minutes 50 seconds Server load: 1.58 1.12 1.04 Total accesses: 96736 - Total Traffic: 278.3 MB - Total Duration: 582113 CPU Usage: u135.11 s182.27 cu528.93 cs291.35 - .0623% CPU load .053 requests/sec - 159 B/second - 3016 B/request - 6.01754 ms/request 10 requests currently being processed, 0 workers gracefully restarting, 0 idle workers WCCCCCCCCR...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-121241389840/4/8380W 0.0200173740.00.0124.96 206.81.24.74http/1.1blog.mechel.de:443GET /server-status HTTP/1.1 1-121241389751/4/8142C 0.0101338541.50.0123.49 138.197.191.87http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 2-121241390411/2/7292C 0.0010350431.40.0021.78 165.227.173.41http/1.1mechel.de:443GET /about HTTP/1.1 3-121241390611/2/8336C 0.0000133091.50.0024.34 165.227.173.41http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-121241392001/1/7566C 0.0010183121.40.0021.86 138.197.191.87http/1.1mechel.de:443GET /server HTTP/1.1 5-121241389741/12/7623C 0.07003311011.50.0421.75 206.81.24.74http/1.1blog.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-121241389761/6/6541C 0.010096831.60.0118.18 157.230.19.140http/1.1youtrack.mechel.de:443GET /about HTTP/1.1 7-121241389781/5/5424C 0.0100116131.60.0115.97 157.230.19.140http/1.1youtrack.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 8-121241389801/6/4577C 0.010080621.40.0213.43 138.197.191.87http/1.1mechel.de:443GET /about HTTP/1.1 9-121241392140/2/4112R 0.000090380.00.0011.90 157.230.19.140http/1.1youtrack.mechel.de:443 10-1199-0/0/3760. 0.0083152430.00.0011.64 66.132.153.137http/1.1www.arschkeks.net:80GET /./img/favicon.ico HTTP/1.1 11-1199-0/0/2333. 0.0083059640.00.006.39 3.20.63.178http/1.1mechel.de:443HEAD / HTTP/1.1 12-1199-0/0/1805. 0.005506026950.00.005.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-1199-0/0/2559. 0.005505040830.00.006.65 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-1199-0/0/1450. 0.0055040240290.00.003.97 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-1199-0/0/1298. 0.005503025260.00.003.53 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-1199-0/0/1494. 0.005502120770.00.004.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-1199-0/0/1399. 0.005501022250.00.003.90 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-1142-0/0/1171. 0.00108344014860.00.002.11 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-1142-0/0/1233. 0.00893800215440.00.003.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-1142-0/0/632. 0.0010834707450.00.001.58 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-1179-0/0/1921. 0.0020697044560.00.005.68 203.159.81.98http/1.1tuffi.org:443GET /local/moodle_webshell/index.php HTTP/1.1 22-1142-0/0/921. 0.00108343017420.00.002.87 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-1142-0/0/265. 0.0010834102550.00.000.77 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-1142-0/0/1167. 0.00108357031600.00.003.89 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-942-0/0/310. 0.0040758301940.00.000.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-942-0/0/130. 0.004075880520.00.000.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-942-0/0/71. 0.004075840460.00.000.23 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-942-0/0/84. 0.0040758605930.00.000.55 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-942-0/0/258. 0.0040759104440.00.001.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-942-0/0/158. 0.0040758901380.00.000.48 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-942-0/0/35. 0.004075870150.00.000.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-942-0/0/28. 0.004075900150.00.000.20 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-942-0/0/76. 0.0040757301080.00.000.45 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-942-0/0/34. 0.004075810170.00.000.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-942-0/0/32. 0.004075760120.00.000.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-942-0/0/31. 0.004075800160.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-942-0/0/32. 0.004075720130.00.000.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-942-0/0/159. 0.0040758201380.00.000.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-942-0/0/25. 0.004075791120.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-942-0/0/31. 0.004075750270.00.000.23 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-942-0/0/101. 0.004075710340.00.000.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-942-0/0/92. 0.004075770400.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-942-0/0/65. 0.004075650190.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-514-0/0/46. 0.0010304461210.00.000.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-514-0/0/38. 0.0010304480190.00.000.21 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-514-0/0/42. 0.0010304450350.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-514-0/0/37. 0.0010304430280.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-514-0/0/24. 0.001030444050.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-514-0/0/21. 0.0010304410220.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-514-0/0/18. 0.0010304370100.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-514-0/0/29. 0.0010304420280.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-514-0/0/12. 0.001030440040.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-514-0/0/14. 0.001030435050.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-514-0/0/12. 0.001030438030.00.000.01 ::1http/1.1www
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3130d8f0c830d8f0c80d36f472
Apache Status Apache Server Status for blog.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Thursday, 02-Oct-2025 20:22:30 CEST Restart Time: Saturday, 13-Sep-2025 10:42:07 CEST Parent Server Config. Generation: 1114 Parent Server MPM Generation: 1113 Server uptime: 19 days 9 hours 40 minutes 23 seconds Server load: 1.01 1.04 1.05 Total accesses: 87481 - Total Traffic: 254.8 MB - Total Duration: 562450 CPU Usage: u130.62 s166.1 cu462.71 cs259.19 - .0608% CPU load .0522 requests/sec - 159 B/second - 3053 B/request - 6.4294 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 4 idle workers C__C.W_.CC_C.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-111312638261/28/7377C 0.5800159021.40.1022.85 209.38.248.17http/1.1blog.mechel.de:443GET /about HTTP/1.1 1-11139990900/115/7373_ 1.0800319630.00.3521.33 209.38.248.17http/1.1blog.mechel.de:443GET /v2/_catalog HTTP/1.1 2-11139990910/94/6758_ 1.0500333050.00.3419.92 209.38.248.17http/1.1blog.mechel.de:443GET /@vite/env HTTP/1.1 3-11139990921/131/7370C 1.1300121391.50.3522.04 209.38.248.17http/1.1blog.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-1113-0/0/6877. 0.005310125850.00.0019.88 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 5-111314045730/2/6650W 0.03003296770.00.0119.48 209.38.248.17http/1.1blog.mechel.de:443GET /server-status HTTP/1.1 6-11139990940/136/5709_ 1.070085360.00.4216.45 209.38.248.17http/1.1blog.mechel.de:443GET / HTTP/1.1 7-1113-0/0/4906. 0.0019080108530.00.0014.68 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 8-111311005941/78/4156C 0.840074341.40.2312.36 209.38.248.17http/1.1blog.mechel.de:443GET /actuator/env HTTP/1.1 9-111311912571/91/3682C 0.740082741.40.2210.73 209.38.248.17http/1.1blog.mechel.de:443GET /server HTTP/1.1 10-11139990950/94/3266_ 1.040045330.00.3110.21 209.38.248.17http/1.1blog.mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 11-111311912601/56/2223C 0.700056131.40.176.03 209.38.248.17http/1.1blog.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 12-1113-0/0/1673. 0.001907024920.00.004.87 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-1113-0/0/2423. 0.001906039930.00.006.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-1113-0/0/1080. 0.0019050235170.00.003.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-1113-0/0/1296. 0.001904025250.00.003.53 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-1113-0/0/1492. 0.001903020760.00.004.40 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-1113-0/0/1179. 0.001902020590.00.003.55 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-942-0/0/1166. 0.00258345014820.00.002.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-943-0/0/1114. 0.002246540213920.00.003.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-942-0/0/629. 0.0024614817410.00.001.57 216.144.248.19http/1.1mechel.de:443HEAD / HTTP/1.1 21-942-0/0/1401. 0.00246148037130.00.004.33 170.64.147.99http/1.1arschkeks.net:443GET / HTTP/1.0 22-942-0/0/918. 0.00246148117410.00.002.86 216.144.248.24http/1.1mechel.de:443HEAD / HTTP/1.1 23-942-0/0/262. 0.0025834402530.00.000.76 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-942-0/0/1166. 0.00246148131600.00.003.89 216.144.248.24http/1.1mechel.de:443HEAD / HTTP/1.1 25-942-0/0/310. 0.0025833501940.00.000.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-942-0/0/130. 0.002583400520.00.000.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-942-0/0/71. 0.002583360460.00.000.23 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-942-0/0/84. 0.0025833805930.00.000.55 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-942-0/0/258. 0.0025834304440.00.001.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-942-0/0/158. 0.0025834101380.00.000.48 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-942-0/0/35. 0.002583390150.00.000.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-942-0/0/28. 0.002583420150.00.000.20 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-942-0/0/76. 0.0025832501080.00.000.45 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-942-0/0/34. 0.002583330170.00.000.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-942-0/0/32. 0.002583280120.00.000.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-942-0/0/31. 0.002583320160.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-942-0/0/32. 0.002583240130.00.000.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-942-0/0/159. 0.0025833401380.00.000.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-942-0/0/25. 0.002583311120.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-942-0/0/31. 0.002583270270.00.000.23 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-942-0/0/101. 0.002583230340.00.000.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-942-0/0/92. 0.002583290400.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-942-0/0/65. 0.002583170190.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-514-0/0/46. 0.008811981210.00.000.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-514-0/0/38. 0.008812000190.00.000.21 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-514-0/0/42. 0.008811970350.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-514-0/0/37. 0.008811950280.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-514-0/0/24. 0.00881196050.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-514-0/0/21. 0.008811930220.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-514-0/0/18. 0.008811890100.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-514-0/0/29. 0.008811940280.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-514-0/0/12. 0.00881192040.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-514-0/0/14. 0.00881187050.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-514-0/0/12. 0.00881190030.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3130d8f0c830d8f0c88c5fd6a0
Apache Status Apache Server Status for blog.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Wednesday, 01-Oct-2025 00:15:59 CEST Restart Time: Saturday, 13-Sep-2025 10:42:07 CEST Parent Server Config. Generation: 1001 Parent Server MPM Generation: 1000 Server uptime: 17 days 13 hours 33 minutes 52 seconds Server load: 0.85 0.93 0.98 Total accesses: 80723 - Total Traffic: 233.4 MB - Total Duration: 551551 CPU Usage: u110.31 s146.93 cu412.79 cs230.42 - .0593% CPU load .0532 requests/sec - 161 B/second - 3031 B/request - 6.83264 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 4 idle workers ._.W.C_C__CC....C............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1000-0/0/6878. 0.0030149450.00.0020.88 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 1-100026751510/5/6769_ 0.0602310540.00.0419.37 139.59.136.184http/1.1blog.mechel.de:443GET / HTTP/1.1 2-1000-0/0/6143. 0.0040322400.00.0017.75 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 3-100026732310/6/6676W 0.0500109900.00.0719.97 139.59.136.184http/1.1blog.mechel.de:443GET /server-status HTTP/1.1 4-1000-0/0/6215. 0.0020114810.00.0017.86 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 5-100026732341/6/6082C 0.04003287351.40.0217.55 139.59.136.184http/1.1blog.mechel.de:443GET /server HTTP/1.1 6-100026886530/2/5049_ 0.020073950.00.0114.44 139.59.136.184http/1.1blog.mechel.de:443GET /@vite/env HTTP/1.1 7-100026905411/2/4523C 0.0100101371.40.0413.42 139.59.136.184http/1.1blog.mechel.de:443GET /about HTTP/1.1 8-100026905440/2/3553_ 0.020066640.00.0710.65 139.59.136.184http/1.1blog.mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 9-100026905460/2/3107_ 0.010075030.00.019.19 139.59.136.184http/1.1blog.mechel.de:443GET /v2/_catalog HTTP/1.1 10-100026905491/2/2808C 0.010037611.50.088.68 139.59.136.184http/1.1blog.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 11-100026905511/1/1992C 0.010053181.40.005.37 139.59.136.184http/1.1blog.mechel.de:443GET /actuator/env HTTP/1.1 12-971-0/0/1534. 0.0033996022700.00.004.43 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-971-0/0/2389. 0.0033995039280.00.006.32 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-999-0/0/1056. 0.00133860235010.00.003.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-971-0/0/1293. 0.0033994025240.00.003.53 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-100026732291/6/1488C 0.060020741.40.054.40 139.59.136.184http/1.1blog.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 17-943-0/0/1177. 0.0065862020580.00.003.54 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-942-0/0/1166. 0.0099554014820.00.002.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-943-0/0/1114. 0.00658630213920.00.003.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-942-0/0/629. 0.008735717410.00.001.57 216.144.248.19http/1.1mechel.de:443HEAD / HTTP/1.1 21-942-0/0/1401. 0.0087357037130.00.004.33 170.64.147.99http/1.1arschkeks.net:443GET / HTTP/1.0 22-942-0/0/918. 0.0087357117410.00.002.86 216.144.248.24http/1.1mechel.de:443HEAD / HTTP/1.1 23-942-0/0/262. 0.009955302530.00.000.76 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-942-0/0/1166. 0.0087357131600.00.003.89 216.144.248.24http/1.1mechel.de:443HEAD / HTTP/1.1 25-942-0/0/310. 0.009954401940.00.000.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-942-0/0/130. 0.00995490520.00.000.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-942-0/0/71. 0.00995450460.00.000.23 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-942-0/0/84. 0.009954705930.00.000.55 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-942-0/0/258. 0.009955204440.00.001.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-942-0/0/158. 0.009955001380.00.000.48 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-942-0/0/35. 0.00995480150.00.000.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-942-0/0/28. 0.00995510150.00.000.20 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-942-0/0/76. 0.009953401080.00.000.45 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-942-0/0/34. 0.00995420170.00.000.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-942-0/0/32. 0.00995370120.00.000.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-942-0/0/31. 0.00995410160.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-942-0/0/32. 0.00995330130.00.000.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-942-0/0/159. 0.009954301380.00.000.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-942-0/0/25. 0.00995401120.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-942-0/0/31. 0.00995360270.00.000.23 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-942-0/0/101. 0.00995320340.00.000.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-942-0/0/92. 0.00995380400.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-942-0/0/65. 0.00995260190.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-514-0/0/46. 0.007224071210.00.000.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-514-0/0/38. 0.007224090190.00.000.21 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-514-0/0/42. 0.007224060350.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-514-0/0/37. 0.007224040280.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-514-0/0/24. 0.00722405050.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-514-0/0/21. 0.007224020220.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-514-0/0/18. 0.007223980100.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-514-0/0/29. 0.007224030280.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-514-0/0/12. 0.00722401040.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-514-0/0/14. 0.00722396050.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-514-0/0/12. 0.00722399030.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 55-514-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3130d8f0c830d8f0c83c526203
Apache Status Apache Server Status for blog.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Monday, 29-Sep-2025 07:09:26 CEST Restart Time: Saturday, 13-Sep-2025 10:42:07 CEST Parent Server Config. Generation: 887 Parent Server MPM Generation: 886 Server uptime: 15 days 20 hours 27 minutes 19 seconds Server load: 1.08 1.15 1.20 Total accesses: 74896 - Total Traffic: 214.0 MB - Total Duration: 541200 CPU Usage: u103.18 s130.75 cu358.98 cs200.75 - .0579% CPU load .0547 requests/sec - 163 B/second - 2995 B/request - 7.22602 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 4 idle workers ____.CCCW..C...C................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-88641124280/12/6237_ 0.0900138440.00.0419.01 134.209.25.199http/1.1blog.mechel.de:443GET /@vite/env HTTP/1.1 1-88637054860/198/6234_ 1.1900301620.00.4317.69 134.209.25.199http/1.1blog.mechel.de:443GET /v2/_catalog HTTP/1.1 2-88638082320/56/5668_ 0.8700314200.00.2815.92 134.209.25.199http/1.1blog.mechel.de:443GET / HTTP/1.1 3-88641262810/8/6126_ 0.0900100750.00.0218.26 134.209.25.199http/1.1blog.mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 4-886-0/0/5813. 0.0026990107090.00.0016.55 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 5-88637054771/225/5700C 1.03003273371.50.4215.74 134.209.25.199http/1.1blog.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-88637768941/83/4707C 0.920068281.40.2313.32 134.209.25.199http/1.1blog.mechel.de:443GET /actuator/env HTTP/1.1 7-88638082341/56/4277C 0.860096861.40.2112.49 134.209.25.199http/1.1blog.mechel.de:443GET /about HTTP/1.1 8-88637070900/104/3388W 1.020064330.00.4510.11 134.209.25.199http/1.1blog.mechel.de:443GET /server-status HTTP/1.1 9-886-0/0/2959. 0.002697071800.00.008.40 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 10-886-0/0/2543. 0.002698034670.00.007.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 11-88641262861/6/1891C 0.040051811.40.015.06 134.209.25.199http/1.1blog.mechel.de:443GET /server HTTP/1.1 12-886-0/0/1529. 0.0020104022650.00.004.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-886-0/0/2332. 0.003459038180.00.006.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-886-0/0/670. 0.00218410228080.00.001.73 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-88637769491/95/1287C 0.920025181.40.523.51 134.209.25.199http/1.1blog.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 16-886-0/0/1009. 0.0023595013910.00.002.90 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-885-0/0/1059. 0.0035268017820.00.003.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-800-0/0/1164. 0.00180190014800.00.002.09 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-800-0/0/940. 0.001821030211420.00.002.50 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-800-0/0/532. 0.0018018906520.00.001.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-886-0/0/1349. 0.0021840036280.00.004.18 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-885-0/0/856. 0.0031308016350.00.002.66 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-800-0/0/260. 0.0018209902480.00.000.76 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-885-0/0/1107. 0.0031309030630.00.003.70 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-800-0/0/308. 0.0018209601940.00.000.50 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-800-0/0/128. 0.001821040510.00.000.18 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-800-0/0/69. 0.001773780450.00.000.23 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-800-0/0/82. 0.0018209205920.00.000.55 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-829-0/0/256. 0.0010408304410.00.001.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-800-0/0/156. 0.0018209701370.00.000.47 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-800-0/0/33. 0.001821120140.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-514-0/0/26. 0.005744340140.00.000.20 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-514-0/0/70. 0.0057443201060.00.000.44 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-514-0/0/26. 0.005744300110.00.000.16 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-514-0/0/24. 0.00574433080.00.000.09 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-514-0/0/22. 0.00574428090.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-514-0/0/24. 0.005744310100.00.000.09 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-514-0/0/155. 0.0057442301360.00.000.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-514-0/0/22. 0.005744290100.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-514-0/0/27. 0.005744270250.00.000.23 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-514-0/0/97. 0.005744020270.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-514-0/0/90. 0.005744170400.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-514-0/0/61. 0.005744150180.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-514-0/0/46. 0.005744141210.00.000.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-514-0/0/38. 0.005744160190.00.000.21 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-514-0/0/42. 0.005744130350.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-514-0/0/37. 0.005744110280.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-514-0/0/24. 0.00574412050.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-514-0/0/21. 0.005744090220.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-514-0/0/18. 0.005744050100.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-514-0/0/29. 0.005744100280.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-514-0/0/12. 0.00574408040.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-514-0/0/14. 0.00574403050.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-514-0/0/12. 0.00574406030.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 55-514
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3130d8f0c830d8f0c80d78929f
Apache Status Apache Server Status for blog.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Friday, 26-Sep-2025 23:10:47 CEST Restart Time: Saturday, 13-Sep-2025 10:42:07 CEST Parent Server Config. Generation: 769 Parent Server MPM Generation: 768 Server uptime: 13 days 12 hours 28 minutes 40 seconds Server load: 0.72 0.94 1.04 Total accesses: 66499 - Total Traffic: 185.1 MB - Total Duration: 522075 CPU Usage: u90.15 s110.55 cu291.8 cs167.48 - .0565% CPU load .0569 requests/sec - 166 B/second - 2918 B/request - 7.85087 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 4 idle workers C_._CW_C.CC.._.................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-76841886971/103/5525C 0.8900120821.40.4216.42 138.68.144.227http/1.1blog.mechel.de:443GET /actuator/env HTTP/1.1 1-76841737180/73/5392_ 0.9600284850.00.2814.88 138.68.144.227http/1.1blog.mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 2-768-0/0/5007. 0.0023680293370.00.0013.53 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 3-76841823620/121/5305_ 0.970083950.00.5115.68 138.68.144.227http/1.1blog.mechel.de:443GET / HTTP/1.1 4-76841737201/115/5099C 0.970080401.40.3314.38 138.68.144.227http/1.1blog.mechel.de:443GET /server HTTP/1.1 5-76841737170/73/4968W 0.90003263540.00.3913.48 138.68.144.227http/1.1blog.mechel.de:443GET /server-status HTTP/1.1 6-76841737210/77/4356_ 0.890062190.00.4412.24 138.68.144.227http/1.1blog.mechel.de:443GET /v2/_catalog HTTP/1.1 7-7684480371/10/4107C 0.070092841.50.0311.73 138.68.144.227http/1.1blog.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-768-0/0/3167. 0.0027540060920.00.009.25 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 9-76841824291/75/2861C 0.900070441.40.318.13 138.68.144.227http/1.1blog.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 10-76841825891/70/2470C 0.870033751.40.427.70 138.68.144.227http/1.1blog.mechel.de:443GET /about HTTP/1.1 11-768-0/0/1867. 0.0027543051450.00.005.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 12-768-0/0/1407. 0.0027542022020.00.004.18 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-76841825970/78/2023_ 0.970034620.00.485.60 138.68.144.227http/1.1blog.mechel.de:443GET /@vite/env HTTP/1.1 14-683-0/0/665. 0.001057971228040.00.001.72 216.144.248.19http/1.1mechel.de:443HEAD / HTTP/1.1 15-655-0/0/1186. 0.00142460022930.00.002.99 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-655-0/0/1005. 0.00135071013900.00.002.90 69.162.124.235http/1.1mechel.de:443HEAD / HTTP/1.1 17-599-0/0/515. 0.0027685008880.00.001.31 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-599-0/0/1155. 0.00276863014650.00.002.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-599-0/0/937. 0.002562452211410.00.002.49 216.144.248.26http/1.1mechel.de:443HEAD / HTTP/1.1 20-599-0/0/523. 0.0027686206370.00.001.38 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-599-0/0/757. 0.00256245125220.00.001.96 216.144.248.27http/1.1mechel.de:443HEAD / HTTP/1.1 22-571-0/0/348. 0.0029411803320.00.000.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-571-0/0/255. 0.0028197912460.00.000.75 199.45.155.89http/1.1 24-571-0/0/606. 0.0029411708540.00.001.27 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-514-0/0/303. 0.0037290701910.00.000.49 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-514-0/0/126. 0.003729210500.00.000.18 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-514-0/0/49. 0.003729190180.00.000.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-514-0/0/78. 0.0037292005910.00.000.54 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-514-0/0/25. 0.003729180180.00.000.16 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-514-0/0/153. 0.0037290101360.00.000.47 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-514-0/0/32. 0.003729170140.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-514-0/0/26. 0.003729160140.00.000.20 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-514-0/0/70. 0.0037291401060.00.000.44 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-514-0/0/26. 0.003729110110.00.000.16 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-514-0/0/24. 0.00372915080.00.000.09 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-514-0/0/22. 0.00372909090.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-514-0/0/24. 0.003729120100.00.000.09 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-514-0/0/155. 0.0037290401360.00.000.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-514-0/0/22. 0.003729100100.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-514-0/0/27. 0.003729080250.00.000.23 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-514-0/0/97. 0.003728830270.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-514-0/0/90. 0.003728980400.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-514-0/0/61. 0.003728960180.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-514-0/0/46. 0.003728951210.00.000.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-514-0/0/38. 0.003728970190.00.000.21 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-514-0/0/42. 0.003728940350.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-514-0/0/37. 0.003728920280.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-514-0/0/24. 0.00372893050.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-514-0/0/21. 0.003728900220.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-514-0/0/18. 0.003728860100.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-514-0/0/29. 0.003728910280.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-514-0/0/12. 0.00372889040.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-514-0/0/14. 0.00372884050.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-514-0/0/12. 0.00372887030.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 55-514-0/0/18
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3130d8f0c830d8f0c8f75a63b7
Apache Status Apache Server Status for blog.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Thursday, 25-Sep-2025 01:48:38 CEST Restart Time: Saturday, 13-Sep-2025 10:42:07 CEST Parent Server Config. Generation: 656 Parent Server MPM Generation: 655 Server uptime: 11 days 15 hours 6 minutes 31 seconds Server load: 0.85 0.92 0.99 Total accesses: 59660 - Total Traffic: 160.6 MB - Total Duration: 507815 CPU Usage: u71.09 s92.12 cu248.24 cs142.28 - .0551% CPU load .0594 requests/sec - 167 B/second - 2822 B/request - 8.51182 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 7 idle workers .W___.C____C.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-655-0/0/5038. 0.003720112360.00.0014.68 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 1-65515806050/40/4708W 0.2200274020.00.1012.61 147.182.200.94http/1.1blog.mechel.de:443GET /server-status HTTP/1.1 2-65516893530/3/4499_ 0.0100282710.00.0011.82 147.182.200.94http/1.1blog.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 3-65515771650/108/4659_ 0.260073640.00.1913.38 147.182.200.94http/1.1blog.mechel.de:443GET /v2/_catalog HTTP/1.1 4-65515771660/24/4385_ 0.211065280.00.1511.92 147.182.200.94http/1.1blog.mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 5-655-0/0/4400. 0.0035703253790.00.0011.34 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 6-65515771691/23/3806C 0.211053611.40.0910.48 147.182.200.94http/1.1blog.mechel.de:443GET /about HTTP/1.1 7-65516725450/8/3512_ 0.061079600.00.039.39 147.182.200.94http/1.1blog.mechel.de:443GET /actuator/env HTTP/1.1 8-65516725470/11/2682_ 0.060235410.00.067.30 216.144.248.30http/1.1mechel.de:443HEAD / HTTP/1.1 9-65516725500/7/2453_ 0.053058900.00.036.44 147.182.200.94http/1.1blog.mechel.de:443GET /@vite/env HTTP/1.1 10-65516725520/6/2008_ 0.050026700.00.025.97 147.182.200.94http/1.1blog.mechel.de:443GET /server HTTP/1.1 11-65516893971/7/1540C 0.040047641.50.104.19 147.182.200.94http/1.1blog.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 12-599-0/0/1283. 0.00113524020270.00.003.77 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-599-0/0/1861. 0.0092916031000.00.004.76 104.23.166.102http/1.1rathsam.net:443GET / HTTP/1.1 14-599-0/0/566. 0.00929160225980.00.001.44 216.144.248.26http/1.1mechel.de:443HEAD / HTTP/1.1 15-626-0/0/1185. 0.0047878022930.00.002.99 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-654-0/0/986. 0.0012661013580.00.002.83 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-599-0/0/515. 0.0011352108880.00.001.31 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-599-0/0/1155. 0.00113534014650.00.002.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-599-0/0/937. 0.00929162211410.00.002.49 216.144.248.26http/1.1mechel.de:443HEAD / HTTP/1.1 20-599-0/0/523. 0.0011353306370.00.001.38 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-599-0/0/757. 0.0092916125220.00.001.96 216.144.248.27http/1.1mechel.de:443HEAD / HTTP/1.1 22-571-0/0/348. 0.0013078903320.00.000.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-571-0/0/255. 0.0011865012460.00.000.75 199.45.155.89http/1.1 24-571-0/0/606. 0.0013078808540.00.001.27 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-514-0/0/303. 0.0020957801910.00.000.49 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-514-0/0/126. 0.002095910500.00.000.18 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-514-0/0/49. 0.002095890180.00.000.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-514-0/0/78. 0.0020959005910.00.000.54 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-514-0/0/25. 0.002095880180.00.000.16 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-514-0/0/153. 0.0020957201360.00.000.47 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-514-0/0/32. 0.002095870140.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-514-0/0/26. 0.002095860140.00.000.20 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-514-0/0/70. 0.0020958401060.00.000.44 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-514-0/0/26. 0.002095820110.00.000.16 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-514-0/0/24. 0.00209585080.00.000.09 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-514-0/0/22. 0.00209580090.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-514-0/0/24. 0.002095830100.00.000.09 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-514-0/0/155. 0.0020957501360.00.000.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-514-0/0/22. 0.002095810100.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-514-0/0/27. 0.002095790250.00.000.23 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-514-0/0/97. 0.002095540270.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-514-0/0/90. 0.002095690400.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-514-0/0/61. 0.002095670180.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-514-0/0/46. 0.002095661210.00.000.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-514-0/0/38. 0.002095680190.00.000.21 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-514-0/0/42. 0.002095650350.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-514-0/0/37. 0.002095630280.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-514-0/0/24. 0.00209564050.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-514-0/0/21. 0.002095610220.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-514-0/0/18. 0.002095570100.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-514-0/0/29. 0.002095620280.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-514-0/0/12. 0.00209560040.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-514-0/0/14. 0.00209555050.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-514-0/0/12. 0.00209558030.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 55-514-0/0/18. 0.00209559
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3130d8f0c830d8f0c81a509506
Apache Status Apache Server Status for blog.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Monday, 22-Sep-2025 21:26:59 CEST Restart Time: Saturday, 13-Sep-2025 10:42:07 CEST Parent Server Config. Generation: 543 Parent Server MPM Generation: 542 Server uptime: 9 days 10 hours 44 minutes 52 seconds Server load: 0.94 1.02 1.01 Total accesses: 50769 - Total Traffic: 133.7 MB - Total Duration: 487912 CPU Usage: u57.68 s74.34 cu199.62 cs115.6 - .0548% CPU load .0622 requests/sec - 171 B/second - 2761 B/request - 9.61043 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 4 idle workers _C_C_...................W......................................C .CC_............................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-54223078820/29/4290_ 0.152099140.00.0812.05 165.227.84.14http/1.1blog.mechel.de:443GET /@vite/env HTTP/1.1 1-54223078841/206/4270C 0.2500264771.50.2410.99 165.227.84.14http/1.1blog.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-54223078870/144/3652_ 0.2100271930.00.209.49 165.227.84.14http/1.1blog.mechel.de:443GET /v2/_catalog HTTP/1.1 3-54223078891/20/3842C 0.171048971.40.0810.44 165.227.84.14http/1.1blog.mechel.de:443GET /actuator/env HTTP/1.1 4-54224366400/0/3912_ 0.000055380.00.0010.38 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 5-514-0/0/3743. 0.002107703245770.00.009.63 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 6-514-0/0/3253. 0.0021051045490.00.008.69 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 7-514-0/0/3174. 0.0021142074950.00.008.43 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 8-514-0/0/2426. 0.0021140031850.00.006.37 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 9-514-0/0/1924. 0.0021106052240.00.005.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 10-514-0/0/1831. 0.0021095023160.00.005.40 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 11-514-0/0/1496. 0.0021104046850.00.003.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 12-514-0/0/1276. 0.0021105020240.00.003.76 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-514-0/0/1541. 0.0021102028320.00.004.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-514-0/0/443. 0.00211030224710.00.001.11 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-514-0/0/826. 0.0021099018300.00.002.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-514-0/0/480. 0.002110006340.00.001.25 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-514-0/0/416. 0.002110108110.00.001.09 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-514-0/0/927. 0.0021141013050.00.001.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-514-0/0/591. 0.00210960208840.00.001.76 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-514-0/0/474. 0.002109705630.00.001.18 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-514-0/0/662. 0.0021098023680.00.001.73 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-514-0/0/347. 0.002109403320.00.000.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-514-0/0/164. 0.002109301590.00.000.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-54223071570/135/319W 0.23005540.00.200.63 165.227.84.14http/1.1blog.mechel.de:443GET /server-status HTTP/1.1 25-514-0/0/303. 0.002107901910.00.000.49 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-514-0/0/126. 0.00210920500.00.000.18 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-514-0/0/49. 0.00210900180.00.000.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-514-0/0/78. 0.002109105910.00.000.54 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-514-0/0/25. 0.00210890180.00.000.16 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-514-0/0/153. 0.002107301360.00.000.47 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-514-0/0/32. 0.00210880140.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-514-0/0/26. 0.00210870140.00.000.20 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-514-0/0/70. 0.002108501060.00.000.44 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-514-0/0/26. 0.00210830110.00.000.16 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-514-0/0/24. 0.0021086080.00.000.09 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-514-0/0/22. 0.0021081090.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-514-0/0/24. 0.00210840100.00.000.09 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-514-0/0/155. 0.002107601360.00.000.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-514-0/0/22. 0.00210820100.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-514-0/0/27. 0.00210800250.00.000.23 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-514-0/0/97. 0.00210550270.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-514-0/0/90. 0.00210700400.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-514-0/0/61. 0.00210680180.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-514-0/0/46. 0.00210671210.00.000.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-514-0/0/38. 0.00210690190.00.000.21 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-514-0/0/42. 0.00210660350.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-514-0/0/37. 0.00210640280.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-514-0/0/24. 0.0021065050.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-514-0/0/21. 0.00210620220.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-514-0/0/18. 0.00210580100.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-514-0/0/29. 0.00210630280.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-514-0/0/12. 0.0021061040.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-514-0/0/14. 0.0021056050.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-514-0/0/12. 0.0021059030.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 55-514-0/0/18. 0.00210600160.00.000.03 ::1http/1.1www.arschkeks.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3130d8f0c830d8f0c881e2a259
Apache Status Apache Server Status for blog.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Saturday, 20-Sep-2025 21:39:22 CEST Restart Time: Saturday, 13-Sep-2025 10:42:07 CEST Parent Server Config. Generation: 429 Parent Server MPM Generation: 428 Server uptime: 7 days 10 hours 57 minutes 15 seconds Server load: 0.71 1.05 1.06 Total accesses: 38994 - Total Traffic: 108.3 MB - Total Duration: 453112 CPU Usage: u44.6 s57.39 cu151.5 cs84.14 - .0524% CPU load .0605 requests/sec - 176 B/second - 2911 B/request - 11.62 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 3 idle workers CWCCC___C....................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-42833760561/20/3378C 0.340087781.40.079.87 206.81.24.74http/1.1blog.mechel.de:443GET /server HTTP/1.1 1-42833760570/18/3039W 0.370036950.00.088.42 206.81.24.74http/1.1blog.mechel.de:443GET /server-status HTTP/1.1 2-42833760581/21/2654C 0.3700262861.40.097.46 206.81.24.74http/1.1blog.mechel.de:443GET /about HTTP/1.1 3-42833760591/20/3013C 0.300039181.40.078.39 206.81.24.74http/1.1blog.mechel.de:443GET /actuator/env HTTP/1.1 4-42833769771/16/3008C 0.330045681.40.058.44 206.81.24.74http/1.1blog.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 5-42833760600/15/2890_ 0.32003236620.00.057.78 206.81.24.74http/1.1blog.mechel.de:443GET /@vite/env HTTP/1.1 6-42833905720/19/2607_ 0.350038530.00.087.33 206.81.24.74http/1.1blog.mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 7-42834656420/3/2808_ 0.020069680.00.027.45 206.81.24.74http/1.1blog.mechel.de:443GET /v2/_catalog HTTP/1.1 8-42834656451/2/1737C 0.010023911.50.004.64 206.81.24.74http/1.1blog.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-400-0/0/1576. 0.0028688045240.00.004.16 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 10-400-0/0/1395. 0.0028675017780.00.004.45 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 11-400-0/0/1323. 0.0028694044850.00.003.57 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 12-400-0/0/1220. 0.0028674019730.00.003.67 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-400-0/0/1329. 0.0010115026280.00.003.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-400-0/0/430. 0.00286930224600.00.001.09 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-400-0/0/784. 0.0017772018050.00.001.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-400-0/0/428. 0.00557605930.00.001.17 185.40.56.217http/1.1mechel.de:443HEAD /Blog HTTP/1.1 17-343-0/0/374. 0.0013433307740.00.001.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-343-0/0/554. 0.00134332011260.00.001.31 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-343-0/0/549. 0.001343300207270.00.001.58 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-343-0/0/329. 0.0013428304760.00.001.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-286-0/0/624. 0.00190098023530.00.001.69 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-286-0/0/206. 0.0019009702590.00.000.54 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-286-0/0/135. 0.0019009601450.00.000.47 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-286-0/0/89. 0.0019009403960.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-257-0/0/185. 0.002510660470.00.000.20 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-257-0/0/105. 0.002510650360.00.000.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-257-0/0/26. 0.002510640110.00.000.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-257-0/0/62. 0.0025106205770.00.000.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-257-0/0/19. 0.002510630110.00.000.16 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-257-0/0/19. 0.00251059080.00.000.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-257-0/0/26. 0.00251061080.00.000.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-257-0/0/20. 0.002510600120.00.000.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-257-0/0/31. 0.002510560620.00.000.33 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-257-0/0/20. 0.00251057090.00.000.16 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-257-0/0/18. 0.00251058060.00.000.09 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-257-0/0/16. 0.00251054050.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-257-0/0/18. 0.00251053050.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-257-0/0/19. 0.00251055060.00.000.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-257-0/0/16. 0.00250760180.00.000.05 216.144.248.26http/1.1mechel.de:443HEAD / HTTP/1.1 40-257-0/0/21. 0.002510520230.00.000.22 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-257-0/0/89. 0.002511020240.00.000.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-257-0/0/85. 0.002510950380.00.000.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-257-0/0/56. 0.002511100150.00.000.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-257-0/0/41. 0.002510940160.00.000.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-257-0/0/33. 0.002511030170.00.000.20 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-257-0/0/39. 0.002510960330.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-257-0/0/34. 0.002510980260.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-257-0/0/21. 0.00251097040.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-257-0/0/18. 0.002511040190.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-257-0/0/15. 0.00251112030.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-257-0/0/26. 0.002511010270.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-257-0/0/9. 0.00251099030.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-257-0/0/11. 0.00251089240.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-257-0/0/9. 0.00251111020.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 55-257-0/0/7. 0.00251113
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3130d8f0c830d8f0c8b6574c29
Apache Status Apache Server Status for blog.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Friday, 19-Sep-2025 10:17:23 CEST Restart Time: Saturday, 13-Sep-2025 10:42:07 CEST Parent Server Config. Generation: 344 Parent Server MPM Generation: 343 Server uptime: 5 days 23 hours 35 minutes 16 seconds Server load: 0.97 1.03 1.01 Total accesses: 31675 - Total Traffic: 88.2 MB - Total Duration: 421870 CPU Usage: u35.92 s44.72 cu119.33 cs66.52 - .0516% CPU load .0613 requests/sec - 178 B/second - 2920 B/request - 13.3187 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 5 idle workers C_.C_CC__._W.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3438811731/243/2754C 0.470079321.50.458.01 143.110.213.72http/1.1blog.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-34310101560/30/2197_ 0.160026980.00.096.31 143.110.213.72http/1.1blog.mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 2-343-0/0/2032. 0.006540032360.00.005.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 3-3438935711/80/2394C 0.371030551.40.266.63 143.110.213.72http/1.1blog.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 4-3438935730/159/2331_ 0.412037140.00.446.44 143.110.213.72http/1.1blog.mechel.de:443GET /@vite/env HTTP/1.1 5-34310191561/27/2082C 0.11103228251.40.075.71 143.110.213.72http/1.1blog.mechel.de:443GET /server HTTP/1.1 6-34310113071/35/2028C 0.151030631.40.105.70 143.110.213.72http/1.1blog.mechel.de:443GET /about HTTP/1.1 7-34310191590/103/2106_ 0.172061280.00.185.38 143.110.213.72http/1.1blog.mechel.de:443GET / HTTP/1.1 8-34310113080/35/1411_ 0.160019670.00.103.72 143.110.213.72http/1.1blog.mechel.de:443GET /v2/_catalog HTTP/1.1 9-343-0/0/1518. 0.006536044350.00.004.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 10-34310101640/52/874_ 0.210011410.00.133.07 143.110.213.72http/1.1blog.mechel.de:443GET /actuator/env HTTP/1.1 11-34310191600/43/905W 0.120040270.00.102.54 143.110.213.72http/1.1blog.mechel.de:443GET /server-status HTTP/1.1 12-343-0/0/1213. 0.006964019700.00.003.66 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-343-0/0/1063. 0.007016023320.00.003.09 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-343-0/0/426. 0.0065370224590.00.001.09 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-343-0/0/709. 0.007015017300.00.001.78 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-343-0/0/257. 0.00701404100.00.000.70 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-343-0/0/374. 0.00701307740.00.001.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-343-0/0/554. 0.007012011260.00.001.31 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-343-0/0/549. 0.0070100207270.00.001.58 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-343-0/0/329. 0.00696304760.00.001.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-286-0/0/624. 0.0062778023530.00.001.69 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-286-0/0/206. 0.006277702590.00.000.54 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-286-0/0/135. 0.006277601450.00.000.47 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-286-0/0/89. 0.006277403960.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-257-0/0/185. 0.001237460470.00.000.20 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-257-0/0/105. 0.001237450360.00.000.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-257-0/0/26. 0.001237440110.00.000.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-257-0/0/62. 0.0012374205770.00.000.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-257-0/0/19. 0.001237430110.00.000.16 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-257-0/0/19. 0.00123739080.00.000.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-257-0/0/26. 0.00123741080.00.000.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-257-0/0/20. 0.001237400120.00.000.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-257-0/0/31. 0.001237360620.00.000.33 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-257-0/0/20. 0.00123737090.00.000.16 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-257-0/0/18. 0.00123738060.00.000.09 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-257-0/0/16. 0.00123734050.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-257-0/0/18. 0.00123733050.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-257-0/0/19. 0.00123735060.00.000.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-257-0/0/16. 0.00123441180.00.000.05 216.144.248.26http/1.1mechel.de:443HEAD / HTTP/1.1 40-257-0/0/21. 0.001237320230.00.000.22 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-257-0/0/89. 0.001237820240.00.000.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-257-0/0/85. 0.001237750380.00.000.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-257-0/0/56. 0.001237910150.00.000.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-257-0/0/41. 0.001237740160.00.000.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-257-0/0/33. 0.001237830170.00.000.20 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-257-0/0/39. 0.001237760330.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-257-0/0/34. 0.001237780260.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-257-0/0/21. 0.00123777040.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-257-0/0/18. 0.001237840190.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-257-0/0/15. 0.00123793030.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-257-0/0/26. 0.001237810270.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-257-0/0/9. 0.00123779030.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-257-0/0/11. 0.00123769240.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-257-0/0/9. 0.00123792020.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 55-257-0/0/7. 0.001237940<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3130d8f0c830d8f0c88c7a08ec
Apache Status Apache Server Status for blog.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.58 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-10-25T05:38:54 Current Time: Friday, 18-Oct-2024 13:12:45 CEST Restart Time: Sunday, 23-Jun-2024 06:42:18 CEST Parent Server Config. Generation: 5264 Parent Server MPM Generation: 5263 Server uptime: 117 days 6 hours 30 minutes 27 seconds Server load: 0.08 0.16 0.10 Total accesses: 844523 - Total Traffic: 5.3 GB - Total Duration: 6149172 CPU Usage: u696.54 s1099.91 cu7550.54 cs2369.42 - .116% CPU load .0834 requests/sec - 560 B/second - 6.6 kB/request - 7.28124 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 1 idle workers C_CCCWC......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-526313649781/30/80371C 0.29006400161.40.15522.35 157.230.19.140http/1.1blog.mechel.de:443GET /about HTTP/1.1 1-526313649790/44/80407_ 0.29005474770.00.27507.07 157.230.19.140http/1.1blog.mechel.de:443GET /v2/_catalog HTTP/1.1 2-526313650811/26/74980C 0.34005392444.50.17496.34 63.143.42.250http/1.1mechel.de:443HEAD / HTTP/1.1 3-526313649821/30/75309C 0.32004504591.50.17494.09 157.230.19.140http/1.1blog.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-526313649761/30/69552C 0.31004927461.40.17452.61 157.230.19.140http/1.1blog.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 5-526313803410/16/64006W 0.16004142700.00.09415.38 157.230.19.140http/1.1blog.mechel.de:443GET /server-status HTTP/1.1 6-526313649841/29/59658C 0.31004740294.30.18384.22 157.230.19.140http/1.1blog.mechel.de:443GET /server HTTP/1.1 7-5241-0/0/57331. 0.00432204315420.00.00363.39 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 8-5241-0/0/45540. 0.00515202518500.00.00296.54 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 9-5241-0/0/44460. 0.00283403091480.00.00284.52 63.143.42.250http/1.1mechel.de:443HEAD / HTTP/1.1 10-5241-0/0/39598. 0.00283403459180.00.00237.65 63.143.42.250http/1.1mechel.de:443HEAD / HTTP/1.1 11-5241-0/0/38802. 0.00283402500200.00.00233.50 2a01:4f8:1c1c:3859::1http/1.1mechel.de:443GET / HTTP/1.1 12-5241-0/0/27536. 0.00283401772400.00.00168.03 2a01:4f8:1c1c:3859::1http/1.1nikola-bunde.de:443GET / HTTP/1.1 13-5241-0/0/19179. 0.0028341920790.00.00117.66 2a01:4f8:1c1c:3859::1http/1.1youtrack.mechel.de:443GET / HTTP/1.1 14-5241-0/0/17667. 0.00515411518400.00.00113.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-5196-0/0/7515. 0.00687500254720.00.0042.59 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-5196-0/0/3458. 0.00687490163530.00.0019.86 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-5196-0/0/4839. 0.00687480399990.00.0028.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-5151-0/0/2432. 0.001653710114270.00.0014.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-5151-0/0/3387. 0.001653640180960.00.0020.78 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-5106-0/0/1970. 0.00268742041010.00.0012.21 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-5106-0/0/866. 0.00268758037530.00.004.35 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-5106-0/0/1717. 0.00268757082250.00.0013.28 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-5106-0/0/3047. 0.002687560128840.00.0015.64 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-5106-0/0/3644. 0.0026875501927180.00.0022.60 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-5106-0/0/1962. 0.002687540201990.00.0010.73 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-5106-0/0/799. 0.00268753029880.00.005.84 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-5106-0/0/1998. 0.00268752086670.00.0012.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-5106-0/0/1499. 0.00268751063040.00.008.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-4701-0/0/1054. 0.0010408860856540.00.008.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-4701-0/0/1426. 0.001040863054620.00.009.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-4701-0/0/494. 0.001040861012610.00.002.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-4701-0/0/1486. 0.001040860079100.00.0012.57 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-4701-0/0/177. 0.00104085906350.00.000.92 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-4701-0/0/701. 0.0010154580192800.00.008.23 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-4701-0/0/231. 0.00104088905010.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-4701-0/0/264. 0.001040857010640.00.001.53 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-4701-0/0/346. 0.0010327710615650.00.003.78 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-4701-0/0/256. 0.00103277005040.00.001.35 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-4762-0/0/979. 0.00932742523980.00.005.96 34.241.222.184http/1.1youtrack.mechel.de:443POST /hub/api/rest/oauth2/token HTTP/1.1 40-4701-0/0/155. 0.00103277203890.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-3883-0/0/158. 0.002744753087610.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-3883-0/0/167. 0.00275851004470.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-3883-0/0/35. 0.0027585090170.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-3883-0/0/221. 0.002758508027460.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-3883-0/0/125. 0.002758507011270.00.000.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-3883-0/0/14. 0.002758506070.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-3883-0/0/14. 0.002758505080.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-3165-0/0/15. 0.004127244080.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-3165-0/0/18. 0.0041272430110.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-3165-0/0/194. 0.004117272010050.00.001.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-3165-0/0/12. 0.004127241060.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-3165-0/0/46. 0.00412724201310.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-3165-0/0/37. 0.0041272400240.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-3165-0/0/45. 0.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3130d8f0c830d8f0c8ab85abc0
Apache Status Apache Server Status for blog.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.58 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-10-25T05:38:54 Current Time: Wednesday, 16-Oct-2024 11:35:04 CEST Restart Time: Sunday, 23-Jun-2024 06:42:18 CEST Parent Server Config. Generation: 5152 Parent Server MPM Generation: 5151 Server uptime: 115 days 4 hours 52 minutes 46 seconds Server load: 0.01 0.08 0.08 Total accesses: 829324 - Total Traffic: 5.2 GB - Total Duration: 6077421 CPU Usage: u692.63 s1076.31 cu7381.32 cs2310.61 - .115% CPU load .0833 requests/sec - 560 B/second - 6.6 kB/request - 7.32816 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 7 idle workers _._C._..W.__._.C..._............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-51518595680/391/78694_ 2.85406315000.01.91511.45 64.23.218.208http/1.1 1-5151-0/0/79242. 0.001008005443150.00.00499.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 2-51519113270/102/73300_ 0.87005345210.00.62486.76 64.23.218.208http/1.1blog.mechel.de:443GET /v2/_catalog HTTP/1.1 3-51518595601/332/73905C 2.76004451771.52.13483.97 64.23.218.208http/1.1blog.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-5151-0/0/67996. 0.001007904870000.00.00442.33 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 5-51518921630/175/62962_ 1.49304115890.01.02407.90 64.23.218.208http/1.1blog.mechel.de:443GET / HTTP/1.1 6-5151-0/0/58607. 0.001007804675050.00.00377.71 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 7-5151-0/0/56327. 0.001277404284530.00.00356.68 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 8-51519113290/94/44719W 0.88002292630.00.59291.22 64.23.218.208http/1.1blog.mechel.de:443GET /server-status HTTP/1.1 9-5151-0/0/43999. 0.001277503083790.00.00281.79 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 10-51519113310/97/38687_ 0.85003446470.00.64233.04 64.23.218.208http/1.1blog.mechel.de:443GET /server HTTP/1.1 11-51519113330/95/38486_ 0.84102485630.00.62231.03 64.23.218.208http/1.1blog.mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 12-5151-0/0/27372. 0.001278001763890.00.00166.65 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-51519113350/94/18994_ 0.8800912100.00.55116.20 64.23.218.208http/1.1blog.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 14-5151-0/0/16171. 0.001277601489170.00.00104.67 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-51519113371/104/7365C 0.9010248631.40.5741.59 64.23.218.208http/1.1blog.mechel.de:443GET /about HTTP/1.1 16-5151-0/0/3456. 0.00127790163520.00.0019.86 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-5151-0/0/4837. 0.00127780399990.00.0028.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-5151-0/0/2431. 0.00127770114270.00.0014.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-51519113450/108/3278_ 0.8130174060.00.5719.77 64.23.218.208http/1.1 20-5106-0/0/1970. 0.0090082041010.00.0012.21 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-5106-0/0/866. 0.0090098037530.00.004.35 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-5106-0/0/1717. 0.0090097082250.00.0013.28 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-5106-0/0/3047. 0.00900960128840.00.0015.64 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-5106-0/0/3644. 0.009009501927180.00.0022.60 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-5106-0/0/1962. 0.00900940201990.00.0010.73 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-5106-0/0/799. 0.0090093029880.00.005.84 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-5106-0/0/1998. 0.0090092086670.00.0012.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-5106-0/0/1499. 0.0090091063040.00.008.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-4701-0/0/1054. 0.008622250856540.00.008.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-4701-0/0/1426. 0.00862202054620.00.009.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-4701-0/0/494. 0.00862200012610.00.002.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-4701-0/0/1486. 0.00862199079100.00.0012.57 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-4701-0/0/177. 0.0086219806350.00.000.92 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-4701-0/0/701. 0.008367970192800.00.008.23 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-4701-0/0/231. 0.0086222805010.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-4701-0/0/264. 0.00862196010640.00.001.53 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-4701-0/0/346. 0.008541110615650.00.003.78 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-4701-0/0/256. 0.0085411005040.00.001.35 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-4762-0/0/979. 0.00754081523980.00.005.96 34.241.222.184http/1.1youtrack.mechel.de:443POST /hub/api/rest/oauth2/token HTTP/1.1 40-4701-0/0/155. 0.0085411203890.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-3883-0/0/158. 0.002566093087610.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-3883-0/0/167. 0.00257984904470.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-3883-0/0/35. 0.0025798480170.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-3883-0/0/221. 0.002579847027460.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-3883-0/0/125. 0.002579846011270.00.000.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-3883-0/0/14. 0.002579845070.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-3883-0/0/14. 0.002579844080.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-3165-0/0/15. 0.003948583080.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-3165-0/0/18. 0.0039485820110.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-3165-0/0/194. 0.003938612010050.00.001.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-3165-0/0/12. 0.003948580060.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-3165-0/0/46. 0.00394858101310.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-3165-0/0/37. 0.0039485790240.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-3165-0/0/45. 0.00394857801010.00.000.22 ::1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3130d8f0c830d8f0c80a5a2796
Apache Status Apache Server Status for blog.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.58 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-10-25T05:38:54 Current Time: Monday, 14-Oct-2024 09:22:20 CEST Restart Time: Sunday, 23-Jun-2024 06:42:18 CEST Parent Server Config. Generation: 5062 Parent Server MPM Generation: 5061 Server uptime: 113 days 2 hours 40 minutes 2 seconds Server load: 0.65 0.19 0.12 Total accesses: 815120 - Total Traffic: 5.1 GB - Total Duration: 5936055 CPU Usage: u673.31 s1054.44 cu7236.64 cs2261.07 - .115% CPU load .0834 requests/sec - 560 B/second - 6.6 kB/request - 7.28243 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 8 idle workers _._W___C___..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-50615041850/83/77098_ 0.76306267220.00.51501.41 146.190.103.103http/1.1blog.mechel.de:443GET / HTTP/1.1 1-5061-0/0/78076. 0.00199505369310.00.00492.43 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 2-50615041740/86/72123_ 0.77005292480.00.47478.97 146.190.103.103http/1.1blog.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 3-50615041800/81/72383W 0.79004334570.00.50472.71 146.190.103.103http/1.1blog.mechel.de:443GET /server-status HTTP/1.1 4-50615041760/81/67101_ 0.79104683610.00.50436.66 146.190.103.103http/1.1blog.mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 5-50615049670/145/62119_ 0.55404049530.00.54402.28 146.190.103.103http/1.1 6-50615051050/39/58140_ 0.41004660310.00.22374.71 146.190.103.103http/1.1blog.mechel.de:443GET /v2/_catalog HTTP/1.1 7-50615041821/83/55047C 0.76003791571.50.54349.20 146.190.103.103http/1.1blog.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-50615056130/17/43805_ 0.16102242060.00.11284.60 146.190.103.103http/1.1blog.mechel.de:443GET /server HTTP/1.1 9-50615056150/17/43385_ 0.15003057090.00.08278.05 146.190.103.103http/1.1blog.mechel.de:443GET /about HTTP/1.1 10-50615056180/16/38092_ 0.14423436600.00.08229.55 146.190.103.103http/1.1 11-5039-0/0/38269. 0.00865502482620.00.00229.79 63.143.42.250http/1.1mechel.de:443HEAD / HTTP/1.1 12-5039-0/0/26622. 0.00865501643780.00.00161.43 2a01:4f8:1c1c:3859::1http/1.1mechel.de:443GET / HTTP/1.1 13-5039-0/0/18894. 0.0086550910600.00.00115.64 2a01:4f8:1c1c:3859::1http/1.1nikola-bunde.de:443GET / HTTP/1.1 14-4993-0/0/15336. 0.0014369601385910.00.0097.46 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-4971-0/0/6622. 0.001539190223070.00.0037.14 63.143.42.250http/1.1mechel.de:443HEAD / HTTP/1.1 16-4971-0/0/3375. 0.001539190162310.00.0019.33 141.98.11.67http/1.1www.arschkeks.net:80POST /cgi-bin/hotspotlogin.cgi HTTP/1.1 17-4971-0/0/4822. 0.001572730399750.00.0028.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-4971-0/0/2352. 0.00157272099150.00.0013.99 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-4971-0/0/3161. 0.001539190172340.00.0019.15 2a01:4f8:1c1c:3859::1http/1.1mechel.de:443GET / HTTP/1.1 20-4971-0/0/1967. 0.00153919040890.00.0012.18 2a01:4f8:1c1c:3859::1http/1.1nikola-bunde.de:443GET / HTTP/1.1 21-4971-0/0/864. 0.00157271037520.00.004.35 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-4971-0/0/1715. 0.00153919282240.00.0013.28 2a01:4f8:1c1c:3859::1http/1.1youtrack.mechel.de:443GET / HTTP/1.1 23-4971-0/0/3045. 0.001572700128840.00.0015.64 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-4971-0/0/3459. 0.0015726901924540.00.0021.54 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-4701-0/0/1961. 0.006814410201990.00.0010.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-4701-0/0/798. 0.00681440029880.00.005.84 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-4724-0/0/1997. 0.00637103086670.00.0012.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-4701-0/0/1498. 0.00663257063040.00.008.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-4701-0/0/1054. 0.006814610856540.00.008.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-4701-0/0/1426. 0.00681438054620.00.009.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-4701-0/0/494. 0.00681436012610.00.002.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-4701-0/0/1486. 0.00681435079100.00.0012.57 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-4701-0/0/177. 0.0068143406350.00.000.92 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-4701-0/0/701. 0.006560330192800.00.008.23 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-4701-0/0/231. 0.0068146405010.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-4701-0/0/264. 0.00681432010640.00.001.53 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-4701-0/0/346. 0.006733460615650.00.003.78 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-4701-0/0/256. 0.0067334505040.00.001.35 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-4762-0/0/979. 0.00573317523980.00.005.96 34.241.222.184http/1.1youtrack.mechel.de:443POST /hub/api/rest/oauth2/token HTTP/1.1 40-4701-0/0/155. 0.0067334703890.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-3883-0/0/158. 0.002385328087610.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-3883-0/0/167. 0.00239908504470.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-3883-0/0/35. 0.0023990840170.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-3883-0/0/221. 0.002399083027460.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-3883-0/0/125. 0.002399082011270.00.000.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-3883-0/0/14. 0.002399081070.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-3883-0/0/14. 0.002399080080.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-3165-0/0/15. 0.003767819080.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-3165-0/0/18. 0.0037678180110.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-3165-0/0/194. 0.003757847010050.00.001.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-3165-0/0/12. 0.003767816060.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-3165-0/0/46. 0.00376781701310.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-3165-0/0/37. 0.0037678150240.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-3165-0/0/45.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3130d8f0c830d8f0c84e51b0d7
Apache Status Apache Server Status for blog.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.58 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-10-25T05:38:54 Current Time: Sunday, 13-Oct-2024 00:51:13 CEST Restart Time: Sunday, 23-Jun-2024 06:42:18 CEST Parent Server Config. Generation: 4995 Parent Server MPM Generation: 4994 Server uptime: 111 days 18 hours 8 minutes 55 seconds Server load: 0.00 0.07 0.07 Total accesses: 805664 - Total Traffic: 5.0 GB - Total Duration: 5898010 CPU Usage: u662.78 s1039.47 cu7146.07 cs2229.03 - .115% CPU load .0834 requests/sec - 559 B/second - 6.6 kB/request - 7.32068 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 3 idle workers WC__CC_......C.................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-49942293920/134/76054W 0.36006235770.00.30493.00 206.81.24.74http/1.1blog.mechel.de:443GET /server-status HTTP/1.1 1-49942295881/31/77059C 0.29005331471.50.17485.23 206.81.24.74http/1.1blog.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-49942293940/39/71078_ 0.38005231400.00.24469.28 206.81.24.74http/1.1blog.mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 3-49942450590/3/71304_ 0.03004317870.00.02466.88 206.81.24.74http/1.1blog.mechel.de:443GET /v2/_catalog HTTP/1.1 4-49942293981/96/66043C 0.40004636531.40.29428.54 206.81.24.74http/1.1blog.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 5-49942293991/94/61188C 0.41004022851.40.26394.59 206.81.24.74http/1.1blog.mechel.de:443GET /about HTTP/1.1 6-49942450630/2/57266_ 0.60004603080.00.03366.52 206.81.24.74http/1.1blog.mechel.de:443GET / HTTP/1.1 7-4993-0/0/54229. 0.00307013757320.00.00344.65 63.143.42.250http/1.1mechel.de:443HEAD / HTTP/1.1 8-4993-0/0/43433. 0.00307002206810.00.00281.44 63.143.42.250http/1.1mechel.de:443HEAD / HTTP/1.1 9-4993-0/0/43039. 0.00307003045550.00.00275.68 2a01:4f8:1c1c:3859::1http/1.1nikola-bunde.de:443GET / HTTP/1.1 10-4993-0/0/37737. 0.001714103426840.00.00227.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 11-4993-0/0/38203. 0.001714002481350.00.00229.46 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 12-4971-0/0/26567. 0.004019701642710.00.00161.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-49942293961/135/18498C 0.3900901344.30.41112.83 206.81.24.74http/1.1blog.mechel.de:443GET /server HTTP/1.1 14-4993-0/0/15336. 0.002662901385910.00.0097.46 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-4971-0/0/6622. 0.00368520223070.00.0037.14 63.143.42.250http/1.1mechel.de:443HEAD / HTTP/1.1 16-4971-0/0/3375. 0.00368520162310.00.0019.33 141.98.11.67http/1.1www.arschkeks.net:80POST /cgi-bin/hotspotlogin.cgi HTTP/1.1 17-4971-0/0/4822. 0.00402060399750.00.0028.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-4971-0/0/2352. 0.0040205099150.00.0013.99 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-4971-0/0/3161. 0.00368520172340.00.0019.15 2a01:4f8:1c1c:3859::1http/1.1mechel.de:443GET / HTTP/1.1 20-4971-0/0/1967. 0.0036852040890.00.0012.18 2a01:4f8:1c1c:3859::1http/1.1nikola-bunde.de:443GET / HTTP/1.1 21-4971-0/0/864. 0.0040204037520.00.004.35 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-4971-0/0/1715. 0.0036852282240.00.0013.28 2a01:4f8:1c1c:3859::1http/1.1youtrack.mechel.de:443GET / HTTP/1.1 23-4971-0/0/3045. 0.00402030128840.00.0015.64 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-4971-0/0/3459. 0.004020201924540.00.0021.54 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-4701-0/0/1961. 0.005643740201990.00.0010.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-4701-0/0/798. 0.00564373029880.00.005.84 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-4724-0/0/1997. 0.00520036086670.00.0012.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-4701-0/0/1498. 0.00546190063040.00.008.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-4701-0/0/1054. 0.005643940856540.00.008.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-4701-0/0/1426. 0.00564371054620.00.009.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-4701-0/0/494. 0.00564369012610.00.002.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-4701-0/0/1486. 0.00564368079100.00.0012.57 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-4701-0/0/177. 0.0056436706350.00.000.92 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-4701-0/0/701. 0.005389660192800.00.008.23 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-4701-0/0/231. 0.0056439705010.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-4701-0/0/264. 0.00564365010640.00.001.53 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-4701-0/0/346. 0.005562800615650.00.003.78 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-4701-0/0/256. 0.0055627905040.00.001.35 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-4762-0/0/979. 0.00456250523980.00.005.96 34.241.222.184http/1.1youtrack.mechel.de:443POST /hub/api/rest/oauth2/token HTTP/1.1 40-4701-0/0/155. 0.0055628103890.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-3883-0/0/158. 0.002268262087610.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-3883-0/0/167. 0.00228201804470.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-3883-0/0/35. 0.0022820170170.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-3883-0/0/221. 0.002282016027460.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-3883-0/0/125. 0.002282015011270.00.000.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-3883-0/0/14. 0.002282014070.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-3883-0/0/14. 0.002282013080.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-3165-0/0/15. 0.003650752080.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-3165-0/0/18. 0.0036507510110.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-3165-0/0/194. 0.003640780010050.00.001.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-3165-0/0/12. 0.003650749060.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-3165-0/0/46. 0.00365075001310.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-3165-0/0/37. 0.0036507480240.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-3165-<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3130d8f0c830d8f0c8a71e1a5a
Apache Status Apache Server Status for blog.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.58 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-10-25T05:38:54 Current Time: Thursday, 10-Oct-2024 18:25:00 CEST Restart Time: Sunday, 23-Jun-2024 06:42:18 CEST Parent Server Config. Generation: 4882 Parent Server MPM Generation: 4881 Server uptime: 109 days 11 hours 42 minutes 41 seconds Server load: 0.00 0.07 0.10 Total accesses: 788703 - Total Traffic: 4.9 GB - Total Duration: 5800094 CPU Usage: u668.54 s1015.74 cu6960.4 cs2167.73 - .114% CPU load .0834 requests/sec - 558 B/second - 6.5 kB/request - 7.35396 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 5 idle workers ....CCWCC.__.___................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4881-0/0/74201. 0.001111006170810.00.00481.30 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 1-4881-0/0/75502. 0.001110605266260.00.00475.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 2-4881-0/0/70034. 0.001111905147660.00.00459.33 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 3-4881-0/0/69925. 0.001110804268420.00.00457.88 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 4-488138281201/496/64244C 5.29004582931.52.61416.71 164.90.228.79http/1.1blog.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-488138282871/438/59647C 5.94003977761.42.74385.52 164.90.228.79http/1.1blog.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 6-488139470470/80/56074W 0.73004321100.00.45358.40 164.90.228.79http/1.1blog.mechel.de:443GET /server-status HTTP/1.1 7-488139470491/85/52875C 0.75003731681.40.50337.74 164.90.228.79http/1.1blog.mechel.de:443GET /about HTTP/1.1 8-488139470511/81/42506C 0.86002175984.30.53275.19 164.90.228.79http/1.1blog.mechel.de:443GET /server HTTP/1.1 9-4881-0/0/41924. 0.001110902978570.00.00267.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 10-488139470530/87/37354_ 0.82003420560.00.53225.45 164.90.228.79http/1.1blog.mechel.de:443GET /v2/_catalog HTTP/1.1 11-488138453130/380/37620_ 4.57002461340.02.31225.96 164.90.228.79http/1.1 12-4881-0/0/26387. 0.001110701639340.00.00160.09 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-488138453170/397/16844_ 4.5201730400.02.25100.84 164.90.228.79http/1.1 14-488139470550/81/15136_ 0.72001378360.00.5396.31 164.90.228.79http/1.1blog.mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 15-488139470570/78/6532_ 0.7500221480.00.4936.67 164.90.228.79http/1.1blog.mechel.de:443GET / HTTP/1.1 16-4881-0/0/3351. 0.00111200161970.00.0019.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-4881-0/0/4821. 0.00111180399750.00.0028.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-4881-0/0/2351. 0.0011117099150.00.0013.99 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-4881-0/0/3134. 0.00111160171900.00.0018.98 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-4881-0/0/1940. 0.0011115040450.00.0012.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-4881-0/0/863. 0.0011114037520.00.004.35 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-4881-0/0/1688. 0.0011113081550.00.0013.11 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-4881-0/0/3044. 0.00111120128830.00.0015.64 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-4881-0/0/3458. 0.001111101924540.00.0021.54 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-4701-0/0/1961. 0.003684000201990.00.0010.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-4701-0/0/798. 0.00368399029880.00.005.84 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-4724-0/0/1997. 0.00324063086670.00.0012.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-4701-0/0/1498. 0.00350217063040.00.008.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-4701-0/0/1054. 0.003684200856540.00.008.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-4701-0/0/1426. 0.00368397054620.00.009.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-4701-0/0/494. 0.00368395012610.00.002.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-4701-0/0/1486. 0.00368394079100.00.0012.57 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-4701-0/0/177. 0.0036839306350.00.000.92 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-4701-0/0/701. 0.003429920192800.00.008.23 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-4701-0/0/231. 0.0036842305010.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-4701-0/0/264. 0.00368391010640.00.001.53 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-4701-0/0/346. 0.003603060615650.00.003.78 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-4701-0/0/256. 0.0036030505040.00.001.35 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-4762-0/0/979. 0.00260277523980.00.005.96 34.241.222.184http/1.1youtrack.mechel.de:443POST /hub/api/rest/oauth2/token HTTP/1.1 40-4701-0/0/155. 0.0036030703890.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-3883-0/0/158. 0.002072288087610.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-3883-0/0/167. 0.00208604504470.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-3883-0/0/35. 0.0020860440170.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-3883-0/0/221. 0.002086043027460.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-3883-0/0/125. 0.002086042011270.00.000.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-3883-0/0/14. 0.002086041070.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-3883-0/0/14. 0.002086040080.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-3165-0/0/15. 0.003454778080.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-3165-0/0/18. 0.0034547770110.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-3165-0/0/194. 0.003444807010050.00.001.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-3165-0/0/12. 0.003454775060.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-3165-0/0/46. 0.00345477601310.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-3165-0/0/37. 0.0034547740240.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-3165-0/0/45. 0.00345477301010.00.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3130d8f0c830d8f0c833bbef2a
Apache Status Apache Server Status for blog.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.58 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-10-25T05:38:54 Current Time: Sunday, 06-Oct-2024 14:19:46 CEST Restart Time: Sunday, 23-Jun-2024 06:42:18 CEST Parent Server Config. Generation: 4702 Parent Server MPM Generation: 4701 Server uptime: 105 days 7 hours 37 minutes 28 seconds Server load: 0.12 0.10 0.08 Total accesses: 759508 - Total Traffic: 4.7 GB - Total Duration: 5683161 CPU Usage: u629.93 s972.61 cu6680.61 cs2072.78 - .114% CPU load .0835 requests/sec - 559 B/second - 6.5 kB/request - 7.48269 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 5 idle workers ...._.......CC............._C.....C.._W__....................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4701-0/0/71353. 0.00809906069960.00.00462.69 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 1-4701-0/0/72543. 0.00810305169430.00.00457.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 2-4701-0/0/66997. 0.00810405031580.00.00437.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 3-4701-0/0/67343. 0.00810204187580.00.00440.70 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 4-470130461720/228/61264_ 2.19004454410.01.39395.65 207.154.197.113http/1.1blog.mechel.de:443GET /v2/_catalog HTTP/1.1 5-4701-0/0/56865. 0.00809503662680.00.00367.68 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 6-4701-0/0/53792. 0.00809704247280.00.00344.54 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 7-4701-0/0/50600. 0.00808303653640.00.00323.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 8-4701-0/0/40928. 0.00810602125640.00.00265.45 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 9-4701-0/0/40612. 0.00809602956750.00.00260.29 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 10-4701-0/0/36114. 0.00810503383110.00.00218.74 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 11-4701-0/0/37014. 0.00810002452080.00.00222.57 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 12-470130806561/133/25941C 1.31001626281.50.80157.17 207.154.197.113http/1.1blog.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 13-470130806581/133/16152C 1.2400718724.30.7496.87 207.154.197.113http/1.1blog.mechel.de:443GET /server HTTP/1.1 14-4701-0/0/15054. 0.00808501377130.00.0095.78 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-4701-0/0/6453. 0.0081010220180.00.0036.18 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-4701-0/0/3349. 0.0080980161970.00.0019.18 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-4701-0/0/4820. 0.0080930399740.00.0028.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-4701-0/0/2350. 0.008079099140.00.0013.99 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-4701-0/0/3133. 0.0080940171890.00.0018.98 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-4701-0/0/1939. 0.008091040440.00.0012.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-4701-0/0/862. 0.008092037520.00.004.35 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-4701-0/0/1687. 0.008088081550.00.0013.11 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-4701-0/0/3043. 0.0080890128830.00.0015.64 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-4701-0/0/3457. 0.00809001924540.00.0021.54 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-4701-0/0/1961. 0.0080870201990.00.0010.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-4701-0/0/798. 0.008086029880.00.005.84 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-470130982150/59/1687_ 0.520081050.00.4010.59 207.154.197.113http/1.1blog.mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 28-470130982231/58/1426C 0.540061071.40.367.62 207.154.197.113http/1.1blog.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 29-4701-0/0/1054. 0.0081070856540.00.008.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-4701-0/0/1426. 0.008084054620.00.009.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-4701-0/0/494. 0.008082012610.00.002.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-4701-0/0/1486. 0.008081079100.00.0012.57 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-4701-0/0/177. 0.00808006350.00.000.92 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-470130982461/59/575C 0.5400190071.40.447.52 207.154.197.113http/1.1blog.mechel.de:443GET /about HTTP/1.1 35-4701-0/0/231. 0.00811005010.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-4701-0/0/264. 0.008078010640.00.001.53 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-470130982510/57/343_ 1.2100615640.00.363.78 207.154.197.113http/1.1blog.mechel.de:443GET / HTTP/1.1 38-470130982530/58/252W 0.51004990.00.341.34 207.154.197.113http/1.1blog.mechel.de:443GET /server-status HTTP/1.1 39-470130982560/58/92_ 0.58011270.00.360.42 207.154.197.113http/1.1 40-470130982580/58/152_ 0.50003870.00.350.96 207.154.197.113http/1.1 41-3883-0/0/158. 0.001711975087610.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-3883-0/0/167. 0.00172573104470.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-3883-0/0/35. 0.0017257300170.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-3883-0/0/221. 0.001725729027460.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-3883-0/0/125. 0.001725728011270.00.000.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-3883-0/0/14. 0.001725727070.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-3883-0/0/14. 0.001725726080.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-3165-0/0/15. 0.003094465080.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-3165-0/0/18. 0.0030944640110.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-3165-0/0/194. 0.003084494010050.00.001.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-3165-0/0/12. 0.003094462060.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-3165-0/0/46. 0.00309446301310.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-3165-0/0/37. 0.0030944610240.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-3165-0/0/45. 0.00309446001010.00.000.22 ::1http/1.1www.arschkeks
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3130d8f0c830d8f0c82a628b75
Apache Status Apache Server Status for blog.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.58 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-10-25T05:38:54 Current Time: Friday, 04-Oct-2024 15:54:58 CEST Restart Time: Sunday, 23-Jun-2024 06:42:18 CEST Parent Server Config. Generation: 4612 Parent Server MPM Generation: 4611 Server uptime: 103 days 9 hours 12 minutes 40 seconds Server load: 0.28 0.26 0.15 Total accesses: 745768 - Total Traffic: 4.7 GB - Total Duration: 5636912 CPU Usage: u614.34 s952.27 cu6556.93 cs2026.76 - .114% CPU load .0835 requests/sec - 559 B/second - 6.5 kB/request - 7.55853 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 7 idle workers __C__._C._.W_................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-461127239110/2/69926_ 0.01305997630.00.01453.91 147.182.200.94http/1.1 1-461127236330/10/71179_ 0.11105128830.00.06449.35 147.182.200.94http/1.1blog.mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 2-461127236201/12/65498C 0.10004990181.50.05426.44 147.182.200.94http/1.1blog.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-461127239130/1/66220_ 0.01004112430.00.00429.40 147.182.200.94http/1.1blog.mechel.de:443GET /server HTTP/1.1 4-461127239150/1/59769_ 0.01004405880.00.00386.10 147.182.200.94http/1.1blog.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 5-4611-0/0/55609. 0.00303643870.00.00361.63 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 6-461126744050/152/52459_ 1.47404207760.00.90335.42 147.182.200.94http/1.1 7-461126903731/116/49398C 1.02103602401.40.67314.70 147.182.200.94http/1.1blog.mechel.de:443GET /about HTTP/1.1 8-4611-0/0/40401. 0.00402111560.00.00262.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 9-461126744090/156/40057_ 1.55002947370.00.98256.19 147.182.200.94http/1.1blog.mechel.de:443GET /v2/_catalog HTTP/1.1 10-4611-0/0/35771. 0.00503375670.00.00216.70 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 11-461127236220/15/36490W 0.11002439480.00.14219.38 147.182.200.94http/1.1blog.mechel.de:443GET /server-status HTTP/1.1 12-461127236240/11/25627_ 0.11301621010.00.13155.23 147.182.200.94http/1.1blog.mechel.de:443GET / HTTP/1.1 13-4589-0/0/15928. 0.00368500715550.00.0095.90 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-4589-0/0/15018. 0.003684801376650.00.0095.60 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-4521-0/0/6419. 0.001496790219620.00.0035.99 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-4521-0/0/3308. 0.001442560161270.00.0018.95 2a01:4f8:1c1c:3859::1http/1.1mechel.de:443GET / HTTP/1.1 17-4521-0/0/4818. 0.001530250399740.00.0028.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-4521-0/0/2346. 0.00153024099130.00.0013.98 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-4521-0/0/3131. 0.001530230171890.00.0018.98 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-4521-0/0/1937. 0.00153022040440.00.0012.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-4521-0/0/860. 0.00153021037510.00.004.34 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-4521-0/0/1684. 0.00153020081530.00.0013.11 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-4521-0/0/3041. 0.001530190128820.00.0015.64 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-4521-0/0/3455. 0.0015301801924530.00.0021.53 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-3906-0/0/1959. 0.0014950880201980.00.0010.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-3906-0/0/796. 0.001495089029820.00.005.83 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-3906-0/0/1628. 0.001495087079890.00.0010.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-3906-0/0/1368. 0.001495086060130.00.007.26 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-3906-0/0/1052. 0.0014950850856480.00.008.40 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-3906-0/0/1424. 0.001495084054610.00.009.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-3906-0/0/492. 0.001480430012610.00.002.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-3906-0/0/1484. 0.001480429079090.00.0012.57 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-3906-0/0/175. 0.00148043406340.00.000.91 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-3906-0/0/516. 0.0014804310187740.00.007.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-3906-0/0/230. 0.00149511005000.00.001.19 172.71.102.212http/1.1rathsam.net:443GET /.env.production HTTP/1.1 36-3906-0/0/262. 0.001480435010630.00.001.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-3906-0/0/286. 0.0014804270602330.00.003.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-3906-0/0/194. 0.00149511404110.00.001.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-3906-0/0/34. 0.0014951130190.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-3906-0/0/94. 0.00149511202530.00.000.61 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-3883-0/0/158. 0.001544887087610.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-3883-0/0/167. 0.00155864304470.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-3883-0/0/35. 0.0015586420170.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-3883-0/0/221. 0.001558641027460.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-3883-0/0/125. 0.001558640011270.00.000.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-3883-0/0/14. 0.001558639070.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-3883-0/0/14. 0.001558638080.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-3165-0/0/15. 0.002927377080.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-3165-0/0/18. 0.0029273760110.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-3165-0/0/194. 0.002917406010050.00.001.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-3165-0/0/12. 0.002927374060.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-3165-0/0/46. 0.00292737501310.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-3165-0/0/37. 0.0029273730240.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-3165-0/0/45. 0.00292737201010.00.000.22 </
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3130d8f0c830d8f0c8d4fd59ed
Apache Status Apache Server Status for blog.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.58 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-10-25T05:38:54 Current Time: Wednesday, 02-Oct-2024 22:20:04 CEST Restart Time: Sunday, 23-Jun-2024 06:42:18 CEST Parent Server Config. Generation: 4522 Parent Server MPM Generation: 4521 Server uptime: 101 days 15 hours 37 minutes 46 seconds Server load: 0.00 0.02 0.05 Total accesses: 734784 - Total Traffic: 4.6 GB - Total Duration: 5605969 CPU Usage: u607.39 s933.78 cu6440.49 cs1985.18 - .113% CPU load .0837 requests/sec - 560 B/second - 6.5 kB/request - 7.62941 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 4 idle workers C._C_..R_....C_CW............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-452122069271/684/68575C 4.94005961214.35.78446.22 139.59.132.8http/1.1blog.mechel.de:443GET /server HTTP/1.1 1-4521-0/0/69877. 0.00199005103790.00.00441.58 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 2-452123424810/26/64281_ 0.24004946590.00.16418.59 139.59.132.8http/1.1 3-452123097681/124/64906C 1.07004091461.41.82421.51 139.59.132.8http/1.1blog.mechel.de:443GET /about HTTP/1.1 4-452123428340/16/58543_ 0.14004357640.00.09377.39 139.59.132.8http/1.1blog.mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 5-4521-0/0/54788. 0.00332003606440.00.00356.46 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 6-4521-0/0/52041. 0.00332204196470.00.00332.99 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 7-452123097810/243/47993R 1.42003581520.01.58306.93 146.190.63.248http/1.1mechel.de:443 8-452123424830/26/39248_ 0.24002066610.00.15255.24 139.59.132.8http/1.1blog.mechel.de:443GET / HTTP/1.1 9-4521-0/0/39758. 0.00333202939920.00.00254.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 10-4521-0/0/35560. 0.00331803369180.00.00215.34 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 11-4521-0/0/36428. 0.00331902438500.00.00218.97 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 12-4521-0/0/25552. 0.00332101619690.00.00154.64 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-452123424851/26/15887C 0.2100715021.40.1495.68 139.59.132.8http/1.1blog.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 14-452123424870/26/14975_ 0.25001373530.00.1695.34 139.59.132.8http/1.1blog.mechel.de:443GET /v2/_catalog HTTP/1.1 15-452123424891/27/6416C 0.2700219601.50.1535.98 139.59.132.8http/1.1blog.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 16-452123424910/25/3265W 0.2600160590.00.1418.70 139.59.132.8http/1.1blog.mechel.de:443GET /server-status HTTP/1.1 17-4521-0/0/4818. 0.0033310399740.00.0028.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-4521-0/0/2346. 0.003330099130.00.0013.98 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-4521-0/0/3131. 0.0033290171890.00.0018.98 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-4521-0/0/1937. 0.003328040440.00.0012.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-4521-0/0/860. 0.003327037510.00.004.34 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-4521-0/0/1684. 0.003326081530.00.0013.11 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-4521-0/0/3041. 0.0033250128820.00.0015.64 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-4521-0/0/3455. 0.00332401924530.00.0021.53 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-3906-0/0/1959. 0.0013453940201980.00.0010.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-3906-0/0/796. 0.001345395029820.00.005.83 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-3906-0/0/1628. 0.001345393079890.00.0010.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-3906-0/0/1368. 0.001345392060130.00.007.26 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-3906-0/0/1052. 0.0013453910856480.00.008.40 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-3906-0/0/1424. 0.001345390054610.00.009.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-3906-0/0/492. 0.001330736012610.00.002.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-3906-0/0/1484. 0.001330735079090.00.0012.57 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-3906-0/0/175. 0.00133074006340.00.000.91 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-3906-0/0/516. 0.0013307370187740.00.007.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-3906-0/0/230. 0.00134541605000.00.001.19 172.71.102.212http/1.1rathsam.net:443GET /.env.production HTTP/1.1 36-3906-0/0/262. 0.001330741010630.00.001.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-3906-0/0/286. 0.0013307330602330.00.003.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-3906-0/0/194. 0.00134542004110.00.001.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-3906-0/0/34. 0.0013454190190.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-3906-0/0/94. 0.00134541802530.00.000.61 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-3883-0/0/158. 0.001395193087610.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-3883-0/0/167. 0.00140894904470.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-3883-0/0/35. 0.0014089480170.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-3883-0/0/221. 0.001408947027460.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-3883-0/0/125. 0.001408946011270.00.000.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-3883-0/0/14. 0.001408945070.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-3883-0/0/14. 0.001408944080.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-3165-0/0/15. 0.002777683080.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-3165-0/0/18. 0.0027776820110.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-3165-0/0/194. 0.002767712010050.00.001.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-3165-0/0/12. 0.002777680060.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-3165-0/0/46. 0.00277768101310.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-3165-0/0/37. 0.0027776790240.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-3165-0/0/45. 0.00277767801010.00.000.22
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3130d8f0c830d8f0c8a4185119
Apache Status Apache Server Status for blog.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.58 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-10-25T05:38:54 Current Time: Monday, 30-Sep-2024 18:03:35 CEST Restart Time: Sunday, 23-Jun-2024 06:42:18 CEST Parent Server Config. Generation: 4454 Parent Server MPM Generation: 4453 Server uptime: 99 days 11 hours 21 minutes 17 seconds Server load: 0.05 0.05 0.01 Total accesses: 714752 - Total Traffic: 4.5 GB - Total Duration: 5542601 CPU Usage: u597.92 s915.51 cu6279.4 cs1940 - .113% CPU load .0832 requests/sec - 559 B/second - 6.6 kB/request - 7.75458 ms/request 12 requests currently being processed, 0 workers gracefully restarting, 0 idle workers CCCCWCCCCCCC.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-445318702851/128/66549C 1.07105895601.40.66433.92 139.59.143.102http/1.1mechel.de:443GET /.git/config HTTP/1.1 1-445318856441/135/68264C 0.90105077691.50.59433.95 139.59.143.102http/1.1mechel.de:443GET /s/3343e23313e29363e2935313/_/;/META-INF/maven/com.atlassia 2-445318702421/151/63359C 1.16004932321.40.75413.32 206.81.24.227http/1.1blog.mechel.de:443GET /about HTTP/1.1 3-445318702481/260/63375C 1.09004048431.50.88412.97 206.81.24.227http/1.1blog.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-445318856780/250/56578W 0.99004266500.00.67364.95 206.81.24.227http/1.1blog.mechel.de:443GET /server-status HTTP/1.1 5-445318864411/263/52624C 0.64203539581.50.54344.98 139.59.143.102http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-445318702491/267/50910C 1.12104167391.40.87326.54 139.59.143.102http/1.1mechel.de:443GET /telescope/requests HTTP/1.1 7-445318702441/332/46083C 1.26103516121.40.92295.74 139.59.143.102http/1.1mechel.de:443GET /config.json HTTP/1.1 8-445319031961/3/38653C 0.06002050224.30.02251.57 206.81.24.227http/1.1blog.mechel.de:443GET /server HTTP/1.1 9-445319021921/46/38689C 0.34102900521.40.20246.88 139.59.143.102http/1.1mechel.de:443GET /.env HTTP/1.1 10-445319021941/33/34589C 0.87103331941.40.19210.15 139.59.143.102http/1.1mechel.de:443GET /login.action HTTP/1.1 11-445319031981/2/35562C 0.01002411291.40.01213.76 206.81.24.227http/1.1blog.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 12-4437-0/0/24210. 0.001319321570500.00.00147.96 2a01:4f8:1c1c:3859::1http/1.1youtrack.mechel.de:443GET / HTTP/1.1 13-4437-0/0/14188. 0.00131930655870.00.0087.61 63.143.42.250http/1.1mechel.de:443HEAD / HTTP/1.1 14-4437-0/0/14926. 0.001319301372710.00.0095.07 63.143.42.250http/1.1mechel.de:443HEAD / HTTP/1.1 15-4437-0/0/6350. 0.00234730217800.00.0035.65 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-4437-0/0/3217. 0.00234720160130.00.0018.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-4437-0/0/4814. 0.00234740399660.00.0028.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-4437-0/0/2337. 0.0023471099020.00.0013.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-4317-0/0/3120. 0.003282050171730.00.0018.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-4317-0/0/1923. 0.00328204140360.00.0012.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-4317-0/0/857. 0.00328203237500.00.004.34 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-4317-0/0/1671. 0.00328201081470.00.0013.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-4317-0/0/3038. 0.003282020128820.00.0015.63 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-4317-0/0/3447. 0.0032820001924490.00.0021.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-3906-0/0/1959. 0.0011572050201980.00.0010.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-3906-0/0/796. 0.001157206029820.00.005.83 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-3906-0/0/1628. 0.001157204079890.00.0010.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-3906-0/0/1368. 0.001157203060130.00.007.26 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-3906-0/0/1052. 0.0011572020856480.00.008.40 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-3906-0/0/1424. 0.001157201054610.00.009.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-3906-0/0/492. 0.001142547012610.00.002.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-3906-0/0/1484. 0.001142546079090.00.0012.57 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-3906-0/0/175. 0.00114255106340.00.000.91 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-3906-0/0/516. 0.0011425480187740.00.007.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-3906-0/0/230. 0.00115722705000.00.001.19 172.71.102.212http/1.1rathsam.net:443GET /.env.production HTTP/1.1 36-3906-0/0/262. 0.001142552010630.00.001.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-3906-0/0/286. 0.0011425440602330.00.003.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-3906-0/0/194. 0.00115723104110.00.001.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-3906-0/0/34. 0.0011572300190.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-3906-0/0/94. 0.00115722902530.00.000.61 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-3883-0/0/158. 0.001207004087610.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-3883-0/0/167. 0.00122076004470.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-3883-0/0/35. 0.0012207590170.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-3883-0/0/221. 0.001220758027460.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-3883-0/0/125. 0.001220757011270.00.000.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-3883-0/0/14. 0.001220756070.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-3883-0/0/14. 0.001220755080.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-3165-0/0/15. 0.002589494080.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-3165-0/0/18. 0.0025894930110.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-3165-0/0/194. 0.002579523010050.00.001.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-3165-0/0/12. 0.002589491060.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-3165-0/0/46. 0.00258949201310.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-3165-0/0/37. 0.0025894900240.00.000.05 ::1http/
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3130d8f0c830d8f0c85e96318a
Apache Status Apache Server Status for blog.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.58 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-10-25T05:38:54 Current Time: Saturday, 28-Sep-2024 21:55:58 CEST Restart Time: Sunday, 23-Jun-2024 06:42:18 CEST Parent Server Config. Generation: 4386 Parent Server MPM Generation: 4385 Server uptime: 97 days 15 hours 13 minutes 39 seconds Server load: 1.15 0.27 0.13 Total accesses: 697699 - Total Traffic: 4.4 GB - Total Duration: 5508979 CPU Usage: u586.9 s898.79 cu6147.31 cs1902.16 - .113% CPU load .0827 requests/sec - 559 B/second - 6.6 kB/request - 7.89593 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 4 idle workers C_.__CCCW_C..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-438515100561/88/64984C 0.89005849826.10.52424.76 64.23.218.208http/1.1mechel.de:443GET / HTTP/1.1 1-438515100300/112/66570_ 0.86005048600.00.52424.01 167.172.158.128http/1.1blog.mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 2-4385-0/0/61638. 0.001059004903170.00.00405.18 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 3-438515100260/88/61471_ 0.79004007160.00.56401.09 167.172.158.128http/1.1blog.mechel.de:443GET /v2/_catalog HTTP/1.1 4-438515251580/82/55190_ 0.73004244280.00.57358.18 64.23.218.208http/1.1 5-438515251651/81/50610C 0.76103493921.40.48336.47 167.172.158.128http/1.1blog.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 6-438515251681/106/49306C 0.79104145394.30.49318.78 167.172.158.128http/1.1blog.mechel.de:443GET /server HTTP/1.1 7-438515100291/139/44711C 0.82003486561.50.57288.44 167.172.158.128http/1.1blog.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-438515252130/75/37631W 0.66002036870.00.48246.64 167.172.158.128http/1.1blog.mechel.de:443GET /server-status HTTP/1.1 9-438515252150/73/37471_ 0.78002883270.00.47241.07 64.23.218.208http/1.1 10-438515252171/89/34350C 0.71103307781.40.51208.49 167.172.158.128http/1.1blog.mechel.de:443GET /about HTTP/1.1 11-4385-0/0/34591. 0.001059102399800.00.00209.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 12-4367-0/0/24058. 0.001171901567960.00.00147.13 63.143.42.250http/1.1mechel.de:443HEAD / HTTP/1.1 13-4367-0/0/14098. 0.00333560654400.00.0087.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-4317-0/0/14834. 0.0016535511371570.00.0094.60 2a01:4f8:1c1c:3859::1http/1.1mechel.de:443GET / HTTP/1.1 15-4317-0/0/6348. 0.001653551217790.00.0035.65 2a01:4f8:1c1c:3859::1http/1.1youtrack.mechel.de:443GET / HTTP/1.1 16-4317-0/0/3215. 0.001693502160110.00.0018.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-4317-0/0/4813. 0.001693490399660.00.0028.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-4317-0/0/2335. 0.00169348098970.00.0013.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-4317-0/0/3120. 0.001693470171730.00.0018.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-4317-0/0/1923. 0.00169346140360.00.0012.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-4317-0/0/857. 0.00169345237500.00.004.34 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-4317-0/0/1671. 0.00169343081470.00.0013.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-4317-0/0/3038. 0.001693440128820.00.0015.63 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-4317-0/0/3447. 0.0016934201924490.00.0021.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-3906-0/0/1959. 0.009983470201980.00.0010.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-3906-0/0/796. 0.00998348029820.00.005.83 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-3906-0/0/1628. 0.00998346079890.00.0010.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-3906-0/0/1368. 0.00998345060130.00.007.26 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-3906-0/0/1052. 0.009983440856480.00.008.40 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-3906-0/0/1424. 0.00998343054610.00.009.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-3906-0/0/492. 0.00983689012610.00.002.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-3906-0/0/1484. 0.00983688079090.00.0012.57 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-3906-0/0/175. 0.0098369306340.00.000.91 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-3906-0/0/516. 0.009836900187740.00.007.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-3906-0/0/230. 0.0099836905000.00.001.19 172.71.102.212http/1.1rathsam.net:443GET /.env.production HTTP/1.1 36-3906-0/0/262. 0.00983694010630.00.001.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-3906-0/0/286. 0.009836860602330.00.003.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-3906-0/0/194. 0.0099837304110.00.001.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-3906-0/0/34. 0.009983720190.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-3906-0/0/94. 0.0099837102530.00.000.61 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-3883-0/0/158. 0.001048146087610.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-3883-0/0/167. 0.00106190304470.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-3883-0/0/35. 0.0010619020170.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-3883-0/0/221. 0.001061901027460.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-3883-0/0/125. 0.001061900011270.00.000.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-3883-0/0/14. 0.001061899070.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-3883-0/0/14. 0.001061898080.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-3165-0/0/15. 0.002430636080.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-3165-0/0/18. 0.0024306350110.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-3165-0/0/194. 0.002420665010050.00.001.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-3165-0/0/12. 0.002430633060.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-3165-0/0/46. 0.00243063401310.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-3165-0/0/37. 0.0024306320240.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-3165-0/0/45. 0.0024306310101
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3130d8f0c830d8f0c8fe067ada
Apache Status Apache Server Status for blog.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.58 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-10-25T05:38:54 Current Time: Thursday, 26-Sep-2024 22:40:22 CEST Restart Time: Sunday, 23-Jun-2024 06:42:18 CEST Parent Server Config. Generation: 4318 Parent Server MPM Generation: 4317 Server uptime: 95 days 15 hours 58 minutes 4 seconds Server load: 0.07 0.09 0.09 Total accesses: 680834 - Total Traffic: 4.3 GB - Total Duration: 5474680 CPU Usage: u579.69 s881.67 cu6001.81 cs1862.84 - .113% CPU load .0824 requests/sec - 559 B/second - 6.6 kB/request - 8.04114 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 5 idle workers _C__C__W..C.C................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-431711034150/98/63554_ 1.00005825870.00.59418.01 68.183.9.16http/1.1blog.mechel.de:443GET / HTTP/1.1 1-431711034171/95/64831C 0.99005007774.30.71414.96 68.183.9.16http/1.1blog.mechel.de:443GET /server HTTP/1.1 2-431711033610/118/60058_ 1.08004872410.00.66396.21 68.183.9.16http/1.1blog.mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 3-431711034190/97/59695_ 0.99003966660.00.55392.01 68.183.9.16http/1.1blog.mechel.de:443GET /v2/_catalog HTTP/1.1 4-431711034211/97/53729C 1.54004211391.50.61350.37 68.183.9.16http/1.1blog.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-431711033630/99/49460_ 1.00013473010.00.57330.64 68.183.9.16http/1.1 6-431711033650/97/48052_ 0.95004123150.00.59312.71 68.183.9.16http/1.1 7-431711034230/97/43382W 0.94003466590.00.55281.93 68.183.9.16http/1.1blog.mechel.de:443GET /server-status HTTP/1.1 8-4317-0/0/36587. 0.00442502021860.00.00241.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 9-4317-0/0/37087. 0.00442402870700.00.00239.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 10-431711033571/99/32900C 0.98003273981.40.61200.87 68.183.9.16http/1.1blog.mechel.de:443GET /about HTTP/1.1 11-4299-0/0/32735. 0.001372002356990.00.00199.97 63.143.42.250http/1.1mechel.de:443HEAD / HTTP/1.1 12-431711033581/99/23750C 1.03001563161.40.60145.50 68.183.9.16http/1.1blog.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 13-4299-0/0/14065. 0.00137201653920.00.0086.96 2a01:4f8:1c1c:3859::1http/1.1youtrack.mechel.de:443GET / HTTP/1.1 14-4299-0/0/14803. 0.003679701370650.00.0094.40 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-4243-0/0/6317. 0.001750670217290.00.0035.48 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-4243-0/0/3214. 0.001750660160090.00.0018.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-4131-0/0/4812. 0.003661650399660.00.0028.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-4131-0/0/2334. 0.00366164098960.00.0013.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-4131-0/0/3119. 0.003661630171730.00.0018.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-4131-0/0/1922. 0.00366162040350.00.0012.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-4131-0/0/856. 0.00366161037480.00.004.34 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-4131-0/0/1670. 0.00366160081470.00.0013.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-4131-0/0/3037. 0.003661580128810.00.0015.63 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-4131-0/0/3446. 0.0036615901924480.00.0021.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-3906-0/0/1959. 0.008282120201980.00.0010.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-3906-0/0/796. 0.00828213029820.00.005.83 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-3906-0/0/1628. 0.00828211079890.00.0010.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-3906-0/0/1368. 0.00828210060130.00.007.26 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-3906-0/0/1052. 0.008282090856480.00.008.40 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-3906-0/0/1424. 0.00828208054610.00.009.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-3906-0/0/492. 0.00813554012610.00.002.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-3906-0/0/1484. 0.00813553079090.00.0012.57 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-3906-0/0/175. 0.0081355806340.00.000.91 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-3906-0/0/516. 0.008135550187740.00.007.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-3906-0/0/230. 0.0082823405000.00.001.19 172.71.102.212http/1.1rathsam.net:443GET /.env.production HTTP/1.1 36-3906-0/0/262. 0.00813559010630.00.001.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-3906-0/0/286. 0.008135510602330.00.003.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-3906-0/0/194. 0.0082823804110.00.001.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-3906-0/0/34. 0.008282370190.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-3906-0/0/94. 0.0082823602530.00.000.61 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-3883-0/0/158. 0.00878011087610.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-3883-0/0/167. 0.0089176704470.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-3883-0/0/35. 0.008917660170.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-3883-0/0/221. 0.00891765027460.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-3883-0/0/125. 0.00891764011270.00.000.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-3883-0/0/14. 0.00891763070.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-3883-0/0/14. 0.00891762080.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-3165-0/0/15. 0.002260501080.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-3165-0/0/18. 0.0022605000110.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-3165-0/0/194. 0.002250530010050.00.001.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-3165-0/0/12. 0.002260498060.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-3165-0/0/46. 0.00226049901310.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-3165-0/0/37. 0.0022604970240.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-3165-0/0/45. 0.00226049601010.00.000.22 ::1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3130d8f0c830d8f0c898be92e0
Apache Status Apache Server Status for blog.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.58 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-10-25T05:38:54 Current Time: Tuesday, 24-Sep-2024 16:34:33 CEST Restart Time: Sunday, 23-Jun-2024 06:42:18 CEST Parent Server Config. Generation: 4244 Parent Server MPM Generation: 4243 Server uptime: 93 days 9 hours 52 minutes 15 seconds Server load: 0.16 0.25 0.15 Total accesses: 662147 - Total Traffic: 4.2 GB - Total Duration: 5406080 CPU Usage: u567.26 s863.29 cu5839.49 cs1821.88 - .113% CPU load .082 requests/sec - 559 B/second - 6.7 kB/request - 8.16447 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 5 idle workers CW_..C.C___C_................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-42436309701/133/61626C 1.91105789794.30.89406.93 167.99.181.249http/1.1blog.mechel.de:443GET /server HTTP/1.1 1-42436466450/96/63076W 0.90004965610.00.59405.16 167.99.181.249http/1.1blog.mechel.de:443GET /server-status HTTP/1.1 2-42436469810/79/58182_ 0.78004826500.00.44383.71 167.99.181.249http/1.1blog.mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 3-4243-0/0/58051. 0.00103907600.00.00381.75 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 4-4243-0/0/52695. 0.00504179990.00.00344.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 5-42436309521/132/47987C 1.22103441811.40.90322.52 167.99.181.249http/1.1blog.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 6-4243-0/0/46912. 0.00404103880.00.00307.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 7-42436469871/88/41656C 0.77003406581.50.68270.29 167.99.181.249http/1.1blog.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-42436469890/77/35489_ 0.81201997760.00.50234.44 167.99.181.249http/1.1blog.mechel.de:443GET / HTTP/1.1 9-42436309510/131/36210_ 1.30202838450.00.76234.59 167.99.181.249http/1.1 10-42436641870/1/31403_ 0.01203030960.00.01193.13 167.99.181.249http/1.1 11-42436309571/128/32044C 1.22102337131.40.72196.02 167.99.181.249http/1.1blog.mechel.de:443GET /about HTTP/1.1 12-42436641340/6/22114_ 0.08001524990.00.02137.08 167.99.181.249http/1.1blog.mechel.de:443GET /v2/_catalog HTTP/1.1 13-4199-0/0/13757. 0.00336360650440.00.0085.71 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-4199-0/0/14801. 0.002255411370650.00.0094.40 2a01:4f8:1c1c:3859::1http/1.1youtrack.mechel.de:443GET / HTTP/1.1 15-4131-0/0/6316. 0.001624880217290.00.0035.48 2a01:4f8:1c1c:3859::1http/1.1mechel.de:443GET / HTTP/1.1 16-4131-0/0/3213. 0.001714190160080.00.0018.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-4131-0/0/4812. 0.001714160399660.00.0028.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-4131-0/0/2334. 0.00171415098960.00.0013.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-4131-0/0/3119. 0.001714140171730.00.0018.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-4131-0/0/1922. 0.00171413040350.00.0012.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-4131-0/0/856. 0.00171412037480.00.004.34 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-4131-0/0/1670. 0.00171411081470.00.0013.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-4131-0/0/3037. 0.001714090128810.00.0015.63 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-4131-0/0/3446. 0.0017141001924480.00.0021.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-3906-0/0/1959. 0.006334630201980.00.0010.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-3906-0/0/796. 0.00633464029820.00.005.83 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-3906-0/0/1628. 0.00633462079890.00.0010.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-3906-0/0/1368. 0.00633461060130.00.007.26 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-3906-0/0/1052. 0.006334600856480.00.008.40 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-3906-0/0/1424. 0.00633459054610.00.009.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-3906-0/0/492. 0.00618805012610.00.002.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-3906-0/0/1484. 0.00618804079090.00.0012.57 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-3906-0/0/175. 0.0061880906340.00.000.91 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-3906-0/0/516. 0.006188060187740.00.007.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-3906-0/0/230. 0.0063348505000.00.001.19 172.71.102.212http/1.1rathsam.net:443GET /.env.production HTTP/1.1 36-3906-0/0/262. 0.00618810010630.00.001.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-3906-0/0/286. 0.006188020602330.00.003.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-3906-0/0/194. 0.0063348904110.00.001.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-3906-0/0/34. 0.006334880190.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-3906-0/0/94. 0.0063348702530.00.000.61 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-3883-0/0/158. 0.00683262087610.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-3883-0/0/167. 0.0069701804470.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-3883-0/0/35. 0.006970170170.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-3883-0/0/221. 0.00697016027460.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-3883-0/0/125. 0.00697015011270.00.000.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-3883-0/0/14. 0.00697014070.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-3883-0/0/14. 0.00697013080.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-3165-0/0/15. 0.002065752080.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-3165-0/0/18. 0.0020657510110.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-3165-0/0/194. 0.002055781010050.00.001.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-3165-0/0/12. 0.002065749060.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-3165-0/0/46. 0.00206575001310.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-3165-0/0/37. 0.0020657480240.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-3165-0/0/45. 0.00206574701010.00.000.22
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3130d8f0c830d8f0c8c1edb7cf
Apache Status Apache Server Status for blog.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.58 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-10-25T05:38:54 Current Time: Sunday, 22-Sep-2024 21:35:42 CEST Restart Time: Sunday, 23-Jun-2024 06:42:18 CEST Parent Server Config. Generation: 4154 Parent Server MPM Generation: 4153 Server uptime: 91 days 14 hours 53 minutes 24 seconds Server load: 0.13 0.04 0.05 Total accesses: 650020 - Total Traffic: 4.1 GB - Total Duration: 5370611 CPU Usage: u552.78 s844.7 cu5724.28 cs1782.73 - .112% CPU load .0821 requests/sec - 560 B/second - 6.7 kB/request - 8.26222 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 5 idle workers __CWCCC___...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-41532879530/67/60404_ 0.62005738030.00.42399.60 134.209.25.199http/1.1blog.mechel.de:443GET / HTTP/1.1 1-41532879640/76/61790_ 0.65014941780.00.38397.80 134.209.25.199http/1.1 2-41532883751/51/57083C 0.55004806571.40.31377.34 134.209.25.199http/1.1blog.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 3-41532879510/87/56692W 0.63003879040.00.43373.73 134.209.25.199http/1.1blog.mechel.de:443GET /server-status HTTP/1.1 4-41532879541/84/51620C 0.68014153844.30.40338.26 134.209.25.199http/1.1blog.mechel.de:443GET /server HTTP/1.1 5-41532883771/51/47167C 0.50003423851.40.31317.35 134.209.25.199http/1.1blog.mechel.de:443GET /about HTTP/1.1 6-41532883791/52/46332C 0.49004088361.50.31303.57 134.209.25.199http/1.1blog.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-41532879560/84/40503_ 0.65003349410.00.39262.47 134.209.25.199http/1.1blog.mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 8-41533045810/3/34799_ 0.05001971820.00.02230.24 134.209.25.199http/1.1 9-41532879580/77/34849_ 0.69002801070.00.46226.50 134.209.25.199http/1.1blog.mechel.de:443GET /v2/_catalog HTTP/1.1 10-4153-0/0/30683. 0.0022902995980.00.00188.39 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 11-4131-0/0/31677. 0.001668702331130.00.00194.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 12-4131-0/0/21971. 0.001667701522640.00.00136.27 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-4131-0/0/13701. 0.00101501649560.00.0085.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-4131-0/0/14605. 0.00775711364340.00.0093.13 2a01:4f8:1c1c:3859::1http/1.1nikola-bunde.de:443GET / HTTP/1.1 15-4131-0/0/6316. 0.0077570217290.00.0035.48 2a01:4f8:1c1c:3859::1http/1.1mechel.de:443GET / HTTP/1.1 16-4131-0/0/3213. 0.00166880160080.00.0018.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-4131-0/0/4812. 0.00166850399660.00.0028.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-4131-0/0/2334. 0.0016684098960.00.0013.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-4131-0/0/3119. 0.00166830171730.00.0018.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-4131-0/0/1922. 0.0016682040350.00.0012.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-4131-0/0/856. 0.0016681037480.00.004.34 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-4131-0/0/1670. 0.0016680081470.00.0013.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-4131-0/0/3037. 0.00166780128810.00.0015.63 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-4131-0/0/3446. 0.001667901924480.00.0021.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-3906-0/0/1959. 0.004787320201980.00.0010.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-3906-0/0/796. 0.00478733029820.00.005.83 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-3906-0/0/1628. 0.00478731079890.00.0010.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-3906-0/0/1368. 0.00478730060130.00.007.26 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-3906-0/0/1052. 0.004787290856480.00.008.40 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-3906-0/0/1424. 0.00478728054610.00.009.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-3906-0/0/492. 0.00464074012610.00.002.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-3906-0/0/1484. 0.00464073079090.00.0012.57 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-3906-0/0/175. 0.0046407806340.00.000.91 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-3906-0/0/516. 0.004640750187740.00.007.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-3906-0/0/230. 0.0047875405000.00.001.19 172.71.102.212http/1.1rathsam.net:443GET /.env.production HTTP/1.1 36-3906-0/0/262. 0.00464079010630.00.001.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-3906-0/0/286. 0.004640710602330.00.003.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-3906-0/0/194. 0.0047875804110.00.001.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-3906-0/0/34. 0.004787570190.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-3906-0/0/94. 0.0047875602530.00.000.61 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-3883-0/0/158. 0.00528531087610.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-3883-0/0/167. 0.0054228704470.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-3883-0/0/35. 0.005422860170.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-3883-0/0/221. 0.00542285027460.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-3883-0/0/125. 0.00542284011270.00.000.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-3883-0/0/14. 0.00542283070.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-3883-0/0/14. 0.00542282080.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-3165-0/0/15. 0.001911021080.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-3165-0/0/18. 0.0019110200110.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-3165-0/0/194. 0.001901050010050.00.001.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-3165-0/0/12. 0.001911018060.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-3165-0/0/46. 0.00191101901310.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-3165-0/0/37. 0.0019110170240.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-3165-0/0/45. 0.00191101601010.00.000.22 ::1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3130d8f0c830d8f0c8fc3a4200
Apache Status Apache Server Status for blog.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.58 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-10-25T05:38:54 Current Time: Friday, 20-Sep-2024 17:59:57 CEST Restart Time: Sunday, 23-Jun-2024 06:42:18 CEST Parent Server Config. Generation: 4064 Parent Server MPM Generation: 4063 Server uptime: 89 days 11 hours 17 minutes 39 seconds Server load: 0.11 0.08 0.09 Total accesses: 632957 - Total Traffic: 4.0 GB - Total Duration: 5327738 CPU Usage: u543.35 s824.76 cu5576.07 cs1737.09 - .112% CPU load .0819 requests/sec - 561 B/second - 6.7 kB/request - 8.41722 ms/request 10 requests currently being processed, 0 workers gracefully restarting, 3 idle workers C_R_C_CCC.W.CCC................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-406340566951/1/58917C 0.01005692281.50.00390.58 142.93.0.66http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-406340214920/216/60427_ 1.56024913280.01.06390.02 142.93.0.66http/1.1mechel.de:443GET /server-status HTTP/1.1 2-406340214940/185/55375R 1.47004765940.01.03367.26 142.93.0.66http/1.1mechel.de:443 3-406340566970/0/55648_ 0.00003839590.00.00367.83 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 4-406340219991/126/50869C 1.20104136814.30.86334.64 142.93.0.66http/1.1mechel.de:443GET /server HTTP/1.1 5-406340566990/0/45737_ 0.00003383380.00.00309.34 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 6-406340561591/21/45141C 0.20104067394.30.11297.70 157.245.113.227http/1.1blog.mechel.de:443GET /server HTTP/1.1 7-406340561611/23/39157C 0.34003318481.50.13255.13 157.245.113.227http/1.1blog.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-406340220071/155/33599C 1.22101931411.41.87224.06 142.93.0.66http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 9-4063-0/0/33343. 0.00265802764320.00.00218.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 10-406340214880/161/29618W 2.12002978080.01.22182.96 157.245.113.227http/1.1blog.mechel.de:443GET /server-status HTTP/1.1 11-4063-0/0/30537. 0.00265402298610.00.00187.73 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 12-406340561631/23/21455C 0.20101504401.40.13133.65 142.93.0.66http/1.1mechel.de:443GET /about HTTP/1.1 13-406340561651/23/12855C 0.2110634891.40.1281.51 157.245.113.227http/1.1blog.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 14-406340561671/22/14278C 0.22101361391.40.1292.33 157.245.113.227http/1.1blog.mechel.de:443GET /about HTTP/1.1 15-4063-0/0/6183. 0.0026590215790.00.0035.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-3973-0/0/3211. 0.001658100160080.00.0018.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-3951-0/0/4811. 0.001841280399650.00.0028.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-3951-0/0/2333. 0.00184127098960.00.0013.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-3951-0/0/3118. 0.001841260171730.00.0018.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-3951-0/0/1921. 0.00171734240340.00.0012.01 2a01:4f8:1c1c:3859::1http/1.1youtrack.mechel.de:443GET / HTTP/1.1 21-3951-0/0/855. 0.00184125037480.00.004.34 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-3951-0/0/1669. 0.00184124081460.00.0013.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-3951-0/0/3036. 0.001841230128810.00.0015.63 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-3951-0/0/3445. 0.0018411901924480.00.0021.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-3906-0/0/1959. 0.002929870201980.00.0010.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-3906-0/0/796. 0.00292988029820.00.005.83 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-3906-0/0/1628. 0.00292986079890.00.0010.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-3906-0/0/1368. 0.00292985060130.00.007.26 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-3906-0/0/1052. 0.002929840856480.00.008.40 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-3906-0/0/1424. 0.00292983054610.00.009.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-3906-0/0/492. 0.00278329012610.00.002.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-3906-0/0/1484. 0.00278328079090.00.0012.57 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-3906-0/0/175. 0.0027833306340.00.000.91 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-3906-0/0/516. 0.002783300187740.00.007.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-3906-0/0/230. 0.0029300905000.00.001.19 172.71.102.212http/1.1rathsam.net:443GET /.env.production HTTP/1.1 36-3906-0/0/262. 0.00278334010630.00.001.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-3906-0/0/286. 0.002783260602330.00.003.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-3906-0/0/194. 0.0029301304110.00.001.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-3906-0/0/34. 0.002930120190.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-3906-0/0/94. 0.0029301102530.00.000.61 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-3883-0/0/158. 0.00342786087610.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-3883-0/0/167. 0.0035654204470.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-3883-0/0/35. 0.003565410170.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-3883-0/0/221. 0.00356540027460.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-3883-0/0/125. 0.00356539011270.00.000.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-3883-0/0/14. 0.00356538070.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-3883-0/0/14. 0.00356537080.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-3165-0/0/15. 0.001725276080.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-3165-0/0/18. 0.0017252750110.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-3165-0/0/194. 0.001715305010050.00.001.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-3165-0/0/12. 0.001725273060.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-3165-0/0/46. 0.00172527401310.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-3165-0/0/37. 0.0017252720240.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 54-3165-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3130d8f0c830d8f0c8f4232d49
Apache Status Apache Server Status for blog.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.58 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-10-25T05:38:54 Current Time: Wednesday, 18-Sep-2024 14:36:17 CEST Restart Time: Sunday, 23-Jun-2024 06:42:18 CEST Parent Server Config. Generation: 3952 Parent Server MPM Generation: 3951 Server uptime: 87 days 7 hours 53 minutes 59 seconds Server load: 0.32 0.14 0.10 Total accesses: 613407 - Total Traffic: 3.9 GB - Total Duration: 5280326 CPU Usage: u552.47 s803.47 cu5391.25 cs1680.3 - .112% CPU load .0813 requests/sec - 560 B/second - 6.7 kB/request - 8.60819 ms/request 13 requests currently being processed, 0 workers gracefully restarting, 0 idle workers CCCCCCWCCCC..C...C.............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-395135717661/144/56963C 1.13105657281.40.72380.56 164.90.228.79http/1.1mechel.de:443GET /.git/config HTTP/1.1 1-395134852721/747/58645C 4.17004877291.52.87380.24 134.209.25.199http/1.1blog.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-395135873341/93/53888C 0.99104740801.50.59360.21 164.90.228.79http/1.1mechel.de:443GET /s/3343e23313e29363e2935313/_/;/META-INF/maven/com.atlassia 3-395135007691/757/53481C 4.06003792991.53.08357.72 46.101.111.185http/1.1orly.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-395134852501/626/49217C 4.11004106474.32.93326.80 46.101.111.185http/1.1orly.mechel.de:443GET /server HTTP/1.1 5-395135007711/586/43943C 4.11103349701.43.21299.47 164.90.228.79http/1.1mechel.de:443GET /config.json HTTP/1.1 6-395135179130/563/43642W 3.10004020650.02.29286.24 134.209.25.199http/1.1blog.mechel.de:443GET /server-status HTTP/1.1 7-395136047501/1/38090C 0.01103282061.40.00247.92 134.209.25.199http/1.1blog.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 8-395135014031/458/32540C 3.72001903411.52.89217.28 46.101.111.185http/1.1orly.mechel.de:443GET /about HTTP/1.1 9-395136047521/1/31654C 0.01002715981.40.00209.89 164.90.228.79http/1.1mechel.de:443GET /telescope/requests HTTP/1.1 10-395136047541/1/27873C 0.01002901231.40.00172.12 134.209.25.199http/1.1blog.mechel.de:443GET /about HTTP/1.1 11-3906-0/0/30013. 0.006323502285910.00.00184.97 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 12-3906-0/0/20936. 0.006331501497460.00.00131.25 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-395134852531/614/12710C 4.2012632124.32.7180.68 134.209.25.199http/1.1blog.mechel.de:443GET /server HTTP/1.1 14-3906-0/0/14020. 0.006331801356480.00.0090.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-3906-0/0/6173. 0.00822110215610.00.0035.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-3928-0/0/3120. 0.00574070158570.00.0017.98 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-395134852551/449/4809C 4.1500399641.53.1428.06 46.101.111.185http/1.1orly.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 18-3906-0/0/2331. 0.0063322098950.00.0013.95 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-3906-0/0/3116. 0.001079750171720.00.0018.94 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-3906-0/0/1834. 0.00107972038440.00.0011.49 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-3906-0/0/853. 0.00107973037470.00.004.34 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-3906-0/0/1667. 0.00107971081460.00.0013.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-3906-0/0/3034. 0.001079700128800.00.0015.63 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-3906-0/0/3436. 0.0010796901924400.00.0021.48 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-3906-0/0/1959. 0.001079670201980.00.0010.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-3906-0/0/796. 0.00107968029820.00.005.83 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-3906-0/0/1628. 0.00107966079890.00.0010.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-3906-0/0/1368. 0.00107965060130.00.007.26 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-3906-0/0/1052. 0.001079640856480.00.008.40 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-3906-0/0/1424. 0.00107963054610.00.009.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-3906-0/0/492. 0.0093308012610.00.002.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-3906-0/0/1484. 0.0093307079090.00.0012.57 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-3906-0/0/175. 0.009331206340.00.000.91 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-3906-0/0/516. 0.00933090187740.00.007.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-3906-0/0/230. 0.0010798905000.00.001.19 172.71.102.212http/1.1rathsam.net:443GET /.env.production HTTP/1.1 36-3906-0/0/262. 0.0093313010630.00.001.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-3906-0/0/286. 0.00933050602330.00.003.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-3906-0/0/194. 0.0010799304110.00.001.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-3906-0/0/34. 0.001079920190.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-3906-0/0/94. 0.0010799102530.00.000.61 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-3883-0/0/158. 0.00157765087610.00.001.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-3883-0/0/167. 0.0017152204470.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-3883-0/0/35. 0.001715210170.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-3883-0/0/221. 0.00171520027460.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-3883-0/0/125. 0.00171519011270.00.000.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-3883-0/0/14. 0.00171518070.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-3883-0/0/14. 0.00171517080.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-3165-0/0/15. 0.001540256080.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-3165-0/0/18. 0.0015402550110.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-3165-0/0/194. 0.001530284010050.00.001.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-3165-0/0/12. 0.001540253060.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-3165-0/0/46. 0.00154025401310.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-3165-0/0/37. 0.0015402520240.00.000.05 ::1ht
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3130d8f0c830d8f0c86a9195af
Apache Status Apache Server Status for blog.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.58 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-10-25T05:38:54 Current Time: Monday, 16-Sep-2024 14:55:53 CEST Restart Time: Sunday, 23-Jun-2024 06:42:18 CEST Parent Server Config. Generation: 3873 Parent Server MPM Generation: 3872 Server uptime: 85 days 8 hours 13 minutes 34 seconds Server load: 0.48 0.31 0.21 Total accesses: 596364 - Total Traffic: 3.8 GB - Total Duration: 5104354 CPU Usage: u511.43 s781.67 cu5268.99 cs1636.36 - .111% CPU load .0809 requests/sec - 557 B/second - 6.7 kB/request - 8.55912 ms/request 8 requests currently being processed, 0 workers gracefully restarting, 0 idle workers WCCCRCCC........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-387232117150/4/56140W 0.01005212940.00.01374.92 139.59.136.184http/1.1blog.mechel.de:443GET /server-status HTTP/1.1 1-387232117041/6/57299C 0.02004824350.70.01372.66 206.81.24.74http/1.1www.arschkeks.net:80GET /telescope/requests HTTP/1.1 2-387232117071/6/52698C 0.02004669571.50.02350.10 138.68.82.23http/1.1orly.mechel.de:443GET /login.action HTTP/1.1 3-387232117091/7/52247C 0.02063753312.70.02351.76 164.90.208.56http/1.1plausible.mechel.de:443GET /server-status HTTP/1.1 4-387232117110/4/47659R 0.01004037690.00.01318.18 68.183.9.16http/1.1mechel.de:443 5-387232117171/1/42985C 0.00103334581.50.00293.92 206.81.24.227http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-387232117061/13/42060C 0.04073971832.70.03278.02 164.90.208.56http/1.1plausible.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-387232117191/1/37340C 0.00003251611.50.00242.24 139.59.136.184http/1.1blog.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-3871-0/0/31602. 0.00301882650.00.00211.06 138.197.191.87http/1.1youtrack.mechel.de:80GET /.git/config HTTP/1.1 9-3870-0/0/31297. 0.00802699310.00.00207.62 206.81.24.74http/1.1www.arschkeks.net:80GET /login.action HTTP/1.1 10-3870-0/0/27708. 0.00802897420.00.00171.21 104.209.33.93http/1.1www.arschkeks.net:80GET /ReportServer HTTP/1.1 11-3858-0/0/29358. 0.008402264870.00.00180.85 63.143.42.250http/1.1mechel.de:443HEAD / HTTP/1.1 12-3858-0/0/20513. 0.002079701411150.00.00128.29 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-3858-0/0/11518. 0.00840607330.00.0074.54 2a01:4f8:1c1c:3859::1http/1.1mechel.de:443GET / HTTP/1.1 14-3858-0/0/13138. 0.002079501320330.00.0083.85 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-3858-0/0/6061. 0.00207930213760.00.0034.46 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-3858-0/0/2603. 0.00207920152510.00.0015.93 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-3790-0/0/3884. 0.001252450373990.00.0021.27 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-3806-0/0/1952. 0.00104850093390.00.0011.98 2a01:4f8:1c1c:3859::1http/1.1nikola-bunde.de:443GET / HTTP/1.1 19-3858-0/0/3105. 0.00207940171600.00.0018.92 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-3790-0/0/1822. 0.00125263038310.00.0011.45 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-3790-0/0/841. 0.00104952036880.00.004.28 63.143.42.250http/1.1mechel.de:443HEAD / HTTP/1.1 22-3790-0/0/1661. 0.00104952181430.00.0013.07 2a01:4f8:1c1c:3859::1http/1.1youtrack.mechel.de:443GET / HTTP/1.1 23-3790-0/0/3028. 0.001252620128770.00.0015.62 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-3790-0/0/3432. 0.0010495201924380.00.0021.47 63.143.42.250http/1.1mechel.de:443HEAD / HTTP/1.1 25-3790-0/0/1947. 0.001049520168900.00.0010.29 2a01:4f8:1c1c:3859::1http/1.1mechel.de:443GET / HTTP/1.1 26-3790-0/0/792. 0.00125261029810.00.005.83 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-3790-0/0/1622. 0.00125252079870.00.0010.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-3790-0/0/1364. 0.00104952160110.00.007.25 2a01:4f8:1c1c:3859::1http/1.1youtrack.mechel.de:443GET / HTTP/1.1 29-3790-0/0/1048. 0.001252600856460.00.008.39 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-3206-0/0/1384. 0.001276528053880.00.009.33 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-3165-0/0/362. 0.001358659010070.00.002.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-3165-0/0/1363. 0.001358662077510.00.0011.93 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-3165-0/0/48. 0.0013685810340.00.000.09 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-3165-0/0/394. 0.0013685790182310.00.006.37 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-3165-0/0/227. 0.00136858004980.00.001.18 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-3165-0/0/140. 0.00136857808390.00.000.84 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-3165-0/0/114. 0.00136857602700.00.000.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-3165-0/0/192. 0.00136857504110.00.001.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-3165-0/0/32. 0.0013685730180.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-3165-0/0/92. 0.00136857202530.00.000.61 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-3165-0/0/31. 0.0013685740170.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-3165-0/0/166. 0.00136857104470.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-3165-0/0/34. 0.0013686370170.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-3165-0/0/220. 0.001368636027460.00.001.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-3165-0/0/124. 0.001368634011270.00.000.81 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-3165-0/0/13. 0.001368633060.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-3165-0/0/13. 0.001368632070.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-3165-0/0/15. 0.001368631080.00.000.04 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-3165-0/0/18. 0.0013686300110.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-3165-0/0/194. 0.001358660010050.00.001.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-3165-0/0/12. 0.001368628060.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-3165-0/0/46. 0.00136862901310.00.000.24 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-3165-0/0/37. 0.0013686270240.00.000.05 ::1http/1.1www.arschkeks.net:80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3130d8f0c830d8f0c88fb27b7c
Apache Status Apache Server Status for blog.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.56 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-03-09T07:34:15 Current Time: Sunday, 07-Jan-2024 12:26:02 CET Restart Time: Thursday, 21-Dec-2023 10:19:22 CET Parent Server Config. Generation: 709 Parent Server MPM Generation: 708 Server uptime: 17 days 2 hours 6 minutes 40 seconds Server load: 0.13 0.10 0.08 Total accesses: 120912 - Total Traffic: 877.2 MB - Total Duration: 1163958 CPU Usage: u107.63 s124.63 cu898.12 cs238.93 - .0927% CPU load .0819 requests/sec - 623 B/second - 7.4 kB/request - 9.62649 ms/request 4 requests currently being processed, 8 idle workers _WC__._._C__...C_............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-7084501740/45/11250_ 0.4820913380.00.2979.81 164.92.192.25http/1.1mechel.de:443GET /telescope/requests HTTP/1.1 1-7084405450/308/12081W 2.4300680360.02.0589.95 134.122.34.144http/1.1blog.mechel.de:443GET /server-status HTTP/1.1 2-7084513051/1/11083C 0.0210622825.50.0177.65 134.122.34.144http/1.1blog.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 3-7084513070/0/11106_ 0.0020717610.00.0077.59 134.122.34.144http/1.1 4-7084512020/5/11176_ 0.05203723240.00.0282.04 134.122.34.144http/1.1 5-708-0/0/10424. 0.0010607270.00.0078.87 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 6-7084405490/293/10543_ 2.3010544590.02.1375.10 134.122.34.144http/1.1blog.mechel.de:443GET / HTTP/1.1 7-708-0/0/9267. 0.003910984410.00.0067.25 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 8-7084512040/7/7318_ 0.0820403380.00.0447.13 164.92.192.25http/1.1mechel.de:443GET /config.json HTTP/1.1 9-7084403951/338/6350C 2.3200387151.32.1744.81 134.122.34.144http/1.1blog.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-7084429350/215/4242_ 1.7300275090.01.5329.25 134.122.34.144http/1.1blog.mechel.de:443GET /v2/_catalog HTTP/1.1 11-7084429370/215/3191_ 1.7200174030.01.4622.30 134.122.34.144http/1.1blog.mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 12-708-0/0/1570. 0.003950122130.00.0012.99 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-708-0/0/1906. 0.003930115880.00.0012.73 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-708-0/0/2500. 0.003890850940.00.0019.85 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-7084512111/7/1426C 0.051087251.30.0311.48 134.122.34.144http/1.1blog.mechel.de:443GET /about HTTP/1.1 16-7084512120/9/50_ 0.062011610.00.040.47 134.122.34.144http/1.1 17-667-0/0/117. 0.008763304840.00.000.63 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-626-0/0/538. 0.001451140116570.00.005.26 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-626-0/0/21. 0.0014511304400.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-626-0/0/388. 0.00145110020450.00.003.26 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-626-0/0/24. 0.001451120720.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-626-0/0/222. 0.00145111021030.00.001.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-626-0/0/16. 0.0014510903240.00.000.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-626-0/0/18. 0.0014510804440.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-320-0/0/67. 0.0082278903890.00.000.46 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-320-0/0/1559. 0.00822787076250.00.0011.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-320-0/0/69. 0.00822788027120.00.003.32 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-320-0/0/24. 0.0082280203340.00.000.35 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-218-0/0/7. 0.00106778702930.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-104-0/0/1747. 0.001259036099820.00.0015.97 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-2-0/0/116. 0.00146079805230.00.000.93 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-2-0/0/3. 0.0014759130480.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-2-0/0/120. 0.00146080607740.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-2-0/0/3. 0.0014759110260.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-2-0/0/350. 0.001429467114740.00.002.89 63.143.42.250http/1.1mechel.de:443HEAD / HTTP/1.1 36-2-0/0/2. 0.001475909010.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-2-0/0/3. 0.0014759120110.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-2-0/0/3. 0.0014759100210.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-2-0/0/3. 0.0014759080130.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-2-0/0/2. 0.001475907000.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-2-0/0/2. 0.0014763060170.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-2-0/0/2. 0.0014763100120.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-2-0/0/1. 0.001476334000.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-2-0/0/1. 0.001476332000.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-2-0/0/1. 0.001476333000.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 73subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 145 seconds, (range: 3...298)index usage: 2%, cache usage: 3%total entries stored since starting: 5276total entries replaced since starting: 0total entries expired since starting: 5202total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 139 hit, 98 misstotal removes since starting: 1 hit, 1 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3130d8f0c830d8f0c8a5c5d85b
Apache Status Apache Server Status for blog.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.56 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-03-09T07:34:15 Current Time: Saturday, 06-Jan-2024 03:51:35 CET Restart Time: Thursday, 21-Dec-2023 10:19:22 CET Parent Server Config. Generation: 648 Parent Server MPM Generation: 647 Server uptime: 15 days 17 hours 32 minutes 12 seconds Server load: 0.21 0.34 0.18 Total accesses: 110837 - Total Traffic: 810.4 MB - Total Duration: 1121545 CPU Usage: u94.21 s112.47 cu824.76 cs217.08 - .0919% CPU load .0815 requests/sec - 625 B/second - 7.5 kB/request - 10.1189 ms/request 4 requests currently being processed, 6 idle workers ..C__W_C._C..__................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-647-0/0/10755. 0.0012800895920.00.0076.58 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 1-647-0/0/11415. 0.0012790644690.00.0084.29 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 2-6474185421/17/10176C 0.1400575581.30.1172.10 178.62.3.65http/1.1blog.mechel.de:443GET /about HTTP/1.1 3-6474161500/213/10220_ 1.0200686280.00.9271.98 178.62.3.65http/1.1blog.mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 4-6474187670/10/10181_ 0.07003694880.00.0575.53 178.62.3.65http/1.1blog.mechel.de:443GET /v2/_catalog HTTP/1.1 5-6474161480/107/9833W 0.8700574680.00.7574.56 178.62.3.65http/1.1blog.mechel.de:443GET /server-status HTTP/1.1 6-6474170460/62/9977_ 0.5102523870.00.4371.00 178.62.3.65http/1.1 7-6474187681/10/8476C 0.0800956835.50.0662.09 178.62.3.65http/1.1blog.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 8-647-0/0/6710. 0.0073200383820.00.0043.23 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 9-6474175110/48/5259_ 0.4000320720.00.3238.20 178.62.3.65http/1.1 10-6474175131/50/3796C 0.4000259051.30.3226.14 178.62.3.65http/1.1blog.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 11-647-0/0/2906. 0.0073210166290.00.0020.38 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 12-647-0/0/1301. 0.0012780106750.00.0011.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-6474175190/48/1282_ 0.390094850.00.339.20 178.62.3.65http/1.1blog.mechel.de:443GET / HTTP/1.1 14-6474161450/113/2024_ 0.9100828480.00.9716.38 178.62.3.65http/1.1 15-626-0/0/1058. 0.0027849072830.00.009.32 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-626-0/0/40. 0.0027850011500.00.000.43 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-626-0/0/116. 0.002784804840.00.000.63 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-626-0/0/538. 0.00278470116570.00.005.26 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-626-0/0/21. 0.002784604400.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-626-0/0/388. 0.0027843020450.00.003.26 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-626-0/0/24. 0.00278450720.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-626-0/0/222. 0.0027844021030.00.001.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-626-0/0/16. 0.002784203240.00.000.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-626-0/0/18. 0.002784104440.00.000.08 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-320-0/0/67. 0.0070552203890.00.000.46 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-320-0/0/1559. 0.00705520076250.00.0011.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-320-0/0/69. 0.00705521027120.00.003.32 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-320-0/0/24. 0.0070553503340.00.000.35 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-218-0/0/7. 0.0095051902930.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-104-0/0/1747. 0.001141769099820.00.0015.97 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-2-0/0/116. 0.00134353105230.00.000.93 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-2-0/0/3. 0.0013586460480.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-2-0/0/120. 0.00134353907740.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-2-0/0/3. 0.0013586440260.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-2-0/0/350. 0.001312199114740.00.002.89 63.143.42.250http/1.1mechel.de:443HEAD / HTTP/1.1 36-2-0/0/2. 0.001358642010.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-2-0/0/3. 0.0013586450110.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-2-0/0/3. 0.0013586430210.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-2-0/0/3. 0.0013586410130.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-2-0/0/2. 0.001358640000.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-2-0/0/2. 0.0013590390170.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-2-0/0/2. 0.0013590430120.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-2-0/0/1. 0.001359067000.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-2-0/0/1. 0.001359065000.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-2-0/0/1. 0.001359066000.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 43subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 173 seconds, (range: 41...299)index usage: 1%, cache usage: 2%total entries stored since starting: 1719total entries replaced since starting: 0total entries expired since starting: 1676total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 64 hit, 45 misstotal removes since starting: 0 hit, 1 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3130d8f0c830d8f0c8acbfede0
Apache Status Apache Server Status for blog.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.56 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-03-09T07:34:15 Current Time: Sunday, 24-Dec-2023 09:01:52 CET Restart Time: Thursday, 21-Dec-2023 10:19:22 CET Parent Server Config. Generation: 126 Parent Server MPM Generation: 125 Server uptime: 2 days 22 hours 42 minutes 30 seconds Server load: 0.02 0.09 0.09 Total accesses: 19745 - Total Traffic: 157.5 MB - Total Duration: 128788 CPU Usage: u30.79 s21.62 cu119.52 cs32.65 - .0804% CPU load .0776 requests/sec - 648 B/second - 8.2 kB/request - 6.52256 ms/request 8 requests currently being processed, 2 idle workers WC_CC_C.CCC..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1251274810/176/1790W 1.5200112290.01.3213.35 162.243.184.251http/1.1blog.mechel.de:443GET /server-status HTTP/1.1 1-1251274571/177/1839C 1.9010134615.51.3916.30 162.243.184.251http/1.1blog.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 2-1251274530/181/1868_ 1.660085460.01.4512.69 162.243.184.251http/1.1blog.mechel.de:443GET /v2/_catalog HTTP/1.1 3-1251274541/185/1849C 1.8100104451.31.5713.34 162.243.184.251http/1.1blog.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-1251274551/176/1295C 1.641086981.31.349.82 146.190.64.200http/1.1mechel.de:443GET /about HTTP/1.1 5-1251276590/177/1579_ 2.2800122580.01.1914.98 146.190.64.200http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 6-1251274561/180/1363C 1.781079511.31.279.32 162.243.184.251http/1.1blog.mechel.de:443GET /about HTTP/1.1 7-125-0/0/718. 0.0010475031740.00.004.92 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 8-1251284771/134/832C 1.400051491.31.026.56 146.190.64.200http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-1251299391/82/485C 1.171038445.50.593.55 146.190.64.200http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 10-1251294831/104/333C 1.440242373.90.852.47 146.190.64.200http/1.1mechel.de:443GET /server-status HTTP/1.1 11-104-0/0/50. 0.003251021040.00.000.39 2a01:4f8:1c1c:3859::1http/1.1youtrack.mechel.de:443GET / HTTP/1.1 12-104-0/0/159. 0.003251025820.00.001.74 2a01:4f8:1c1c:3859::1http/1.1youtrack.mechel.de:443GET / HTTP/1.1 13-104-0/0/139. 0.0037187014510.00.000.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-2-0/0/252. 0.00207617010620.00.001.92 2a01:4f8:1c1c:3859::1http/1.1nikola-bunde.de:443GET / HTTP/1.1 15-43-0/0/720. 0.00166072048250.00.007.16 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-2-0/0/15. 0.002540540960.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-2-0/0/14. 0.0025405701690.00.000.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-28-0/0/450. 0.002000761292540.00.004.37 54.247.42.123http/1.1youtrack.mechel.de:443POST /hub/api/rest/oauth2/token HTTP/1.1 19-2-0/0/7. 0.002540390600.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-2-0/0/4. 0.002540420180.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-2-0/0/9. 0.002540680400.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-2-0/0/5. 0.002540380370.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-2-0/0/4. 0.002540410180.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-2-0/0/3. 0.00254067070.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-2-0/0/17. 0.002540660680.00.000.11 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-84-0/0/1552. 0.0074555076190.00.0011.68 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-2-0/0/14. 0.00254050014060.00.000.88 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-2-0/0/18. 0.002540510570.00.000.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-2-0/0/3. 0.00254065010.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-104-0/0/1747. 0.0037186099820.00.0015.97 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-2-0/0/116. 0.0023894905230.00.000.93 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-2-0/0/3. 0.002540640480.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-2-0/0/120. 0.0023895707740.00.000.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-2-0/0/3. 0.002540620260.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-2-0/0/350. 0.00207617114740.00.002.89 63.143.42.250http/1.1mechel.de:443HEAD / HTTP/1.1 36-2-0/0/2. 0.00254060010.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-2-0/0/3. 0.002540630110.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-2-0/0/3. 0.002540610210.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-2-0/0/3. 0.002540590130.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-2-0/0/2. 0.00254058000.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-2-0/0/2. 0.002544560170.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-2-0/0/2. 0.002544600120.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-2-0/0/1. 0.00254484000.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-2-0/0/1. 0.00254482000.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-2-0/0/1. 0.00254483000.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 64subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 131 seconds, (range: 8...299)index usage: 2%, cache usage: 2%total entries stored since starting: 3058total entries replaced since starting: 0total entries expired since starting: 2993total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 89 hit, 81 misstotal removes since starting: 1 hit, 1 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3130d8f0c830d8f0c87335911f
Apache Status Apache Server Status for blog.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.56 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-03-09T07:34:15 Current Time: Thursday, 21-Dec-2023 10:20:20 CET Restart Time: Thursday, 21-Dec-2023 10:19:22 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 57 seconds Server load: 0.35 0.19 0.16 Total accesses: 189 - Total Traffic: 394 kB - Total Duration: 734 CPU Usage: u.63 s.29 cu.11 cs.11 - 2% CPU load 3.32 requests/sec - 6.9 kB/second - 2134 B/request - 3.8836 ms/request 22 requests currently being processed, 0 idle workers CCCCCCCCCCCCCCCCCCRCCW.......................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2690781/26/27C 0.0900921.30.040.05 165.22.74.203http/1.1mechel.de:443GET /login.action HTTP/1.1 1-2690791/15/15C 0.0410571.10.020.02 46.101.103.192http/1.1sync.mechel.de:443GET /about HTTP/1.1 2-2690811/22/23C 0.0910950.80.040.05 178.128.151.41http/1.1sync.mechel.de:80GET /s/3343e23313e29363e2935313/_/;/META-INF/maven/com.atlassia 3-2690821/26/27C 0.08101320.60.070.08 178.128.151.41http/1.1sync.mechel.de:80GET /.env HTTP/1.1 4-2690831/19/19C 0.0700920.60.040.04 178.128.151.41http/1.1sync.mechel.de:80GET /telescope/requests HTTP/1.1 5-2690881/9/9C 0.031035.50.020.02 138.68.133.118http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 6-2690901/9/9C 0.030041.10.010.01 46.101.103.192http/1.1sync.mechel.de:443GET /server-status HTTP/1.1 7-2690921/7/7C 0.0410101.30.010.01 165.22.74.203http/1.1mechel.de:443GET /about HTTP/1.1 8-2690941/9/9C 0.031021.30.010.01 165.22.74.203http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-2690971/7/7C 0.0210115.50.020.02 165.22.74.203http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 10-2691041/6/6C 0.021051.10.010.01 46.101.103.192http/1.1sync.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 11-2691061/5/5C 0.021015.50.010.01 128.199.62.55http/1.1blog.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 12-2691081/3/3C 0.001011.30.000.00 128.199.62.55http/1.1blog.mechel.de:443GET /about HTTP/1.1 13-2691101/6/6C 0.0210320.60.040.04 178.128.151.41http/1.1sync.mechel.de:80GET /.git/config HTTP/1.1 14-2691121/4/4C 0.0108186.80.010.01 139.59.65.144http/1.1plausible.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 15-2691141/2/2C 0.000021.10.010.01 46.101.103.192http/1.1sync.mechel.de:443GET /login.action HTTP/1.1 16-2691171/1/1C 0.001001.30.000.00 138.68.133.118http/1.1mechel.de:443GET /about HTTP/1.1 17-2691191/3/3C 0.00101340.60.010.01 178.128.151.41http/1.1sync.mechel.de:80GET /config.json HTTP/1.1 18-2691210/0/0R 0.000000.00.000.00 139.59.65.144http/1.1plausible.mechel.de:443 19-2691221/3/3C 0.010151.30.000.00 138.68.133.118http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 20-2691231/1/1C 0.000001.30.000.00 128.199.62.55http/1.1blog.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 21-2691250/3/3W 0.0000290.00.010.01 128.199.62.55http/1.1blog.mechel.de:443GET /server-status HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 94subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 290 seconds, (range: 286...298)index usage: 3%, cache usage: 4%total entries stored since starting: 94total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 29 hit, 58 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3130d8f0c830d8f0c8fd6253c3
Apache Status Apache Server Status for blog.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.56 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-03-09T07:34:15 Current Time: Monday, 11-Dec-2023 21:53:09 CET Restart Time: Tuesday, 28-Nov-2023 23:09:43 CET Parent Server Config. Generation: 14 Parent Server MPM Generation: 13 Server uptime: 12 days 22 hours 43 minutes 25 seconds Server load: 0.04 0.05 0.07 Total accesses: 86282 - Total Traffic: 649.3 MB - Total Duration: 530273 CPU Usage: u47.97 s61.91 cu531.64 cs105.91 - .0668% CPU load .0771 requests/sec - 608 B/second - 7.7 kB/request - 6.14581 ms/request 7 requests currently being processed, 3 idle workers .C__CCW..C_.C...C............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-13-0/0/7735. 0.004140466540.00.0058.68 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 1-132713811/92/8163C 0.4900541231.30.5561.40 139.59.182.142http/1.1blog.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-132549570/588/7074_ 3.7500401120.04.1052.06 139.59.182.142http/1.1blog.mechel.de:443GET /v2/_catalog HTTP/1.1 3-132647990/307/5892_ 2.3600380750.02.1247.75 139.59.182.142http/1.1blog.mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 4-132733601/6/6434C 0.0500331425.50.0446.04 139.144.150.23http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 5-132700491/109/7229C 0.8200411735.70.7754.83 63.143.42.250http/1.1mechel.de:443HEAD / HTTP/1.1 6-132694140/133/4834W 1.0500493330.00.9236.50 139.59.182.142http/1.1blog.mechel.de:443GET /server-status HTTP/1.1 7-13-0/0/7744. 0.0084120454910.00.0058.25 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 8-13-0/0/7102. 0.00141120369060.00.0053.56 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 9-132686271/169/4228C 1.2000203001.31.2230.98 139.59.182.142http/1.1blog.mechel.de:443GET /about HTTP/1.1 10-132576230/480/5767_ 3.3700338840.03.4842.99 139.144.150.23http/1.1mechel.de:443GET / HTTP/1.1 11-13-0/0/4038. 0.00141250282700.00.0035.62 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 12-132686281/183/1248C 1.380062535.51.329.33 139.59.182.142http/1.1blog.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 13-13-0/0/1332. 0.0014124070010.00.009.35 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-13-0/0/1156. 0.0014123061510.00.008.11 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-13-0/0/1910. 0.00141210113240.00.0011.58 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-132700561/117/680C 0.840025151.30.764.94 139.144.150.23http/1.1mechel.de:443GET /about HTTP/1.1 17-12-0/0/2088. 0.00787873143570.00.0015.51 2a01:4f8:1c1c:3859::1http/1.1youtrack.mechel.de:443GET / HTTP/1.1 18-12-0/0/487. 0.00153242020990.00.003.54 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-12-0/0/151. 0.00153233012980.00.001.16 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-12-0/0/214. 0.00143309088400.00.001.75 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-12-0/0/581. 0.0078787220440.00.004.09 2a01:4f8:1c1c:3859::1http/1.1youtrack.mechel.de:443GET / HTTP/1.1 22-12-0/0/195. 0.0015301009180.00.001.25 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 57subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 161 seconds, (range: 54...299)index usage: 2%, cache usage: 2%total entries stored since starting: 10771total entries replaced since starting: 0total entries expired since starting: 10713total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 103 hit, 168 misstotal removes since starting: 1 hit, 3 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3130d8f0c830d8f0c8a0699cc1
Apache Status Apache Server Status for blog.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.56 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-03-09T07:34:15 Current Time: Friday, 17-Nov-2023 00:27:19 CET Restart Time: Saturday, 29-Apr-2023 00:04:35 CEST Parent Server Config. Generation: 8374 Parent Server MPM Generation: 8373 Server uptime: 202 days 1 hour 22 minutes 43 seconds Server load: 1.11 0.34 0.17 Total accesses: 1575381 - Total Traffic: 14.8 GB - Total Duration: 13675870 CPU Usage: u1234.79 s2109.05 cu21401.7 cs5050.59 - .171% CPU load .0902 requests/sec - 907 B/second - 9.8 kB/request - 8.68099 ms/request 9 requests currently being processed, 0 idle workers CCWCCCCC.C...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-83735875061/20/159972C 0.461010176661.30.131668.34 138.68.163.10http/1.1blog.mechel.de:443GET /about HTTP/1.1 1-83735877331/7/156450C 0.170011189371.30.041578.04 159.65.58.104http/1.1mechel.de:443GET /.git/config HTTP/1.1 2-83735874960/22/152423W 0.500010620300.00.161354.95 138.68.163.10http/1.1blog.mechel.de:443GET /server-status HTTP/1.1 3-83735878291/5/146257C 0.051011052261.30.011400.32 159.65.58.104http/1.1mechel.de:443GET /.env HTTP/1.1 4-83735878311/1/139578C 0.02008642251.30.001202.66 138.68.163.10http/1.1blog.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-83735874921/23/132215C 0.52108528361.30.141153.77 159.65.58.104http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-83735874881/22/119783C 0.45137751325.60.151144.31 159.65.58.104http/1.1mechel.de:443GET /server-status HTTP/1.1 7-83735874941/20/112980C 0.55108372871.30.151183.23 159.65.58.104http/1.1mechel.de:443GET /login.action HTTP/1.1 8-8372-0/0/98306. 0.001635010002360.00.001095.41 2a01:4f8:1c1c:3859::1http/1.1mechel.de:443GET / HTTP/1.1 9-83735874901/22/77756C 0.49108211185.50.14705.64 138.68.163.10http/1.1blog.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 10-8372-0/0/66410. 0.00163567077940.00.00624.97 2a01:4f8:1c1c:3859::1http/1.1youtrack.mechel.de:443GET / HTTP/1.1 11-8372-0/0/40260. 0.001988403492950.00.00542.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 12-8372-0/0/38116. 0.001988305521660.00.00309.80 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-8372-0/0/13796. 0.001988201462050.00.00106.21 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-8372-0/0/8226. 0.00329503928890.00.0063.59 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-8372-0/0/8381. 0.001988101121840.00.00175.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-8372-0/0/9966. 0.00329604029820.00.0073.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-8372-0/0/5309. 0.00173690403180.00.0039.18 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-8270-0/0/9243. 0.001848780839710.00.0068.20 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-8270-0/0/9643. 0.001848870670530.00.0081.39 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-8311-0/0/4972. 0.001433980795020.00.0036.40 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-8270-0/0/9414. 0.001948480730470.00.0072.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-8270-0/0/4629. 0.001948490289410.00.0035.71 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-8270-0/0/4801. 0.001948430474960.00.0035.21 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-8372-0/0/4476. 0.00209020492400.00.0034.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-8270-0/0/3515. 0.001848790297620.00.0025.68 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-8270-0/0/3380. 0.001843041327770.00.0024.09 63.143.42.250http/1.1mechel.de:443HEAD / HTTP/1.1 27-8270-0/0/4200. 0.001948620330960.00.0032.85 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-8270-0/0/1721. 0.001948610204390.00.0013.17 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-8270-0/0/1007. 0.001948590424790.00.007.74 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-8270-0/0/1355. 0.001948600192740.00.009.37 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-8250-0/0/423. 0.002584190138910.00.002.58 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-8250-0/0/1994. 0.002584460261770.00.0016.22 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-8270-0/0/1292. 0.001948550197520.00.008.58 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-8250-0/0/665. 0.002584430141950.00.006.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-8311-0/0/2032. 0.001310600210190.00.0014.43 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-8250-0/0/810. 0.002584410120050.00.006.80 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-8250-0/0/2144. 0.002344211139240.00.0016.21 63.143.42.250http/1.1mechel.de:443HEAD / HTTP/1.1 38-8250-0/0/1266. 0.0023442103406490.00.009.58 2a01:4f8:1c1c:3859::1http/1.1nikola-bunde.de:443GET / HTTP/1.1 39-8250-0/0/961. 0.002584370145070.00.006.84 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-8250-0/0/1364. 0.002584440125250.00.0010.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-8250-0/0/1170. 0.00258451068810.00.008.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-8250-0/0/281. 0.002584170128250.00.002.89 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-8250-0/0/2202. 0.002584500213720.00.0030.28 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-8250-0/0/733. 0.00258449064110.00.005.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-8250-0/0/954. 0.002344210103180.00.006.58 2a01:4f8:1c1c:3859::1http/1.1mechel.de:443GET / HTTP/1.1 46-8250-0/0/66. 0.0025843906810.00.000.39 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-8250-0/0/144. 0.00258435030510.00.001.75 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-8250-0/0/52. 0.0025843606390.00.000.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-8250-0/0/41. 0.00258405015220.00.000.46 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-8250-0/0/144. 0.00258403017440.00.000.91 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-8250-0/0/147. 0.00258431014420.00.000.74 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-8250-0/0/37. 0.002584290290.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-8250-0/0/722. 0.002584180102890.00.005.66 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3130d8f0c830d8f0c811a0dcc8
Apache Status Apache Server Status for blog.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.56 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-03-09T07:34:15 Current Time: Monday, 06-Nov-2023 02:28:06 CET Restart Time: Saturday, 29-Apr-2023 00:04:35 CEST Parent Server Config. Generation: 7923 Parent Server MPM Generation: 7922 Server uptime: 191 days 3 hours 23 minutes 30 seconds Server load: 0.28 0.38 0.24 Total accesses: 1500466 - Total Traffic: 14.2 GB - Total Duration: 13215698 CPU Usage: u1171.96 s1969.06 cu19677.1 cs4688.43 - .167% CPU load .0909 requests/sec - 924 B/second - 9.9 kB/request - 8.80773 ms/request 7 requests currently being processed, 4 idle workers C_CCC_C_.W......C_.............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-79223410071/57/151911C 1.38109815065.50.631613.64 167.99.184.41http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 1-79223425680/9/149510_ 0.250110762700.00.071525.43 167.99.184.41http/1.1mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 2-79223410111/56/145739C 1.231010190131.30.381305.47 167.99.184.41http/1.1mechel.de:443GET /about HTTP/1.1 3-79223409071/59/139527C 1.391010733481.30.471352.14 138.197.88.136http/1.1blog.mechel.de:443GET /about HTTP/1.1 4-79223409091/62/133346C 1.43008363141.30.481161.14 167.99.184.41http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-79223410130/59/126906_ 1.15008281240.00.501115.61 167.99.184.41http/1.1mechel.de:443GET /v2/_catalog HTTP/1.1 6-79223416381/41/114219C 0.94107375895.51.611103.20 138.197.88.136http/1.1blog.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 7-79223428580/0/107900_ 0.00008153320.00.001147.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 8-7922-0/0/94264. 0.00137609724490.00.001066.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 9-79223409060/60/74302W 1.43008052910.00.45680.45 138.197.88.136http/1.1blog.mechel.de:443GET /server-status HTTP/1.1 10-7921-0/0/64867. 0.001266307013740.00.00614.52 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 11-7921-0/0/38989. 0.001265303384200.00.00532.78 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 12-7921-0/0/36974. 0.001266205412880.00.00302.45 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-7921-0/0/12442. 0.001266001152750.00.0095.77 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-7921-0/0/5972. 0.001265703843370.00.0047.09 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-7921-0/0/8169. 0.001265801034240.00.00173.53 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-79223409111/81/9486C 1.42003991091.30.6170.17 138.197.88.136http/1.1blog.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 17-79223409130/68/5086_ 2.3200371050.00.6837.40 138.197.88.136http/1.1blog.mechel.de:443GET /v2/_catalog HTTP/1.1 18-7921-0/0/8930. 0.0088840798410.00.0065.25 144.217.135.132http/1.1tuffi.org:443GET /ads.txt HTTP/1.1 19-7921-0/0/9336. 0.0088840657890.00.0079.35 144.217.135.132http/1.1tuffi.org:80GET /humans.txt HTTP/1.1 20-7921-0/0/4112. 0.0088840732110.00.0030.14 144.217.135.132http/1.1tuffi.org:443GET /sitemap.xml HTTP/1.1 21-7921-0/0/8127. 0.0088840619310.00.0061.25 2a01:4f8:1c1c:3859::1http/1.1mechel.de:443GET / HTTP/1.1 22-7921-0/0/4380. 0.0089770283230.00.0033.94 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-7635-0/0/4145. 0.006079840380940.00.0030.09 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-7635-0/0/2842. 0.006043380388930.00.0023.15 2a01:4f8:1c1c:3859::1http/1.1nikola-bunde.de:443GET / HTTP/1.1 25-7635-0/0/3261. 0.006043380269070.00.0023.74 2a01:4f8:1c1c:3859::1http/1.1nikola-bunde.de:443GET / HTTP/1.1 26-7634-0/0/3292. 0.006242040321550.00.0023.34 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-7634-0/0/4187. 0.006241970327980.00.0032.76 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-7635-0/0/1542. 0.006079890196940.00.0011.66 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-7675-0/0/995. 0.005329030421100.00.007.69 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-7635-0/0/1347. 0.006079910192590.00.009.35 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-7634-0/0/418. 0.006242230138630.00.002.53 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-7696-0/0/1990. 0.004853380261760.00.0016.21 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-7634-0/0/763. 0.0061368267158400.00.005.04 52.53.149.131http/1.1team-zugriff.de:443GET /tablesorter/js/tablesorter.min.js HTTP/1.1 34-7634-0/0/660. 0.006242250141910.00.006.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-7634-0/0/910. 0.006242260149410.00.006.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-7634-0/0/806. 0.006242080120040.00.006.80 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-7634-0/0/1894. 0.006242060115420.00.0014.76 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-7634-0/0/1099. 0.0062420903396590.00.008.27 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-7634-0/0/957. 0.006136940139520.00.006.76 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-7634-0/0/1325. 0.0061368276121460.00.0010.11 52.53.149.131http/1.1team-zugriff.de:443GET /colorbox/js/colorbox.min.js HTTP/1.1 41-7634-0/0/1166. 0.00624241068650.00.008.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-7634-0/0/276. 0.0061368283128170.00.002.85 52.53.149.131http/1.1team-zugriff.de:443GET /tablesorter/js/tablesorter.min.js HTTP/1.1 43-7634-0/0/2165. 0.006242400212560.00.0030.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-7634-0/0/695. 0.00624239062980.00.005.25 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-7634-0/0/708. 0.00624205062600.00.005.13 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 46-7634-0/0/64. 0.0062422006690.00.000.38 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-7634-0/0/142. 0.00624217030320.00.001.74 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-7634-0/0/50. 0.0062421606300.00.000.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-7634-0/0/37. 0.00624238014970.00.000.45 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-7634-0/0/139. 0.00624199015800.00.000.90 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-7634-0/0/145. 0.006136828914320.00.000.74 52.53.149.131http/1.1team-zugriff.de:443GET /mediabox/js/mediabox.min.js HTTP/1.1 52-7634-0/0/35. 0.006242190190.00.000.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-7634-0/0/720. 0.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3130d8f0c830d8f0c8fd0241fe
Apache Status Apache Server Status for blog.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.56 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-03-09T07:34:15 Current Time: Thursday, 26-Oct-2023 21:42:29 CEST Restart Time: Saturday, 29-Apr-2023 00:04:35 CEST Parent Server Config. Generation: 7493 Parent Server MPM Generation: 7492 Server uptime: 180 days 21 hours 37 minutes 53 seconds Server load: 0.37 0.17 0.12 Total accesses: 1427376 - Total Traffic: 13.7 GB - Total Duration: 12225448 CPU Usage: u1092.46 s1832.8 cu18207.8 cs4334.52 - .163% CPU load .0913 requests/sec - 940 B/second - 10.1 kB/request - 8.56498 ms/request 7 requests currently being processed, 0 idle workers RWCCCC.C........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-7492972470/2/144958R 0.02009253430.00.011562.73 104.164.173.187http/1.1 1-7492972430/5/142308W 0.030010151780.00.021471.10 142.93.64.15http/1.1blog.mechel.de:443GET /server-status HTTP/1.1 2-7492972441/5/139038C 0.03029465501.10.371254.26 161.35.155.246http/1.1sync.mechel.de:443GET /server-status HTTP/1.1 3-7492972511/1/133454C 0.011010010951.30.001307.56 142.93.64.15http/1.1blog.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-7492972461/5/127899C 0.03177961052.60.021120.24 134.122.89.242http/1.1plausible.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-7492972531/4/121836C 0.05097964622.50.011075.88 134.122.89.242http/1.1plausible.mechel.de:443GET /server-status HTTP/1.1 6-7491-0/0/110379. 0.00227060390.00.001071.36 161.35.176.95http/1.1youtrack.mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 7-7492972411/4/103548C 0.03117777791.10.011115.97 161.35.155.246http/1.1sync.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-7491-0/0/89480. 0.00209291560.00.001029.33 164.92.192.25http/1.1youtrack.mechel.de:80GET /login.action HTTP/1.1 9-7488-0/0/69555. 0.001507615460.00.00645.99 164.92.192.25http/1.1mechel.de:80GET /.env HTTP/1.1 10-7488-0/0/63235. 0.001506741030.00.00601.77 164.92.192.25http/1.1mechel.de:80GET /login.action HTTP/1.1 11-7488-0/0/37335. 0.001503182320.00.00520.93 161.35.155.246http/1.1sync.mechel.de:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 12-7488-0/0/35737. 0.001515339990.00.00292.68 2a01:4f8:1c1c:3859::1http/1.1youtrack.mechel.de:443GET / HTTP/1.1 13-7192-0/0/11648. 0.006056260975600.00.0088.91 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 14-7192-0/0/5371. 0.0060563303685400.00.0041.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 15-7192-0/0/7930. 0.006056300991410.00.00172.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-7192-0/0/7987. 0.005999261860520.00.0059.42 136.243.228.193http/1.1mechel.de:443GET /categories/?C=D;O=A HTTP/1.1 17-7192-0/0/4154. 0.006056210296830.00.0030.46 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-7192-0/0/8720. 0.006056290770310.00.0063.88 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 19-7274-0/0/9260. 0.004626420646850.00.0078.92 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-7192-0/0/4016. 0.006056200693960.00.0029.61 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 21-7274-0/0/7473. 0.004838700575250.00.0056.51 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-7192-0/0/4274. 0.005999260273470.00.0033.29 63.143.42.250http/1.1mechel.de:443HEAD / HTTP/1.1 23-7192-0/0/4076. 0.006056180322450.00.0028.75 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-7192-0/0/1905. 0.006056190253930.00.0016.45 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-7192-0/0/3219. 0.006056320267600.00.0023.50 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-7192-0/0/2457. 0.006056310253070.00.0017.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-7192-0/0/4157. 0.006056160327330.00.0032.67 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-7192-0/0/596. 0.006056280123350.00.004.30 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-7192-0/0/268. 0.006056240368720.00.002.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-7192-0/0/989. 0.006056270158060.00.006.99 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-7192-0/0/386. 0.006056250138440.00.002.47 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-7192-0/0/335. 0.005999260115470.00.003.94 136.243.228.193http/1.1mechel.de:443GET /tags?C=D;O=A HTTP/1.1 33-7192-0/0/326. 0.005999263129210.00.002.10 2a01:4f8:1c1c:3859::1http/1.1youtrack.mechel.de:443GET / HTTP/1.1 34-7192-0/0/626. 0.006056220136430.00.005.74 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-7192-0/0/884. 0.005999260135930.00.005.91 2a01:4f8:1c1c:3859::1http/1.1nikola-bunde.de:443GET / HTTP/1.1 36-7192-0/0/791. 0.006056370119780.00.006.72 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-6292-0/0/1880. 0.0025301230115160.00.0014.68 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-6271-0/0/1069. 0.00259409903395950.00.008.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-6271-0/0/849. 0.0025940980121390.00.006.06 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-6271-0/0/1227. 0.002594113095390.00.009.38 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-6025-0/0/1154. 0.003102145068600.00.008.37 63.143.42.250http/1.1mechel.de:443HEAD / HTTP/1.1 42-6025-0/0/161. 0.0031021452113450.00.002.15 2a01:4f8:1c1c:3859::1http/1.1youtrack.mechel.de:443GET / HTTP/1.1 43-6025-0/0/2151. 0.0031021455212480.00.0030.01 2a01:4f8:1c1c:3859::1http/1.1youtrack.mechel.de:443GET / HTTP/1.1 44-6025-0/0/684. 0.003102145062940.00.005.22 2a01:4f8:1c1c:3859::1http/1.1nikola-bunde.de:443GET / HTTP/1.1 45-6025-0/0/695. 0.003102145062480.00.005.09 2a01:4f8:1c1c:3859::1http/1.1mechel.de:443GET / HTTP/1.1 46-5736-0/0/51. 0.00368188406620.00.000.31 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 47-5736-0/0/131. 0.003681913022290.00.001.64 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 48-5736-0/0/34. 0.00368188706220.00.000.11 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 49-5736-0/0/26. 0.003681911014920.00.000.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 50-5736-0/0/22. 0.003681904090.00.000.05 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 51-5736-0/0/51. 0.0036818990500.00.000.12 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 52-5736-0/0/17. 0.0036819150130.00.000.03 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 53-5736-0/0/708. 0.00368
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3130d8f0c830d8f0c8e3c80878
Apache Status Apache Server Status for blog.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.56 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-03-09T07:34:15 Current Time: Saturday, 29-Apr-2023 11:18:45 CEST Restart Time: Saturday, 29-Apr-2023 00:04:35 CEST Parent Server Config. Generation: 60 Parent Server MPM Generation: 59 Server uptime: 11 hours 14 minutes 9 seconds Server load: 0.33 0.17 0.13 Total accesses: 6581 - Total Traffic: 53.9 MB - Total Duration: 36827 CPU Usage: u5.31 s5 cu59.47 cs14.29 - .208% CPU load .163 requests/sec - 1397 B/second - 8.4 kB/request - 5.59596 ms/request 26 requests currently being processed, 4 idle workers CCCCC_C_CCCCCCCCCCCCCCCCCCWC_............_...................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-59284241/14/737C 0.050029125.60.025.87 159.203.63.67http/1.1blog.mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-59284221/22/790C 0.090052555.50.046.55 159.203.63.67http/1.1blog.mechel.de:443GET /.env HTTP/1.1 2-59284331/11/731C 0.061071065.60.035.91 139.144.150.36http/1.1mechel.de:443GET /server-status HTTP/1.1 3-59284231/10/803C 0.040134047.20.036.59 159.203.63.67http/1.1blog.mechel.de:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 4-59284201/16/781C 0.611054325.60.066.64 139.144.150.36http/1.1mechel.de:443GET /s/3343e23313e29363e2935313/_/;/META-INF/maven/com.atlassia 5-59284360/12/700_ 0.050624670.00.025.75 164.92.192.165http/1.1plausible.mechel.de:443GET /about HTTP/1.1 6-59284381/14/680C 0.041036411.30.035.57 139.144.150.36http/1.1mechel.de:443GET /about HTTP/1.1 7-59284400/12/200_ 0.030010110.00.011.69 167.99.182.39http/1.1 8-59284421/10/156C 0.05104165.60.021.15 139.144.150.36http/1.1mechel.de:443GET /telescope/requests HTTP/1.1 9-59284441/11/205C 0.051023385.60.022.80 139.144.150.36http/1.1mechel.de:443GET /.vscode/sftp.json HTTP/1.1 10-59284461/5/23C 0.0210300.60.010.05 159.65.138.217http/1.1blog.mechel.de:80GET /config.json HTTP/1.1 11-59284481/10/62C 0.02101341.30.010.39 139.144.150.36http/1.1mechel.de:443GET /config.json HTTP/1.1 12-59284501/6/51C 0.02101550.60.020.35 159.65.138.217http/1.1blog.mechel.de:80GET /about HTTP/1.1 13-59284521/5/13C 0.0410141.30.010.04 139.144.150.36http/1.1mechel.de:443GET /login.action HTTP/1.1 14-59284541/3/12C 0.0110225.60.010.02 139.144.150.36http/1.1mechel.de:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 15-59284561/2/7C 0.0001245.60.010.02 159.203.63.67http/1.1blog.mechel.de:443GET /.git/config HTTP/1.1 16-59284571/2/107C 0.01006165.60.010.86 159.203.63.67http/1.1blog.mechel.de:443GET /s/3343e23313e29363e2935313/_/;/META-INF/maven/com.atlassia 17-59284601/3/114C 0.01104885.50.010.94 139.144.150.36http/1.1mechel.de:443GET /info.php HTTP/1.1 18-59284611/2/6C 0.001030.60.010.01 159.65.138.217http/1.1blog.mechel.de:80GET /login.action HTTP/1.1 19-59284631/1/108C 0.00102405.50.010.88 139.144.150.36http/1.1mechel.de:443GET /.env HTTP/1.1 20-59284641/1/10C 0.001055.50.010.02 139.144.150.36http/1.1mechel.de:443GET /.git/config HTTP/1.1 21-59284681/1/11C 0.010055.60.010.04 159.203.63.67http/1.1blog.mechel.de:443GET /telescope/requests HTTP/1.1 22-59284691/1/3C 0.010025.60.010.01 159.203.63.67http/1.1blog.mechel.de:443GET /.DS_Store HTTP/1.1 23-59284711/1/3C 0.0000211.50.010.01 159.203.63.67http/1.1blog.mechel.de:443GET / HTTP/1.1 24-59284721/1/9C 0.0000105.60.010.03 159.203.63.67http/1.1blog.mechel.de:443GET /.vscode/sftp.json HTTP/1.1 25-59284741/1/3C 0.000015.60.010.01 159.203.63.67http/1.1blog.mechel.de:443GET /debug/default/view?panel=config HTTP/1.1 26-59284750/0/2W 0.000000.00.000.00 159.203.63.67http/1.1blog.mechel.de:443GET /server-status HTTP/1.1 27-59284761/1/2C 0.000015.60.010.01 159.203.63.67http/1.1blog.mechel.de:443GET /info.php HTTP/1.1 28-59284790/0/1_ 0.000000.00.000.00 2400:8901::f03c:93ff:feb8:163http/1.1 29-48-0/0/1. 0.005862000.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-48-0/0/1. 0.005860000.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-48-0/0/1. 0.005859000.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-48-0/0/2. 0.005831000.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-48-0/0/2. 0.005832010.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-48-0/0/3. 0.005829020.00.000.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-48-0/0/1. 0.005858000.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-48-0/0/1. 0.005830000.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-48-0/0/1. 0.005857000.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-48-0/0/1. 0.005856000.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-48-0/0/1. 0.005855000.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-48-0/0/1. 0.005854000.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-59284210/23/119_ 0.07048000.00.060.78 164.92.192.165http/1.1plausible.mechel.de:443GET /login.action HTTP/1.1 42-48-0/0/1. 0.005853000.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-48-0/0/9. 0.005776040.00.000.02 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 44-48-0/0/1. 0.005852000.00.000.00 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 45-56-0/0/105. 0.002702640.00.000.92 172.68.174.143http/1.1rathsam.net:80GET / HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 132subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 285 seconds, (range: 270...297)index usage: 4%, cache usage: 6%total entries stored since starting: 132total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 10 hit, 50 misstotal removes since starting: 0 hit, 0 miss
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522f09bdbd5
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/kameit00/ORlyGenerator.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "master"] remote = origin merge = refs/heads/master
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31095ae8fe095ae8fe6ec601c9
Apache Status Apache Server Status for orly.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.56 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2023-03-09T07:34:15 Current Time: Tuesday, 19-Dec-2023 17:21:30 CET Restart Time: Tuesday, 19-Dec-2023 17:15:32 CET Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 5 minutes 57 seconds Server load: 0.08 0.09 0.08 Total accesses: 42 - Total Traffic: 414 kB - Total Duration: 158 CPU Usage: u.38 s.32 cu.34 cs.4 - .403% CPU load .118 requests/sec - 1187 B/second - 9.9 kB/request - 3.7619 ms/request 8 requests currently being processed, 1 idle workers KCKKKC_WC....................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-64365363/3/10K 0.003029135.10.130.18 87.164.136.252http/1.1orly.mechel.de:80GET /assets/animals/butterfly.webp HTTP/1.1 1-64365371/2/6C 0.0100140.60.000.02 46.101.103.192http/1.1orly.mechel.de:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-64365381/1/6K 0.023185141.00.040.07 87.164.136.252http/1.1orly.mechel.de:80GET /js/html2canvas.js HTTP/1.1 3-64365391/1/6K 0.0032434.00.000.05 87.164.136.252http/1.1orly.mechel.de:80GET /js/covertemplate.js HTTP/1.1 4-64365401/1/7K 0.0032133.80.000.04 87.164.136.252http/1.1orly.mechel.de:80GET /js/orlygenerator.js HTTP/1.1 5-64365461/2/2C 0.000010.50.020.02 46.101.103.192http/1.1orly.mechel.de:80GET /about HTTP/1.1 6-64365480/2/2_ 0.000010.00.010.01 207.154.240.169http/1.1 7-64365500/2/2W 0.000010.00.020.02 46.101.103.192http/1.1orly.mechel.de:80GET /server-status HTTP/1.1 8-64365521/1/1C 0.000010.50.000.00 46.101.103.192http/1.1orly.mechel.de:80GET /.vscode/sftp.json HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 2subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 299 seconds, (range: 299...299)index usage: 0%, cache usage: 0%total entries stored since starting: 2total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 2 misstotal removes since starting: 0 hit, 0 miss
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f5acfb44f5acfb447e86b2f0
Apache Status Apache Server Status for linkding.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Thursday, 29-May-2025 09:52:32 CEST Restart Time: Monday, 30-Dec-2024 14:49:44 CET Parent Server Config. Generation: 7580 Parent Server MPM Generation: 7579 Server uptime: 149 days 18 hours 2 minutes 47 seconds Server load: 1.30 0.77 0.39 Total accesses: 1555384 - Total Traffic: 6.5 GB - Total Duration: 2565069 CPU Usage: u1021.65 s1813.54 cu10923.1 cs4541.54 - .141% CPU load .12 requests/sec - 536 B/second - 4464 B/request - 1.64915 ms/request 9 requests currently being processed, 0 workers gracefully restarting, 0 idle workers WCCCCCSC...C.C.................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-757939239330/2/141777W 0.02002335390.00.01599.71 64.226.65.160http/1.1arschkeks.net:443GET /server-status HTTP/1.1 1-757939239351/4/136682C 0.02102513730.60.01592.19 206.81.24.74http/1.1www.arschkeks.net:80GET /about HTTP/1.1 2-757939239601/3/133405C 0.02102141891.40.01571.08 64.226.65.160http/1.1arschkeks.net:443GET /about HTTP/1.1 3-757939239641/1/130935C 0.03102671650.60.00560.59 206.81.24.74http/1.1www.arschkeks.net:80GET /.vscode/sftp.json HTTP/1.1 4-757939239691/1/125336C 0.01101941121.40.00531.60 64.226.65.160http/1.1arschkeks.net:443GET /.vscode/sftp.json HTTP/1.1 5-757939239711/5/115650C 0.03001757581.50.01503.27 64.226.65.160http/1.1arschkeks.net:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-757700/0/107679S 0.001701669800.00.00462.55 162.158.6.129http/1.1rathsam.net:80GET /g.php HTTP/1.1 7-757939239291/4/98600C 0.05101356331.40.01428.05 64.226.65.160http/1.1arschkeks.net:443GET /server HTTP/1.1 8-7577-0/0/90029. 0.0082101429400.00.00384.79 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 9-7577-0/0/74682. 0.0082501130760.00.00317.78 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 10-7577-0/0/65036. 0.0082601207980.00.00274.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 11-757939239271/3/57637C 0.0510894650.60.01247.86 206.81.24.74http/1.1www.arschkeks.net:80GET /server HTTP/1.1 12-7577-0/0/47001. 0.008240998060.00.00198.99 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-757939239311/3/27853C 0.0410762981.40.01115.96 64.226.65.160http/1.1arschkeks.net:443GET /actuator/env HTTP/1.1 14-7577-0/0/23021. 0.00190291830.00.0097.11 162.158.6.129http/1.1rathsam.net:80GET /temp.php HTTP/1.1 15-7577-0/0/18686. 0.008230245770.00.0081.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-7577-0/0/18770. 0.008220215220.00.0078.28 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-7548-0/0/15719. 0.00484970182480.00.0070.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-7563-0/0/15251. 0.00276590382310.00.0062.29 162.158.6.113http/1.1rathsam.net:80GET /index/function.php HTTP/1.1 19-7549-0/0/9384. 0.00295390106890.00.0040.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-7548-0/0/6787. 0.0035550183840.00.0028.51 216.144.248.25http/1.1mechel.de:443HEAD / HTTP/1.1 21-7548-0/0/7629. 0.0042012076610.00.0029.29 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-7548-0/0/5408. 0.00420110119960.00.0021.23 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-7548-0/0/10239. 0.00485160352030.00.0041.62 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-7548-0/0/5039. 0.0048515077190.00.0020.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-7548-0/0/3759. 0.0048514041440.00.0015.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-7548-0/0/4536. 0.0048513047440.00.0018.76 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-7548-0/0/3778. 0.0048512035520.00.0013.73 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-7548-0/0/3379. 0.0048511034300.00.0013.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-7548-0/0/3608. 0.0048510039140.00.0014.53 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-7263-0/0/3997. 0.00498370048140.00.0018.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-7263-0/0/6062. 0.00498369060550.00.0023.47 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-7263-0/0/1999. 0.00498368019290.00.007.84 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-7263-0/0/1502. 0.00498367016790.00.005.88 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-7263-0/0/2340. 0.00498366026500.00.009.99 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-7263-0/0/1652. 0.00498365015350.00.005.66 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-7263-0/0/1514. 0.00498364016130.00.006.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-7263-0/0/2514. 0.00498363024760.00.009.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-7263-0/0/1774. 0.00498362018840.00.007.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-7263-0/0/1699. 0.00498361019170.00.006.59 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-7263-0/0/1928. 0.00498360024530.00.007.60 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-7263-0/0/1239. 0.00498359012010.00.004.89 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-7263-0/0/974. 0.0049835809780.00.003.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-6979-0/0/282. 0.0086319402090.00.000.72 172.69.150.90http/1.1www.arschkeks.net:80GET /telescope/requests HTTP/1.1 44-6979-0/0/319. 0.0086319403310.00.001.25 172.70.251.171http/1.1arschkeks.net:443GET /.git/config HTTP/1.1 45-6979-0/0/221. 0.0086319401930.00.000.86 172.70.246.145http/1.1www.arschkeks.net:80GET /info.php HTTP/1.1 46-6979-0/0/602. 0.0086319438780.00.002.31 172.70.243.96http/1.1arschkeks.net:443GET /config.json HTTP/1.1 47-6979-0/0/387. 0.0086319403890.00.001.60 172.71.144.9http/1.1arschkeks.net:443GET /config.json HTTP/1.1 48-6979-0/0/480. 0.0086319405690.00.002.20 172.71.172.29http/1.1www.arschkeks.net:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 49-6979-0/0/281. 0.0086319402210.00.000.72 172.70.248.127http/1.1www.arschkeks.net:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 50-6979-0/0/595. 0.0086319409840.00.002.33 172.71.172.104http/1.1arschkeks.net:443GET /telescope/requests HTTP/1.1 51-6979-0/0/675. 0.0086319406090.00.002.40 172.70.248.97http/1.1arschkeks.net:443GET /telescope/requests HTTP/1.1 52-6979-0/0/468. 0.0086319405040.00.002.03 172.70.248.7http/1.1arschkeks.net:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 53-6979-0/0/574. 0.008631941
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f5acfb44f5acfb44743cc805
Apache Status Apache Server Status for linkding.mechel.de (via 159.69.13.43) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-22T12:36:32 Current Time: Thursday, 29-May-2025 09:52:32 CEST Restart Time: Monday, 30-Dec-2024 14:49:44 CET Parent Server Config. Generation: 7580 Parent Server MPM Generation: 7579 Server uptime: 149 days 18 hours 2 minutes 48 seconds Server load: 1.30 0.77 0.39 Total accesses: 1555388 - Total Traffic: 6.5 GB - Total Duration: 2565079 CPU Usage: u1021.67 s1813.57 cu10923.1 cs4541.54 - .141% CPU load .12 requests/sec - 536 B/second - 4464 B/request - 1.64916 ms/request 10 requests currently being processed, 0 workers gracefully restarting, 0 idle workers CCCWCCCC...C.C.................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-757939239331/3/141778C 0.03032335475.90.01599.71 64.226.65.160http/1.1arschkeks.net:443GET /server-status HTTP/1.1 1-757939239351/4/136682C 0.02102513730.60.01592.19 206.81.24.74http/1.1www.arschkeks.net:80GET /about HTTP/1.1 2-757939239601/3/133405C 0.02102141891.40.01571.08 64.226.65.160http/1.1arschkeks.net:443GET /about HTTP/1.1 3-757939239640/2/130936W 0.04002671650.00.00560.60 206.81.24.74http/1.1www.arschkeks.net:80GET /server-status HTTP/1.1 4-757939239691/1/125336C 0.01101941121.40.00531.60 64.226.65.160http/1.1arschkeks.net:443GET /.vscode/sftp.json HTTP/1.1 5-757939239711/5/115650C 0.03101757581.50.01503.27 64.226.65.160http/1.1arschkeks.net:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-757939239741/1/107680C 0.00001669810.70.00462.56 206.81.24.74http/1.1www.arschkeks.net:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-757939239291/4/98600C 0.05101356331.40.01428.05 64.226.65.160http/1.1arschkeks.net:443GET /server HTTP/1.1 8-7577-0/0/90029. 0.0082101429400.00.00384.79 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 9-7577-0/0/74682. 0.0082501130760.00.00317.78 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 10-7577-0/0/65036. 0.0082601207980.00.00274.36 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 11-757939239271/4/57638C 0.0600894661.40.01247.87 64.226.65.160http/1.1arschkeks.net:443GET /login.action HTTP/1.1 12-7577-0/0/47001. 0.008240998060.00.00198.99 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 13-757939239311/3/27853C 0.0410762981.40.01115.96 64.226.65.160http/1.1arschkeks.net:443GET /actuator/env HTTP/1.1 14-7577-0/0/23021. 0.00190291830.00.0097.11 162.158.6.129http/1.1rathsam.net:80GET /temp.php HTTP/1.1 15-7577-0/0/18686. 0.008230245770.00.0081.82 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 16-7577-0/0/18770. 0.008220215220.00.0078.28 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 17-7548-0/0/15719. 0.00484980182480.00.0070.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 18-7563-0/0/15251. 0.00276590382310.00.0062.29 162.158.6.113http/1.1rathsam.net:80GET /index/function.php HTTP/1.1 19-7549-0/0/9384. 0.00295390106890.00.0040.10 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 20-7548-0/0/6787. 0.0035551183840.00.0028.51 216.144.248.25http/1.1mechel.de:443HEAD / HTTP/1.1 21-7548-0/0/7629. 0.0042013076610.00.0029.29 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 22-7548-0/0/5408. 0.00420120119960.00.0021.23 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 23-7548-0/0/10239. 0.00485170352030.00.0041.62 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 24-7548-0/0/5039. 0.0048516077190.00.0020.01 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 25-7548-0/0/3759. 0.0048515041440.00.0015.96 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 26-7548-0/0/4536. 0.0048514047440.00.0018.76 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 27-7548-0/0/3778. 0.0048513035520.00.0013.73 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 28-7548-0/0/3379. 0.0048512034300.00.0013.19 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 29-7548-0/0/3608. 0.0048511039140.00.0014.53 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 30-7263-0/0/3997. 0.00498370048140.00.0018.07 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 31-7263-0/0/6062. 0.00498369060550.00.0023.47 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 32-7263-0/0/1999. 0.00498368019290.00.007.84 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 33-7263-0/0/1502. 0.00498367016790.00.005.88 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 34-7263-0/0/2340. 0.00498366026500.00.009.99 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 35-7263-0/0/1652. 0.00498365015350.00.005.66 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 36-7263-0/0/1514. 0.00498364016130.00.006.41 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 37-7263-0/0/2514. 0.00498363024760.00.009.15 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 38-7263-0/0/1774. 0.00498362018840.00.007.14 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 39-7263-0/0/1699. 0.00498361019170.00.006.59 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 40-7263-0/0/1928. 0.00498360024530.00.007.60 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 41-7263-0/0/1239. 0.00498359012010.00.004.89 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 42-7263-0/0/974. 0.0049835809780.00.003.42 ::1http/1.1www.arschkeks.net:80OPTIONS * HTTP/1.0 43-6979-0/0/282. 0.0086319402090.00.000.72 172.69.150.90http/1.1www.arschkeks.net:80GET /telescope/requests HTTP/1.1 44-6979-0/0/319. 0.0086319403310.00.001.25 172.70.251.171http/1.1arschkeks.net:443GET /.git/config HTTP/1.1 45-6979-0/0/221. 0.0086319401930.00.000.86 172.70.246.145http/1.1www.arschkeks.net:80GET /info.php HTTP/1.1 46-6979-0/0/602. 0.0086319438780.00.002.31 172.70.243.96http/1.1arschkeks.net:443GET /config.json HTTP/1.1 47-6979-0/0/387. 0.0086319403890.00.001.60 172.71.144.9http/1.1arschkeks.net:443GET /config.json HTTP/1.1 48-6979-0/0/480. 0.0086319405690.00.002.20 172.71.172.29http/1.1www.arschkeks.net:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 49-6979-0/0/281. 0.0086319402210.00.000.72 172.70.248.127http/1.1www.arschkeks.net:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 50-6979-0/0/595. 0.0086319409840.00.002.33 172.71.172.104http/1.1arschkeks.net:443GET /telescope/requests HTTP/1.1 51-6979-0/0/675. 0.0086319406090.00.002.40 172.70.248.97http/1.1arschkeks.net:443GET /telescope/requests HTTP/1.1 52-6979-0/0/468. 0.0086319405040.00.002.03 172.70.248.7http/1.1arschkeks.net:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 53-6979-0/0/57
Open service 159.69.13.43:443 · orly.mechel.de
2026-01-09 14:10
HTTP/1.1 200 OK
Date: Fri, 09 Jan 2026 14:10:20 GMT
Server: Apache/2.4.58 (Ubuntu)
Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
X-Content-Type-Options: nosniff
Referrer-Policy: strict-origin
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
Last-Modified: Thu, 21 Dec 2023 07:46:27 GMT
ETag: "4757-60d004c0fa36d"
Accept-Ranges: bytes
Content-Length: 18263
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Page title: O'Rly Generator – 1.3.1
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta content="ie=edge" http-equiv="x-ua-compatible">
<meta content="text/html; charset=utf-8" http-equiv="Content-Type"/>
<meta content="initial-scale=1" name="viewport">
<meta name="description" content="Generate a parodic O'Reilley book cover, you know, that nerd meme! Source code available at https://github.com/ArthurBeaulieu/ORlyGenerator">
<title>O'Rly Generator – 1.3.1</title>
<link rel="stylesheet" type="text/css" href="css/orlygenerator.css">
<link href="https://raw.githubusercontent.com/ArthurBeaulieu/ArthurBeaulieu/master/img/logo.png" rel="icon" type="image/png">
</head>
<!-- O'Rly Generator – from 09/2020 -->
<!-- GPL-3.0 License -->
<!-- Arthur Beaulieu (contact@abeaulieu.fr) -->
<!-- Version 1.3.1 -->
<body>
<!-- Fork me ribbon -->
<a href="https://github.com/ArthurBeaulieu/ORlyGenerator" target="_blank" rel="noopener noreferrer">
<img src="https://s3.amazonaws.com/github/ribbons/forkme_right_white_ffffff.png" loading="lazy" height="149" width="149" alt="Fork me on GitHub">
</a>
<!-- Title and subtitle -->
<h1>O'Rly Generator</h1>
<!-- Page content (output and manipulation) -->
<div class="content-wrapper">
<!-- Meme preview and rendering section -->
<div class="preview-container">
<div id="output" class="preview">
<div class="preview-top-border"></div>
<p id="preview-header" class="preview-header-text"></p>
<div class="preview-image-container">
<img src="assets/animals/butterfly.webp" id="image-animal" alt="image-animal">
</div>
<div class="preview-title-container">
<p id="preview-title"></p>
</div>
<p id="preview-subtitle" class="preview-subtitle-text"></p>
<p class="preview-orly">O RLY<sup>?</sup></p>
<p id="preview-signature" class="preview-signature-text"></p>
</div>
</div>
<!-- Meme parametrization -->
<div class="parameters">
<div class="flex-wrapper">
<label>Predefined color:</label>
<div id="predefined-colors" class="param-predefined-colors">
<div class="selected" data-value="#55135D"><svg alt="color0" version="1.1" viewBox="0 0 1 1" xmlns="http://www.w3.org/2000/svg"><path d="M0,0h1v1H0" fill="#55135D"/></svg></div>
<div data-value="#71706E"><svg alt="color1" version="1.1" viewBox="0 0 1 1" xmlns="http://www.w3.org/2000/svg"><path d="M0,0h1v1H0" fill="#71706E"/></svg></div>
<div data-value="#761b2A"><svg alt="color2" version="1.1" viewBox="0 0 1 1" xmlns="http://www.w3.org/2000/svg"><path d="M0,0h1v1H0" fill="#761b2A"/></svg></div>
<div data-value="#B80721"><svg alt="color3" version="1.1" viewBox="0 0 1 1" xmlns="http://www.w3.org/2000/svg"><path d="M0,0h1v1H0" fill="#B80721"/></svg></div>
<div data-value="#65161C"><svg alt="color4" version="1.1" viewBox="0 0 1 1" xmlns="http://www.w3.org/2000/svg"><path d="M0,0h1v1H0" fill="#65161C"/></svg></div>
<div data-value="#503DBD"><svg alt="color5" version="1.1" viewBox="0 0 1 1" xmlns="http://www.w3.org/2000/svg"><path d="M0,0h1v1H0" fill="#503DBD"/></svg></div>
<div data-value="#E11105"><svg alt="color6" version="1.1" viewBox="0 0 1 1" xmlns="http://www.w3.org/2000/svg"><path d="M0,0h1v1H0" fill="#E11105"/></svg></div>
<div data-value="#067BB0"><svg alt="color7" version="1.1" viewBox="0 0 1 1" xmlns="http://www.w3.org/2000/svg"><path d="M0,0h1v1H0" fill="#067BB0"/></svg></div>
<div data-value="#F7B500"><svg alt="color8" version="1.1" viewBox="0 0 1 1" xmlns="http://www.w3.org/2000/svg"><path d="M0,0h1v1H0" fill="#F7B500"/></svg></div>
<div data-value="#000F76"><svg alt="color9" version="1.1" viewBox="0 0 1 1" xmlns="http://www.w3.org/2000/svg"><path d="M0,0h1v1H0" fill="#000F76"/></svg></div>
<div data-value="#A8009B"><svg alt="color10" version="1.1" viewBox="0 0 1 1" xmlns="http://www.w3.org/2000/svg"><path d="M0,0h1v1H0" fill="#A8009B"/></svg></div>
<div data-value="#008445"><svg alt="color11" version="
Open service 78.47.113.65:443 · schule.mechel.de
2026-01-09 11:59
HTTP/1.1 200 OK Date: Fri, 09 Jan 2026 11:59:04 GMT Server: Apache Link: <https://shelteryetu.de/wp-json/>; rel="https://api.w.org/" Upgrade: h2 Connection: Upgrade, close Vary: Accept-Encoding Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8
Open service 159.69.13.43:443 · blog.mechel.de
2026-01-08 23:45
HTTP/1.1 200 OK Date: Thu, 08 Jan 2026 23:45:20 GMT Server: Apache/2.4.58 (Ubuntu) Strict-Transport-Security: max-age=31536000; includeSubDomains; preload X-Content-Type-Options: nosniff Referrer-Policy: strict-origin Last-Modified: Sat, 16 Feb 2019 23:30:00 GMT ETag: "17de-5820b4531ae4d" Accept-Ranges: bytes Content-Length: 6110 Vary: Accept-Encoding Connection: close Content-Type: text/html Page title: Notes to myself <!DOCTYPE html> <html lang="en"> <head> <meta name="generator" content="Hugo 0.54.0" /> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="alternate" href="/index.xml" type="application/rss+xml" title="Notes to myself"> <link rel="icon" href="https://blog.mechel.de/favicon.ico"> <title>Notes to myself</title> <link rel="stylesheet" href="https://blog.mechel.de/css/highlight/darcula.css"> <link rel="stylesheet" href="https://blog.mechel.de/css/bootstrap.min.css"> <link rel="stylesheet" href="https://blog.mechel.de/css/bootstrap-theme.min.css"> <link rel="stylesheet" href="https://blog.mechel.de/css/theme.css"> <link rel="stylesheet" href="https://blog.mechel.de/css/bootie-docs.css"> <link rel="stylesheet" href="https://blog.mechel.de/css/site.css"> </head> <body role="document"> <nav class="navbar navbar-inverse navbar-fixed-top"> <div class="container"> <div class="navbar-header"> <button type="button" class="navbar-toggle collapsed" data-toggle="collapse" data-target="#navbar" aria-expanded="false" aria-controls="navbar"> <span class="sr-only">Toggle navigation</span> <span class="icon-bar"></span> <span class="icon-bar"></span> <span class="icon-bar"></span> </button> <a class="navbar-brand" href="https://blog.mechel.de/">Notes to myself</a> </div> <div id="navbar" class="navbar-collapse collapse"> <ul class="nav navbar-nav"> <li class="active"><a href="https://blog.mechel.de/">Home</a></li> <li ><a href="/tags/">Tags</a></li> <li class="dropdown"> <a href="#" class="dropdown-toggle" data-toggle="dropdown" role="button" aria-expanded="false">Categories<span class="caret"></span></a> <ul class="dropdown-menu" role="menu"> <li><a href="https://blog.mechel.de/categories/development">Development</a></li> <li><a href="https://blog.mechel.de/categories/server">Server</a></li> </ul> </li> </ul> <form class="navbar-form navbar-left" role="search" action="https://www.google.co.jp/search" method="get"> <div class="input-group doc-search-form"> <input type="hidden" name="as_sitesearch" value="blog.mechel.de"> <input type="text" name="as_q" class="search-query doc-search-input-text" placeholder="Search Site"> <span class="input-group-addon input-group-btn doc-search-input-btn"> <button class="btn" type="submit"><span class="glyphicon glyphicon-search"></span></button> </span> </div> </form> </div> </div> </nav> <div class="container"> <main role="main"> <div class="row"> <div class="jumbotron"> <h1>Notes to myself</h1> <p>... for things, that I need occasionally</p> </div> </div> <div class="row doc-category"> <h2>Pages in Categories</h2> <div> <ul class="doc-list-category"> <li> <a href="https://blog.mechel.de/categories/development"> <span class="doc-list-category">Development</span> </a> <ul> <li><a href="/post/python/"> <span>My Python Cheat Sheet (from 'Introduction to Python')</span> <span class="doc-entry-meta">(<time datetime="2018-07-13">July 13, 2018</time>) </span> </a></li> <li><a href="/post/store-git-credentials-in-repo/"> <span>Store Git Credentials in Repo</span> <span class="doc-entry-meta">(<time datetime="2018-06-25">June 25, 2018</time>) </span> </a></li> <li><a href="/post/variable-size-dummy-file-java/"> <span>Create a huge dummy file in Java in an instant</span> <span class="doc-entry-meta">(<time datetime="2018-05-22">May 22, 2018</time>) </span> </a></li> <li><a href="/post/send-emails-with-apple-script/"> <span>How to send email with file attachments with Apple Script</span> <span class="doc-entry-meta">(<time datetime="2018-05-08">May 08, 2018</time>) </span> </a></li> <li><a href="/post/intellij-shortcuts-mac/"> <span>I
Open service 159.69.13.43:443 · orly.mechel.de
2026-01-08 22:58
HTTP/1.1 200 OK
Date: Thu, 08 Jan 2026 22:58:49 GMT
Server: Apache/2.4.58 (Ubuntu)
Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
X-Content-Type-Options: nosniff
Referrer-Policy: strict-origin
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
Last-Modified: Thu, 21 Dec 2023 07:46:27 GMT
ETag: "4757-60d004c0fa36d"
Accept-Ranges: bytes
Content-Length: 18263
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Page title: O'Rly Generator – 1.3.1
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta content="ie=edge" http-equiv="x-ua-compatible">
<meta content="text/html; charset=utf-8" http-equiv="Content-Type"/>
<meta content="initial-scale=1" name="viewport">
<meta name="description" content="Generate a parodic O'Reilley book cover, you know, that nerd meme! Source code available at https://github.com/ArthurBeaulieu/ORlyGenerator">
<title>O'Rly Generator – 1.3.1</title>
<link rel="stylesheet" type="text/css" href="css/orlygenerator.css">
<link href="https://raw.githubusercontent.com/ArthurBeaulieu/ArthurBeaulieu/master/img/logo.png" rel="icon" type="image/png">
</head>
<!-- O'Rly Generator – from 09/2020 -->
<!-- GPL-3.0 License -->
<!-- Arthur Beaulieu (contact@abeaulieu.fr) -->
<!-- Version 1.3.1 -->
<body>
<!-- Fork me ribbon -->
<a href="https://github.com/ArthurBeaulieu/ORlyGenerator" target="_blank" rel="noopener noreferrer">
<img src="https://s3.amazonaws.com/github/ribbons/forkme_right_white_ffffff.png" loading="lazy" height="149" width="149" alt="Fork me on GitHub">
</a>
<!-- Title and subtitle -->
<h1>O'Rly Generator</h1>
<!-- Page content (output and manipulation) -->
<div class="content-wrapper">
<!-- Meme preview and rendering section -->
<div class="preview-container">
<div id="output" class="preview">
<div class="preview-top-border"></div>
<p id="preview-header" class="preview-header-text"></p>
<div class="preview-image-container">
<img src="assets/animals/butterfly.webp" id="image-animal" alt="image-animal">
</div>
<div class="preview-title-container">
<p id="preview-title"></p>
</div>
<p id="preview-subtitle" class="preview-subtitle-text"></p>
<p class="preview-orly">O RLY<sup>?</sup></p>
<p id="preview-signature" class="preview-signature-text"></p>
</div>
</div>
<!-- Meme parametrization -->
<div class="parameters">
<div class="flex-wrapper">
<label>Predefined color:</label>
<div id="predefined-colors" class="param-predefined-colors">
<div class="selected" data-value="#55135D"><svg alt="color0" version="1.1" viewBox="0 0 1 1" xmlns="http://www.w3.org/2000/svg"><path d="M0,0h1v1H0" fill="#55135D"/></svg></div>
<div data-value="#71706E"><svg alt="color1" version="1.1" viewBox="0 0 1 1" xmlns="http://www.w3.org/2000/svg"><path d="M0,0h1v1H0" fill="#71706E"/></svg></div>
<div data-value="#761b2A"><svg alt="color2" version="1.1" viewBox="0 0 1 1" xmlns="http://www.w3.org/2000/svg"><path d="M0,0h1v1H0" fill="#761b2A"/></svg></div>
<div data-value="#B80721"><svg alt="color3" version="1.1" viewBox="0 0 1 1" xmlns="http://www.w3.org/2000/svg"><path d="M0,0h1v1H0" fill="#B80721"/></svg></div>
<div data-value="#65161C"><svg alt="color4" version="1.1" viewBox="0 0 1 1" xmlns="http://www.w3.org/2000/svg"><path d="M0,0h1v1H0" fill="#65161C"/></svg></div>
<div data-value="#503DBD"><svg alt="color5" version="1.1" viewBox="0 0 1 1" xmlns="http://www.w3.org/2000/svg"><path d="M0,0h1v1H0" fill="#503DBD"/></svg></div>
<div data-value="#E11105"><svg alt="color6" version="1.1" viewBox="0 0 1 1" xmlns="http://www.w3.org/2000/svg"><path d="M0,0h1v1H0" fill="#E11105"/></svg></div>
<div data-value="#067BB0"><svg alt="color7" version="1.1" viewBox="0 0 1 1" xmlns="http://www.w3.org/2000/svg"><path d="M0,0h1v1H0" fill="#067BB0"/></svg></div>
<div data-value="#F7B500"><svg alt="color8" version="1.1" viewBox="0 0 1 1" xmlns="http://www.w3.org/2000/svg"><path d="M0,0h1v1H0" fill="#F7B500"/></svg></div>
<div data-value="#000F76"><svg alt="color9" version="1.1" viewBox="0 0 1 1" xmlns="http://www.w3.org/2000/svg"><path d="M0,0h1v1H0" fill="#000F76"/></svg></div>
<div data-value="#A8009B"><svg alt="color10" version="1.1" viewBox="0 0 1 1" xmlns="http://www.w3.org/2000/svg"><path d="M0,0h1v1H0" fill="#A8009B"/></svg></div>
<div data-value="#008445"><svg alt="color11" version="
Open service 159.69.13.43:443 · www.mechel.de
2026-01-08 22:01
HTTP/1.1 200 OK
Date: Thu, 08 Jan 2026 22:01:27 GMT
Server: Apache/2.4.58 (Ubuntu)
Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
X-Content-Type-Options: nosniff
Referrer-Policy: strict-origin
Last-Modified: Thu, 26 Jan 2023 17:06:48 GMT
ETag: "787-5f32dc6351a00"
Accept-Ranges: bytes
Content-Length: 1927
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Page title: Kai Mechel
<!DOCTYPE HTML>
<html lang="de">
<head>
<meta name="generator" content="Hugo 0.101.0" />
<meta charset="utf-8">
<title>Kai Mechel</title>
<meta name="description" content="Kai Mechel - IT und so...">
<meta name="author" content="Kai Mechel">
<meta name="viewport" content="width=device-width, initial-scale=1">
<link rel="stylesheet" href="css/fonts.css" type="text/css">
<link rel="stylesheet" href="css/normalize.css">
<link rel="stylesheet" href="css/all.min.css">
<link rel="stylesheet" href="css/vncnt.css">
<script defer data-domain="mechel.de" src="https://plausible.mechel.de/js/script.js"></script>
<link rel="shortcut icon" href="./img/favicon.ico">
</head>
<body>
<div class="landingpage">
<div class="grid-container fivetoseven" role="main">
<div class="item" aria-label="Avatar">
<section id="avatar">
<img class="avatar" src="img/kai.jpg" alt="kai.jpg">
</section>
</div>
<div class="grid-container full autocenter">
<section id="bio" aria-label="Biography">
<h1 class="h3-like" aria-level="1" aria-label="Name">Kai Mechel</h1>
<p class="reset-margin" title="About" aria-label="About">IT und so…</p>
</section>
<section id="contact" aria-label="Contact">
<div class="icons" aria-label="Links">
<h2 class="h3-like" aria-label="Link Icons">
<a class="icon" href="mailto:kai@mechel.de" target="_blank" rel="noopener me">
<i class="fas fa-envelope" title="email" aria-label="Send email."></i>
</a>
<a class="icon" href="https://www.instagram.com/stumbling_through_my_life/" target="_blank" rel="noopener me">
<i class="fab fa-instagram" title="instagram" aria-label="Go to instagram."></i>
</a>
</h2>
</div>
</section>
</div>
</div>
</div>
</body>
</html>
Open service 78.47.113.65:443 · schule.mechel.de
2026-01-03 01:14
HTTP/1.1 200 OK Date: Sat, 03 Jan 2026 01:14:23 GMT Server: Apache Link: <https://shelteryetu.de/wp-json/>; rel="https://api.w.org/" Upgrade: h2 Connection: Upgrade, close Vary: Accept-Encoding Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8
Open service 159.69.13.43:443 · orly.mechel.de
2026-01-02 14:26
HTTP/1.1 200 OK
Date: Fri, 02 Jan 2026 14:26:30 GMT
Server: Apache/2.4.58 (Ubuntu)
Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
X-Content-Type-Options: nosniff
Referrer-Policy: strict-origin
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
Last-Modified: Thu, 21 Dec 2023 07:46:27 GMT
ETag: "4757-60d004c0fa36d"
Accept-Ranges: bytes
Content-Length: 18263
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Page title: O'Rly Generator – 1.3.1
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta content="ie=edge" http-equiv="x-ua-compatible">
<meta content="text/html; charset=utf-8" http-equiv="Content-Type"/>
<meta content="initial-scale=1" name="viewport">
<meta name="description" content="Generate a parodic O'Reilley book cover, you know, that nerd meme! Source code available at https://github.com/ArthurBeaulieu/ORlyGenerator">
<title>O'Rly Generator – 1.3.1</title>
<link rel="stylesheet" type="text/css" href="css/orlygenerator.css">
<link href="https://raw.githubusercontent.com/ArthurBeaulieu/ArthurBeaulieu/master/img/logo.png" rel="icon" type="image/png">
</head>
<!-- O'Rly Generator – from 09/2020 -->
<!-- GPL-3.0 License -->
<!-- Arthur Beaulieu (contact@abeaulieu.fr) -->
<!-- Version 1.3.1 -->
<body>
<!-- Fork me ribbon -->
<a href="https://github.com/ArthurBeaulieu/ORlyGenerator" target="_blank" rel="noopener noreferrer">
<img src="https://s3.amazonaws.com/github/ribbons/forkme_right_white_ffffff.png" loading="lazy" height="149" width="149" alt="Fork me on GitHub">
</a>
<!-- Title and subtitle -->
<h1>O'Rly Generator</h1>
<!-- Page content (output and manipulation) -->
<div class="content-wrapper">
<!-- Meme preview and rendering section -->
<div class="preview-container">
<div id="output" class="preview">
<div class="preview-top-border"></div>
<p id="preview-header" class="preview-header-text"></p>
<div class="preview-image-container">
<img src="assets/animals/butterfly.webp" id="image-animal" alt="image-animal">
</div>
<div class="preview-title-container">
<p id="preview-title"></p>
</div>
<p id="preview-subtitle" class="preview-subtitle-text"></p>
<p class="preview-orly">O RLY<sup>?</sup></p>
<p id="preview-signature" class="preview-signature-text"></p>
</div>
</div>
<!-- Meme parametrization -->
<div class="parameters">
<div class="flex-wrapper">
<label>Predefined color:</label>
<div id="predefined-colors" class="param-predefined-colors">
<div class="selected" data-value="#55135D"><svg alt="color0" version="1.1" viewBox="0 0 1 1" xmlns="http://www.w3.org/2000/svg"><path d="M0,0h1v1H0" fill="#55135D"/></svg></div>
<div data-value="#71706E"><svg alt="color1" version="1.1" viewBox="0 0 1 1" xmlns="http://www.w3.org/2000/svg"><path d="M0,0h1v1H0" fill="#71706E"/></svg></div>
<div data-value="#761b2A"><svg alt="color2" version="1.1" viewBox="0 0 1 1" xmlns="http://www.w3.org/2000/svg"><path d="M0,0h1v1H0" fill="#761b2A"/></svg></div>
<div data-value="#B80721"><svg alt="color3" version="1.1" viewBox="0 0 1 1" xmlns="http://www.w3.org/2000/svg"><path d="M0,0h1v1H0" fill="#B80721"/></svg></div>
<div data-value="#65161C"><svg alt="color4" version="1.1" viewBox="0 0 1 1" xmlns="http://www.w3.org/2000/svg"><path d="M0,0h1v1H0" fill="#65161C"/></svg></div>
<div data-value="#503DBD"><svg alt="color5" version="1.1" viewBox="0 0 1 1" xmlns="http://www.w3.org/2000/svg"><path d="M0,0h1v1H0" fill="#503DBD"/></svg></div>
<div data-value="#E11105"><svg alt="color6" version="1.1" viewBox="0 0 1 1" xmlns="http://www.w3.org/2000/svg"><path d="M0,0h1v1H0" fill="#E11105"/></svg></div>
<div data-value="#067BB0"><svg alt="color7" version="1.1" viewBox="0 0 1 1" xmlns="http://www.w3.org/2000/svg"><path d="M0,0h1v1H0" fill="#067BB0"/></svg></div>
<div data-value="#F7B500"><svg alt="color8" version="1.1" viewBox="0 0 1 1" xmlns="http://www.w3.org/2000/svg"><path d="M0,0h1v1H0" fill="#F7B500"/></svg></div>
<div data-value="#000F76"><svg alt="color9" version="1.1" viewBox="0 0 1 1" xmlns="http://www.w3.org/2000/svg"><path d="M0,0h1v1H0" fill="#000F76"/></svg></div>
<div data-value="#A8009B"><svg alt="color10" version="1.1" viewBox="0 0 1 1" xmlns="http://www.w3.org/2000/svg"><path d="M0,0h1v1H0" fill="#A8009B"/></svg></div>
<div data-value="#008445"><svg alt="color11" version="
Open service 159.69.13.43:443 · mechel.de
2026-01-02 03:48
HTTP/1.1 200 OK
Date: Fri, 02 Jan 2026 03:48:04 GMT
Server: Apache/2.4.58 (Ubuntu)
Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
X-Content-Type-Options: nosniff
Referrer-Policy: strict-origin
Last-Modified: Thu, 26 Jan 2023 17:06:48 GMT
ETag: "787-5f32dc6351a00"
Accept-Ranges: bytes
Content-Length: 1927
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Page title: Kai Mechel
<!DOCTYPE HTML>
<html lang="de">
<head>
<meta name="generator" content="Hugo 0.101.0" />
<meta charset="utf-8">
<title>Kai Mechel</title>
<meta name="description" content="Kai Mechel - IT und so...">
<meta name="author" content="Kai Mechel">
<meta name="viewport" content="width=device-width, initial-scale=1">
<link rel="stylesheet" href="css/fonts.css" type="text/css">
<link rel="stylesheet" href="css/normalize.css">
<link rel="stylesheet" href="css/all.min.css">
<link rel="stylesheet" href="css/vncnt.css">
<script defer data-domain="mechel.de" src="https://plausible.mechel.de/js/script.js"></script>
<link rel="shortcut icon" href="./img/favicon.ico">
</head>
<body>
<div class="landingpage">
<div class="grid-container fivetoseven" role="main">
<div class="item" aria-label="Avatar">
<section id="avatar">
<img class="avatar" src="img/kai.jpg" alt="kai.jpg">
</section>
</div>
<div class="grid-container full autocenter">
<section id="bio" aria-label="Biography">
<h1 class="h3-like" aria-level="1" aria-label="Name">Kai Mechel</h1>
<p class="reset-margin" title="About" aria-label="About">IT und so…</p>
</section>
<section id="contact" aria-label="Contact">
<div class="icons" aria-label="Links">
<h2 class="h3-like" aria-label="Link Icons">
<a class="icon" href="mailto:kai@mechel.de" target="_blank" rel="noopener me">
<i class="fas fa-envelope" title="email" aria-label="Send email."></i>
</a>
<a class="icon" href="https://www.instagram.com/stumbling_through_my_life/" target="_blank" rel="noopener me">
<i class="fab fa-instagram" title="instagram" aria-label="Go to instagram."></i>
</a>
</h2>
</div>
</section>
</div>
</div>
</div>
</body>
</html>
Open service 159.69.13.43:443 · www.mechel.de
2026-01-01 23:47
HTTP/1.1 200 OK
Date: Thu, 01 Jan 2026 23:47:03 GMT
Server: Apache/2.4.58 (Ubuntu)
Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
X-Content-Type-Options: nosniff
Referrer-Policy: strict-origin
Last-Modified: Thu, 26 Jan 2023 17:06:48 GMT
ETag: "787-5f32dc6351a00"
Accept-Ranges: bytes
Content-Length: 1927
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Page title: Kai Mechel
<!DOCTYPE HTML>
<html lang="de">
<head>
<meta name="generator" content="Hugo 0.101.0" />
<meta charset="utf-8">
<title>Kai Mechel</title>
<meta name="description" content="Kai Mechel - IT und so...">
<meta name="author" content="Kai Mechel">
<meta name="viewport" content="width=device-width, initial-scale=1">
<link rel="stylesheet" href="css/fonts.css" type="text/css">
<link rel="stylesheet" href="css/normalize.css">
<link rel="stylesheet" href="css/all.min.css">
<link rel="stylesheet" href="css/vncnt.css">
<script defer data-domain="mechel.de" src="https://plausible.mechel.de/js/script.js"></script>
<link rel="shortcut icon" href="./img/favicon.ico">
</head>
<body>
<div class="landingpage">
<div class="grid-container fivetoseven" role="main">
<div class="item" aria-label="Avatar">
<section id="avatar">
<img class="avatar" src="img/kai.jpg" alt="kai.jpg">
</section>
</div>
<div class="grid-container full autocenter">
<section id="bio" aria-label="Biography">
<h1 class="h3-like" aria-level="1" aria-label="Name">Kai Mechel</h1>
<p class="reset-margin" title="About" aria-label="About">IT und so…</p>
</section>
<section id="contact" aria-label="Contact">
<div class="icons" aria-label="Links">
<h2 class="h3-like" aria-label="Link Icons">
<a class="icon" href="mailto:kai@mechel.de" target="_blank" rel="noopener me">
<i class="fas fa-envelope" title="email" aria-label="Send email."></i>
</a>
<a class="icon" href="https://www.instagram.com/stumbling_through_my_life/" target="_blank" rel="noopener me">
<i class="fab fa-instagram" title="instagram" aria-label="Go to instagram."></i>
</a>
</h2>
</div>
</section>
</div>
</div>
</div>
</body>
</html>
Open service 159.69.13.43:443 · blog.mechel.de
2026-01-01 23:33
HTTP/1.1 200 OK Date: Thu, 01 Jan 2026 23:33:37 GMT Server: Apache/2.4.58 (Ubuntu) Strict-Transport-Security: max-age=31536000; includeSubDomains; preload X-Content-Type-Options: nosniff Referrer-Policy: strict-origin Last-Modified: Sat, 16 Feb 2019 23:30:00 GMT ETag: "17de-5820b4531ae4d" Accept-Ranges: bytes Content-Length: 6110 Vary: Accept-Encoding Connection: close Content-Type: text/html Page title: Notes to myself <!DOCTYPE html> <html lang="en"> <head> <meta name="generator" content="Hugo 0.54.0" /> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="alternate" href="/index.xml" type="application/rss+xml" title="Notes to myself"> <link rel="icon" href="https://blog.mechel.de/favicon.ico"> <title>Notes to myself</title> <link rel="stylesheet" href="https://blog.mechel.de/css/highlight/darcula.css"> <link rel="stylesheet" href="https://blog.mechel.de/css/bootstrap.min.css"> <link rel="stylesheet" href="https://blog.mechel.de/css/bootstrap-theme.min.css"> <link rel="stylesheet" href="https://blog.mechel.de/css/theme.css"> <link rel="stylesheet" href="https://blog.mechel.de/css/bootie-docs.css"> <link rel="stylesheet" href="https://blog.mechel.de/css/site.css"> </head> <body role="document"> <nav class="navbar navbar-inverse navbar-fixed-top"> <div class="container"> <div class="navbar-header"> <button type="button" class="navbar-toggle collapsed" data-toggle="collapse" data-target="#navbar" aria-expanded="false" aria-controls="navbar"> <span class="sr-only">Toggle navigation</span> <span class="icon-bar"></span> <span class="icon-bar"></span> <span class="icon-bar"></span> </button> <a class="navbar-brand" href="https://blog.mechel.de/">Notes to myself</a> </div> <div id="navbar" class="navbar-collapse collapse"> <ul class="nav navbar-nav"> <li class="active"><a href="https://blog.mechel.de/">Home</a></li> <li ><a href="/tags/">Tags</a></li> <li class="dropdown"> <a href="#" class="dropdown-toggle" data-toggle="dropdown" role="button" aria-expanded="false">Categories<span class="caret"></span></a> <ul class="dropdown-menu" role="menu"> <li><a href="https://blog.mechel.de/categories/development">Development</a></li> <li><a href="https://blog.mechel.de/categories/server">Server</a></li> </ul> </li> </ul> <form class="navbar-form navbar-left" role="search" action="https://www.google.co.jp/search" method="get"> <div class="input-group doc-search-form"> <input type="hidden" name="as_sitesearch" value="blog.mechel.de"> <input type="text" name="as_q" class="search-query doc-search-input-text" placeholder="Search Site"> <span class="input-group-addon input-group-btn doc-search-input-btn"> <button class="btn" type="submit"><span class="glyphicon glyphicon-search"></span></button> </span> </div> </form> </div> </div> </nav> <div class="container"> <main role="main"> <div class="row"> <div class="jumbotron"> <h1>Notes to myself</h1> <p>... for things, that I need occasionally</p> </div> </div> <div class="row doc-category"> <h2>Pages in Categories</h2> <div> <ul class="doc-list-category"> <li> <a href="https://blog.mechel.de/categories/development"> <span class="doc-list-category">Development</span> </a> <ul> <li><a href="/post/python/"> <span>My Python Cheat Sheet (from 'Introduction to Python')</span> <span class="doc-entry-meta">(<time datetime="2018-07-13">July 13, 2018</time>) </span> </a></li> <li><a href="/post/store-git-credentials-in-repo/"> <span>Store Git Credentials in Repo</span> <span class="doc-entry-meta">(<time datetime="2018-06-25">June 25, 2018</time>) </span> </a></li> <li><a href="/post/variable-size-dummy-file-java/"> <span>Create a huge dummy file in Java in an instant</span> <span class="doc-entry-meta">(<time datetime="2018-05-22">May 22, 2018</time>) </span> </a></li> <li><a href="/post/send-emails-with-apple-script/"> <span>How to send email with file attachments with Apple Script</span> <span class="doc-entry-meta">(<time datetime="2018-05-08">May 08, 2018</time>) </span> </a></li> <li><a href="/post/intellij-shortcuts-mac/"> <span>I
Open service 78.47.113.65:443 · schule.mechel.de
2025-12-30 14:54
HTTP/1.1 200 OK Date: Tue, 30 Dec 2025 14:54:44 GMT Server: Apache Link: <https://shelteryetu.de/wp-json/>; rel="https://api.w.org/" Upgrade: h2 Connection: Upgrade, close Vary: Accept-Encoding Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8
Open service 159.69.13.43:443 · mechel.de
2025-12-30 11:38
HTTP/1.1 200 OK
Date: Tue, 30 Dec 2025 11:38:08 GMT
Server: Apache/2.4.58 (Ubuntu)
Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
X-Content-Type-Options: nosniff
Referrer-Policy: strict-origin
Last-Modified: Thu, 26 Jan 2023 17:06:48 GMT
ETag: "787-5f32dc6351a00"
Accept-Ranges: bytes
Content-Length: 1927
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Page title: Kai Mechel
<!DOCTYPE HTML>
<html lang="de">
<head>
<meta name="generator" content="Hugo 0.101.0" />
<meta charset="utf-8">
<title>Kai Mechel</title>
<meta name="description" content="Kai Mechel - IT und so...">
<meta name="author" content="Kai Mechel">
<meta name="viewport" content="width=device-width, initial-scale=1">
<link rel="stylesheet" href="css/fonts.css" type="text/css">
<link rel="stylesheet" href="css/normalize.css">
<link rel="stylesheet" href="css/all.min.css">
<link rel="stylesheet" href="css/vncnt.css">
<script defer data-domain="mechel.de" src="https://plausible.mechel.de/js/script.js"></script>
<link rel="shortcut icon" href="./img/favicon.ico">
</head>
<body>
<div class="landingpage">
<div class="grid-container fivetoseven" role="main">
<div class="item" aria-label="Avatar">
<section id="avatar">
<img class="avatar" src="img/kai.jpg" alt="kai.jpg">
</section>
</div>
<div class="grid-container full autocenter">
<section id="bio" aria-label="Biography">
<h1 class="h3-like" aria-level="1" aria-label="Name">Kai Mechel</h1>
<p class="reset-margin" title="About" aria-label="About">IT und so…</p>
</section>
<section id="contact" aria-label="Contact">
<div class="icons" aria-label="Links">
<h2 class="h3-like" aria-label="Link Icons">
<a class="icon" href="mailto:kai@mechel.de" target="_blank" rel="noopener me">
<i class="fas fa-envelope" title="email" aria-label="Send email."></i>
</a>
<a class="icon" href="https://www.instagram.com/stumbling_through_my_life/" target="_blank" rel="noopener me">
<i class="fab fa-instagram" title="instagram" aria-label="Go to instagram."></i>
</a>
</h2>
</div>
</section>
</div>
</div>
</div>
</body>
</html>
Open service 159.69.13.43:443 · www.mechel.de
2025-12-30 07:23
HTTP/1.1 200 OK
Date: Tue, 30 Dec 2025 07:23:45 GMT
Server: Apache/2.4.58 (Ubuntu)
Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
X-Content-Type-Options: nosniff
Referrer-Policy: strict-origin
Last-Modified: Thu, 26 Jan 2023 17:06:48 GMT
ETag: "787-5f32dc6351a00"
Accept-Ranges: bytes
Content-Length: 1927
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Page title: Kai Mechel
<!DOCTYPE HTML>
<html lang="de">
<head>
<meta name="generator" content="Hugo 0.101.0" />
<meta charset="utf-8">
<title>Kai Mechel</title>
<meta name="description" content="Kai Mechel - IT und so...">
<meta name="author" content="Kai Mechel">
<meta name="viewport" content="width=device-width, initial-scale=1">
<link rel="stylesheet" href="css/fonts.css" type="text/css">
<link rel="stylesheet" href="css/normalize.css">
<link rel="stylesheet" href="css/all.min.css">
<link rel="stylesheet" href="css/vncnt.css">
<script defer data-domain="mechel.de" src="https://plausible.mechel.de/js/script.js"></script>
<link rel="shortcut icon" href="./img/favicon.ico">
</head>
<body>
<div class="landingpage">
<div class="grid-container fivetoseven" role="main">
<div class="item" aria-label="Avatar">
<section id="avatar">
<img class="avatar" src="img/kai.jpg" alt="kai.jpg">
</section>
</div>
<div class="grid-container full autocenter">
<section id="bio" aria-label="Biography">
<h1 class="h3-like" aria-level="1" aria-label="Name">Kai Mechel</h1>
<p class="reset-margin" title="About" aria-label="About">IT und so…</p>
</section>
<section id="contact" aria-label="Contact">
<div class="icons" aria-label="Links">
<h2 class="h3-like" aria-label="Link Icons">
<a class="icon" href="mailto:kai@mechel.de" target="_blank" rel="noopener me">
<i class="fas fa-envelope" title="email" aria-label="Send email."></i>
</a>
<a class="icon" href="https://www.instagram.com/stumbling_through_my_life/" target="_blank" rel="noopener me">
<i class="fab fa-instagram" title="instagram" aria-label="Go to instagram."></i>
</a>
</h2>
</div>
</section>
</div>
</div>
</div>
</body>
</html>
Open service 159.69.13.43:443 · orly.mechel.de
2025-12-30 07:12
HTTP/1.1 200 OK
Date: Tue, 30 Dec 2025 07:12:51 GMT
Server: Apache/2.4.58 (Ubuntu)
Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
X-Content-Type-Options: nosniff
Referrer-Policy: strict-origin
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
Last-Modified: Thu, 21 Dec 2023 07:46:27 GMT
ETag: "4757-60d004c0fa36d"
Accept-Ranges: bytes
Content-Length: 18263
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Page title: O'Rly Generator – 1.3.1
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta content="ie=edge" http-equiv="x-ua-compatible">
<meta content="text/html; charset=utf-8" http-equiv="Content-Type"/>
<meta content="initial-scale=1" name="viewport">
<meta name="description" content="Generate a parodic O'Reilley book cover, you know, that nerd meme! Source code available at https://github.com/ArthurBeaulieu/ORlyGenerator">
<title>O'Rly Generator – 1.3.1</title>
<link rel="stylesheet" type="text/css" href="css/orlygenerator.css">
<link href="https://raw.githubusercontent.com/ArthurBeaulieu/ArthurBeaulieu/master/img/logo.png" rel="icon" type="image/png">
</head>
<!-- O'Rly Generator – from 09/2020 -->
<!-- GPL-3.0 License -->
<!-- Arthur Beaulieu (contact@abeaulieu.fr) -->
<!-- Version 1.3.1 -->
<body>
<!-- Fork me ribbon -->
<a href="https://github.com/ArthurBeaulieu/ORlyGenerator" target="_blank" rel="noopener noreferrer">
<img src="https://s3.amazonaws.com/github/ribbons/forkme_right_white_ffffff.png" loading="lazy" height="149" width="149" alt="Fork me on GitHub">
</a>
<!-- Title and subtitle -->
<h1>O'Rly Generator</h1>
<!-- Page content (output and manipulation) -->
<div class="content-wrapper">
<!-- Meme preview and rendering section -->
<div class="preview-container">
<div id="output" class="preview">
<div class="preview-top-border"></div>
<p id="preview-header" class="preview-header-text"></p>
<div class="preview-image-container">
<img src="assets/animals/butterfly.webp" id="image-animal" alt="image-animal">
</div>
<div class="preview-title-container">
<p id="preview-title"></p>
</div>
<p id="preview-subtitle" class="preview-subtitle-text"></p>
<p class="preview-orly">O RLY<sup>?</sup></p>
<p id="preview-signature" class="preview-signature-text"></p>
</div>
</div>
<!-- Meme parametrization -->
<div class="parameters">
<div class="flex-wrapper">
<label>Predefined color:</label>
<div id="predefined-colors" class="param-predefined-colors">
<div class="selected" data-value="#55135D"><svg alt="color0" version="1.1" viewBox="0 0 1 1" xmlns="http://www.w3.org/2000/svg"><path d="M0,0h1v1H0" fill="#55135D"/></svg></div>
<div data-value="#71706E"><svg alt="color1" version="1.1" viewBox="0 0 1 1" xmlns="http://www.w3.org/2000/svg"><path d="M0,0h1v1H0" fill="#71706E"/></svg></div>
<div data-value="#761b2A"><svg alt="color2" version="1.1" viewBox="0 0 1 1" xmlns="http://www.w3.org/2000/svg"><path d="M0,0h1v1H0" fill="#761b2A"/></svg></div>
<div data-value="#B80721"><svg alt="color3" version="1.1" viewBox="0 0 1 1" xmlns="http://www.w3.org/2000/svg"><path d="M0,0h1v1H0" fill="#B80721"/></svg></div>
<div data-value="#65161C"><svg alt="color4" version="1.1" viewBox="0 0 1 1" xmlns="http://www.w3.org/2000/svg"><path d="M0,0h1v1H0" fill="#65161C"/></svg></div>
<div data-value="#503DBD"><svg alt="color5" version="1.1" viewBox="0 0 1 1" xmlns="http://www.w3.org/2000/svg"><path d="M0,0h1v1H0" fill="#503DBD"/></svg></div>
<div data-value="#E11105"><svg alt="color6" version="1.1" viewBox="0 0 1 1" xmlns="http://www.w3.org/2000/svg"><path d="M0,0h1v1H0" fill="#E11105"/></svg></div>
<div data-value="#067BB0"><svg alt="color7" version="1.1" viewBox="0 0 1 1" xmlns="http://www.w3.org/2000/svg"><path d="M0,0h1v1H0" fill="#067BB0"/></svg></div>
<div data-value="#F7B500"><svg alt="color8" version="1.1" viewBox="0 0 1 1" xmlns="http://www.w3.org/2000/svg"><path d="M0,0h1v1H0" fill="#F7B500"/></svg></div>
<div data-value="#000F76"><svg alt="color9" version="1.1" viewBox="0 0 1 1" xmlns="http://www.w3.org/2000/svg"><path d="M0,0h1v1H0" fill="#000F76"/></svg></div>
<div data-value="#A8009B"><svg alt="color10" version="1.1" viewBox="0 0 1 1" xmlns="http://www.w3.org/2000/svg"><path d="M0,0h1v1H0" fill="#A8009B"/></svg></div>
<div data-value="#008445"><svg alt="color11" version="
Open service 159.69.13.43:443 · blog.mechel.de
2025-12-30 07:10
HTTP/1.1 200 OK Date: Tue, 30 Dec 2025 07:10:09 GMT Server: Apache/2.4.58 (Ubuntu) Strict-Transport-Security: max-age=31536000; includeSubDomains; preload X-Content-Type-Options: nosniff Referrer-Policy: strict-origin Last-Modified: Sat, 16 Feb 2019 23:30:00 GMT ETag: "17de-5820b4531ae4d" Accept-Ranges: bytes Content-Length: 6110 Vary: Accept-Encoding Connection: close Content-Type: text/html Page title: Notes to myself <!DOCTYPE html> <html lang="en"> <head> <meta name="generator" content="Hugo 0.54.0" /> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="alternate" href="/index.xml" type="application/rss+xml" title="Notes to myself"> <link rel="icon" href="https://blog.mechel.de/favicon.ico"> <title>Notes to myself</title> <link rel="stylesheet" href="https://blog.mechel.de/css/highlight/darcula.css"> <link rel="stylesheet" href="https://blog.mechel.de/css/bootstrap.min.css"> <link rel="stylesheet" href="https://blog.mechel.de/css/bootstrap-theme.min.css"> <link rel="stylesheet" href="https://blog.mechel.de/css/theme.css"> <link rel="stylesheet" href="https://blog.mechel.de/css/bootie-docs.css"> <link rel="stylesheet" href="https://blog.mechel.de/css/site.css"> </head> <body role="document"> <nav class="navbar navbar-inverse navbar-fixed-top"> <div class="container"> <div class="navbar-header"> <button type="button" class="navbar-toggle collapsed" data-toggle="collapse" data-target="#navbar" aria-expanded="false" aria-controls="navbar"> <span class="sr-only">Toggle navigation</span> <span class="icon-bar"></span> <span class="icon-bar"></span> <span class="icon-bar"></span> </button> <a class="navbar-brand" href="https://blog.mechel.de/">Notes to myself</a> </div> <div id="navbar" class="navbar-collapse collapse"> <ul class="nav navbar-nav"> <li class="active"><a href="https://blog.mechel.de/">Home</a></li> <li ><a href="/tags/">Tags</a></li> <li class="dropdown"> <a href="#" class="dropdown-toggle" data-toggle="dropdown" role="button" aria-expanded="false">Categories<span class="caret"></span></a> <ul class="dropdown-menu" role="menu"> <li><a href="https://blog.mechel.de/categories/development">Development</a></li> <li><a href="https://blog.mechel.de/categories/server">Server</a></li> </ul> </li> </ul> <form class="navbar-form navbar-left" role="search" action="https://www.google.co.jp/search" method="get"> <div class="input-group doc-search-form"> <input type="hidden" name="as_sitesearch" value="blog.mechel.de"> <input type="text" name="as_q" class="search-query doc-search-input-text" placeholder="Search Site"> <span class="input-group-addon input-group-btn doc-search-input-btn"> <button class="btn" type="submit"><span class="glyphicon glyphicon-search"></span></button> </span> </div> </form> </div> </div> </nav> <div class="container"> <main role="main"> <div class="row"> <div class="jumbotron"> <h1>Notes to myself</h1> <p>... for things, that I need occasionally</p> </div> </div> <div class="row doc-category"> <h2>Pages in Categories</h2> <div> <ul class="doc-list-category"> <li> <a href="https://blog.mechel.de/categories/development"> <span class="doc-list-category">Development</span> </a> <ul> <li><a href="/post/python/"> <span>My Python Cheat Sheet (from 'Introduction to Python')</span> <span class="doc-entry-meta">(<time datetime="2018-07-13">July 13, 2018</time>) </span> </a></li> <li><a href="/post/store-git-credentials-in-repo/"> <span>Store Git Credentials in Repo</span> <span class="doc-entry-meta">(<time datetime="2018-06-25">June 25, 2018</time>) </span> </a></li> <li><a href="/post/variable-size-dummy-file-java/"> <span>Create a huge dummy file in Java in an instant</span> <span class="doc-entry-meta">(<time datetime="2018-05-22">May 22, 2018</time>) </span> </a></li> <li><a href="/post/send-emails-with-apple-script/"> <span>How to send email with file attachments with Apple Script</span> <span class="doc-entry-meta">(<time datetime="2018-05-08">May 08, 2018</time>) </span> </a></li> <li><a href="/post/intellij-shortcuts-mac/"> <span>I
Open service 2a01:4f8:2b03:68c::2:443 · nextcloud.mechel.de
2025-12-23 08:45
HTTP/1.1 302 Found Server: openresty Date: Tue, 23 Dec 2025 08:45:41 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Set-Cookie: oc_sessionPassphrase=c8zIIYxJLnAskwtRG8edTkfns7UGqjE3LELYJIR9PPrkHld1s1NxG4F8IJGwjC0qbd8y8Q16mJlmOtjFKHT4sD7VvoFPbpKzqzlIuIJnmg4TJkK7kDJxcXN29gWVOTav; path=/; secure; HttpOnly; SameSite=Lax Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-qGl1/clpHWX1x962Tg8sx3s/ivC7jjaY530vJTmcyOY='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: ocm3zns47fwq=b10cb6df9c31b6ef2447e22a4b3c1006; path=/; secure; HttpOnly; SameSite=Lax Location: https://nextcloud.mechel.de/login Strict-Transport-Security: max-age=31536000; includeSubDomains Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Download-Options: noopen X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow X-XSS-Protection: 1; mode=block
Open service 167.235.186.242:443 · nextcloud.mechel.de
2025-12-23 08:45
HTTP/1.1 302 Found Server: openresty Date: Tue, 23 Dec 2025 08:45:41 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Set-Cookie: oc_sessionPassphrase=oueCd32bDgC4kn1OjCCXmXwYeQwmv1oT1UyBlQfZvCfHnnXg8%2FiwM8sAWRRjC4qOYxAfpIWegxHxxHQNiMaLdnufe3KcXvaa6Fl0gG%2BtASLV8iVhWottWAzx9s3sNlxR; path=/; secure; HttpOnly; SameSite=Lax Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-ffB9QB1N5TZtyuTBT4LjGpkrT73aqiX+vJkqWnFhPKo='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: ocm3zns47fwq=5d4ab66c3bbb18691457feb374356c10; path=/; secure; HttpOnly; SameSite=Lax Location: https://nextcloud.mechel.de/login Strict-Transport-Security: max-age=31536000; includeSubDomains Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Download-Options: noopen X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow X-XSS-Protection: 1; mode=block
Open service 167.235.186.242:80 · nextcloud.mechel.de
2025-12-23 08:45
HTTP/1.1 301 Moved Permanently Server: openresty Date: Tue, 23 Dec 2025 08:45:41 GMT Content-Type: text/html Content-Length: 166 Connection: close Location: https://nextcloud.mechel.de/ Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>openresty</center> </body> </html>
Open service 2a01:4f8:2b03:68c::2:80 · nextcloud.mechel.de
2025-12-23 08:45
HTTP/1.1 301 Moved Permanently Server: openresty Date: Tue, 23 Dec 2025 08:45:40 GMT Content-Type: text/html Content-Length: 166 Connection: close Location: https://nextcloud.mechel.de/ Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>openresty</center> </body> </html>
Open service 78.47.113.65:443 · schule.mechel.de
2025-12-23 07:59
HTTP/1.1 200 OK Date: Tue, 23 Dec 2025 07:59:37 GMT Server: Apache Link: <https://shelteryetu.de/wp-json/>; rel="https://api.w.org/" Upgrade: h2 Connection: Upgrade, close Vary: Accept-Encoding Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8
Open service 159.69.13.43:443 · orly.mechel.de
2025-12-23 02:18
HTTP/1.1 200 OK
Date: Tue, 23 Dec 2025 02:18:17 GMT
Server: Apache/2.4.58 (Ubuntu)
Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
X-Content-Type-Options: nosniff
Referrer-Policy: strict-origin
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
Last-Modified: Thu, 21 Dec 2023 07:46:27 GMT
ETag: "4757-60d004c0fa36d"
Accept-Ranges: bytes
Content-Length: 18263
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Page title: O'Rly Generator – 1.3.1
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta content="ie=edge" http-equiv="x-ua-compatible">
<meta content="text/html; charset=utf-8" http-equiv="Content-Type"/>
<meta content="initial-scale=1" name="viewport">
<meta name="description" content="Generate a parodic O'Reilley book cover, you know, that nerd meme! Source code available at https://github.com/ArthurBeaulieu/ORlyGenerator">
<title>O'Rly Generator – 1.3.1</title>
<link rel="stylesheet" type="text/css" href="css/orlygenerator.css">
<link href="https://raw.githubusercontent.com/ArthurBeaulieu/ArthurBeaulieu/master/img/logo.png" rel="icon" type="image/png">
</head>
<!-- O'Rly Generator – from 09/2020 -->
<!-- GPL-3.0 License -->
<!-- Arthur Beaulieu (contact@abeaulieu.fr) -->
<!-- Version 1.3.1 -->
<body>
<!-- Fork me ribbon -->
<a href="https://github.com/ArthurBeaulieu/ORlyGenerator" target="_blank" rel="noopener noreferrer">
<img src="https://s3.amazonaws.com/github/ribbons/forkme_right_white_ffffff.png" loading="lazy" height="149" width="149" alt="Fork me on GitHub">
</a>
<!-- Title and subtitle -->
<h1>O'Rly Generator</h1>
<!-- Page content (output and manipulation) -->
<div class="content-wrapper">
<!-- Meme preview and rendering section -->
<div class="preview-container">
<div id="output" class="preview">
<div class="preview-top-border"></div>
<p id="preview-header" class="preview-header-text"></p>
<div class="preview-image-container">
<img src="assets/animals/butterfly.webp" id="image-animal" alt="image-animal">
</div>
<div class="preview-title-container">
<p id="preview-title"></p>
</div>
<p id="preview-subtitle" class="preview-subtitle-text"></p>
<p class="preview-orly">O RLY<sup>?</sup></p>
<p id="preview-signature" class="preview-signature-text"></p>
</div>
</div>
<!-- Meme parametrization -->
<div class="parameters">
<div class="flex-wrapper">
<label>Predefined color:</label>
<div id="predefined-colors" class="param-predefined-colors">
<div class="selected" data-value="#55135D"><svg alt="color0" version="1.1" viewBox="0 0 1 1" xmlns="http://www.w3.org/2000/svg"><path d="M0,0h1v1H0" fill="#55135D"/></svg></div>
<div data-value="#71706E"><svg alt="color1" version="1.1" viewBox="0 0 1 1" xmlns="http://www.w3.org/2000/svg"><path d="M0,0h1v1H0" fill="#71706E"/></svg></div>
<div data-value="#761b2A"><svg alt="color2" version="1.1" viewBox="0 0 1 1" xmlns="http://www.w3.org/2000/svg"><path d="M0,0h1v1H0" fill="#761b2A"/></svg></div>
<div data-value="#B80721"><svg alt="color3" version="1.1" viewBox="0 0 1 1" xmlns="http://www.w3.org/2000/svg"><path d="M0,0h1v1H0" fill="#B80721"/></svg></div>
<div data-value="#65161C"><svg alt="color4" version="1.1" viewBox="0 0 1 1" xmlns="http://www.w3.org/2000/svg"><path d="M0,0h1v1H0" fill="#65161C"/></svg></div>
<div data-value="#503DBD"><svg alt="color5" version="1.1" viewBox="0 0 1 1" xmlns="http://www.w3.org/2000/svg"><path d="M0,0h1v1H0" fill="#503DBD"/></svg></div>
<div data-value="#E11105"><svg alt="color6" version="1.1" viewBox="0 0 1 1" xmlns="http://www.w3.org/2000/svg"><path d="M0,0h1v1H0" fill="#E11105"/></svg></div>
<div data-value="#067BB0"><svg alt="color7" version="1.1" viewBox="0 0 1 1" xmlns="http://www.w3.org/2000/svg"><path d="M0,0h1v1H0" fill="#067BB0"/></svg></div>
<div data-value="#F7B500"><svg alt="color8" version="1.1" viewBox="0 0 1 1" xmlns="http://www.w3.org/2000/svg"><path d="M0,0h1v1H0" fill="#F7B500"/></svg></div>
<div data-value="#000F76"><svg alt="color9" version="1.1" viewBox="0 0 1 1" xmlns="http://www.w3.org/2000/svg"><path d="M0,0h1v1H0" fill="#000F76"/></svg></div>
<div data-value="#A8009B"><svg alt="color10" version="1.1" viewBox="0 0 1 1" xmlns="http://www.w3.org/2000/svg"><path d="M0,0h1v1H0" fill="#A8009B"/></svg></div>
<div data-value="#008445"><svg alt="color11" version="
Open service 159.69.13.43:443 · mechel.de
2025-12-22 14:53
HTTP/1.1 200 OK
Date: Mon, 22 Dec 2025 14:53:56 GMT
Server: Apache/2.4.58 (Ubuntu)
Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
X-Content-Type-Options: nosniff
Referrer-Policy: strict-origin
Last-Modified: Thu, 26 Jan 2023 17:06:48 GMT
ETag: "787-5f32dc6351a00"
Accept-Ranges: bytes
Content-Length: 1927
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Page title: Kai Mechel
<!DOCTYPE HTML>
<html lang="de">
<head>
<meta name="generator" content="Hugo 0.101.0" />
<meta charset="utf-8">
<title>Kai Mechel</title>
<meta name="description" content="Kai Mechel - IT und so...">
<meta name="author" content="Kai Mechel">
<meta name="viewport" content="width=device-width, initial-scale=1">
<link rel="stylesheet" href="css/fonts.css" type="text/css">
<link rel="stylesheet" href="css/normalize.css">
<link rel="stylesheet" href="css/all.min.css">
<link rel="stylesheet" href="css/vncnt.css">
<script defer data-domain="mechel.de" src="https://plausible.mechel.de/js/script.js"></script>
<link rel="shortcut icon" href="./img/favicon.ico">
</head>
<body>
<div class="landingpage">
<div class="grid-container fivetoseven" role="main">
<div class="item" aria-label="Avatar">
<section id="avatar">
<img class="avatar" src="img/kai.jpg" alt="kai.jpg">
</section>
</div>
<div class="grid-container full autocenter">
<section id="bio" aria-label="Biography">
<h1 class="h3-like" aria-level="1" aria-label="Name">Kai Mechel</h1>
<p class="reset-margin" title="About" aria-label="About">IT und so…</p>
</section>
<section id="contact" aria-label="Contact">
<div class="icons" aria-label="Links">
<h2 class="h3-like" aria-label="Link Icons">
<a class="icon" href="mailto:kai@mechel.de" target="_blank" rel="noopener me">
<i class="fas fa-envelope" title="email" aria-label="Send email."></i>
</a>
<a class="icon" href="https://www.instagram.com/stumbling_through_my_life/" target="_blank" rel="noopener me">
<i class="fab fa-instagram" title="instagram" aria-label="Go to instagram."></i>
</a>
</h2>
</div>
</section>
</div>
</div>
</div>
</body>
</html>
Open service 159.69.13.43:443 · www.mechel.de
2025-12-22 12:27
HTTP/1.1 200 OK
Date: Mon, 22 Dec 2025 12:27:40 GMT
Server: Apache/2.4.58 (Ubuntu)
Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
X-Content-Type-Options: nosniff
Referrer-Policy: strict-origin
Last-Modified: Thu, 26 Jan 2023 17:06:48 GMT
ETag: "787-5f32dc6351a00"
Accept-Ranges: bytes
Content-Length: 1927
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Page title: Kai Mechel
<!DOCTYPE HTML>
<html lang="de">
<head>
<meta name="generator" content="Hugo 0.101.0" />
<meta charset="utf-8">
<title>Kai Mechel</title>
<meta name="description" content="Kai Mechel - IT und so...">
<meta name="author" content="Kai Mechel">
<meta name="viewport" content="width=device-width, initial-scale=1">
<link rel="stylesheet" href="css/fonts.css" type="text/css">
<link rel="stylesheet" href="css/normalize.css">
<link rel="stylesheet" href="css/all.min.css">
<link rel="stylesheet" href="css/vncnt.css">
<script defer data-domain="mechel.de" src="https://plausible.mechel.de/js/script.js"></script>
<link rel="shortcut icon" href="./img/favicon.ico">
</head>
<body>
<div class="landingpage">
<div class="grid-container fivetoseven" role="main">
<div class="item" aria-label="Avatar">
<section id="avatar">
<img class="avatar" src="img/kai.jpg" alt="kai.jpg">
</section>
</div>
<div class="grid-container full autocenter">
<section id="bio" aria-label="Biography">
<h1 class="h3-like" aria-level="1" aria-label="Name">Kai Mechel</h1>
<p class="reset-margin" title="About" aria-label="About">IT und so…</p>
</section>
<section id="contact" aria-label="Contact">
<div class="icons" aria-label="Links">
<h2 class="h3-like" aria-label="Link Icons">
<a class="icon" href="mailto:kai@mechel.de" target="_blank" rel="noopener me">
<i class="fas fa-envelope" title="email" aria-label="Send email."></i>
</a>
<a class="icon" href="https://www.instagram.com/stumbling_through_my_life/" target="_blank" rel="noopener me">
<i class="fab fa-instagram" title="instagram" aria-label="Go to instagram."></i>
</a>
</h2>
</div>
</section>
</div>
</div>
</div>
</body>
</html>
Open service 159.69.13.43:443 · blog.mechel.de
2025-12-22 12:03
HTTP/1.1 200 OK Date: Mon, 22 Dec 2025 12:03:51 GMT Server: Apache/2.4.58 (Ubuntu) Strict-Transport-Security: max-age=31536000; includeSubDomains; preload X-Content-Type-Options: nosniff Referrer-Policy: strict-origin Last-Modified: Sat, 16 Feb 2019 23:30:00 GMT ETag: "17de-5820b4531ae4d" Accept-Ranges: bytes Content-Length: 6110 Vary: Accept-Encoding Connection: close Content-Type: text/html Page title: Notes to myself <!DOCTYPE html> <html lang="en"> <head> <meta name="generator" content="Hugo 0.54.0" /> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="alternate" href="/index.xml" type="application/rss+xml" title="Notes to myself"> <link rel="icon" href="https://blog.mechel.de/favicon.ico"> <title>Notes to myself</title> <link rel="stylesheet" href="https://blog.mechel.de/css/highlight/darcula.css"> <link rel="stylesheet" href="https://blog.mechel.de/css/bootstrap.min.css"> <link rel="stylesheet" href="https://blog.mechel.de/css/bootstrap-theme.min.css"> <link rel="stylesheet" href="https://blog.mechel.de/css/theme.css"> <link rel="stylesheet" href="https://blog.mechel.de/css/bootie-docs.css"> <link rel="stylesheet" href="https://blog.mechel.de/css/site.css"> </head> <body role="document"> <nav class="navbar navbar-inverse navbar-fixed-top"> <div class="container"> <div class="navbar-header"> <button type="button" class="navbar-toggle collapsed" data-toggle="collapse" data-target="#navbar" aria-expanded="false" aria-controls="navbar"> <span class="sr-only">Toggle navigation</span> <span class="icon-bar"></span> <span class="icon-bar"></span> <span class="icon-bar"></span> </button> <a class="navbar-brand" href="https://blog.mechel.de/">Notes to myself</a> </div> <div id="navbar" class="navbar-collapse collapse"> <ul class="nav navbar-nav"> <li class="active"><a href="https://blog.mechel.de/">Home</a></li> <li ><a href="/tags/">Tags</a></li> <li class="dropdown"> <a href="#" class="dropdown-toggle" data-toggle="dropdown" role="button" aria-expanded="false">Categories<span class="caret"></span></a> <ul class="dropdown-menu" role="menu"> <li><a href="https://blog.mechel.de/categories/development">Development</a></li> <li><a href="https://blog.mechel.de/categories/server">Server</a></li> </ul> </li> </ul> <form class="navbar-form navbar-left" role="search" action="https://www.google.co.jp/search" method="get"> <div class="input-group doc-search-form"> <input type="hidden" name="as_sitesearch" value="blog.mechel.de"> <input type="text" name="as_q" class="search-query doc-search-input-text" placeholder="Search Site"> <span class="input-group-addon input-group-btn doc-search-input-btn"> <button class="btn" type="submit"><span class="glyphicon glyphicon-search"></span></button> </span> </div> </form> </div> </div> </nav> <div class="container"> <main role="main"> <div class="row"> <div class="jumbotron"> <h1>Notes to myself</h1> <p>... for things, that I need occasionally</p> </div> </div> <div class="row doc-category"> <h2>Pages in Categories</h2> <div> <ul class="doc-list-category"> <li> <a href="https://blog.mechel.de/categories/development"> <span class="doc-list-category">Development</span> </a> <ul> <li><a href="/post/python/"> <span>My Python Cheat Sheet (from 'Introduction to Python')</span> <span class="doc-entry-meta">(<time datetime="2018-07-13">July 13, 2018</time>) </span> </a></li> <li><a href="/post/store-git-credentials-in-repo/"> <span>Store Git Credentials in Repo</span> <span class="doc-entry-meta">(<time datetime="2018-06-25">June 25, 2018</time>) </span> </a></li> <li><a href="/post/variable-size-dummy-file-java/"> <span>Create a huge dummy file in Java in an instant</span> <span class="doc-entry-meta">(<time datetime="2018-05-22">May 22, 2018</time>) </span> </a></li> <li><a href="/post/send-emails-with-apple-script/"> <span>How to send email with file attachments with Apple Script</span> <span class="doc-entry-meta">(<time datetime="2018-05-08">May 08, 2018</time>) </span> </a></li> <li><a href="/post/intellij-shortcuts-mac/"> <span>I
Open service 159.69.13.43:443 · orly.mechel.de
2025-12-22 08:06
HTTP/1.1 200 OK
Date: Mon, 22 Dec 2025 08:06:11 GMT
Server: Apache/2.4.58 (Ubuntu)
Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
X-Content-Type-Options: nosniff
Referrer-Policy: strict-origin
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
Last-Modified: Thu, 21 Dec 2023 07:46:27 GMT
ETag: "4757-60d004c0fa36d"
Accept-Ranges: bytes
Content-Length: 18263
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Page title: O'Rly Generator – 1.3.1
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta content="ie=edge" http-equiv="x-ua-compatible">
<meta content="text/html; charset=utf-8" http-equiv="Content-Type"/>
<meta content="initial-scale=1" name="viewport">
<meta name="description" content="Generate a parodic O'Reilley book cover, you know, that nerd meme! Source code available at https://github.com/ArthurBeaulieu/ORlyGenerator">
<title>O'Rly Generator – 1.3.1</title>
<link rel="stylesheet" type="text/css" href="css/orlygenerator.css">
<link href="https://raw.githubusercontent.com/ArthurBeaulieu/ArthurBeaulieu/master/img/logo.png" rel="icon" type="image/png">
</head>
<!-- O'Rly Generator – from 09/2020 -->
<!-- GPL-3.0 License -->
<!-- Arthur Beaulieu (contact@abeaulieu.fr) -->
<!-- Version 1.3.1 -->
<body>
<!-- Fork me ribbon -->
<a href="https://github.com/ArthurBeaulieu/ORlyGenerator" target="_blank" rel="noopener noreferrer">
<img src="https://s3.amazonaws.com/github/ribbons/forkme_right_white_ffffff.png" loading="lazy" height="149" width="149" alt="Fork me on GitHub">
</a>
<!-- Title and subtitle -->
<h1>O'Rly Generator</h1>
<!-- Page content (output and manipulation) -->
<div class="content-wrapper">
<!-- Meme preview and rendering section -->
<div class="preview-container">
<div id="output" class="preview">
<div class="preview-top-border"></div>
<p id="preview-header" class="preview-header-text"></p>
<div class="preview-image-container">
<img src="assets/animals/butterfly.webp" id="image-animal" alt="image-animal">
</div>
<div class="preview-title-container">
<p id="preview-title"></p>
</div>
<p id="preview-subtitle" class="preview-subtitle-text"></p>
<p class="preview-orly">O RLY<sup>?</sup></p>
<p id="preview-signature" class="preview-signature-text"></p>
</div>
</div>
<!-- Meme parametrization -->
<div class="parameters">
<div class="flex-wrapper">
<label>Predefined color:</label>
<div id="predefined-colors" class="param-predefined-colors">
<div class="selected" data-value="#55135D"><svg alt="color0" version="1.1" viewBox="0 0 1 1" xmlns="http://www.w3.org/2000/svg"><path d="M0,0h1v1H0" fill="#55135D"/></svg></div>
<div data-value="#71706E"><svg alt="color1" version="1.1" viewBox="0 0 1 1" xmlns="http://www.w3.org/2000/svg"><path d="M0,0h1v1H0" fill="#71706E"/></svg></div>
<div data-value="#761b2A"><svg alt="color2" version="1.1" viewBox="0 0 1 1" xmlns="http://www.w3.org/2000/svg"><path d="M0,0h1v1H0" fill="#761b2A"/></svg></div>
<div data-value="#B80721"><svg alt="color3" version="1.1" viewBox="0 0 1 1" xmlns="http://www.w3.org/2000/svg"><path d="M0,0h1v1H0" fill="#B80721"/></svg></div>
<div data-value="#65161C"><svg alt="color4" version="1.1" viewBox="0 0 1 1" xmlns="http://www.w3.org/2000/svg"><path d="M0,0h1v1H0" fill="#65161C"/></svg></div>
<div data-value="#503DBD"><svg alt="color5" version="1.1" viewBox="0 0 1 1" xmlns="http://www.w3.org/2000/svg"><path d="M0,0h1v1H0" fill="#503DBD"/></svg></div>
<div data-value="#E11105"><svg alt="color6" version="1.1" viewBox="0 0 1 1" xmlns="http://www.w3.org/2000/svg"><path d="M0,0h1v1H0" fill="#E11105"/></svg></div>
<div data-value="#067BB0"><svg alt="color7" version="1.1" viewBox="0 0 1 1" xmlns="http://www.w3.org/2000/svg"><path d="M0,0h1v1H0" fill="#067BB0"/></svg></div>
<div data-value="#F7B500"><svg alt="color8" version="1.1" viewBox="0 0 1 1" xmlns="http://www.w3.org/2000/svg"><path d="M0,0h1v1H0" fill="#F7B500"/></svg></div>
<div data-value="#000F76"><svg alt="color9" version="1.1" viewBox="0 0 1 1" xmlns="http://www.w3.org/2000/svg"><path d="M0,0h1v1H0" fill="#000F76"/></svg></div>
<div data-value="#A8009B"><svg alt="color10" version="1.1" viewBox="0 0 1 1" xmlns="http://www.w3.org/2000/svg"><path d="M0,0h1v1H0" fill="#A8009B"/></svg></div>
<div data-value="#008445"><svg alt="color11" version="
Open service 2a01:4f8:c0c:53c9::1:80 · webmail.mechel.de
2025-12-21 03:22
HTTP/1.1 301 Moved Permanently Server: nginx/1.29.1 Date: Sun, 21 Dec 2025 03:22:14 GMT Content-Type: text/html Content-Length: 169 Connection: close Location: https://webmail.mechel.de/ Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>nginx/1.29.1</center> </body> </html>
Open service 78.47.103.150:80 · mailcow.mechel.de
2025-12-21 03:22
HTTP/1.1 301 Moved Permanently Server: nginx/1.29.1 Date: Sun, 21 Dec 2025 03:22:14 GMT Content-Type: text/html Content-Length: 169 Connection: close Location: https://mailcow.mechel.de/ Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>nginx/1.29.1</center> </body> </html>
Open service 2a01:4f8:c0c:53c9::1:443 · webmail.mechel.de
2025-12-21 03:22
HTTP/1.1 200 OK Server: nginx Date: Sun, 21 Dec 2025 03:22:15 GMT Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Connection: close Vary: Accept-Encoding Set-Cookie: MCSESSID=f14f8db92d9c54723643963bf3158d1b; path=/; secure; HttpOnly; SameSite=Lax Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Strict-Transport-Security: max-age=15768000; X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block X-Robots-Tag: none X-Download-Options: noopen X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none Referrer-Policy: strict-origin
Open service 2a01:4f8:c0c:53c9::1:443 · autodiscover.mechel.de
2025-12-21 03:22
HTTP/1.1 200 OK Server: nginx Date: Sun, 21 Dec 2025 03:22:15 GMT Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Connection: close Vary: Accept-Encoding Set-Cookie: MCSESSID=6dc86bdda346ee1373509fc4a4aee44e; path=/; secure; HttpOnly; SameSite=Lax Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Strict-Transport-Security: max-age=15768000; X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block X-Robots-Tag: none X-Download-Options: noopen X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none Referrer-Policy: strict-origin
Open service 2a01:4f8:c0c:53c9::1:80 · mailcow.mechel.de
2025-12-21 03:22
HTTP/1.1 301 Moved Permanently Server: nginx/1.29.1 Date: Sun, 21 Dec 2025 03:22:13 GMT Content-Type: text/html Content-Length: 169 Connection: close Location: https://mailcow.mechel.de/ Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>nginx/1.29.1</center> </body> </html>
Open service 78.47.103.150:80 · mta-sts.mechel.de
2025-12-21 03:22
HTTP/1.1 200 OK Server: nginx Date: Sun, 21 Dec 2025 03:22:15 GMT Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Connection: close Vary: Accept-Encoding Set-Cookie: MCSESSID=22124ecaf0e5008bb659f48f3dacb622; path=/; HttpOnly; SameSite=Lax Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Strict-Transport-Security: max-age=15768000; X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block X-Robots-Tag: none X-Download-Options: noopen X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none Referrer-Policy: strict-origin
Open service 78.47.103.150:443 · mta-sts.mechel.de
2025-12-21 03:22
HTTP/1.1 200 OK Server: nginx Date: Sun, 21 Dec 2025 03:22:15 GMT Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Connection: close Vary: Accept-Encoding Set-Cookie: MCSESSID=451e2aacc292e93f1d3db98f79da5569; path=/; secure; HttpOnly; SameSite=Lax Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Strict-Transport-Security: max-age=15768000; X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block X-Robots-Tag: none X-Download-Options: noopen X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none Referrer-Policy: strict-origin
Open service 78.47.103.150:443 · autoconfig.mechel.de
2025-12-21 03:22
HTTP/1.1 200 OK Server: nginx Date: Sun, 21 Dec 2025 03:22:15 GMT Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Connection: close Vary: Accept-Encoding Set-Cookie: MCSESSID=2166d5e9dcd8e78d16e0c1724305e009; path=/; secure; HttpOnly; SameSite=Lax Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Strict-Transport-Security: max-age=15768000; X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block X-Robots-Tag: none X-Download-Options: noopen X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none Referrer-Policy: strict-origin
Open service 2a01:4f8:c0c:53c9::1:443 · autoconfig.mechel.de
2025-12-21 03:22
HTTP/1.1 200 OK Server: nginx Date: Sun, 21 Dec 2025 03:22:15 GMT Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Connection: close Vary: Accept-Encoding Set-Cookie: MCSESSID=13014661bec3de026069e98ceb813ff6; path=/; secure; HttpOnly; SameSite=Lax Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Strict-Transport-Security: max-age=15768000; X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block X-Robots-Tag: none X-Download-Options: noopen X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none Referrer-Policy: strict-origin
Open service 78.47.103.150:80 · webmail.mechel.de
2025-12-21 03:22
HTTP/1.1 301 Moved Permanently Server: nginx/1.29.1 Date: Sun, 21 Dec 2025 03:22:13 GMT Content-Type: text/html Content-Length: 169 Connection: close Location: https://webmail.mechel.de/ Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>nginx/1.29.1</center> </body> </html>
Open service 2a01:4f8:c0c:53c9::1:80 · autodiscover.mechel.de
2025-12-21 03:22
HTTP/1.1 200 OK Server: nginx Date: Sun, 21 Dec 2025 03:22:15 GMT Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Connection: close Vary: Accept-Encoding Set-Cookie: MCSESSID=454b22eb97c6743a011fe0091301abc0; path=/; HttpOnly; SameSite=Lax Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Strict-Transport-Security: max-age=15768000; X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block X-Robots-Tag: none X-Download-Options: noopen X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none Referrer-Policy: strict-origin
Open service 78.47.103.150:443 · mail.mechel.de
2025-12-21 03:22
HTTP/1.1 200 OK Server: nginx Date: Sun, 21 Dec 2025 03:22:15 GMT Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Connection: close Vary: Accept-Encoding Set-Cookie: MCSESSID=3aff2ca966ddc8cfcf2e4a48783df9d5; path=/; secure; HttpOnly; SameSite=Lax Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Strict-Transport-Security: max-age=15768000; X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block X-Robots-Tag: none X-Download-Options: noopen X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none Referrer-Policy: strict-origin
Open service 78.47.103.150:443 · mailcow.mechel.de
2025-12-21 03:22
HTTP/1.1 200 OK Server: nginx Date: Sun, 21 Dec 2025 03:22:15 GMT Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Connection: close Vary: Accept-Encoding Set-Cookie: MCSESSID=8c283bf3a4f5822a52519d656d1fe6c5; path=/; secure; HttpOnly; SameSite=Lax Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Strict-Transport-Security: max-age=15768000; X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block X-Robots-Tag: none X-Download-Options: noopen X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none Referrer-Policy: strict-origin
Open service 78.47.103.150:443 · autodiscover.mechel.de
2025-12-21 03:22
HTTP/1.1 200 OK Server: nginx Date: Sun, 21 Dec 2025 03:22:15 GMT Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Connection: close Vary: Accept-Encoding Set-Cookie: MCSESSID=bd0b66dc4f4bb4d7e806d9f526e92548; path=/; secure; HttpOnly; SameSite=Lax Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Strict-Transport-Security: max-age=15768000; X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block X-Robots-Tag: none X-Download-Options: noopen X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none Referrer-Policy: strict-origin
Open service 2a01:4f8:c0c:53c9::1:443 · mailcow.mechel.de
2025-12-21 03:22
HTTP/1.1 200 OK Server: nginx Date: Sun, 21 Dec 2025 03:22:15 GMT Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Connection: close Vary: Accept-Encoding Set-Cookie: MCSESSID=b2b93997f7304d9696818363152c83a3; path=/; secure; HttpOnly; SameSite=Lax Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Strict-Transport-Security: max-age=15768000; X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block X-Robots-Tag: none X-Download-Options: noopen X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none Referrer-Policy: strict-origin
Open service 78.47.103.150:80 · autodiscover.mechel.de
2025-12-21 03:22
HTTP/1.1 200 OK Server: nginx Date: Sun, 21 Dec 2025 03:22:15 GMT Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Connection: close Vary: Accept-Encoding Set-Cookie: MCSESSID=0b8a0e29610016ede53c04b2fa2e0229; path=/; HttpOnly; SameSite=Lax Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Strict-Transport-Security: max-age=15768000; X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block X-Robots-Tag: none X-Download-Options: noopen X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none Referrer-Policy: strict-origin
Open service 78.47.103.150:443 · webmail.mechel.de
2025-12-21 03:22
HTTP/1.1 200 OK Server: nginx Date: Sun, 21 Dec 2025 03:22:15 GMT Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Connection: close Vary: Accept-Encoding Set-Cookie: MCSESSID=8f58b83e70110f01c01341078cac7c26; path=/; secure; HttpOnly; SameSite=Lax Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Strict-Transport-Security: max-age=15768000; X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block X-Robots-Tag: none X-Download-Options: noopen X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none Referrer-Policy: strict-origin
Open service 2a01:4f8:c0c:53c9::1:443 · mta-sts.mechel.de
2025-12-21 03:22
HTTP/1.1 200 OK Server: nginx Date: Sun, 21 Dec 2025 03:22:15 GMT Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Connection: close Vary: Accept-Encoding Set-Cookie: MCSESSID=f63524dba5759e52efffd48fc9d2d43b; path=/; secure; HttpOnly; SameSite=Lax Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Strict-Transport-Security: max-age=15768000; X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block X-Robots-Tag: none X-Download-Options: noopen X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none Referrer-Policy: strict-origin
Open service 2a01:4f8:c0c:53c9::1:80 · mta-sts.mechel.de
2025-12-21 03:22
HTTP/1.1 200 OK Server: nginx Date: Sun, 21 Dec 2025 03:22:15 GMT Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Connection: close Vary: Accept-Encoding Set-Cookie: MCSESSID=9b68f569a0f3da3ce0e7f70fc2f60268; path=/; HttpOnly; SameSite=Lax Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Strict-Transport-Security: max-age=15768000; X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block X-Robots-Tag: none X-Download-Options: noopen X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none Referrer-Policy: strict-origin
Open service 78.47.103.150:80 · mail.mechel.de
2025-12-21 03:22
HTTP/1.1 200 OK Server: nginx Date: Sun, 21 Dec 2025 03:22:14 GMT Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Connection: close Vary: Accept-Encoding Set-Cookie: MCSESSID=6f2dbd5287dc06d9880ba7f477627c88; path=/; HttpOnly; SameSite=Lax Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Strict-Transport-Security: max-age=15768000; X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block X-Robots-Tag: none X-Download-Options: noopen X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none Referrer-Policy: strict-origin
Open service 2a01:4f8:c0c:53c9::1:443 · mail.mechel.de
2025-12-21 03:22
HTTP/1.1 200 OK Server: nginx Date: Sun, 21 Dec 2025 03:22:14 GMT Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Connection: close Vary: Accept-Encoding Set-Cookie: MCSESSID=691bd818b8723748c495df1db77c5980; path=/; secure; HttpOnly; SameSite=Lax Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Strict-Transport-Security: max-age=15768000; X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block X-Robots-Tag: none X-Download-Options: noopen X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none Referrer-Policy: strict-origin
Open service 78.47.113.65:443 · schule.mechel.de
2025-12-20 20:53
HTTP/1.1 200 OK Date: Sat, 20 Dec 2025 20:53:31 GMT Server: Apache Link: <https://shelteryetu.de/wp-json/>; rel="https://api.w.org/" Upgrade: h2 Connection: Upgrade, close Vary: Accept-Encoding Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8
Open service 159.69.13.43:443 · mechel.de
2025-12-20 17:28
HTTP/1.1 200 OK
Date: Sat, 20 Dec 2025 17:28:12 GMT
Server: Apache/2.4.58 (Ubuntu)
Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
X-Content-Type-Options: nosniff
Referrer-Policy: strict-origin
Last-Modified: Thu, 26 Jan 2023 17:06:48 GMT
ETag: "787-5f32dc6351a00"
Accept-Ranges: bytes
Content-Length: 1927
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Page title: Kai Mechel
<!DOCTYPE HTML>
<html lang="de">
<head>
<meta name="generator" content="Hugo 0.101.0" />
<meta charset="utf-8">
<title>Kai Mechel</title>
<meta name="description" content="Kai Mechel - IT und so...">
<meta name="author" content="Kai Mechel">
<meta name="viewport" content="width=device-width, initial-scale=1">
<link rel="stylesheet" href="css/fonts.css" type="text/css">
<link rel="stylesheet" href="css/normalize.css">
<link rel="stylesheet" href="css/all.min.css">
<link rel="stylesheet" href="css/vncnt.css">
<script defer data-domain="mechel.de" src="https://plausible.mechel.de/js/script.js"></script>
<link rel="shortcut icon" href="./img/favicon.ico">
</head>
<body>
<div class="landingpage">
<div class="grid-container fivetoseven" role="main">
<div class="item" aria-label="Avatar">
<section id="avatar">
<img class="avatar" src="img/kai.jpg" alt="kai.jpg">
</section>
</div>
<div class="grid-container full autocenter">
<section id="bio" aria-label="Biography">
<h1 class="h3-like" aria-level="1" aria-label="Name">Kai Mechel</h1>
<p class="reset-margin" title="About" aria-label="About">IT und so…</p>
</section>
<section id="contact" aria-label="Contact">
<div class="icons" aria-label="Links">
<h2 class="h3-like" aria-label="Link Icons">
<a class="icon" href="mailto:kai@mechel.de" target="_blank" rel="noopener me">
<i class="fas fa-envelope" title="email" aria-label="Send email."></i>
</a>
<a class="icon" href="https://www.instagram.com/stumbling_through_my_life/" target="_blank" rel="noopener me">
<i class="fab fa-instagram" title="instagram" aria-label="Go to instagram."></i>
</a>
</h2>
</div>
</section>
</div>
</div>
</div>
</body>
</html>
Open service 159.69.13.43:443 · blog.mechel.de
2025-12-20 15:04
HTTP/1.1 200 OK Date: Sat, 20 Dec 2025 15:04:03 GMT Server: Apache/2.4.58 (Ubuntu) Strict-Transport-Security: max-age=31536000; includeSubDomains; preload X-Content-Type-Options: nosniff Referrer-Policy: strict-origin Last-Modified: Sat, 16 Feb 2019 23:30:00 GMT ETag: "17de-5820b4531ae4d" Accept-Ranges: bytes Content-Length: 6110 Vary: Accept-Encoding Connection: close Content-Type: text/html Page title: Notes to myself <!DOCTYPE html> <html lang="en"> <head> <meta name="generator" content="Hugo 0.54.0" /> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="alternate" href="/index.xml" type="application/rss+xml" title="Notes to myself"> <link rel="icon" href="https://blog.mechel.de/favicon.ico"> <title>Notes to myself</title> <link rel="stylesheet" href="https://blog.mechel.de/css/highlight/darcula.css"> <link rel="stylesheet" href="https://blog.mechel.de/css/bootstrap.min.css"> <link rel="stylesheet" href="https://blog.mechel.de/css/bootstrap-theme.min.css"> <link rel="stylesheet" href="https://blog.mechel.de/css/theme.css"> <link rel="stylesheet" href="https://blog.mechel.de/css/bootie-docs.css"> <link rel="stylesheet" href="https://blog.mechel.de/css/site.css"> </head> <body role="document"> <nav class="navbar navbar-inverse navbar-fixed-top"> <div class="container"> <div class="navbar-header"> <button type="button" class="navbar-toggle collapsed" data-toggle="collapse" data-target="#navbar" aria-expanded="false" aria-controls="navbar"> <span class="sr-only">Toggle navigation</span> <span class="icon-bar"></span> <span class="icon-bar"></span> <span class="icon-bar"></span> </button> <a class="navbar-brand" href="https://blog.mechel.de/">Notes to myself</a> </div> <div id="navbar" class="navbar-collapse collapse"> <ul class="nav navbar-nav"> <li class="active"><a href="https://blog.mechel.de/">Home</a></li> <li ><a href="/tags/">Tags</a></li> <li class="dropdown"> <a href="#" class="dropdown-toggle" data-toggle="dropdown" role="button" aria-expanded="false">Categories<span class="caret"></span></a> <ul class="dropdown-menu" role="menu"> <li><a href="https://blog.mechel.de/categories/development">Development</a></li> <li><a href="https://blog.mechel.de/categories/server">Server</a></li> </ul> </li> </ul> <form class="navbar-form navbar-left" role="search" action="https://www.google.co.jp/search" method="get"> <div class="input-group doc-search-form"> <input type="hidden" name="as_sitesearch" value="blog.mechel.de"> <input type="text" name="as_q" class="search-query doc-search-input-text" placeholder="Search Site"> <span class="input-group-addon input-group-btn doc-search-input-btn"> <button class="btn" type="submit"><span class="glyphicon glyphicon-search"></span></button> </span> </div> </form> </div> </div> </nav> <div class="container"> <main role="main"> <div class="row"> <div class="jumbotron"> <h1>Notes to myself</h1> <p>... for things, that I need occasionally</p> </div> </div> <div class="row doc-category"> <h2>Pages in Categories</h2> <div> <ul class="doc-list-category"> <li> <a href="https://blog.mechel.de/categories/development"> <span class="doc-list-category">Development</span> </a> <ul> <li><a href="/post/python/"> <span>My Python Cheat Sheet (from 'Introduction to Python')</span> <span class="doc-entry-meta">(<time datetime="2018-07-13">July 13, 2018</time>) </span> </a></li> <li><a href="/post/store-git-credentials-in-repo/"> <span>Store Git Credentials in Repo</span> <span class="doc-entry-meta">(<time datetime="2018-06-25">June 25, 2018</time>) </span> </a></li> <li><a href="/post/variable-size-dummy-file-java/"> <span>Create a huge dummy file in Java in an instant</span> <span class="doc-entry-meta">(<time datetime="2018-05-22">May 22, 2018</time>) </span> </a></li> <li><a href="/post/send-emails-with-apple-script/"> <span>How to send email with file attachments with Apple Script</span> <span class="doc-entry-meta">(<time datetime="2018-05-08">May 08, 2018</time>) </span> </a></li> <li><a href="/post/intellij-shortcuts-mac/"> <span>I
Open service 159.69.13.43:443 · www.mechel.de
2025-12-20 10:47
HTTP/1.1 200 OK
Date: Sat, 20 Dec 2025 10:47:38 GMT
Server: Apache/2.4.62 (Ubuntu)
Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
X-Content-Type-Options: nosniff
Referrer-Policy: strict-origin
Last-Modified: Thu, 26 Jan 2023 17:06:48 GMT
ETag: "787-5f32dc6351a00"
Accept-Ranges: bytes
Content-Length: 1927
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Page title: Kai Mechel
<!DOCTYPE HTML>
<html lang="de">
<head>
<meta name="generator" content="Hugo 0.101.0" />
<meta charset="utf-8">
<title>Kai Mechel</title>
<meta name="description" content="Kai Mechel - IT und so...">
<meta name="author" content="Kai Mechel">
<meta name="viewport" content="width=device-width, initial-scale=1">
<link rel="stylesheet" href="css/fonts.css" type="text/css">
<link rel="stylesheet" href="css/normalize.css">
<link rel="stylesheet" href="css/all.min.css">
<link rel="stylesheet" href="css/vncnt.css">
<script defer data-domain="mechel.de" src="https://plausible.mechel.de/js/script.js"></script>
<link rel="shortcut icon" href="./img/favicon.ico">
</head>
<body>
<div class="landingpage">
<div class="grid-container fivetoseven" role="main">
<div class="item" aria-label="Avatar">
<section id="avatar">
<img class="avatar" src="img/kai.jpg" alt="kai.jpg">
</section>
</div>
<div class="grid-container full autocenter">
<section id="bio" aria-label="Biography">
<h1 class="h3-like" aria-level="1" aria-label="Name">Kai Mechel</h1>
<p class="reset-margin" title="About" aria-label="About">IT und so…</p>
</section>
<section id="contact" aria-label="Contact">
<div class="icons" aria-label="Links">
<h2 class="h3-like" aria-label="Link Icons">
<a class="icon" href="mailto:kai@mechel.de" target="_blank" rel="noopener me">
<i class="fas fa-envelope" title="email" aria-label="Send email."></i>
</a>
<a class="icon" href="https://www.instagram.com/stumbling_through_my_life/" target="_blank" rel="noopener me">
<i class="fab fa-instagram" title="instagram" aria-label="Go to instagram."></i>
</a>
</h2>
</div>
</section>
</div>
</div>
</div>
</body>
</html>
Open service 159.69.13.43:443 · orly.mechel.de
2025-12-20 06:08
HTTP/1.1 200 OK
Date: Sat, 20 Dec 2025 06:08:56 GMT
Server: Apache/2.4.62 (Ubuntu)
Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
X-Content-Type-Options: nosniff
Referrer-Policy: strict-origin
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
Last-Modified: Thu, 21 Dec 2023 07:46:27 GMT
ETag: "4757-60d004c0fa36d"
Accept-Ranges: bytes
Content-Length: 18263
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Page title: O'Rly Generator – 1.3.1
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta content="ie=edge" http-equiv="x-ua-compatible">
<meta content="text/html; charset=utf-8" http-equiv="Content-Type"/>
<meta content="initial-scale=1" name="viewport">
<meta name="description" content="Generate a parodic O'Reilley book cover, you know, that nerd meme! Source code available at https://github.com/ArthurBeaulieu/ORlyGenerator">
<title>O'Rly Generator – 1.3.1</title>
<link rel="stylesheet" type="text/css" href="css/orlygenerator.css">
<link href="https://raw.githubusercontent.com/ArthurBeaulieu/ArthurBeaulieu/master/img/logo.png" rel="icon" type="image/png">
</head>
<!-- O'Rly Generator – from 09/2020 -->
<!-- GPL-3.0 License -->
<!-- Arthur Beaulieu (contact@abeaulieu.fr) -->
<!-- Version 1.3.1 -->
<body>
<!-- Fork me ribbon -->
<a href="https://github.com/ArthurBeaulieu/ORlyGenerator" target="_blank" rel="noopener noreferrer">
<img src="https://s3.amazonaws.com/github/ribbons/forkme_right_white_ffffff.png" loading="lazy" height="149" width="149" alt="Fork me on GitHub">
</a>
<!-- Title and subtitle -->
<h1>O'Rly Generator</h1>
<!-- Page content (output and manipulation) -->
<div class="content-wrapper">
<!-- Meme preview and rendering section -->
<div class="preview-container">
<div id="output" class="preview">
<div class="preview-top-border"></div>
<p id="preview-header" class="preview-header-text"></p>
<div class="preview-image-container">
<img src="assets/animals/butterfly.webp" id="image-animal" alt="image-animal">
</div>
<div class="preview-title-container">
<p id="preview-title"></p>
</div>
<p id="preview-subtitle" class="preview-subtitle-text"></p>
<p class="preview-orly">O RLY<sup>?</sup></p>
<p id="preview-signature" class="preview-signature-text"></p>
</div>
</div>
<!-- Meme parametrization -->
<div class="parameters">
<div class="flex-wrapper">
<label>Predefined color:</label>
<div id="predefined-colors" class="param-predefined-colors">
<div class="selected" data-value="#55135D"><svg alt="color0" version="1.1" viewBox="0 0 1 1" xmlns="http://www.w3.org/2000/svg"><path d="M0,0h1v1H0" fill="#55135D"/></svg></div>
<div data-value="#71706E"><svg alt="color1" version="1.1" viewBox="0 0 1 1" xmlns="http://www.w3.org/2000/svg"><path d="M0,0h1v1H0" fill="#71706E"/></svg></div>
<div data-value="#761b2A"><svg alt="color2" version="1.1" viewBox="0 0 1 1" xmlns="http://www.w3.org/2000/svg"><path d="M0,0h1v1H0" fill="#761b2A"/></svg></div>
<div data-value="#B80721"><svg alt="color3" version="1.1" viewBox="0 0 1 1" xmlns="http://www.w3.org/2000/svg"><path d="M0,0h1v1H0" fill="#B80721"/></svg></div>
<div data-value="#65161C"><svg alt="color4" version="1.1" viewBox="0 0 1 1" xmlns="http://www.w3.org/2000/svg"><path d="M0,0h1v1H0" fill="#65161C"/></svg></div>
<div data-value="#503DBD"><svg alt="color5" version="1.1" viewBox="0 0 1 1" xmlns="http://www.w3.org/2000/svg"><path d="M0,0h1v1H0" fill="#503DBD"/></svg></div>
<div data-value="#E11105"><svg alt="color6" version="1.1" viewBox="0 0 1 1" xmlns="http://www.w3.org/2000/svg"><path d="M0,0h1v1H0" fill="#E11105"/></svg></div>
<div data-value="#067BB0"><svg alt="color7" version="1.1" viewBox="0 0 1 1" xmlns="http://www.w3.org/2000/svg"><path d="M0,0h1v1H0" fill="#067BB0"/></svg></div>
<div data-value="#F7B500"><svg alt="color8" version="1.1" viewBox="0 0 1 1" xmlns="http://www.w3.org/2000/svg"><path d="M0,0h1v1H0" fill="#F7B500"/></svg></div>
<div data-value="#000F76"><svg alt="color9" version="1.1" viewBox="0 0 1 1" xmlns="http://www.w3.org/2000/svg"><path d="M0,0h1v1H0" fill="#000F76"/></svg></div>
<div data-value="#A8009B"><svg alt="color10" version="1.1" viewBox="0 0 1 1" xmlns="http://www.w3.org/2000/svg"><path d="M0,0h1v1H0" fill="#A8009B"/></svg></div>
<div data-value="#008445"><svg alt="color11" version="
Open service 159.69.13.43:80 · linkding.mechel.de
2025-12-19 16:27
HTTP/1.1 301 Moved Permanently Date: Fri, 19 Dec 2025 16:27:53 GMT Server: Apache/2.4.62 (Ubuntu) Strict-Transport-Security: max-age=31536000; includeSubDomains; preload X-Content-Type-Options: nosniff Referrer-Policy: strict-origin Location: https://linkding.mechel.de/ Content-Length: 319 Connection: close Content-Type: text/html; charset=iso-8859-1 Page title: 301 Moved Permanently <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>301 Moved Permanently</title> </head><body> <h1>Moved Permanently</h1> <p>The document has moved <a href="https://linkding.mechel.de/">here</a>.</p> <hr> <address>Apache/2.4.62 (Ubuntu) Server at linkding.mechel.de Port 80</address> </body></html>
Open service 159.69.13.43:443 · linkding.mechel.de
2025-12-19 16:27
HTTP/1.1 302 Found Date: Fri, 19 Dec 2025 16:27:54 GMT Server: Apache/2.4.62 (Ubuntu) Strict-Transport-Security: max-age=31536000; includeSubDomains; preload X-Content-Type-Options: nosniff Referrer-Policy: strict-origin Content-Type: text/html; charset=utf-8 Location: /login/ Vary: Accept-Language,Cookie Content-Language: en X-Frame-Options: DENY Content-Length: 0 X-Content-Type-Options: nosniff Referrer-Policy: same-origin Cross-Origin-Opener-Policy: same-origin Connection: close