Apache
tcp/443 tcp/80
The server-status page (usually /server-status
) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625c04b609ac
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Sunday, 10-Nov-2024 17:01:57 EET Restart Time: Friday, 04-Oct-2024 08:32:09 EEST Parent Server Config. Generation: 28 Parent Server MPM Generation: 27 Server uptime: 37 days 9 hours 29 minutes 47 seconds Server load: 0.11 0.08 0.12 Total accesses: 4115421 - Total Traffic: 32.1 GB - Total Duration: 70054769 CPU Usage: u84.4 s58.4 cu4539.87 cs1130.43 - .18% CPU load 1.27 requests/sec - 10.4 kB/second - 8.2 kB/request - 17.0225 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03248252no0yes025000 13248295no0yes124000 23336735no0yes025000 33248256no1yes025010 Sum401 199010 ________________________________________W_______________________ ____________________________________............................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2732482520/470/26564_ 12.451131533676790.06.49243.75 149.202.86.56http/1.1chomatourgika.gr:443GET /%CF%85%CF%80%CE%B7%CF%81%CE%B5%CF%83%CE%AF%CE%B5%CF%82/%CE 0-2732482520/419/26872_ 12.525104229920.01.67223.44 20.37.217.210http/1.1alaskavision.gr:80HEAD /wordpress HTTP/1.1 0-2732482520/463/26828_ 12.524205277920.09.50271.33 20.37.217.210http/1.1alaskavision.gr:80HEAD /home HTTP/1.1 0-2732482520/450/26516_ 12.524906103100.01.65238.93 20.37.217.210http/1.1alaskavision.gr:80HEAD / HTTP/1.1 0-2732482520/467/26671_ 12.4841576884960.02.87221.67 20.37.217.210http/1.1 0-2732482520/412/26487_ 12.524304165390.02.04190.98 20.37.217.210http/1.1alaskavision.gr:80HEAD /main HTTP/1.1 0-2732482520/439/27174_ 12.524803560300.02.78214.56 20.37.217.210http/1.1alaskavision.gr:80HEAD /wp HTTP/1.1 0-2732482520/459/26636_ 12.524706193470.02.76215.79 20.37.217.210http/1.1alaskavision.gr:80HEAD /bc HTTP/1.1 0-2732482520/416/26925_ 12.524503870130.01.62220.71 20.37.217.210http/1.1alaskavision.gr:80HEAD /backup HTTP/1.1 0-2732482520/456/26665_ 12.524603274280.03.78209.44 20.37.217.210http/1.1alaskavision.gr:80HEAD /bk HTTP/1.1 0-2732482520/422/26631_ 12.521233665200.01.69220.54 83.235.18.221h2webpoint.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2732482520/474/26690_ 12.361703848010.04.19222.27 127.0.0.1http/1.1 0-2732482520/449/26708_ 12.49275294270140.02.26211.95 149.202.86.56http/1.1chomatourgika.gr:443GET /%CF%85%CF%80%CE%B7%CF%81%CE%B5%CF%83%CE%AF%CE%B5%CF%82/%CE 0-2732482520/415/26881_ 12.3727004595490.02.68217.83 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2732482520/423/26780_ 12.524503991190.02.70214.28 20.37.217.210http/1.1alaskavision.gr:80HEAD /old HTTP/1.1 0-2732482520/441/26479_ 12.5244014356300.01.81206.29 20.37.217.210http/1.1alaskavision.gr:80HEAD /new HTTP/1.1 0-2732482520/451/27240_ 12.502681473545700.03.28269.72 149.202.86.56http/1.1chomatourgika.gr:443GET /%CF%85%CF%80%CE%B7%CF%81%CE%B5%CF%83%CE%AF%CE%B5%CF%82/%CE 0-2732482520/472/26661_ 12.3526305076130.07.36231.56 54.36.148.86http/1.1 0-2732482520/447/26568_ 12.50130524676250.02.12231.62 135.181.213.219http/1.1digi-web.gr:80GET /en/%CF%87%CE%B1%CF%81%CF%84%CE%BF%CF%86%CF%85%CE%BB%CE%AC% 0-2732482520/418/26859_ 12.44115523920880.02.08206.00 23.80.149.129http/1.1totalorthocare.gr:443GET /%CE%B9%CF%89%CE%AC%CE%BD%CE%BD%CE%B7%CF%82-%CE%BD%CE%B9%CE 0-2732482520/411/26657_ 12.35130011104470.01.23249.59 23.80.149.129http/1.1 0-2732482520/451/26765_ 12.3526903467010.02.79225.44 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2732482520/424/26896_ 12.5111404507090.01.98203.96 127.0.0.1http/1.1server1.webpoint.gr:80GET / HTTP/1.1 0-2732482520/425/26866_ 12.51115563281790.04.94235.68 135.181.213.219http/1.1digi-web.gr:443GET /en/%CF%87%CE%B1%CF%81%CF%84%CE%BF%CF%86%CF%85%CE%BB%CE%AC% 0-2732482520/448/26559_ 12.51113596086810.01.76237.54 135.181.213.219http/1.1digi-web.gr:80GET /en/%CF%87%CE%B1%CF%81%CF%84%CE%BF%CF%86%CF%85%CE%BB%CE%AC% 1-2732482950/653/32852_ 18.63561056020050.08.06259.44 127.0.0.1http/1.1 1-2732482950/646/32300_ 18.6112904309460.03.14226.55 23.80.149.129http/1.1 1-2732482950/684/33249_ 18.76107495418714600.04.19251.32 149.202.86.56http/1.1chomatourgika.gr:443GET /%CF%85%CF%80%CE%B7%CF%81%CE%B5%CF%83%CE%AF%CE%B5%CF%82/%CE 1-2732482950/669/33566_ 18.7913704529710.02.63282.19 135.181.213.219http/1.1digi-web.gr:443GET /robots.txt HTTP/1.1 1-2732482950/635/32732_ 18.7256615518330.03.54261.85 23.80.149.129http/1.1totalorthocare.gr:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2732482950/666/32645_ 18.7869276641240.02.58308.28 66.249.66.79http/1.1 1-2732482950/682/32816_ 18.8261274703560.02.72229.91 83.235.18.221h2webpoint.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2732482950/681/32766_ 18.71107594224560.03.32271.87 127.0.0.1http/1.1 1-2732482950/689/32587_ 18.787713111065740.03.29250.84 127.0.0.1http/1.1 1-2732482950/668/32963_ 18.737605225490.03.39299.59 101.36.114.209http/1.1 1-2732482950/654/32899_ 18.84007260910.05.14245.96 139.59.143.102http/1.100000-defaultsite.tld:80GET /about HTTP/1.1 1-2732482950/685/33019_ 18.817314500030.04.01243.75 66.249.66.79http/1.1digi-web.gr:443GET /media/plg_jchoptimize/cache/js/ff1619057f22c27c5e38a591b36 1-2732482950/619/32795_ 18.63406860240.02.32264.00 23.80.149.129http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2732482950/722/32404_ 18.81107604571170.04.39242.00 135.181.213.219http/1.1digi-web.gr:443GET /en/%CF%87%CE%B1%CF%81%CF%84%CE%BF%CF%86%CF%85%CE%BB%CE%AC% 1-2732482950/734/32856_ 18.80132545022950.04.94247.19 135.181.213.219http/1.1digi-web.gr:80GET /en/%CF%87%CE%B1%CF%81%CF%84%CE%BF%CF%86%CF%85%CE%BB%CE%AC% 1-2732482951/778/33318W 18.69004680510.07.07300.85 139.59.143.102http/1.100000-defaultsite.tld:80GET /server-status HTTP/1.1 1-2732482950/717/32493_ 18.8392156872440.06.10266.73 157.55.39.10h2arhi.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2732482950/638/33275_ 18.70137545860260.02.73340.68 127.0.0.1http/1.1 1-2732482950/750/32453_ 18.80129555369970.06.94218.67 135.181.213.219http/1.1digi-web.gr:80GET /en/%CF%87%CE%B1%CF%81%CF%84%CE%BF%CF%86%CF%85%CE%BB%CE%AC% 1-2732482950/671/32612_ 18.84006002810.03.88249.09 139.59.143.102http/1.100000-defaultsite.tld:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-2732482950/684/33025_ 18.6013504431380.011.08385.00 23.80.149.129http/1.1 1-2732482950/745/32531_ 18.793185080510.05.26225.40
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625cbaaed064
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Friday, 08-Nov-2024 19:20:57 EET Restart Time: Friday, 04-Oct-2024 08:32:09 EEST Parent Server Config. Generation: 27 Parent Server MPM Generation: 26 Server uptime: 35 days 11 hours 48 minutes 47 seconds Server load: 0.01 0.02 0.07 Total accesses: 3915808 - Total Traffic: 30.7 GB - Total Duration: 66805800 CPU Usage: u512.35 s140.57 cu3847.25 cs975.03 - .179% CPU load 1.28 requests/sec - 10.5 kB/second - 8.2 kB/request - 17.0605 ms/request 2 requests currently being processed, 123 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01151261no0yes025000 11151308no0yes025000 21154511no0yes124000 31151264no1yes025010 41475162no0yes124000 Sum501 2123010 __________________________________________________W_____________ _______________________________________________K_____________... ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2611512610/1384/25595_ 58.9536203572630.05.27234.68 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 0-2611512610/1375/25936_ 58.9536204144220.05.50217.64 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2611512610/1317/25921_ 58.9517505184430.05.03260.44 127.0.0.1http/1.1 0-2611512610/1461/25622_ 59.125106017470.011.73235.58 195.211.200.249h2arhi.gr:443idle, streams: 0/17/17/0/0 (open/recv/resp/push/rst) 0-2611512610/1406/25752_ 59.175112456795880.011.00216.27 45.148.10.69http/1.1fosgroup.gr:443GET / HTTP/1.1 0-2611512610/1305/25617_ 58.9517504048790.05.51187.27 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2611512610/1432/26284_ 59.1336703453600.010.10209.76 195.211.200.249h2arhi.gr:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 0-2611512610/1309/25703_ 58.9546106052900.015.78211.39 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/18/18/0/0 (open/recv/resp/push/rst) 0-2611512610/1406/26050_ 59.005103780790.07.77216.69 206.189.233.36http/1.100000-defaultsite.tld:80GET /s/533323e23373e2138313e2533313/_/;/META-INF/maven/com.atla 0-2611512610/1326/25703_ 58.9517803182820.05.30181.44 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2611512610/1293/25697_ 59.1517803562700.04.84189.05 54.36.148.147h2totalorthocare.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2611512610/1390/25787_ 58.9534713729080.06.60215.86 66.249.92.192http/1.1chomatourgika.gr:443GET /components/com_sppagebuilder/assets/webfonts/fa-brands-400 0-2611512610/1414/25813_ 58.9915104185000.011.54207.25 194.38.23.16http/1.1 0-2611512610/1403/26018_ 58.9446104510060.010.60213.31 127.0.0.1http/1.1 0-2611512610/1326/25890_ 58.9546103882330.04.28209.43 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2611512610/1564/25602_ 59.16152463222390.014.57202.78 194.38.23.16http/1.1fosgroup.gr:443GET /wp-content/plugins/page-flip-image-gallery/upload.php HTTP 0-2611512610/1404/26340_ 58.9517203428140.010.74264.95 127.0.0.1http/1.1 0-2611512610/1367/25723_ 59.1246604983900.010.60221.98 195.211.200.249h2arhi.gr:443idle, streams: 0/18/18/0/0 (open/recv/resp/push/rst) 0-2611512610/1468/25654_ 59.0517504502970.06.86227.53 165.154.48.206http/1.1alaskavision.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2611512610/1335/25970_ 59.041781073809120.05.35201.40 57.141.0.12http/1.1digi-web.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2611512610/1460/25752_ 59.15175110996560.036.35244.88 54.36.148.209h2totalorthocare.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2611512610/1331/25860_ 59.033621683363980.05.05220.73 66.249.92.192http/1.1chomatourgika.gr:443GET / HTTP/1.1 0-2611512610/1352/26014_ 59.1429504378630.05.20200.14 37.113.52.224http/1.1arhi.gr:80GET / HTTP/1.0 0-2611512610/1360/25983_ 59.1334713187000.08.42225.59 45.148.10.69http/1.1totalorthocare.gr:443GET /media/jui/js/bootstrap.min.js HTTP/1.1 0-2611512610/1325/25657_ 58.96295965992490.07.18234.18 66.249.92.192http/1.1 1-2611513080/2014/31598_ 84.9641205870810.010.55248.97 127.0.0.1http/1.1 1-2611513080/2124/31062_ 85.0039004081130.014.54220.86 165.154.10.175http/1.1alaskavision.gr:80GET /templates/vision/favicon.ico HTTP/1.1 1-2611513080/2078/31913_ 84.9634708004710.07.42244.11 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2611513080/2171/32298_ 85.0042204435050.015.15277.77 165.154.10.175http/1.1alaskavision.gr:80GET / HTTP/1.1 1-2611513080/2178/31476_ 85.0532205412160.033.02254.43 127.0.0.1http/1.1 1-2611513080/2178/31374_ 85.1033536535310.012.09303.40 45.148.10.69http/1.1totalorthocare.gr:443GET /media/jui/js/jquery.min.js HTTP/1.1 1-2611513080/2125/31514_ 85.1133504583780.016.28225.24 45.148.10.69http/1.1totalorthocare.gr:443GET /media/plg_system_sl_scrolltotop/js/scrolltotop_jq.js HTTP/ 1-2611513080/2031/31487_ 84.9636804113530.09.22266.40 195.211.200.249h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-2611513080/2095/31262_ 85.0133543510949730.010.59244.81 62.74.32.146h2arhi.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2611513080/2167/31621_ 85.043351695087870.016.77290.17 52.167.144.212h2chomatourgika.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2611513080/2138/31621_ 84.9629406933870.010.38237.66 127.0.0.1http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2611513080/2125/31629_ 85.073951674343420.013.27236.11 66.249.66.44http/1.1arhi.gr:443GET /en/component/k2/henri-kergomard HTTP/1.1 1-2611513080/2114/31579_ 85.06294226748190.021.64259.43 83.235.18.221h2webpoint.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2611513080/2044/31038_ 84.9833504441510.07.90218.15 2a05:d01c:b43:8a10:8f4f:d264:573d:1355http/1.1webpoint.gr:80GET / HTTP/1.0 1-2611513080/2087/31474_ 85.09347464891130.010.79238.16 45.148.10.69http/1.1totalorthocare.gr:443GET //mail.totalorthocare.gr/modules/mod_bt_contentslider/tmpl/ 1-2611513080/2110/31895_ 85.1033514503380.08.03291.19 45.148.10.69http/1.1totalorthocare.gr:443GET /media/jui/js/bootstrap.min.js HTTP/1.1 1-2611513080/2168/31183_ 85.0047206711810.013.05258.53 127.0.0.1http/1.1 1-2611513080/2110/31979_ 84.968205755820.031.84332.67 127.0.0.1http/1.1 1-2611513080/2029/31095_ 85.0029205211900.09.52208.75 127.0.0.1http/1.1 1-2611513080/2193/31276_ 84.9633505854670.023.18241.78 66.249.66.14http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2611513080/2031/31702_ 85.11299204326040.012.11369.09 83.235.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625ca76a792b
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Wednesday, 06-Nov-2024 16:05:32 EET Restart Time: Friday, 04-Oct-2024 08:32:09 EEST Parent Server Config. Generation: 27 Parent Server MPM Generation: 26 Server uptime: 33 days 8 hours 33 minutes 22 seconds Server load: 0.08 0.07 0.08 Total accesses: 3636349 - Total Traffic: 28.9 GB - Total Duration: 62236485 CPU Usage: u115.76 s58.99 cu3847.25 cs975.03 - .173% CPU load 1.26 requests/sec - 10.5 kB/second - 8.3 kB/request - 17.1151 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01151261no0yes025000 11151308no2yes025011 21154511no2yes025011 31151264no0yes124000 Sum404 199022 ________________________________________________________________ _____________________W______________............................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2611512610/438/24649_ 16.621953429120.01.62231.03 127.0.0.1http/1.1server1.webpoint.gr:8084GET /datalogstatus.php HTTP/1.1 0-2611512610/482/25043_ 16.571954038070.02.51214.66 127.0.0.1http/1.1server1.webpoint.gr:8084local goaway, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2611512610/444/25048_ 16.6319135090090.01.54256.96 83.235.18.221h2isp.digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2611512610/446/24607_ 16.69005892880.01.68225.53 134.238.62.112h2arhi.gr:443idle, streams: 0/14/14/0/0 (open/recv/resp/push/rst) 0-2611512610/477/24823_ 16.69161946647460.06.86212.14 134.238.62.112h2arhi.gr:443idle, streams: 0/12/12/0/0 (open/recv/resp/push/rst) 0-2611512610/432/24744_ 16.6119143922210.01.20182.95 83.235.18.221h2isp.digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2611512610/462/25314_ 16.5519833331100.02.97202.63 208.100.26.249http/1.1digi-web.gr:443local goaway, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2611512610/441/24835_ 16.5019125969520.01.60197.21 83.235.18.221h2isp.digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2611512610/491/25135_ 16.701503657610.02.41211.33 134.238.62.112h2arhi.gr:443idle, streams: 0/21/21/0/0 (open/recv/resp/push/rst) 0-2611512610/430/24807_ 16.5610103065600.01.99178.13 83.235.18.221h2isp.digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2611512610/428/24832_ 16.6115113474290.01.44185.65 83.235.18.221h2isp.digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2611512610/483/24880_ 16.69161693607050.03.16212.42 134.238.62.112h2arhi.gr:443idle, streams: 0/18/18/0/0 (open/recv/resp/push/rst) 0-2611512610/464/24863_ 16.611074064330.01.76197.47 127.0.0.1http/1.1server1.webpoint.gr:8084GET /datalogstatus.php HTTP/1.1 0-2611512610/424/25039_ 16.631973866970.01.67204.38 127.0.0.1http/1.1server1.webpoint.gr:8084GET /datalogstatus.php HTTP/1.1 0-2611512610/439/25003_ 16.701613774620.01.15206.31 134.238.62.112h2arhi.gr:443idle, streams: 0/20/20/0/0 (open/recv/resp/push/rst) 0-2611512610/489/24527_ 16.71003101790.01.87190.08 138.68.82.23http/1.100000-defaultsite.tld:80GET /v2/_catalog HTTP/1.1 0-2611512610/482/25418_ 16.71003300910.06.60260.82 138.68.82.23http/1.100000-defaultsite.tld:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-2611512610/473/24829_ 16.5319134804000.01.76213.13 83.235.18.221h2isp.digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2611512610/444/24630_ 16.4710104372100.01.19221.87 83.235.18.221h2isp.digi-web.gr:443done, streams: 0/21/21/0/0 (open/recv/resp/push/rst) 0-2611512610/453/25088_ 16.571963696720.01.65197.69 127.0.0.1http/1.1server1.webpoint.gr:8084GET /datalogstatus.php HTTP/1.1 0-2611512610/463/24755_ 16.47191110670810.02.98211.50 127.0.0.1http/1.1 0-2611512610/441/24970_ 16.6318123247830.01.29216.97 83.235.18.221h2isp.digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2611512610/438/25100_ 16.691803826780.01.51196.45 134.238.62.112h2arhi.gr:443idle, streams: 0/17/17/0/0 (open/recv/resp/push/rst) 0-2611512610/437/25060_ 16.481603085470.01.97219.14 179.43.168.146http/1.100000-defaultsite.tld:80local goaway, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2611512610/445/24777_ 16.5216145860150.01.33228.33 83.235.18.221h2isp.digi-web.gr:443local goaway, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2611513080/831/30415_ 29.531115233640.03.18241.60 66.249.66.32http/1.1webpoint.gr:443GET /images/icons/minus.svg HTTP/1.1 1-2611513080/850/29788_ 29.482503933650.03.36209.67 127.0.0.1http/1.1 1-2611513080/853/30688_ 29.5311117844050.03.02239.70 66.249.66.32http/1.1webpoint.gr:443local goaway, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2611513080/889/31016_ 29.563564231550.04.56267.19 127.0.0.1http/1.1server1.webpoint.gr:8084GET /datalogstatus.php HTTP/1.1 1-2611513080/835/30133_ 29.54515226980.03.30224.71 66.249.66.45http/1.1webpoint.gr:443GET /images/icons/minus.svg HTTP/1.1 1-2611513080/880/30076_ 29.58586347750.04.73296.04 127.0.0.1http/1.1server1.webpoint.gr:8084GET /datalogstatus.php HTTP/1.1 1-2611513080/893/30282_ 29.5630254421140.05.02213.99 83.235.18.221h2webpoint.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2611513080/843/30299_ 29.5634113968110.03.84261.02 83.235.18.221h2isp.digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2611513080/835/30002_ 29.590010721440.03.94238.15 138.68.82.23http/1.100000-defaultsite.tld:80GET /server HTTP/1.1 1-2611513080/805/30259_ 29.54514932280.02.26275.66 66.249.66.45http/1.1webpoint.gr:443local goaway, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2611513080/823/30306_ 29.49006788880.03.22230.51 127.0.0.1http/1.1server1.webpoint.gr:80local goaway, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2611513080/889/30393_ 29.512524170850.06.91229.76 66.249.66.32http/1.1webpoint.gr:443GET /media/com_jchoptimize/cache/css/06f3de6bd05f2f97258b5f38bf 1-2611513080/809/30274_ 29.584146577100.02.97240.76 83.235.18.221h2isp.digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2611513080/783/29777_ 29.580114273420.02.39212.64 138.68.82.23http/1.100000-defaultsite.tld:80\x16\x03\x01\x01\x02\x01 1-2611513080/895/30282_ 29.5710124773860.03.39230.76 83.235.18.221h2isp.digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2611513080/844/30629_ 29.59004325390.02.96286.12 138.68.82.23http/1.100000-defaultsite.tld:80GET /.vscode/sftp.json HTTP/1.1 1-2611513080/800/29815_ 29.49006505930.02.51247.99 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2611513080/819/30688_ 29.494805092500.05.72306.56 127.0.0.1http/1.1server1.webpoint.gr:80local goaway, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2611513080/803/29869_ 29.5029115069700.04.26203.49 83.235.18.221h2isp.digi-web.gr:443local goaway, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2611513080/937/30020_ 2
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625c0f3c6244
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Monday, 04-Nov-2024 18:29:03 EET Restart Time: Friday, 04-Oct-2024 08:32:09 EEST Parent Server Config. Generation: 26 Parent Server MPM Generation: 25 Server uptime: 31 days 10 hours 56 minutes 53 seconds Server load: 0.00 0.25 0.32 Total accesses: 3423241 - Total Traffic: 27.7 GB - Total Duration: 59495375 CPU Usage: u182.39 s80.63 cu3511.14 cs886.78 - .171% CPU load 1.26 requests/sec - 10.7 kB/second - 8.5 kB/request - 17.3798 ms/request 1 requests currently being processed, 124 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03841362no0yes025000 13841395no0yes025000 24075625no1yes124010 33841363no0yes025000 43841788no0yes025000 Sum501 1124010 ___________________________________________________W____________ _____________________________________________________________... ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2538413620/726/23739_ 26.6748203334560.04.36226.59 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2538413620/783/24080_ 26.6641303904730.04.53210.32 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2538413620/738/24090_ 26.67418194979820.04.19252.88 83.235.18.221h2digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2538413620/820/23680_ 26.6648205770900.07.14220.52 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2538413620/844/23868_ 26.7014606524020.04.02203.34 54.36.148.98h2makis-taverna.gr:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2538413620/757/23832_ 26.6648903824150.03.64179.79 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2538413620/751/24272_ 26.69221963151650.03.02194.15 51.44.7.55http/1.1webpoint.gr:443GET /wp-admin/item.php HTTP/1.1 0-2538413620/714/23905_ 26.6628305842630.03.17192.68 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2538413620/768/24173_ 26.6641303558540.04.49206.79 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2538413620/775/23896_ 26.6649002974910.03.38173.72 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2538413620/793/23897_ 26.6649303350000.08.90182.19 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2538413620/840/23900_ 26.6648803502280.05.80205.38 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2538413620/782/23925_ 26.6645003901000.06.31194.24 127.0.0.1http/1.1 0-2538413620/793/24140_ 26.6649203752480.03.59200.82 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2538413620/713/23984_ 26.6622103676130.04.14188.15 51.44.7.55http/1.1 0-2538413620/754/23561_ 26.6649102955900.04.83186.41 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2538413620/782/24418_ 26.6648403182990.05.39251.71 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2538413620/767/23878_ 26.6648504686450.05.87209.84 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2538413620/747/23676_ 26.6648604274290.018.39217.86 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2538413620/729/24140_ 26.6828803494490.04.29193.40 51.44.7.55http/1.1webpoint.gr:80GET /bless.php HTTP/1.1 0-2538413620/758/23823_ 26.67464010572560.03.89207.04 128.199.222.49http/1.1corfucommunists.gr:80GET /thumb.php HTTP/1.1 0-2538413620/759/23955_ 26.6646303137870.011.59207.35 128.199.222.49http/1.1 0-2538413620/767/24178_ 26.6648303707150.03.53192.90 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2538413620/729/24149_ 26.6648702989620.04.47215.41 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2538413620/727/23852_ 26.6614605744930.04.06224.95 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2538413950/1399/28645_ 39.921404996900.05.77234.09 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2538413950/1438/27981_ 39.938003730880.08.81202.80 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2538413950/1507/28935_ 39.938507536330.08.90233.38 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2538413950/1428/29210_ 39.937904054150.06.84258.33 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2538413950/1401/28320_ 39.937804971750.05.31215.31 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2538413950/1390/28205_ 39.94006058100.022.85285.09 159.89.12.166http/1.100000-defaultsite.tld:80GET /v2/_catalog HTTP/1.1 1-2538413950/1431/28478_ 39.923004210680.06.15205.83 127.0.0.1http/1.1 1-2538413950/1398/28517_ 39.938803761040.06.78253.04 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2538413950/1554/28258_ 39.920010524000.014.41230.84 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2538413950/1465/28524_ 39.92004745570.034.90268.41 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2538413950/1342/28566_ 39.938606584280.05.03224.04 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2538413950/1473/28525_ 39.938703982050.06.56218.11 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2538413950/1391/28496_ 39.939406384950.07.78234.23 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2538413950/1379/28107_ 39.938903649740.04.49206.66 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2538413950/1433/28430_ 39.938304586020.06.34223.67 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2538413950/1407/28829_ 39.941404122760.05.57279.13 85.208.96.195http/1.1totalorthocare.gr:443GET /robots.txt HTTP/1.1 1-2538413950/1427/28017_ 39.939306315330.07.43238.25 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2538413950/1392/28884_ 39.939004895050.07.92292.91 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2538413950/1366/28172_ 39.938404833440.04.26196.06 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2538413950/1435/28125_ 39.94005418530.05.51212.04 159.89.12.166http/1.100000-defaultsite.tld:80\x16\x03\x01\x01\x02\x01 1-2538413950/1479/28676_ 39.939203991300.07.88351.84 127.0.0.1http/1.1ser
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625c740341be
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Saturday, 02-Nov-2024 15:59:17 EET Restart Time: Friday, 04-Oct-2024 08:32:09 EEST Parent Server Config. Generation: 25 Parent Server MPM Generation: 24 Server uptime: 29 days 8 hours 27 minutes 7 seconds Server load: 0.04 0.02 0.08 Total accesses: 3199554 - Total Traffic: 26.3 GB - Total Duration: 55924200 CPU Usage: u549.5 s179.35 cu2868.73 cs714.01 - .17% CPU load 1.26 requests/sec - 10.9 kB/second - 8.6 kB/request - 17.4787 ms/request 1 requests currently being processed, 124 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0728404no0yes025000 1729480no0yes025000 22280129no1yes124010 3728459no0yes025000 6728402no0yes025000 Sum501 1124010 ______________________________________________________________W_ ____________________________________............................ ......................_________________________................. ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-247284040/4882/22726_ 135.4410803180380.042.58221.31 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-247284040/4988/23011_ 135.4410803783460.055.36205.08 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-247284040/5081/23067_ 135.4417804380170.073.18246.94 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-247284040/4665/22563_ 135.4418505607970.026.93211.75 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-247284040/4751/22747_ 135.4417906363590.030.96197.55 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-247284040/4854/22774_ 135.4418903647100.035.09174.25 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-247284040/4792/23203_ 135.4418202999710.036.72186.77 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-247284040/4773/22899_ 135.4419405663590.042.73188.13 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-247284040/4889/23119_ 135.444703430810.040.69200.72 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-247284040/4805/22829_ 135.4418102819430.037.54168.72 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-247284040/4764/22766_ 135.4417703148980.028.71169.76 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-247284040/4945/22777_ 135.4419003314930.036.63198.71 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-247284040/4871/22855_ 135.4418403742570.038.50186.83 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-247284040/4799/23059_ 135.4419103502770.042.16196.29 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-247284040/4864/22978_ 135.4418803534890.038.75181.73 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-247284040/4776/22523_ 135.4652242833510.057.99180.57 83.235.18.221h2webpoint.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-247284040/4974/23352_ 135.4418703016100.046.53245.25 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-247284040/4735/22826_ 135.4418304043970.044.68202.41 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-247284040/4833/22647_ 135.4419204088700.077.04198.47 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-247284040/4912/23131_ 135.4417703346480.056.40188.16 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-247284040/4781/22777_ 135.44180010460420.027.50201.34 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-247284040/4898/22898_ 135.4418603008780.050.29194.49 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-247284040/4772/23030_ 135.444703532790.032.83177.73 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-247284040/4781/23133_ 135.45113232868770.036.54208.81 83.235.18.221h2webpoint.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-247284040/4806/22838_ 135.4419305597970.068.80219.10 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-247294800/7800/26777_ 208.0231904739250.062.32226.15 216.244.66.197http/1.1 1-247294800/7586/26073_ 208.0124703499830.053.29192.50 127.0.0.1http/1.1 1-247294800/7736/26905_ 208.0437906757690.061.71220.04 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-247294800/7967/27259_ 208.03379273842020.079.34248.30 135.181.73.235http/1.1constantinpapageorge.com:443POST /wp-cron.php?doing_wp_cron=1730555577.52249693870544433593 1-247294800/7753/26453_ 208.03004757030.089.28208.48 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-247294800/7857/26363_ 208.03005802670.067.42259.57 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-247294800/7533/26581_ 208.0215703959720.056.32198.00 127.0.0.1http/1.1 1-247294800/7786/26651_ 208.0237903513160.072.34244.05 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-247294800/7628/26235_ 208.070010226530.057.43214.91 142.93.129.190http/1.100000-defaultsite.tld:80GET /server HTTP/1.1 1-247294800/7694/26602_ 208.039704499850.066.12231.85 127.0.0.1http/1.1 1-247294800/7744/26747_ 208.0227706352330.070.85217.33 127.0.0.1http/1.1 1-247294800/7729/26578_ 208.06003737940.058.64209.80 142.93.129.190http/1.100000-defaultsite.tld:80GET / HTTP/1.1 1-247294800/7702/26569_ 208.0224705980050.047.10223.21 127.0.0.1http/1.1 1-247294800/7679/26220_ 208.036703415250.058.99197.04 127.0.0.1http/1.1 1-247294800/7791/26533_ 208.033704337140.073.57214.58 127.0.0.1http/1.1 1-247294800/7780/26963_ 208.04319473654210.065.09272.16 216.244.66.197http/1.1arhi.gr:80GET /%CE%BD%CE%AD%CE%B1?start=20 HTTP/1.1 1-247294800/7648/26124_ 208.0312706077590.080.17227.23 127.0.0.1http/1.1 1-247294800/7745/26947_ 208.03404625000.063.01282.58 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-247294800/7900/26343_ 208.03004195390.060.44189.66 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-247294800/7618/26222_ 208.0221705191190.058.39204.66 127.0.0.1http/1.1 1-247294800/7908/26731_ 208.0237903513650.0122.62342.18 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-247294800/7772/26244_ 208.03380
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625ca67b0927
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Friday, 01-Nov-2024 11:58:48 EET Restart Time: Friday, 04-Oct-2024 08:32:09 EEST Parent Server Config. Generation: 25 Parent Server MPM Generation: 24 Server uptime: 28 days 4 hours 26 minutes 38 seconds Server load: 0.01 0.05 0.17 Total accesses: 3077015 - Total Traffic: 25.6 GB - Total Duration: 54263219 CPU Usage: u442.22 s148.07 cu2868.73 cs714.01 - .171% CPU load 1.26 requests/sec - 11.0 kB/second - 8.7 kB/request - 17.635 ms/request 1 requests currently being processed, 124 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0728404no0yes025000 1729480no1yes025000 22280129no0yes124000 3728459no0yes025000 6728402no0yes025000 Sum501 1124000 __________________________________________________W_____________ ____________________________________............................ ......................_________________________................. ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-247284040/3986/21830_ 109.6694163065500.032.96211.69 83.235.18.221h2digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-247284040/4023/22046_ 109.72003659080.049.02198.75 164.92.244.132http/1.100000-defaultsite.tld:80GET /.vscode/sftp.json HTTP/1.1 0-247284040/4075/22061_ 109.6510304259030.060.08233.85 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-247284040/3774/21672_ 109.71102445500540.023.02207.83 183.197.56.254http/1.1digi-web.gr:80GET /en/component/users?view=registration HTTP/1.1 0-247284040/3835/21831_ 109.671147976268240.025.45192.04 46.176.99.237h2fosgroup.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-247284040/3919/21839_ 109.719913565580.030.02169.18 17.22.245.132http/1.1webpoint.gr:443GET /templates/ariva/img/menu-bars.png HTTP/1.1 0-247284040/3877/22288_ 109.6410102917240.031.44181.49 183.197.56.254http/1.1 0-247284040/3876/22002_ 109.7233375551770.035.00180.39 120.11.90.101http/1.1digi-web.gr:80GET /option=com_user?view=register HTTP/1.1 0-247284040/3865/22095_ 109.6510203321880.025.32185.34 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-247284040/3887/21911_ 109.6410102754600.030.41161.59 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-247284040/3868/21870_ 109.6632202940170.022.32163.38 183.197.56.254http/1.1 0-247284040/4026/21858_ 109.6910713258520.031.52193.60 17.22.245.21http/1.1webpoint.gr:443GET /media/mod_languages/images/el_gr.gif HTTP/1.1 0-247284040/3900/21884_ 109.6510303632000.032.52180.85 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-247284040/3872/22132_ 109.651018223424530.034.03188.15 46.176.99.237h2fosgroup.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-247284040/3930/22044_ 109.67124433452710.033.30176.28 120.11.90.101http/1.1digi-web.gr:80GET /en/component/user?task=register HTTP/1.1 0-247284040/3900/21647_ 109.7010632752240.054.84177.42 17.22.245.193http/1.1webpoint.gr:443GET /media/com_jchoptimize/cache/css/06f3de6bd05f2f97258b5f38bf 0-247284040/3991/22369_ 109.6810842925460.040.65239.37 17.22.253.180http/1.1webpoint.gr:443GET /media/com_jchoptimize/cache/js/df9cec4e5756bbc0a628a058562 0-247284040/3863/21954_ 109.643203970810.040.71198.45 120.11.90.101http/1.1 0-247284040/3889/21703_ 109.7232483916530.071.97193.40 183.197.56.254http/1.1digi-web.gr:80GET /en/option=com_user?view=register HTTP/1.1 0-247284040/4069/22288_ 109.6412403227380.052.16183.92 120.11.90.101http/1.1 0-247284040/3913/21909_ 109.6494010352280.023.14196.98 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-247284040/3934/21934_ 109.6410902919580.044.73188.94 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-247284040/3917/22175_ 109.6417003446290.028.69173.59 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-247284040/3884/22236_ 109.6410902756850.032.42204.68 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-247284040/3938/21970_ 109.6410205508910.064.84215.14 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-247294800/6506/25483_ 173.89004587500.055.27219.10 164.92.244.132http/1.100000-defaultsite.tld:80GET / HTTP/1.1 1-247294800/6290/24777_ 173.88403361670.043.41182.61 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-247294800/6441/25610_ 173.89006102340.047.87206.21 164.92.244.132http/1.100000-defaultsite.tld:80GET /server HTTP/1.1 1-247294800/6723/26015_ 173.88003702340.072.66241.62 127.0.0.1http/1.1 1-247294800/6474/25174_ 173.881404593440.082.94202.14 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-247294800/6612/25118_ 173.89005669600.054.41246.56 164.92.244.132http/1.100000-defaultsite.tld:80GET /about HTTP/1.1 1-247294800/6302/25350_ 173.88003797500.051.63193.31 164.92.244.132http/1.100000-defaultsite.tld:80GET / HTTP/1.1 1-247294800/6528/25393_ 173.881003394040.066.40238.12 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-247294800/6377/24984_ 173.880010112750.047.11204.58 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-247294800/6471/25379_ 173.89004370040.058.05223.78 164.92.244.132http/1.100000-defaultsite.tld:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-247294800/6472/25475_ 173.881606193420.063.11209.59 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-247294800/6521/25370_ 173.88003631910.053.61204.76 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-247294800/6463/25330_ 173.881305826060.039.24215.35 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-247294800/6366/24907_ 173.88303279450.048.31186.35 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-247294800/6588/25330_ 173.881104192700.068.59209.60 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-247294800/6511/25694_ 173.88903507610.051.93259.00 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-247294800/6428/24904_ 173.88005963130.075.66222.72 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-247294800/6526/25728_ 173.88704507190.057.55277.12 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-247294800/6505/24948_ 173.88204029780.051.53180.75 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-247294800/6324/24928_ 173.881205029250.052.72198.99 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625c23308c35
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Wednesday, 30-Oct-2024 10:39:41 EET Restart Time: Friday, 04-Oct-2024 08:32:09 EEST Parent Server Config. Generation: 25 Parent Server MPM Generation: 24 Server uptime: 26 days 3 hours 7 minutes 32 seconds Server load: 0.00 0.30 0.33 Total accesses: 2859013 - Total Traffic: 24.0 GB - Total Duration: 50510167 CPU Usage: u249.15 s91.66 cu2868.73 cs714.01 - .174% CPU load 1.27 requests/sec - 11.1 kB/second - 8.8 kB/request - 17.667 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0728404no1yes124000 1729480no0yes025000 3728459no1yes025010 6728402no0yes025000 Sum402 199010 ______________________W___________________________.............. ..........._________________________............................ ......................_________________________................. ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-247284040/2234/20078_ 60.032302898690.023.37202.10 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-247284040/2225/20248_ 60.033303462810.041.03190.75 34.220.14.133http/1.1 0-247284040/2263/20249_ 60.031604033000.046.00219.76 185.100.87.136http/1.1 0-247284040/2085/19983_ 60.05336995280770.014.99199.80 34.220.14.133http/1.1alaskavision.gr:443GET /images/topics/gosts/The_Demon_72dpi_2.jpg HTTP/1.1 0-247284040/2102/20098_ 60.029305708610.016.01182.60 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-247284040/2116/20036_ 60.032603227630.018.66157.82 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-247284040/2074/20485_ 60.02002684080.013.45163.50 66.249.66.33http/1.1 0-247284040/2083/20209_ 60.029305349050.014.39159.78 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-247284040/2042/20272_ 60.032303117370.011.26171.29 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-247284040/2143/20167_ 60.024202529430.021.57152.75 127.0.0.1http/1.1 0-247284040/2093/20095_ 60.029302756700.013.97155.03 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-247284040/2210/20042_ 60.0628203050490.016.62178.70 83.235.18.221h2webpoint.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-247284040/2189/20173_ 60.033403431090.021.50169.83 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-247284040/2088/20348_ 60.049803024140.022.52176.64 77.75.77.36http/1.1alaskavision.gr:443GET /robots.txt HTTP/1.1 0-247284040/2127/20241_ 60.032703277970.023.20166.18 185.100.87.136http/1.1 0-247284040/2126/19873_ 60.032302519640.015.53138.11 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-247284040/2091/20469_ 60.032702663740.026.23224.94 185.100.87.136http/1.1 0-247284040/2125/20216_ 60.0534263788250.019.64177.37 135.181.73.235http/1.1constantinpapageorge.com:443POST /wp-cron.php?doing_wp_cron=1730277547.08099889755249023437 0-247284040/2140/19954_ 60.072603717830.055.40176.83 185.100.87.136http/1.100000-defaultsite.tld:443GET / HTTP/1.0 0-247284040/2340/20559_ 60.04981603018610.043.26175.02 77.75.77.36http/1.1alaskavision.gr:443GET /ghosts/the-god-abandons-antony HTTP/1.1 0-247284040/2161/20157_ 60.0628153548000.013.49187.33 83.235.18.221h2digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-247284040/2081/20081_ 60.029302635240.014.56158.76 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-247284041/2150/20408W 60.02003228090.020.51165.41 142.93.143.8http/1.100000-defaultsite.tld:80GET /server-status HTTP/1.1 0-247284040/2167/20519_ 60.032302573090.018.17190.44 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-247284040/2244/20276_ 60.08405319020.056.92207.22 66.249.66.33http/1.1corfucommunists.gr:443GET /images/istoria/kerkyra_oneiremenh/oneiremeni042.png HTTP/1 1-247294800/3939/22916_ 104.933316134197800.028.80192.63 161.35.90.249http/1.1constantinpapageorge.com:443POST /wp-login.php HTTP/1.1 1-247294800/3681/22168_ 104.93002968620.028.97168.17 142.93.143.8http/1.100000-defaultsite.tld:80GET / HTTP/1.1 1-247294800/3843/23012_ 104.913305682250.033.54191.87 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-247294800/4005/23297_ 104.926003224740.036.13205.09 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-247294800/3877/22577_ 104.925804252310.058.13177.33 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-247294800/3952/22458_ 104.925904055160.039.42231.57 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-247294800/3797/22845_ 104.926303468560.038.48180.16 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-247294800/3831/22696_ 104.927103033170.040.87212.58 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-247294800/3807/22414_ 104.927009704200.036.08193.56 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-247294800/3844/22752_ 104.926203842010.044.96210.69 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-247294800/3896/22899_ 104.907205810090.040.96187.44 127.0.0.1http/1.1 1-247294800/3924/22773_ 104.926603274720.035.32186.48 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-247294800/3815/22682_ 104.91005394310.024.47200.58 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-247294800/3773/22314_ 104.93002924890.029.48167.52 142.93.143.8http/1.100000-defaultsite.tld:80GET /.vscode/sftp.json HTTP/1.1 1-247294800/4002/22744_ 104.926703739590.055.84196.85 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-247294800/3865/23048_ 104.915702969750.028.83235.90 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-247294800/3826/22302_ 104.925705567620.027.05174.11 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-247294800/3932/23134_ 104.926404146370.039.82259.39 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-247294800/3785/22228_ 104.926103631710.030.01159.23 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-247294800/3749/22353_ 104.93004685830.031.76178.03 142.93.143.8http/1.100000-defaultsite.tld:80GET /about HTTP/1.1 1-247294800/3882/22705_ 104.926502908120.072.33291.90 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-24729480
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625c6015e8c4
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Monday, 28-Oct-2024 00:51:09 EET Restart Time: Friday, 04-Oct-2024 08:32:09 EEST Parent Server Config. Generation: 25 Parent Server MPM Generation: 24 Server uptime: 23 days 17 hours 18 minutes 59 seconds Server load: 0.23 0.43 0.49 Total accesses: 2602376 - Total Traffic: 21.1 GB - Total Duration: 47476644 CPU Usage: u19.54 s27.73 cu2868.73 cs714.01 - .177% CPU load 1.27 requests/sec - 10.8 kB/second - 8.5 kB/request - 18.2436 ms/request 2 requests currently being processed, 98 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0728404no1yes025001 1729480no1yes124001 3728459no0yes025000 6728402no0yes124000 Sum402 298002 ______________________________W___________________.............. ..........._________________________............................ ......................___________R_____________................. ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-247284040/0/17844_ 0.00402672850.00.00178.73 127.0.0.1http/1.1 0-247284040/1/18024_ 0.00403236410.00.00149.73 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-247284040/0/17986_ 0.00003796380.00.00173.76 127.0.0.1http/1.1 0-247284040/1/17899_ 0.00005057630.00.00184.82 157.230.19.140http/1.100000-defaultsite.tld:80\x16\x03\x01\x01\x02\x01 0-247284040/0/17996_ 0.00005509970.00.00166.58 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-247284040/1/17921_ 0.00003053680.00.00139.16 157.230.19.140http/1.100000-defaultsite.tld:80GET / HTTP/1.1 0-247284040/0/18411_ 0.00002456520.00.00150.05 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-247284040/0/18126_ 0.00005134280.00.00145.40 157.230.19.140h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-247284040/1/18231_ 0.00002933820.00.00160.03 157.230.19.140http/1.100000-defaultsite.tld:80GET / HTTP/1.1 0-247284040/0/18024_ 0.00002269560.00.00131.18 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-247284040/1/18003_ 0.00002534310.00.00141.06 157.230.19.140http/1.100000-defaultsite.tld:80GET /server HTTP/1.1 0-247284040/0/17832_ 0.00002823990.00.00162.08 157.230.19.140http/1.1 0-247284040/0/17984_ 0.00403204530.00.00148.33 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-247284040/0/18260_ 0.00402734450.00.00154.12 34.217.133.226http/1.100000-defaultsite.tld:80GET /.well-known/acme-challenge/mazw1ho20Z9cVylMiCQj76-NONrlZ0H 0-247284040/0/18114_ 0.00403095550.00.00142.98 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-247284040/0/17747_ 0.00402287890.00.00122.58 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-247284040/0/18378_ 0.00402499880.00.00198.71 23.178.112.214http/1.100000-defaultsite.tld:80GET /.well-known/acme-challenge/Uv1sFB9nwKgyTE74_4Ib2m_V3RJZUHA 0-247284040/0/18091_ 0.00403576840.00.00157.74 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-247284040/0/17814_ 0.00403513920.00.00121.43 3.17.145.143http/1.100000-defaultsite.tld:80GET /.well-known/acme-challenge/mazw1ho20Z9cVylMiCQj76-NONrlZ0H 0-247284040/0/18219_ 0.00402677550.00.00131.76 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-247284040/0/17996_ 0.00403363950.00.00173.84 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-247284040/0/18000_ 0.00402428590.00.00144.21 127.0.0.1http/1.1 0-247284040/0/18258_ 0.00402982780.00.00144.90 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-247284040/0/18352_ 0.00402370550.00.00172.27 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-247284040/0/18032_ 0.00405064500.00.00150.30 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-247294800/1/18978_ 0.00003743490.00.00163.83 157.230.19.140http/1.100000-defaultsite.tld:80GET /debug/default/view?panel=config HTTP/1.1 1-247294800/0/18487_ 0.00002564960.00.00139.20 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-247294800/1/19170_ 0.00005267520.00.00158.33 157.230.19.140http/1.100000-defaultsite.tld:80GET /v2/_catalog HTTP/1.1 1-247294800/0/19292_ 0.00002705170.00.00168.96 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-247294800/1/18701_ 0.00003788030.00.00119.20 157.230.19.140http/1.100000-defaultsite.tld:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-247294801/0/18506W 0.00003627980.00.00192.15 157.230.19.140http/1.100000-defaultsite.tld:80GET /server-status HTTP/1.1 1-247294800/0/19048_ 0.00003030110.00.00141.68 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-247294800/0/18865_ 0.00002606600.00.00171.72 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-247294800/0/18607_ 0.00009291560.00.00157.47 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-247294800/0/18908_ 0.00002989520.00.00165.73 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-247294800/0/19003_ 0.00005345570.00.00146.48 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-247294800/0/18849_ 0.0001682322750.00.00151.16 54.36.148.152h2arhi.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-247294800/0/18867_ 0.00004985610.00.00176.11 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-247294800/0/18541_ 0.00002529380.00.00138.04 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-247294800/0/18742_ 0.00003223290.00.00141.01 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-247294800/0/19183_ 0.00002572760.00.00207.07 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-247294800/0/18476_ 0.00005135890.00.00147.06 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-247294800/0/19202_ 0.00003696640.00.00219.57 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-247294800/0/18443_ 0.00003299300.00.00129.22 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-247294800/0/18604_ 0.00003816400.00.00146.28 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-247294800/0/18823_ 0.00002495590.00.00219.57 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-247294800/0/18472_ 0.00003176390.00.00126.99 12
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625c056a19a8
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Saturday, 26-Oct-2024 14:47:33 EEST Restart Time: Friday, 04-Oct-2024 08:32:09 EEST Parent Server Config. Generation: 23 Parent Server MPM Generation: 22 Server uptime: 22 days 6 hours 15 minutes 23 seconds Server load: 0.26 0.19 0.27 Total accesses: 2448036 - Total Traffic: 19.8 GB - Total Duration: 44020029 CPU Usage: u546.38 s151.46 cu2128.23 cs533.51 - .175% CPU load 1.27 requests/sec - 10.8 kB/second - 8.5 kB/request - 17.9818 ms/request 1 requests currently being processed, 149 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01828761no0yes025000 11828716no0yes025000 21832282no0yes025000 32144479no0yes025000 43570961no0yes124000 61828718no1yes025010 Sum601 1149010 ________________________________________________________________ ______________________________________________W______________... ......................_________________________................. ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2218287610/3501/16769_ 105.8234602580210.044.68166.89 93.176.168.18http/1.1 0-2218287610/3534/16987_ 105.8357603128840.018.08146.31 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2218287610/3645/16988_ 105.8357703722720.059.78168.88 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2218287610/3442/16816_ 105.827604963130.017.65174.22 127.0.0.1http/1.1 0-2218287610/3576/16992_ 105.823505423970.027.08161.57 51.222.253.7http/1.1 0-2218287610/3440/16798_ 105.8357302903110.016.37124.58 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2218287610/3697/17361_ 105.8219602352890.020.33142.23 127.0.0.1http/1.1 0-2218287610/3434/17051_ 105.8257105049350.017.87140.23 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2218287610/3546/17143_ 105.8357202803470.019.61143.41 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2218287610/3579/17021_ 105.821602194660.028.69127.10 127.0.0.1http/1.1 0-2218287610/3478/16906_ 105.8357402420060.020.94129.46 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2218287610/3430/16719_ 105.8258002691180.018.46153.65 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2218287610/3691/16880_ 105.8219603086740.020.76138.24 127.0.0.1http/1.1 0-2218287610/3544/17059_ 105.8434702571750.019.26137.40 93.176.168.18http/1.100000-defaultsite.tld:80CONNECT www.google.com:443 HTTP/1.1 0-2218287610/3487/17085_ 105.8257902996440.018.58136.25 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2218287610/3515/16692_ 105.8357502200280.031.32113.05 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2218287610/3451/17383_ 105.8234602399800.033.66193.99 127.0.0.1http/1.1 0-2218287610/3558/17073_ 105.8225603471230.033.53152.01 127.0.0.1http/1.1 0-2218287610/3395/16674_ 105.8516003320150.014.98109.45 66.249.77.229http/1.1totalorthocare.gr:443GET /images/content/kotsi/KOTSI_4.jpg HTTP/1.1 0-2218287610/3371/17104_ 105.8215502532040.018.53124.81 66.249.77.229http/1.1 0-2218287610/3487/16878_ 105.8357103109930.022.32157.69 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2218287610/3632/16907_ 105.863502258040.033.64135.69 51.222.253.7http/1.1digi-web.gr:80GET /robots.txt HTTP/1.1 0-2218287610/3580/17149_ 105.8210602825650.023.25139.85 127.0.0.1http/1.1 0-2218287610/3632/17315_ 105.8357802271850.022.07166.46 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2218287610/3531/16954_ 105.824604952330.026.23139.90 127.0.0.1http/1.1 1-2218287160/1662/17428_ 62.569803331140.026.21145.67 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2218287160/1546/17062_ 62.57128102381350.012.83131.41 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2218287160/1621/17656_ 62.579805041620.017.89148.24 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2218287160/1733/17886_ 62.57128002563090.018.40160.82 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2218287160/1528/17184_ 62.57128203635680.07.24108.77 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2218287160/1686/17110_ 62.5680702737360.040.37181.06 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2218287160/1620/17604_ 62.57127802881360.010.36135.04 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2218287160/1570/17379_ 62.579802242170.012.44155.64 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2218287160/1529/17092_ 62.5631602716570.013.34114.23 127.0.0.1http/1.1 1-2218287160/1618/17475_ 62.5660902402000.014.80158.21 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2218287160/1660/17532_ 62.5637604508140.013.45132.52 127.0.0.1http/1.1 1-2218287160/1625/17388_ 62.5696902143260.015.06145.09 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2218287160/1527/17452_ 62.5683904355200.011.42162.08 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2218287160/1551/17072_ 62.57127902369440.09.17118.39 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2218287160/1583/17210_ 62.5610702793790.09.22119.75 79.129.180.5h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-2218287160/1624/17703_ 62.61614232460430.011.15189.54 83.235.18.221h2webpoint.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2218287160/1598/16974_ 62.5680704759630.09.26136.32 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2218287160/1629/17764_ 62.5628602687550.09.22209.43 127.0.0.1http/1.1 1-2218287160/1564/17023_ 62.5660903017580.023.12120.52 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2218287160/1698/17195_ 62.579803221910.012.79133.49 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-2218287160/1681/17214_ 62.55127802262990.029.39190.71 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2218287160/1569/17002_ 62.59840953029350.012.26
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625c4e731efb
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Thursday, 24-Oct-2024 13:42:49 EEST Restart Time: Friday, 04-Oct-2024 08:32:09 EEST Parent Server Config. Generation: 23 Parent Server MPM Generation: 22 Server uptime: 20 days 5 hours 10 minutes 40 seconds Server load: 0.21 0.23 0.15 Total accesses: 2229914 - Total Traffic: 18.4 GB - Total Duration: 37846611 CPU Usage: u273.78 s92.87 cu2128.23 cs533.47 - .173% CPU load 1.28 requests/sec - 11.0 kB/second - 8.6 kB/request - 16.9722 ms/request 1 requests currently being processed, 124 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01828761no1yes124010 11828716no0yes025000 21832282no0yes025000 32144479no1yes025100 61828718no1yes025001 Sum503 1124111 _______________________W________________________________________ ____________________________________............................ ......................_________________________................. ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2218287610/2331/15599_ 67.41202411990.039.82162.03 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2218287610/2240/15693_ 67.392002894460.010.48138.71 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2218287610/2425/15768_ 67.42103545390.051.95161.04 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2218287610/2249/15623_ 67.401604010920.012.88169.45 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2218287610/2375/15791_ 67.42004828440.020.56155.05 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2218287610/2216/15574_ 67.361401974520.010.41118.62 103.150.186.126http/1.1 0-2218287610/2320/15984_ 67.41302218290.012.55134.45 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2218287610/2251/15868_ 67.372004907850.012.39134.76 127.0.0.1http/1.1 0-2218287610/2357/15954_ 67.401702311980.013.73137.54 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2218287610/2384/15826_ 67.41902041440.016.78115.18 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2218287610/2302/15730_ 67.41402285100.017.54126.06 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2218287610/2245/15534_ 67.41702538310.011.64146.83 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2218287610/2269/15458_ 67.41602833230.013.96131.44 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2218287610/2312/15827_ 67.401102393550.011.81129.95 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2218287610/2244/15842_ 67.41502826460.012.01129.67 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2218287610/2342/15519_ 67.401002026120.022.80104.54 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2218287610/2252/16184_ 67.401402140530.013.91174.25 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2218287610/2345/15860_ 67.391803277160.027.04145.51 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2218287610/2234/15513_ 67.401503108870.011.33105.79 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2218287610/2192/15925_ 67.391902415970.013.82120.10 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2218287610/2260/15651_ 67.41802967040.016.62151.99 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2218287610/2377/15652_ 67.401302102990.026.99129.05 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2218287610/2385/15954_ 67.401202699980.017.69134.29 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2218287611/2420/16103W 67.39002124780.016.67161.06 164.90.228.79http/1.100000-defaultsite.tld:80GET /server-status HTTP/1.1 0-2218287610/2323/15746_ 67.401404554510.018.91132.58 103.150.186.126http/1.1rspamd.digi-web.gr:443POST / HTTP/1.1 1-2218287160/1182/16948_ 39.2527903201920.023.84143.30 178.59.201.26h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-2218287160/1085/16601_ 40.041432202068260.05.78124.35 178.59.201.26h2chomatourgika.gr:443done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-2218287160/1159/17194_ 40.107144788930.014.70145.05 89.210.62.31h2digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2218287160/1188/17341_ 39.903311572430180.011.40153.83 13.59.92.50http/1.1done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-2218287160/1083/16739_ 39.862783493880.05.37106.90 127.0.0.1http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2218287160/1246/16670_ 39.7722362622930.038.37179.06 88.99.95.199http/1.1alaskavision.gr:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2218287160/1092/17076_ 40.02351462702810.07.31131.99 127.0.0.1http/1.1 1-2218287160/1119/16928_ 39.98170182067860.06.82150.02 127.0.0.1http/1.1 1-2218287160/1079/16642_ 39.90279122433710.011.64112.52 127.0.0.1http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2218287160/1142/16999_ 40.0967142195810.011.82155.22 89.210.62.31h2digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2218287160/1173/17045_ 40.1027164362800.09.73128.80 83.235.18.221h2digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2218287160/1164/16927_ 39.743171772010130.013.11143.14 127.0.0.1http/1.1 1-2218287160/1066/16991_ 39.943621024227720.05.69156.35 57.141.0.15h2digi-web.gr:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2218287160/1093/16614_ 39.266702225500.05.43114.65 127.0.0.1http/1.1done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-2218287160/1127/16754_ 39.88367162671280.06.51117.04 127.0.0.1http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2218287160/1144/17223_ 40.072791062172240.07.71186.10 54.36.148.162h2digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2218287160/1123/16499_ 39.8622134576190.06.64133.69 89.210.62.31h2digi-web.gr:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2218287160/1165/17300_ 40.0236202546260.07.25207.45 13.59.92.50http/1.1digi-web.gr:443HEAD / HTTP/1.1 1-2218287160/1124/16583_ 39.85626822849090.021.40118.81 127.0.0.1http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2218287160/1224/16721_ 39.76143203066690.06.89127.59 89.210.62.31h2webpoint.gr:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2218287160/1141/16674_ 40.023461062043780.017.64178.96 13.59.92.50
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625ceb6d7804
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Tuesday, 22-Oct-2024 16:35:45 EEST Restart Time: Friday, 04-Oct-2024 08:32:09 EEST Parent Server Config. Generation: 23 Parent Server MPM Generation: 22 Server uptime: 18 days 8 hours 3 minutes 36 seconds Server load: 0.13 0.49 0.37 Total accesses: 2021742 - Total Traffic: 16.7 GB - Total Duration: 34640991 CPU Usage: u80.49 s39.03 cu2128.23 cs533.47 - .176% CPU load 1.28 requests/sec - 11.1 kB/second - 8.7 kB/request - 17.1342 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01828761no0yes025000 11828716no0yes025000 21832282no1yes025010 61828718no0yes124000 Sum401 199010 ________________________________________________________________ ___________..................................................... ......................__________W______________................. ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2218287610/730/13998_ 21.2618902182230.02.26124.47 66.249.64.174http/1.1 0-2218287610/783/14236_ 21.2831502680260.02.90131.12 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2218287610/817/14160_ 21.2813003386410.03.60112.70 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-2218287610/727/14101_ 21.38002403940.03.78160.35 209.38.248.17http/1.100000-defaultsite.tld:80GET / HTTP/1.1 0-2218287610/837/14253_ 21.2715104613860.05.84140.33 127.0.0.1http/1.1 0-2218287610/716/14074_ 21.2722801739780.02.12110.33 127.0.0.1http/1.1 0-2218287610/800/14464_ 21.2813802016160.05.16127.07 127.0.0.1http/1.1 0-2218287610/753/14370_ 21.38004730600.03.86126.22 209.38.248.17http/1.100000-defaultsite.tld:80GET /debug/default/view?panel=config HTTP/1.1 0-2218287610/802/14399_ 21.26002079880.04.04127.84 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2218287610/747/14189_ 21.38001809130.03.13101.54 209.38.248.17http/1.100000-defaultsite.tld:80\x16\x03\x01\x01\x02\x01 0-2218287610/775/14203_ 21.3308112067510.07.53116.06 40.77.167.42h2fosgroup.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2218287610/767/14056_ 21.2719802367500.03.58138.78 127.0.0.1http/1.1 0-2218287610/762/13951_ 21.28002517740.05.12122.61 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2218287610/783/14298_ 21.3613002170050.04.16122.30 185.191.171.12http/1.1webpoint.gr:443GET /robots.txt HTTP/1.1 0-2218287610/787/14385_ 21.2716802663620.04.87122.53 127.0.0.1http/1.1 0-2218287610/741/13918_ 21.3519401838890.04.2786.00 66.249.64.174http/1.1webpoint.gr:443GET /robots.txt HTTP/1.1 0-2218287610/736/14668_ 21.3615211571935200.06.01166.34 103.118.29.197http/1.1reasonwatch.gr:443GET /wp-login.php HTTP/1.1 0-2218287610/736/14251_ 21.351941682979550.05.40123.88 66.249.64.174http/1.1webpoint.gr:443GET /%CF%85%CF%80%CE%B7%CF%81%CE%B5%CF%83%CE%AF%CE%B5%CF%82/tag 0-2218287610/765/14044_ 21.287502928670.03.5097.96 127.0.0.1http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2218287610/735/14468_ 21.3780182277050.04.27110.54 83.235.18.221h2webpoint.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2218287610/736/14127_ 21.327502720550.05.01140.37 31.13.103.124h2alaskavision.gr:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2218287610/818/14093_ 21.38001941130.014.01116.06 209.38.248.17http/1.100000-defaultsite.tld:80GET /server HTTP/1.1 0-2218287610/808/14377_ 21.33042530270.06.13122.73 135.181.73.235http/1.1fosgroup.gr:443POST /wp-cron.php?doing_wp_cron=1729603784.25502490997314453125 0-2218287610/800/14483_ 21.38001881820.03.89148.28 209.38.248.17http/1.100000-defaultsite.tld:80GET / HTTP/1.1 0-2218287610/733/14156_ 21.3429904377480.02.99116.66 207.46.13.229h2webpoint.gr:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2218287160/446/16212_ 13.1912203029860.016.60136.07 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2218287160/404/15920_ 13.1912301955490.02.41120.99 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2218287160/441/16476_ 13.194804679280.09.58139.93 127.0.0.1http/1.1 1-2218287160/388/16541_ 13.197502295130.02.60145.03 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2218287160/384/16040_ 13.2080123415220.01.89103.41 83.235.18.221h2digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2218287160/427/15851_ 13.2011902473350.02.61143.30 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2218287160/413/16397_ 13.191802592020.03.08127.76 127.0.0.1http/1.1 1-2218287160/401/16210_ 13.1911701988430.03.47146.67 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2218287160/403/15966_ 13.2012102356420.06.53107.41 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2218287160/400/16257_ 13.1913202078620.04.90148.31 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2218287160/406/16278_ 13.1913504270260.04.26123.32 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2218287160/397/16160_ 13.1913101850350.02.27132.30 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2218287160/398/16323_ 13.1913304147800.02.79153.45 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2218287160/413/15934_ 13.1913402127550.02.02111.24 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2218287160/398/16025_ 13.197502592110.01.90112.44 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2218287160/393/16472_ 13.1912802081010.02.39180.78 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2218287160/408/15784_ 13.1913004478480.01.69128.74 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2218287160/432/16567_ 13.1912702478870.02.19202.40 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2218287160/393/15852_ 13.1912502751430.03.44100.84 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2218287160/452/15949_ 13.2011802965890.03.23123.93 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2218287160/417/15950_ 13.1912601954970.02.19163.50 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2218287160/396/15829_ 13.2011702540030.03.03106.33 127.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625ca912102c
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Sunday, 20-Oct-2024 16:21:26 EEST Restart Time: Friday, 04-Oct-2024 08:32:09 EEST Parent Server Config. Generation: 21 Parent Server MPM Generation: 20 Server uptime: 16 days 7 hours 49 minutes 16 seconds Server load: 0.00 0.02 0.09 Total accesses: 1797531 - Total Traffic: 14.4 GB - Total Duration: 30058094 CPU Usage: u61.26 s32.24 cu1904.99 cs476.55 - .175% CPU load 1.27 requests/sec - 10.7 kB/second - 8.4 kB/request - 16.7219 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0842433no2yes025002 1842395no0yes025000 2953079no1yes025010 6842399no0yes124000 Sum403 199012 ________________________________________________________________ ___________..................................................... ......................__________W______________................. ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-208424330/559/11820_ 15.361601867220.05.49112.78 127.0.0.1http/1.1 0-208424330/533/11987_ 15.5518572284610.03.64113.14 127.0.0.1http/1.1 0-208424330/530/11796_ 15.83161803051930.04.0979.64 94.68.119.22h2arhi.gr:443idle, streams: 0/27/27/0/0 (open/recv/resp/push/rst) 0-208424330/580/11935_ 15.84511599130.05.63139.34 104.168.253.121http/1.1reasonwatch.gr:443GET /covidreport/ HTTP/1.1 0-208424330/571/11950_ 15.540504317520.06.85118.71 94.68.119.22h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-208424330/558/11825_ 15.85001480880.08.7884.76 206.81.24.227http/1.100000-defaultsite.tld:80GET /debug/default/view?panel=config HTTP/1.1 0-208424330/617/12186_ 15.85001690730.08.64103.22 206.81.24.227http/1.100000-defaultsite.tld:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-208424330/575/12141_ 15.8217704465400.04.3981.75 104.168.253.121http/1.1reasonwatch.gr:443GET /%cf%83%ce%ba%ce%bf%cf%80%cf%8c%cf%82/ HTTP/1.1 0-208424330/599/12191_ 15.621601679320.03.29107.85 127.0.0.1http/1.1 0-208424330/573/11997_ 15.58162611453680.02.4083.12 104.168.253.121http/1.1 0-208424330/544/12019_ 15.72121111774050.05.2993.44 104.168.253.121http/1.1reasonwatch.gr:443GET /covidreport/ HTTP/1.1 0-208424330/550/11743_ 15.85002024100.09.24120.25 206.81.24.227http/1.100000-defaultsite.tld:80GET / HTTP/1.1 0-208424330/557/11764_ 15.691801762820.07.97106.46 104.168.253.121http/1.1 0-208424330/540/11957_ 15.72011844050.02.61103.69 104.168.253.121http/1.1 0-208424330/567/12207_ 15.62181182174110.02.97106.36 66.249.89.7http/1.1done, streams: 0/7/7/0/0 (open/recv/resp/push/rst) 0-208424330/601/11827_ 15.6102941481110.06.9773.39 127.0.0.1http/1.1 0-208424330/661/12494_ 15.667111628340.015.02144.75 127.0.0.1http/1.1 0-208424330/553/12011_ 15.73012696470.05.16103.68 47.128.38.39h2webpoint.gr:443idle, streams: 0/6/6/0/0 (open/recv/resp/push/rst) 0-208424330/584/11896_ 15.59111192630430.04.4485.35 127.0.0.1http/1.1done, streams: 0/28/28/0/0 (open/recv/resp/push/rst) 0-208424330/564/12313_ 15.85001566420.06.8894.10 206.81.24.227http/1.100000-defaultsite.tld:80GET / HTTP/1.1 0-208424330/619/11897_ 15.85002421210.013.43106.75 206.81.24.227http/1.100000-defaultsite.tld:80GET /.vscode/sftp.json HTTP/1.1 0-208424330/529/11891_ 15.8217701619020.04.5580.38 94.68.119.22h2arhi.gr:443idle, streams: 0/26/26/0/0 (open/recv/resp/push/rst) 0-208424330/578/12113_ 15.831612217620.07.1998.06 94.68.119.22h2arhi.gr:443idle, streams: 0/28/28/0/0 (open/recv/resp/push/rst) 0-208424330/578/12201_ 15.85001558160.010.99131.48 206.81.24.227http/1.100000-defaultsite.tld:80GET /server HTTP/1.1 0-208424330/584/11922_ 15.661103996490.020.43101.53 127.0.0.1http/1.1 1-208423950/285/14926_ 9.563002771790.07.0799.86 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-208423950/285/14688_ 9.5618401811580.02.97109.55 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-208423950/266/15074_ 9.5616904517190.02.03105.63 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-208423950/350/15288_ 9.5618202134790.02.90134.26 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-208423950/304/14859_ 9.561603252380.010.5093.36 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-208423950/280/14641_ 9.5716901800170.02.69130.42 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-208423950/295/15101_ 9.5717202457730.05.15106.81 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-208423950/278/14916_ 9.5616601842250.04.06129.43 127.0.0.1http/1.1 1-208423950/280/14776_ 9.59352042195680.02.1493.62 51.8.102.245h2constantinpapageorge.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-208423950/294/15033_ 9.6016601836310.07.27131.36 104.168.253.121http/1.1reasonwatch.gr:443GET /xmlrpc.php?rsd HTTP/1.1 1-208423950/306/14982_ 9.5717504071920.03.01109.08 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-208423950/287/14883_ 9.588301667090.02.86107.39 127.0.0.1http/1.1server1.webpoint.gr:80GET / HTTP/1.1 1-208423950/371/15047_ 9.563003984340.03.44130.58 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-208423950/278/14675_ 9.5617601955990.01.0797.17 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-208423950/275/14832_ 9.561602420410.02.92102.76 104.168.253.121http/1.1 1-208423950/395/15187_ 9.5618101904940.034.23137.20 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-208423950/287/14588_ 9.5618004235450.03.63117.71 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-208423950/298/15335_ 9.5617702320060.05.29187.06 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-208423950/279/14624_ 9.5617802560930.02.3581.01 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-208423950/287/14620_ 9.5617902678170.02.9694.05 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-208423950/312/14729_ 9.5717101821780.07.55153.94 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-208423950/322/14585_ 9.5717302343680.05.7198.02 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-208423950/282/15168_ 9.5717002814930.02.38114
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625c2d7cbe17
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Friday, 18-Oct-2024 15:57:08 EEST Restart Time: Friday, 04-Oct-2024 08:32:09 EEST Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 14 days 7 hours 24 minutes 59 seconds Server load: 0.10 0.21 0.25 Total accesses: 1577308 - Total Traffic: 11.9 GB - Total Duration: 25686177 CPU Usage: u417.65 s118.63 cu1267.54 cs317.5 - .172% CPU load 1.28 requests/sec - 10.1 kB/second - 7.9 kB/request - 16.2848 ms/request 1 requests currently being processed, 124 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02372503no0yes025000 12372504no0yes124000 22372531no0yes025000 32374961no0yes025000 43252060no2yes025020 Sum502 1124020 _______________________________________________W________________ _____________________________________________________________... ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-523725030/1754/10595_ 70.0514711679150.014.46100.35 127.0.0.1http/1.1 0-523725030/1828/10674_ 70.074611658460.016.6983.98 5.203.225.13h2arhi.gr:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 0-523725030/1809/10541_ 70.1615682829050.013.5967.16 79.166.79.185h2netdata.webpoint.gr:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-523725030/1746/10671_ 69.9925201434310.010.38126.71 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-523725030/1784/10701_ 70.0013204213090.09.59107.79 109.178.241.234h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-523725030/1860/10521_ 70.2715691310370.014.1467.61 79.166.79.185h2netdata.webpoint.gr:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-523725030/1827/10841_ 70.0015101530820.012.9784.06 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-523725030/1880/10732_ 70.28137191896430.010.1369.73 79.166.79.185h2digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-523725030/1925/10866_ 70.294611520840.024.4999.63 79.166.79.185h2netdata.webpoint.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-523725030/1958/10741_ 69.9920001290350.015.9275.30 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-523725030/2000/10822_ 70.134111610710.028.1183.63 79.166.79.185h2netdata.webpoint.gr:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-523725030/1781/10521_ 70.2620081878070.012.22106.48 79.166.79.185h2netdata.webpoint.gr:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-523725030/1743/10491_ 70.2715611531600.015.9067.06 79.166.79.185h2netdata.webpoint.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-523725030/1843/10699_ 70.295801678560.013.0377.63 46.198.252.99h2totalorthocare.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-523725030/1911/10887_ 70.2520012003150.024.9393.94 79.166.79.185h2netdata.webpoint.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-523725030/1775/10546_ 70.214191321660.08.2661.40 109.178.241.234h2arhi.gr:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-523725030/1870/11064_ 70.2315011464670.014.43119.64 66.249.69.38http/1.1totalorthocare.gr:443GET /images/content/scoliosis-kyphosis/scoliosis%20-%20kyphosis 0-523725030/1778/10746_ 70.221775452451870.011.6483.04 127.0.0.1http/1.1 0-523725030/1820/10591_ 70.304682426360.010.1472.51 79.166.79.185h2netdata.webpoint.gr:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-523725030/1777/11008_ 70.24132161433170.08.5270.72 79.166.79.185h2webpoint.gr:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-523725030/1852/10557_ 70.22195232255180.016.5684.01 83.235.18.221h2webpoint.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-523725030/1887/10643_ 70.24137131484460.014.9969.00 79.166.79.185h2digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-523725030/1884/10865_ 70.15195771519350.021.5086.73 136.243.228.179http/1.1webpoint.gr:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-523725030/1988/10892_ 69.995301383820.028.07114.79 127.0.0.1http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-523725030/1854/10574_ 70.195383585360.023.0372.52 79.166.79.185h2netdata.webpoint.gr:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-523725040/2571/13730_ 86.5710602621880.021.2385.78 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-523725040/2481/13588_ 86.69157151685920.026.5796.32 83.235.18.221h2digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-523725040/2506/13920_ 86.6415214359690.012.5195.33 79.166.79.185h2netdata.webpoint.gr:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-523725040/2620/14062_ 86.72001742220.019.56125.17 206.81.24.227http/1.100000-defaultsite.tld:80GET /v2/_catalog HTTP/1.1 1-523725040/2540/13703_ 86.6914512679870.019.1277.83 79.166.79.185h2netdata.webpoint.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-523725040/2462/13509_ 86.65140661677420.036.95121.51 54.36.149.28h2digi-web.gr:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-523725040/2676/13915_ 86.7237172301040.017.7291.56 83.235.18.221h2webpoint.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-523725040/2658/13795_ 86.7011211678130.022.56119.14 79.166.79.185h2netdata.webpoint.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-523725040/2670/13659_ 86.673212067930.023.3686.77 79.166.79.185h2netdata.webpoint.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-523725040/2650/13866_ 86.59147161740570.025.18117.99 127.0.0.1http/1.1 1-523725040/2604/13811_ 86.613213919820.016.60101.53 79.166.79.185h2netdata.webpoint.gr:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-523725040/2537/13704_ 86.58001515350.016.4993.72 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-523725040/2672/13876_ 86.5914513867880.057.43122.76 127.0.0.1http/1.1 1-523725040/2493/13529_ 86.72001817950.017.0485.46 206.81.24.227http/1.100000-defaultsite.tld:80GET /.vscode/sftp.json HTTP/1.1 1-523725040/2586/13654_ 86.72001935300.017.4094.57 206.81.24.227http/1.100000-defaultsite.tld:80GET /server HTTP/1.1 1-523725040/2656/13906_ 86.66107121775270.018.1597.38 79.166.79.185h2digi-web.gr:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-523725040/2524/13478_ 86.5715204095210.031.82107.26 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-523725040/2673/14085_ 86.5711202159610.024.31142.90 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-523725040/2522/13536_ 86.5715202449120.014.8575.15 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-5<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625c9c5387fc
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Wednesday, 16-Oct-2024 21:59:12 EEST Restart Time: Friday, 04-Oct-2024 08:32:09 EEST Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 12 days 13 hours 27 minutes 2 seconds Server load: 0.00 0.05 0.15 Total accesses: 1383550 - Total Traffic: 10.1 GB - Total Duration: 22765108 CPU Usage: u218.41 s66.09 cu1267.54 cs317.5 - .172% CPU load 1.27 requests/sec - 9.7 kB/second - 7.6 kB/request - 16.4541 ms/request 2 requests currently being processed, 123 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02372503no0yes025000 12372504no0yes124000 22372531no0yes025000 32374961no0yes124000 43252060no2yes025110 Sum502 2123110 _______________________________W________________________________ ______________________W______________________________________... ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-523725030/1127/9968_ 41.8780171589260.08.5294.42 66.249.70.38http/1.1done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-523725030/1178/10024_ 41.8780211565810.012.9280.21 54.36.148.154http/1.1 0-523725030/1141/9873_ 42.185012743850.08.9762.53 94.65.137.105h2chomatourgika.gr:443idle, streams: 0/4/4/0/0 (open/recv/resp/push/rst) 0-523725030/1102/10027_ 42.185311270500.05.24121.56 94.65.137.105h2chomatourgika.gr:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-523725030/1074/9991_ 42.1798174099940.04.42102.62 83.235.18.221h2webpoint.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-523725030/1158/9819_ 42.1842731212340.07.9861.46 44.221.80.55http/1.1digi-web.gr:80GET /en/blog/web-development/tag/jquery?format=feed&type=rss HT 0-523725030/1190/10204_ 42.134501459630.09.5380.62 44.234.146.107http/1.1fosgroup.gr:443GET /default.js HTTP/1.1 0-523725030/1146/9998_ 42.15218241815550.06.8466.43 83.235.18.221h2webpoint.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-523725030/1260/10201_ 41.8426015991388560.018.8994.03 127.0.0.1http/1.1 0-523725030/1187/9970_ 42.128316461203080.08.0167.38 94.65.137.105h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-523725030/1258/10080_ 42.15218151444900.020.5576.07 83.235.18.221h2digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-523725030/1103/9843_ 42.185111789110.04.9999.26 94.65.137.105h2chomatourgika.gr:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 0-523725030/1068/9816_ 42.1437181425740.011.0762.24 83.235.18.221h2webpoint.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-523725030/1196/10052_ 42.09364761592940.09.4874.08 44.234.146.107http/1.1fosgroup.gr:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-523725030/1136/10112_ 42.119301879810.05.6574.66 44.234.146.107http/1.1fosgroup.gr:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-523725030/1124/9895_ 41.8421301226290.04.9658.10 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-523725030/1170/10364_ 42.128019601322250.07.71112.92 44.234.146.107http/1.1fosgroup.gr:443GET //fosgroup.gr/wp-content/plugins/gdpr-cookie-compliance/dis 0-523725030/1124/10092_ 41.99451712304490.07.9179.32 84.54.44.19http/1.1arhi.gr:443done, streams: 0/4/4/0/0 (open/recv/resp/push/rst) 0-523725030/1167/9938_ 42.012735012326010.07.3169.68 44.234.146.107http/1.1fosgroup.gr:443GET //fosgroup.gr/wp-content/plugins/elementor-pro/assets/js/el 0-523725030/1097/10328_ 41.92213131349460.05.3067.49 127.0.0.1http/1.1 0-523725030/1089/9794_ 42.031551132058550.06.0573.50 94.65.137.105h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-523725030/1179/9935_ 41.8421301376730.08.7962.80 127.0.0.1http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-523725030/1116/10097_ 42.039201422450.08.2673.50 66.249.70.38http/1.1webpoint.gr:443GET /robots.txt HTTP/1.1 0-523725030/1336/10240_ 42.03801051272350.024.56111.28 54.36.148.154http/1.1digi-web.gr:80GET /en/seo HTTP/1.1 0-523725030/1108/9828_ 42.1021315493483280.010.0859.57 188.166.188.97http/1.1constantinpapageorge.com:443POST /wp-login.php HTTP/1.1 1-523725040/1633/12792_ 52.7515412011470.07.3671.91 94.65.137.105h2chomatourgika.gr:443idle, streams: 0/38/38/0/0 (open/recv/resp/push/rst) 1-523725040/1569/12676_ 52.7715201582600.010.7580.51 94.65.137.105h2chomatourgika.gr:443idle, streams: 0/50/50/0/0 (open/recv/resp/push/rst) 1-523725040/1624/13038_ 52.800674219810.07.7790.59 142.93.129.190http/1.100000-defaultsite.tld:80\x16\x03\x01\x01\x02\x01 1-523725040/1651/13093_ 52.559811991615660.010.38115.99 44.234.146.107http/1.1fosgroup.gr:443GET //fosgroup.gr/wp-content/plugins/elementor/assets/js/fronte 1-523725040/1689/12852_ 52.655002573220.016.1274.83 127.0.0.1http/1.1 1-523725040/1553/12600_ 52.46146181508090.020.03104.60 83.235.18.221h2webpoint.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-523725040/1554/12793W 52.561902147180.09.5383.37 47.84.144.169h2alaskavision.gr:443GET /images/topics/04_Aggeliko_72dpi_5.jpg HTTP/2.0 1-523725040/1696/12833_ 52.7615301542220.010.60107.18 94.65.137.105h2chomatourgika.gr:443idle, streams: 0/46/46/0/0 (open/recv/resp/push/rst) 1-523725040/1752/12741_ 52.472002161463380.018.4881.88 127.0.0.1http/1.1 1-523725040/1709/12925_ 52.7715111611870.012.19104.99 94.65.137.105h2chomatourgika.gr:443idle, streams: 0/52/52/0/0 (open/recv/resp/push/rst) 1-523725040/1727/12934_ 52.7615413720800.012.5497.46 94.65.137.105h2chomatourgika.gr:443idle, streams: 0/43/43/0/0 (open/recv/resp/push/rst) 1-523725040/1609/12776_ 52.5710517361407070.011.3988.62 44.234.146.107http/1.1fosgroup.gr:443done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-523725040/1645/12849_ 52.7715203667400.038.04103.37 94.65.137.105h2chomatourgika.gr:443idle, streams: 0/51/51/0/0 (open/recv/resp/push/rst) 1-523725040/1538/12574_ 52.5714614921665400.07.0175.44 44.234.146.107http/1.1fosgroup.gr:443done, streams: 0/52/52/0/0 (open/recv/resp/push/rst) 1-523725040/1698/12766_ 52.443301845900.012.8089.97 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-523725040/1721/12971_ 52.7938131623130.010.0489.27 83.235.18.221h2digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-523725040/1554/12508_ 52.4692153970630.010.1985.63 83.235.18.221h2digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-523725040/1733/13145_ 52.659312047070.014.78133.38 130.43.77.167h2totalorthocare.gr:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-523725040/1632/12646_ 52.7615302357330.09.5969.90 94.65.137.105h2chomatourgika.gr:443idle, streams: 0/44/44/0/0 (open/recv/resp/push/rst) 1-523725040/1587/12599_ 52.7715312362530.08.93
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625c53f994c0
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Monday, 14-Oct-2024 16:17:32 EEST Restart Time: Friday, 04-Oct-2024 08:32:09 EEST Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 10 days 7 hours 45 minutes 23 seconds Server load: 1.24 0.92 0.42 Total accesses: 1132721 - Total Traffic: 8.2 GB - Total Duration: 17823971 CPU Usage: u151.19 s50.18 cu1065.13 cs264.67 - .172% CPU load 1.27 requests/sec - 9.6 kB/second - 7.6 kB/request - 15.7355 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01408206no0yes025000 11408207no0yes025000 21408410no1yes025001 31453935no1yes124010 Sum402 199011 ________________________________________________________________ ________________________W___________............................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-414082060/840/8683_ 28.9026401137540.04.1584.14 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-414082060/934/8736_ 28.9125701144790.010.2566.44 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-414082060/851/8622_ 28.9125501054050.05.8753.22 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-414082060/881/8810_ 28.9026201030510.03.75116.00 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-414082060/1011/8804_ 28.9026603864240.018.4295.56 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-414082060/977/8549_ 28.892510979300.06.7451.08 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-414082060/943/8908_ 28.901601175510.010.1470.80 127.0.0.1http/1.1 0-414082060/831/8734_ 28.9125101069060.013.1859.16 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-414082060/979/8830_ 28.92101179400.07.2474.38 143.244.168.161http/1.100000-defaultsite.tld:80GET /server HTTP/1.1 0-414082060/936/8667_ 28.90760953070.07.2559.01 127.0.0.1http/1.1 0-414082060/840/8704_ 28.9026501256940.04.9855.21 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-414082060/881/8626_ 28.92101556880.05.0693.73 143.244.168.161http/1.100000-defaultsite.tld:80GET /.vscode/sftp.json HTTP/1.1 0-414082060/925/8644_ 28.9010601260610.05.6450.90 127.0.0.1http/1.1 0-414082060/912/8745_ 28.9125901383690.07.2963.70 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-414082060/891/8857_ 28.9125601656100.04.0267.90 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-414082060/937/8649_ 28.912530973500.06.2851.49 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-414082060/882/9070_ 28.9125801084970.04.24102.16 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-414082060/966/8793_ 28.9026102089820.010.1169.18 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-414082060/883/8659_ 28.9026002140040.02.8661.88 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-414082060/920/9111_ 28.9026301129360.04.3861.56 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-414082060/865/8593_ 28.90101856620.03.3866.85 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-414082060/994/8638_ 28.9125201110920.08.7752.80 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-414082060/910/8868_ 28.9125401183830.04.5064.83 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-414082060/887/8781_ 28.9210976490.09.6586.34 143.244.168.161http/1.100000-defaultsite.tld:80GET / HTTP/1.1 0-414082060/857/8606_ 28.9026703253950.05.3249.13 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-414082070/1307/10923_ 36.7933001480600.06.5061.69 66.249.69.35http/1.1 1-414082070/1289/10890_ 37.09175161334750.07.7468.81 83.235.18.221h2digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-414082070/1340/11199_ 37.0228203990700.08.2081.37 216.244.66.236http/1.1 1-414082070/1275/11221_ 37.08277631286580.08.15104.75 216.244.66.236http/1.1digi-web.gr:80GET /el/%CF%84%CE%BF-blog-%CE%BC%CE%B1%CF%82/web-news/tag/javas 1-414082070/1319/10949_ 37.06295182269670.06.0757.91 83.235.18.221h2webpoint.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-414082070/1309/10797_ 36.99290181229820.07.8283.63 83.235.18.221h2webpoint.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-414082070/1254/11011_ 36.971051511768430.05.9670.97 66.249.72.103http/1.1 1-414082070/1367/10914_ 36.7929001300180.030.5695.82 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-414082070/1372/10719_ 37.0910901205030.08.5061.02 66.249.72.103http/1.1arhi.gr:80GET /robots.txt HTTP/1.1 1-414082070/1456/11000_ 36.83290161301760.025.5091.10 83.235.18.221h2digi-web.gr:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-414082070/1271/10996_ 37.08282573482090.014.3184.32 216.244.66.236http/1.1digi-web.gr:80GET /el/%CF%84%CE%BF-blog-%CE%BC%CE%B1%CF%82/web-development/ta 1-414082070/1318/10951_ 37.04170571177360.09.9376.62 216.244.66.236http/1.1digi-web.gr:80GET /el/component/k2/tag/fail2ban?format=feed&type=rss&start=0 1-414082070/1312/10988_ 37.0423003451930.06.8464.03 52.24.129.144http/1.1corfucommunists.gr:443GET /media/com_jchoptimize/cache/js/bba36f9d4ecdf3da627a68f3dd3 1-414082070/1226/10817_ 36.862301801410830.05.3366.63 52.24.129.144http/1.1corfucommunists.gr:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-414082070/1285/10858_ 36.8122601568260.08.6076.57 127.0.0.1http/1.1 1-414082070/1363/11029_ 37.06101295350.012.4978.61 66.249.69.35http/1.1totalorthocare.gr:443GET /cache/mod_bt_contentslider/ad2b96ff118c40cdcdb5be3a718faaa 1-414082070/1317/10690_ 36.7927603654350.010.3272.65 216.244.66.236http/1.1 1-414082070/1421/11149_ 37.10101771220.014.79116.87 143.244.168.161http/1.100000-defaultsite.tld:80\x16\x03\x01\x01\x02\x01 1-414082070/1280/10726_ 36.9711012072280.05.9856.01 127.0.0.1http/1.1 1-414082070/1290/10795_ 36.791701841864580.06.5368.36 216.244.66.236http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-414082070/1302/10752_ 37.08235231250540.07.11102.80 83.235.18.221h2digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-414082070/1270/10714_ 36.82110171803450.06.4772.07 127.0.0.1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625cbb127928
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Saturday, 12-Oct-2024 17:12:56 EEST Restart Time: Friday, 04-Oct-2024 08:32:09 EEST Parent Server Config. Generation: 4 Parent Server MPM Generation: 3 Server uptime: 8 days 8 hours 40 minutes 46 seconds Server load: 0.09 0.30 0.38 Total accesses: 922736 - Total Traffic: 6.7 GB - Total Duration: 14856582 CPU Usage: u179.21 s54.22 cu821.17 cs202.72 - .174% CPU load 1.28 requests/sec - 9.8 kB/second - 7.6 kB/request - 16.1006 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0326874no0yes124000 1326882no0yes025000 3326875no1yes025010 4327057no0yes025000 Sum401 199010 W_________________________________________________.............. ...........__________________________________________________... ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-33268741/1925/7294W 58.9800972360.010.1076.30 46.101.111.185http/1.100000-defaultsite.tld:80GET /server-status HTTP/1.1 0-33268740/1975/7304_ 58.98390986750.017.8952.56 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-33268740/2086/7268_ 59.0100900980.016.8945.89 46.101.111.185http/1.100000-defaultsite.tld:80GET / HTTP/1.1 0-33268740/1957/7434_ 58.991010821760.024.78106.02 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-33268740/1870/7299_ 59.01396753679830.031.9675.46 146.70.137.34http/1.1arhi.gr:443GET / HTTP/1.0 0-33268740/1961/7090_ 59.00980831650.07.3142.22 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-33268740/1989/7454_ 58.991030982920.023.9458.00 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-33268740/1984/7408_ 59.00960858720.010.1943.99 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-33268740/1933/7351_ 58.99990801250.021.6963.58 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-33268740/1955/7151_ 58.98440778170.018.1849.43 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-33268740/1917/7359_ 58.98001103470.010.1648.48 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-33268740/1884/7223_ 59.009701341510.012.5985.00 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-33268740/1986/7220_ 58.983901116590.012.8343.57 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-33268740/2060/7325_ 59.01001232520.018.3352.94 46.101.111.185http/1.100000-defaultsite.tld:80GET /about HTTP/1.1 0-33268740/1964/7470_ 58.9910001495120.011.8554.27 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-33268740/1865/7206_ 58.991020795460.06.7343.05 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-33268740/1962/7673_ 58.991050909800.010.0995.24 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-33268740/1864/7316_ 58.9910401901050.07.9047.14 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-33268740/1901/7207_ 59.01001889170.013.5753.98 46.101.111.185http/1.100000-defaultsite.tld:80\x16\x03\x01\x01\x02\x01 0-33268740/2104/7590_ 59.0100951170.014.7852.97 46.101.111.185http/1.100000-defaultsite.tld:80GET /.vscode/sftp.json HTTP/1.1 0-33268740/1918/7234_ 58.98001667850.010.2361.84 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-33268740/1913/7156_ 58.98960895430.013.1741.57 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-33268740/2170/7464_ 58.984401030510.026.4758.54 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-33268740/2037/7326_ 58.98780814410.027.8266.43 127.0.0.1http/1.1 0-33268740/2071/7242_ 59.0049153101000.014.3642.01 94.70.19.51h2digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-33268820/1670/9175_ 47.46228371227540.08.6750.95 165.231.121.205http/1.1corfucommunists.gr:443GET /index.php/joomla/other-components/registration-form HTTP/1 1-33268820/1682/9171_ 47.51001153610.010.6458.02 46.101.111.185http/1.100000-defaultsite.tld:80GET / HTTP/1.1 1-33268820/1707/9460_ 47.4920503716220.017.2070.68 216.244.66.197http/1.1totalorthocare.gr:443GET /robots.txt HTTP/1.1 1-33268820/1715/9488_ 47.44164821085960.011.5593.05 165.231.121.205http/1.1 1-33268820/1719/9228_ 47.4316802059670.010.3348.89 127.0.0.1http/1.1 1-33268820/1562/9086_ 47.50135121020840.07.2073.29 83.235.18.221h2digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-33268820/1627/9362_ 47.421501571830.08.4363.68 83.235.18.221h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-33268820/1574/9144_ 47.432050995950.07.4963.74 216.244.66.197http/1.1 1-33268820/1560/8953_ 47.462280924770.010.0750.12 165.231.121.205http/1.1 1-33268820/1569/9145_ 47.51001147940.013.6057.91 46.101.111.185http/1.100000-defaultsite.tld:80GET /server HTTP/1.1 1-33268820/1604/9300_ 47.46130393303140.06.1459.74 165.231.121.205http/1.1corfucommunists.gr:443GET /index.php?option=com_secureregistration&task=register HTTP 1-33268820/1608/9224_ 47.4300965470.08.9464.99 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-33268820/1666/9270_ 47.51003195120.015.7755.32 46.101.111.185http/1.100000-defaultsite.tld:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-33268820/1586/9187_ 47.49169151232370.07.8558.00 94.70.19.51h2digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-33268820/1517/9165_ 47.47229371342390.09.3764.02 165.231.121.205http/1.1corfucommunists.gr:443GET /index.php?option=com_comprofiler&task=registers HTTP/1.1 1-33268820/1620/9249_ 47.47001085520.08.6464.43 165.231.121.205http/1.1corfucommunists.gr:80GET /index.php?option=com_comprofiler&task=registers HTTP/1.1 1-33268820/1573/8967_ 47.4322802632030.09.2660.70 127.0.0.1http/1.1 1-33268820/1680/9331_ 47.4722801560320.013.92100.63 165.231.121.205http/1.1corfucommunists.gr:80GET /index.php?option=com_easysocial&view=registration HTTP/1.1 1-33268820/1595/9031_ 47.44130571845720.011.1047.47 165.231.121.205http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-33268820/1560/9015_ 47.44108601659830.07.9158.25 127.0.0.1http/1.1 1-33268820/1717/9054_ 47.51001085210.034.9294.04 46.101.111.185http/1.100000-defaultsite.tld:80GET /debug/default/view?panel=config HTTP/1.1 1-33268820/1598/9024_ 47.462290<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625c6a66adec
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Thursday, 10-Oct-2024 18:18:34 EEST Restart Time: Friday, 04-Oct-2024 08:32:09 EEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 6 days 9 hours 46 minutes 24 seconds Server load: 0.76 0.26 0.21 Total accesses: 708826 - Total Traffic: 5.0 GB - Total Duration: 10886418 CPU Usage: u215.98 s58.91 cu554.86 cs138.05 - .175% CPU load 1.28 requests/sec - 9.4 kB/second - 7.4 kB/request - 15.3584 ms/request 1 requests currently being processed, 124 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03499765no0yes025000 13502579no2yes025002 23499766no0yes025000 33499775no0yes124000 43769085no1yes025010 Sum503 1124012 ________________________________________________________________ __________________________________W__________________________... ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-234997650/2466/5049_ 80.621570687620.052.6664.84 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-234997650/2297/4975_ 80.621530629560.011.2332.87 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-234997650/2299/4862_ 80.621550591080.012.0725.14 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-234997650/2402/5132_ 80.621640581940.040.7975.37 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-234997650/2415/5076_ 80.6216603320740.013.5840.11 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-234997650/2271/4808_ 80.621580582260.016.6931.34 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-234997650/2456/5094_ 80.6140708150.016.9331.28 127.0.0.1http/1.1 0-234997650/2380/5101_ 80.621510605660.012.9232.12 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-234997650/2535/5099_ 80.63700555620.020.9740.64 37.139.53.167http/1.1webpoint.gr:80GET /portfolio-items/totalorthocare HTTP/1.0 0-234997650/2308/4856_ 80.621600542860.013.1428.25 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-234997650/2450/5119_ 80.621560841750.022.0135.31 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-234997650/2397/4950_ 80.581510596890.043.3057.89 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-234997650/2338/4901_ 80.621590887830.012.7028.58 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-234997650/2302/4951_ 80.621620512410.011.1833.50 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-234997650/2489/5176_ 80.60141171252090.017.8240.70 144.172.111.32http/1.1 0-234997650/2368/4987_ 80.611670562420.020.4234.35 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-234997650/2542/5269_ 80.621610688930.053.7773.97 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-234997650/2462/5105_ 80.61700856190.018.3236.22 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-234997650/2360/4979_ 80.621540617760.012.5037.23 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-234997650/2484/5105_ 80.621630599640.018.7934.74 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-234997650/2377/4981_ 80.619401360050.015.1443.24 127.0.0.1http/1.1 0-234997650/2340/4890_ 80.611680649400.011.3726.62 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-234997650/2405/4982_ 80.621650725490.016.2029.64 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-234997650/2319/4962_ 80.621520572820.014.5734.38 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-234997650/2387/4849_ 80.63141751025250.015.2925.89 144.172.111.32http/1.100000-defaultsite.tld:80POST / HTTP/1.1 1-235025790/1671/7249_ 56.505901029350.011.0140.28 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-235025790/1750/7235_ 56.5010888920.012.0839.37 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-235025790/1796/7531_ 56.52603511700.013.6352.46 31.217.161.150h2arhi.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-235025790/1918/7564_ 56.51500865860.015.7080.89 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-235025790/1692/7250_ 56.48101775660.09.0335.39 127.0.0.1http/1.1 1-235025790/1726/7308_ 56.515116785350.08.8764.87 83.235.18.221h2webpoint.gr:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-235025790/1718/7479_ 56.5200913410.010.3153.30 206.189.233.36http/1.100000-defaultsite.tld:80GET /v2/_catalog HTTP/1.1 1-235025790/1719/7345_ 56.5000791250.010.3354.66 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-235025790/1624/7145_ 56.5010734490.012.0738.21 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-235025790/1719/7372_ 56.50550971480.09.9441.63 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-235025790/1742/7484_ 56.50103106820.09.3452.87 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-235025790/1774/7375_ 56.50340760110.021.1654.06 127.0.0.1http/1.1 1-235025790/1718/7388_ 56.50500756510.07.5837.91 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-235025790/1743/7351_ 56.50570970220.07.4942.63 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-235025790/1714/7431_ 56.505301177860.08.0653.63 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-235025790/1820/7416_ 56.5210893270.021.9352.91 206.189.233.36http/1.100000-defaultsite.tld:80GET / HTTP/1.1 1-235025790/1629/7166_ 56.505202022290.07.3249.98 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-235025790/1762/7441_ 56.515115876700.09.9485.61 83.235.18.221h2digi-web.gr:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-235025790/1793/7205_ 56.505401269110.09.1734.22 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-235025790/1675/7223_ 56.505601038680.07.9944.36 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-235025790/1659/7099_ 56.5200848270.07.1137.33 206.189.233.36http/1.100000-defaultsite.tld:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-235025790/1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625c30166a2e
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Tuesday, 08-Oct-2024 19:30:36 EEST Restart Time: Friday, 04-Oct-2024 08:32:09 EEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 4 days 10 hours 58 minutes 26 seconds Server load: 0.07 0.03 0.10 Total accesses: 486528 - Total Traffic: 3.3 GB - Total Duration: 7334386 CPU Usage: u268.45 s73.56 cu233.18 cs56.51 - .164% CPU load 1.26 requests/sec - 9.0 kB/second - 7.1 kB/request - 15.075 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01995952no1yes025000 12060942no0yes025000 21995953no0yes025000 31995960no0yes124000 Sum401 199000 ________________________________________________________________ __________________W_________________............................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-119959520/1785/2454_ 55.6260341910.08.3411.81 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-119959520/1830/2515_ 55.61170326650.017.9121.12 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-119959520/1783/2427_ 55.61150329160.09.0612.34 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-119959520/1839/2542_ 55.6280286020.011.9116.31 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-119959520/1788/2529_ 55.612202943030.022.9226.16 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-119959520/1734/2365_ 55.61140304670.07.1513.64 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-119959520/1794/2496_ 55.6200353280.09.1813.68 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-119959520/1758/2572_ 55.6210335830.09.6317.53 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-119959520/1746/2377_ 55.61160245760.014.7318.67 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-119959520/1714/2413_ 55.61210284830.06.5814.76 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-119959520/1780/2536_ 55.6250354460.09.1412.72 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-119959520/1732/2379_ 55.61180298590.08.4011.93 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-119959520/1706/2406_ 55.6270325210.09.3713.94 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-119959520/1806/2512_ 55.61110243680.09.0421.47 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-119959520/1808/2534_ 55.6220346240.010.4321.60 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-119959520/1808/2483_ 55.61130250550.09.4813.57 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-119959520/1835/2580_ 55.61200361070.015.0419.58 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-119959520/1855/2501_ 55.61100323960.013.3017.34 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-119959520/1774/2464_ 55.6190294440.09.7419.78 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-119959520/1775/2495_ 55.61120295150.010.9215.31 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-119959520/1838/2472_ 55.6230397840.024.3727.76 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-119959520/1780/2416_ 55.60240356230.011.1414.23 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-119959520/1733/2437_ 55.61190436390.08.7513.03 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-119959520/1829/2514_ 55.60230318580.015.5019.15 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-119959520/1702/2330_ 55.6240276010.07.289.76 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-120609420/4077/5217_ 116.89380577360.020.4227.54 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-120609420/4051/5116_ 116.8600554950.021.5326.00 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-120609420/4198/5323_ 116.90003282040.023.5629.84 64.226.78.121http/1.100000-defaultsite.tld:80GET /v2/_catalog HTTP/1.1 1-120609420/4197/5293_ 116.882920585870.057.8564.21 83.235.18.221h2webpoint.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-120609420/4135/5198_ 116.90001081380.019.6425.48 64.226.78.121http/1.100000-defaultsite.tld:80GET / HTTP/1.1 1-120609420/4121/5201_ 116.8900563610.048.1954.49 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-120609420/4276/5371_ 116.89330697920.030.0541.14 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-120609420/4221/5227_ 116.88260585100.039.6443.08 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-120609420/4144/5147_ 116.89400554010.019.5424.97 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-120609420/4096/5213_ 116.89410734030.021.0427.47 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-120609420/4117/5319_ 116.893002837880.026.2940.31 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-120609420/4169/5224_ 116.89390487250.026.2031.07 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-120609420/4209/5276_ 116.89340545330.022.7828.94 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-120609420/4114/5212_ 116.89370738620.022.0431.15 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-120609420/4193/5331_ 116.89430526270.026.3043.33 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-120609420/4128/5163_ 116.88130606790.022.4328.81 127.0.0.1http/1.1 1-120609420/4036/5087_ 116.894201773520.021.6829.94 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-120609420/4132/5304_ 116.89350640740.021.7273.35 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-120609420/3984/5037_ 116.9027611530860.015.8723.69 139.196.113.223http/1.1constantinpapageorge.com:443POST /wp-login.php HTTP/1.1 1-120609420/4079/5139_ 116.89320856060.022.7434.07 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-120609420/4016/5071_ 116.89440625150.018.7029.05 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-12060942
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625c7721e863
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Sunday, 06-Oct-2024 16:48:10 EEST Restart Time: Friday, 04-Oct-2024 08:32:09 EEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 2 days 8 hours 16 minutes 1 second Server load: 0.00 0.10 0.25 Total accesses: 255329 - Total Traffic: 1.7 GB - Total Duration: 3822573 CPU Usage: u45.42 s15.78 cu233.18 cs56.51 - .173% CPU load 1.26 requests/sec - 9.0 kB/second - 7.1 kB/request - 14.9712 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01995952no0yes025000 12060942no1yes025010 21995953no0yes025000 31995960no0yes124000 Sum401 199010 ________________________________________________________________ ____________________________W_______............................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-119959520/345/1014_ 10.14110129030.01.344.81 66.249.64.13http/1.1 0-119959520/340/1025_ 10.142040141530.02.775.98 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-119959520/350/994_ 10.152010174150.01.925.20 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-119959520/419/1122_ 10.161950138140.02.266.66 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-119959520/359/1100_ 10.152000114100.01.654.89 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-119959520/345/976_ 10.152020156480.01.608.09 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-119959520/372/1074_ 10.141930152280.01.536.03 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-119959520/342/1156_ 10.152030146250.01.389.27 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-119959520/371/1002_ 10.161940104150.07.3511.29 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-119959520/352/1051_ 10.142050112040.00.989.16 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-119959520/371/1127_ 10.151980199540.01.855.43 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-119959520/348/995_ 10.15196074360.01.515.04 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-119959520/339/1039_ 10.161930132710.01.436.00 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-119959520/362/1068_ 10.171511117780.01.3613.79 104.28.130.39h2chomatourgika.gr:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-119959520/341/1067_ 10.151970178250.00.9412.11 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-119959520/375/1050_ 10.142060113620.01.936.03 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-119959520/384/1129_ 10.161511141700.02.366.90 104.28.130.39h2chomatourgika.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-119959520/379/1025_ 10.1714384102990.01.925.96 104.28.130.39h2chomatourgika.gr:443idle, streams: 0/4/4/0/0 (open/recv/resp/push/rst) 0-119959520/374/1064_ 10.186081129970.01.8911.93 188.165.215.206http/1.1reasonwatch.gr:443GET /category/%CE%B1%CF%84%CE%B1%CE%BE%CE%B9%CE%BD%CF%8C%CE%BC% 0-119959520/340/1060_ 10.171471123290.01.555.94 104.28.130.39h2chomatourgika.gr:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 0-119959520/332/966_ 10.14590162740.00.854.23 188.165.215.206http/1.1 0-119959520/340/976_ 10.141380111220.01.264.35 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/4/4/0/0 (open/recv/resp/push/rst) 0-119959520/344/1048_ 10.151990219520.02.266.54 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-119959520/335/1020_ 10.1915085550.01.034.68 66.249.64.13http/1.1arhi.gr:443GET /media/k2/items/cache/8b6e33345ac8d5ffd9cf0d107a7d9e9d_XS.j 0-119959520/340/968_ 10.141380110900.01.283.76 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-120609420/773/1913_ 18.88170212370.03.9611.08 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-120609420/746/1811_ 18.87100189100.03.337.80 127.0.0.1http/1.1 1-120609420/751/1876_ 18.88902844250.02.608.88 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-120609420/796/1892_ 18.8820249370.09.3715.73 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-120609420/713/1776_ 18.8800669860.02.958.79 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-120609420/749/1829_ 18.8810166150.03.679.97 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-120609420/766/1861_ 18.8800241220.02.8913.98 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-120609420/805/1811_ 18.88140179470.09.1312.57 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-120609420/752/1755_ 18.88160166580.02.487.90 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-120609420/753/1870_ 18.8850212950.02.669.10 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-120609420/793/1995_ 18.881002409040.08.6422.67 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-120609420/838/1893_ 18.8830171480.09.8814.75 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-120609420/755/1822_ 18.8870197360.03.329.49 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-120609420/724/1822_ 18.8840226770.02.1911.30 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-120609420/722/1860_ 18.88120147110.03.0220.04 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-120609420/758/1793_ 18.8800166230.03.7810.16 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-120609420/750/1801_ 18.8880173490.02.6810.94 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-120609420/725/1897_ 18.88130213060.02.6454.27 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-120609420/732/1785_ 18.8800171130.02.3010.12 159.89.17.243http/1.100000-defaultsite.tld:80GET /about HTTP/1.1 1-120609420/803/1863_ 18.88150381540.05.4516.78 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-120609420/719/1774_ 18.88110246650.02.1312.47 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-120609420/722/1807_ 18.8800222010.03.43
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625c962c471d
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Friday, 04-Oct-2024 16:04:28 EEST Restart Time: Friday, 04-Oct-2024 08:32:09 EEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 7 hours 32 minutes 18 seconds Server load: 0.04 0.44 0.42 Total accesses: 45595 - Total Traffic: 301.7 MB - Total Duration: 1312033 CPU Usage: u72 s13.6 cu.01 cs0 - .315% CPU load 1.68 requests/sec - 11.4 kB/second - 6.8 kB/request - 28.7758 ms/request 1 requests currently being processed, 124 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01132995no0yes025000 11132996no2yes025002 21132998no1yes124010 31133203no0yes025000 41174070no1yes025001 Sum504 1124013 ____________________________________________________________W___ _____________________________________________________________... ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-011329950/173/173_ 8.29153028180.00.840.84 216.244.66.242http/1.1chomatourgika.gr:80GET /robots.txt HTTP/1.1 0-011329950/148/148_ 8.17366235040.00.650.65 115.231.78.10h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-011329950/148/148_ 8.251931735410.00.800.80 127.0.0.1http/1.1 0-011329950/227/227_ 8.16120528190.02.732.73 127.0.0.1http/1.1server1.webpoint.gr:8084done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-011329950/132/132_ 8.221251215740.00.410.41 5.203.246.52h2isp.digi-web.gr:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-011329950/133/133_ 8.242031115260.01.091.09 5.203.246.52h2isp.digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-011329950/159/159_ 8.09120033900.01.801.80 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-011329950/247/247_ 8.18241727460.01.971.97 5.203.246.52h2webpoint.gr:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-011329950/142/142_ 8.30161016090.00.640.64 5.203.246.52h2isp.digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-011329950/135/135_ 8.30291222180.01.031.03 5.203.246.52h2isp.digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-011329950/201/201_ 8.2851135100.01.041.04 5.203.246.52h2isp.digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-011329950/152/152_ 8.18321418580.01.751.75 115.231.78.10http/1.1 0-011329950/189/189_ 8.27242024810.01.491.49 5.203.246.52h2webpoint.gr:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-011329950/184/184_ 8.205022040.02.452.45 91.92.17.60http/1.1webpoint.gr:80local goaway, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-011329950/181/181_ 8.26331294500.04.234.23 115.231.78.10http/1.1 0-011329950/144/144_ 8.19117917590.00.630.63 54.36.148.135h2totalorthocare.gr:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-011329950/216/216_ 8.28172029340.01.391.39 216.244.66.197http/1.1arhi.gr:80GET /robots.txt HTTP/1.1 0-011329950/140/140_ 8.22291221560.00.700.70 5.203.246.52h2isp.digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-011329950/143/143_ 8.31101027130.00.500.50 5.203.246.52h2isp.digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-011329950/152/152_ 8.2711926260.01.081.08 5.203.246.52h2isp.digi-web.gr:443local goaway, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-011329950/139/139_ 8.15172439450.01.301.30 216.244.66.197http/1.1 0-011329950/135/135_ 8.291251327700.00.670.67 5.203.246.52h2isp.digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-011329950/139/139_ 8.261531016900.00.440.44 216.244.66.242http/1.1 0-011329950/179/179_ 8.131981425880.01.251.25 135.181.73.235http/1.1constantinpapageorge.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-011329950/139/139_ 8.10198016170.00.630.63 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-011329960/352/352_ 12.33114042410.02.472.47 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-011329960/292/292_ 12.305039160.00.980.98 45.83.142.150http/1.1 1-011329960/342/342_ 12.3597182701580.01.731.73 5.203.246.52h2webpoint.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-011329960/347/347_ 12.351191089000.02.622.62 5.203.246.52h2isp.digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-011329960/304/304_ 12.3484031030.00.780.78 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-011329960/329/329_ 12.3392025680.01.641.64 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-011329960/303/303_ 12.3489063220.00.910.91 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-011329960/294/294_ 12.3489029620.00.790.79 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-011329960/289/289_ 12.3851321230.01.061.06 5.203.246.52h2isp.digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-011329960/333/333_ 12.330044700.01.641.64 45.83.142.150http/1.1webpoint.gr:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-011329960/328/328_ 12.38002020670.01.501.50 209.97.180.8http/1.100000-defaultsite.tld:80\x16\x03\x01\x01\x02\x01 1-011329960/304/304_ 12.3389038490.00.930.93 127.0.0.1http/1.1server1.webpoint.gr:80local goaway, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-011329960/292/292_ 12.3413037230.01.241.24 127.0.0.1http/1.1 1-011329960/312/312_ 12.30126047010.01.251.25 45.83.142.150http/1.1 1-011329960/413/413_ 12.33131050590.010.5710.57 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-011329960/280/280_ 12.33114029120.00.930.93 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-011329960/303/303_ 12.380070950.01.191.19 209.97.180.8http/1.100000-defaultsite.tld:80GET /server HTTP/1.1 1-011329960/281/281_ 12.300033040.00.960.96 45.83.142.150http/1.1 1-011329960/323/323_ 12.3501240600.01.181.18 5.203.246.52h2isp.digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-011329960/294/294_ 12.37891354300.00.900.90 5.203.246.52h2isp.digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-011329960/286/286_ 12.33126062330.01.241.24 45.83.142.150http/1.1webpoint.gr:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-011329960/324/324_ 12.33119039570.01.281.28 127.0.0.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625cf7e4f07a
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Wednesday, 02-Oct-2024 10:48:35 EEST Restart Time: Sunday, 21-Jul-2024 23:52:46 EEST Parent Server Config. Generation: 38 Parent Server MPM Generation: 37 Server uptime: 72 days 10 hours 55 minutes 49 seconds Server load: 0.00 0.01 0.08 Total accesses: 9303843 - Total Traffic: 91.6 GB - Total Duration: 1310559794 CPU Usage: u432.19 s173.9 cu15769.6 cs2838.95 - .307% CPU load 1.49 requests/sec - 15.3 kB/second - 10.3 kB/request - 140.862 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02620870no2yes124010 22591271no0yes025000 32591358no1yes025010 52591265no0yes025000 Sum403 199020 __________W______________.........................______________ ____________________________________.........................___ ______________________.......................................... ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3726208700/5576/63032_ 169.70201198673600.033.99683.27 83.235.18.221h2isp.digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3726208700/5454/63530_ 169.7200101296370.042.06730.64 164.90.228.79http/1.100000-defaultsite.tld:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-3726208700/5488/63432_ 169.719599710210.054.58741.68 127.0.0.1http/1.1server1.webpoint.gr:8084GET /datalogstatus.php HTTP/1.1 0-3726208700/5401/63216_ 169.6808102747710.033.18681.18 127.0.0.1http/1.1server1.webpoint.gr:8084GET /datalogstatus.php HTTP/1.1 0-3726208700/5611/63317_ 169.720098179500.075.40710.12 164.90.228.79http/1.100000-defaultsite.tld:80GET /debug/default/view?panel=config HTTP/1.1 0-3726208700/5329/63317_ 169.4422098781720.026.56705.96 127.0.0.1http/1.1server1.webpoint.gr:80local goaway, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3726208700/5513/63282_ 169.67161394059790.034.72669.97 83.235.18.221h2isp.digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3726208700/5554/64217_ 169.68410100180260.058.02755.19 83.235.18.221h2isp.digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3726208700/5557/63458_ 169.4915096650530.030.10686.37 91.140.28.201h2chomatourgika.gr:443local goaway, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3726208700/5317/63045_ 169.649698482890.038.60688.39 127.0.0.1http/1.1server1.webpoint.gr:8084GET /datalogstatus.php HTTP/1.1 0-3726208701/5473/63752W 169.540096257600.029.91693.38 164.90.228.79http/1.100000-defaultsite.tld:80GET /server-status HTTP/1.1 0-3726208700/5644/63517_ 169.7021594580770.081.47703.37 127.0.0.1http/1.1server1.webpoint.gr:8084GET /datalogstatus.php HTTP/1.1 0-3726208700/5405/62889_ 169.6221699418750.045.11719.50 127.0.0.1http/1.1server1.webpoint.gr:8084GET /datalogstatus.php HTTP/1.1 0-3726208700/5403/63180_ 169.6719797759070.036.31638.07 95.214.27.166http/1.1 0-3726208700/5472/63544_ 169.66211799975090.035.95726.54 83.235.18.221h2webpoint.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3726208700/5482/63065_ 169.56191495828030.034.09671.13 95.214.27.166http/1.1 0-3726208700/5717/63618_ 169.7221397265320.048.70676.00 83.235.18.221h2isp.digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3726208700/5337/63505_ 169.723798421900.028.27692.56 127.0.0.1http/1.1server1.webpoint.gr:8084GET /datalogstatus.php HTTP/1.1 0-3726208700/5461/63217_ 169.71159102231190.044.66719.30 127.0.0.1http/1.1server1.webpoint.gr:8084GET /datalogstatus.php HTTP/1.1 0-3726208700/5477/63952_ 169.60161498220230.032.07680.38 83.235.18.221h2isp.digi-web.gr:443local goaway, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3726208700/5459/63770_ 169.71141599888450.033.37641.38 83.235.18.221h2isp.digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3726208700/5522/63673_ 169.63101298422780.047.13739.55 83.235.18.221h2isp.digi-web.gr:443local goaway, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3726208700/5478/63036_ 169.7200113177550.040.90672.74 164.90.228.79http/1.100000-defaultsite.tld:80GET /about HTTP/1.1 0-3726208700/5359/62654_ 169.5315094087540.036.98665.97 77.75.72.26http/1.1digi-web.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3726208700/5516/63691_ 169.60101598015770.0108.93796.29 83.235.18.221h2isp.digi-web.gr:443local goaway, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-36-0/0/58925. 0.00284183073883350.00.00561.50 127.0.0.1http/1.1 1-36-0/0/59343. 0.00284183072209300.00.00592.12 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-36-0/0/59180. 0.00284183075047110.00.00515.54 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-36-0/0/58770. 0.00284183072563800.00.00520.09 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-36-0/0/58789. 0.00284183074020870.00.00537.44 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-36-0/0/59557. 0.00284183073153630.00.00583.06 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-36-0/0/58173. 0.00284183077166300.00.00546.58 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-36-0/0/59288. 0.00284183077576070.00.00556.02 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-36-0/0/59242. 0.00284183072514950.00.00537.28 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-36-0/0/58973. 0.00284183072358530.00.00593.88 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-36-0/0/59163. 0.00284183076940950.00.00573.83 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-36-0/0/58770. 0.00284183073749570.00.00586.54 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-36-0/0/59399. 0.00284183072608180.00.00529.81 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-36-0/0/59334. 0.00284183070531320.00.00585.89 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-36-0/0/58749. 0.00284183081427400.00.00549.03 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-36-0/0/59207. 0.00284183072579720.00.00551.94 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-36-0/0/58547. 0.00284183070679570.00.00513.55 127.0.0.1http/1.1 1-36-0/0/58636. 0.00284183068996870.00.00500.18 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-36-0/0/59061. 0.00284183071179730.00.00584.01 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-36-0/0/58644. 0.00284183071579060.00.00500.55 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-36-0/0/58477. 0.00284183
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625c00272d76
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Monday, 30-Sep-2024 08:05:37 EEST Restart Time: Sunday, 21-Jul-2024 23:52:46 EEST Parent Server Config. Generation: 38 Parent Server MPM Generation: 37 Server uptime: 70 days 8 hours 12 minutes 50 seconds Server load: 0.09 0.12 0.23 Total accesses: 9051520 - Total Traffic: 89.7 GB - Total Duration: 1305890819 CPU Usage: u160.53 s110.6 cu15769.6 cs2838.95 - .311% CPU load 1.49 requests/sec - 15.5 kB/second - 10.4 kB/request - 144.273 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02620870no0yes025000 22591271no0yes025000 32591358no0yes124000 52591265no1yes025010 Sum401 199010 _________________________.........................______________ ___________________W________________.........................___ ______________________.......................................... ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3726208700/1788/59244_ 47.791098117810.011.03660.31 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3726208700/1744/59820_ 47.771050100718040.015.78704.36 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3726208700/1857/59801_ 47.761099134270.010.57697.67 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3726208700/1766/59581_ 47.761080101939340.07.14655.13 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3726208700/1858/59564_ 47.77106097696220.044.34679.05 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3726208700/1702/59690_ 47.782098246200.07.30686.69 172.105.158.219http/1.100000-defaultsite.tld:80\x16\x03\x01\x01\x02\x01 0-3726208700/1785/59554_ 47.76111093508730.010.54645.79 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3726208700/1819/60482_ 47.76103099221000.023.80720.98 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3726208700/1803/59704_ 47.76107096121990.08.24664.51 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3726208700/1668/59396_ 47.76114097754560.06.54656.33 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3726208700/1741/60020_ 47.78391495597900.08.84672.32 83.235.18.221h2digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3726208700/1924/59797_ 47.77103094084640.047.64669.54 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3726208700/1720/59204_ 47.76509298893730.09.98684.37 127.0.0.1http/1.1 0-3726208700/1772/59549_ 47.76109097232840.019.64621.41 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3726208700/1779/59851_ 47.7694099533340.015.50706.09 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3726208700/1767/59350_ 47.77991295240200.013.88650.92 83.235.18.221h2digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3726208700/1953/59854_ 47.7634096761890.018.18645.48 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3726208700/1797/59965_ 47.7634097937150.011.78676.07 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3726208700/1786/59542_ 47.761120101769730.015.20689.84 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3726208700/1836/60311_ 47.790097627750.010.25658.56 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3726208700/1719/60030_ 47.75110099261870.09.98618.00 127.0.0.1http/1.1 0-3726208700/1800/59951_ 47.76113097866870.08.54700.96 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3726208700/1779/59337_ 47.761100112606340.013.18645.02 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3726208700/1706/59001_ 47.77104093655950.011.68640.67 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3726208700/1888/60063_ 47.7694097496010.021.04708.41 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-36-0/0/58925. 0.00101605073883350.00.00561.50 127.0.0.1http/1.1 1-36-0/0/59343. 0.00101605072209300.00.00592.12 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-36-0/0/59180. 0.00101605075047110.00.00515.54 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-36-0/0/58770. 0.00101605072563800.00.00520.09 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-36-0/0/58789. 0.00101605074020870.00.00537.44 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-36-0/0/59557. 0.00101605073153630.00.00583.06 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-36-0/0/58173. 0.00101605077166300.00.00546.58 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-36-0/0/59288. 0.00101605077576070.00.00556.02 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-36-0/0/59242. 0.00101605072514950.00.00537.28 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-36-0/0/58973. 0.00101605072358530.00.00593.88 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-36-0/0/59163. 0.00101605076940950.00.00573.83 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-36-0/0/58770. 0.00101605073749570.00.00586.54 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-36-0/0/59399. 0.00101605072608180.00.00529.81 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-36-0/0/59334. 0.00101605070531320.00.00585.89 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-36-0/0/58749. 0.00101605081427400.00.00549.03 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-36-0/0/59207. 0.00101605072579720.00.00551.94 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-36-0/0/58547. 0.00101605070679570.00.00513.55 127.0.0.1http/1.1 1-36-0/0/58636. 0.00101605068996870.00.00500.18 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-36-0/0/59061. 0.00101605071179730.00.00584.01 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-36-0/0/58644. 0.00101605071579060.00.00500.55 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-36-0/0/58477. 0.00101605073525250.00.00492.42 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-36-0/0/5882
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625c8c3ef74c
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Saturday, 28-Sep-2024 07:31:07 EEST Restart Time: Sunday, 21-Jul-2024 23:52:46 EEST Parent Server Config. Generation: 37 Parent Server MPM Generation: 36 Server uptime: 68 days 7 hours 38 minutes 20 seconds Server load: 0.32 0.22 0.21 Total accesses: 8838675 - Total Traffic: 88.2 GB - Total Duration: 1302669545 CPU Usage: u755.39 s245.51 cu14884.1 cs2627.14 - .314% CPU load 1.5 requests/sec - 15.7 kB/second - 10.5 kB/request - 147.383 ms/request 1 requests currently being processed, 124 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03445357no1yes025001 13445401no1yes124010 23445536no1yes025001 33494740no0yes025000 53445356no0yes025000 Sum503 1124012 ________________________________W_______________________________ ____________________________________.........................___ ______________________.......................................... ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3634453570/2940/57075_ 108.48552097900980.014.69647.77 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3634453570/3037/57689_ 108.485410100473180.020.52687.19 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3634453570/2925/57555_ 108.480098359390.021.22685.63 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3634453570/3120/57436_ 108.485520101727170.031.08646.93 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3634453570/2920/57245_ 108.48685097439340.015.31632.14 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3634453570/3055/57514_ 108.48688098036240.020.05674.55 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3634453570/2976/57359_ 108.550093264660.018.07633.65 178.128.207.138http/1.100000-defaultsite.tld:80GET /v2/_catalog HTTP/1.1 0-3634453570/3102/58252_ 108.470098967830.030.23695.90 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3634453570/2875/57499_ 108.4904895876080.013.85651.54 158.69.23.79http/1.1arhi.gr:80GET /?doors-test-article HTTP/1.1 0-3634453570/2997/57305_ 108.51558097532820.023.29646.72 87.250.224.14http/1.1webpoint.gr:443GET /robots.txt HTTP/1.1 0-3634453570/3134/57893_ 108.550095363570.029.60660.93 178.128.207.138http/1.100000-defaultsite.tld:80GET / HTTP/1.1 0-3634453570/2919/57452_ 108.48553093852940.014.43619.92 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3634453570/2800/57092_ 108.48540098451300.012.27672.48 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3634453570/2969/57352_ 108.535461396937090.021.97599.87 83.235.18.221h2digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3634453570/2899/57685_ 108.50688099321510.013.01689.45 54.36.149.39h2corfucommunists.gr:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3634453570/2924/57204_ 108.48166094980930.018.74635.96 216.244.66.197http/1.1 0-3634453570/2875/57508_ 108.481096512320.014.66625.78 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3634453570/3119/57774_ 108.470097691680.025.32662.12 127.0.0.1http/1.1 0-3634453570/3000/57296_ 108.5500101520600.021.02671.86 178.128.207.138http/1.100000-defaultsite.tld:80GET /debug/default/view?panel=config HTTP/1.1 0-3634453570/3039/58079_ 108.48207097379220.020.70646.82 95.214.27.166http/1.1 0-3634453570/2845/57878_ 108.480099015550.013.35605.97 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3634453570/2938/57767_ 108.5562197674460.018.76690.98 83.235.18.221h2webpoint.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3634453570/2919/57199_ 108.5416645112356290.015.34627.92 216.244.66.197http/1.1arhi.gr:80GET /?section=newsArchive&story=89 HTTP/1.1 0-3634453570/2931/56916_ 108.550093446920.015.64627.84 178.128.207.138http/1.100000-defaultsite.tld:80\x16\x03\x01\x01\x02\x01 0-3634453570/2939/57781_ 108.51685104997252140.017.81684.55 188.166.1.163http/1.1reasonwatch.gr:443POST /wp-login.php HTTP/1.1 1-3634454010/5198/58237_ 169.7318073780410.057.65556.41 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3634454010/5254/58658_ 169.739072144620.030.67589.19 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3634454010/5404/58403_ 169.732074909610.046.09512.20 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3634454010/5138/58069_ 169.7315072477420.024.93510.96 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3634454010/5222/58063_ 169.731073946140.025.16533.95 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3634454010/5416/58868_ 169.730073081030.045.17580.38 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3634454010/5080/57476_ 169.736077118630.041.74544.09 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3634454011/5235/58520W 169.730077503890.027.43549.28 178.128.207.138http/1.100000-defaultsite.tld:80GET /server-status HTTP/1.1 1-3634454010/5298/58434_ 169.735072462240.028.36534.05 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3634454010/5230/58223_ 169.740072264450.032.32588.73 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3634454010/5133/58384_ 169.734076873930.023.85559.28 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3634454010/5363/58083_ 169.7310073680880.043.84583.04 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3634454010/5284/58573_ 169.7320072517780.036.22524.88 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3634454010/5337/58595_ 169.7311070447380.030.95582.55 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3634454010/5372/58068_ 169.738075966040.042.89546.25 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3634454010/5160/58457_ 169.737072538980.025.97540.25 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3634454010/5230/57836_ 169.733070057200.025.41509.96 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3634454010/5306/57922_ 169.740068552430.034.43496.81 178.128.207.138http/1.100000-defaultsite.tld:80GET / HTTP/1.1 1-3634454010/5267/58391_ 169.7312071122940.028.76582.19 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3634454010/5172/57955_ 169.7314071506030.034.51497.92 127.0.0.1http/1.1server1.webpoint.gr:80G
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625c17db78a4
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Thursday, 26-Sep-2024 10:40:31 EEST Restart Time: Sunday, 21-Jul-2024 23:52:46 EEST Parent Server Config. Generation: 37 Parent Server MPM Generation: 36 Server uptime: 66 days 10 hours 47 minutes 44 seconds Server load: 1.47 0.73 0.33 Total accesses: 8630479 - Total Traffic: 86.8 GB - Total Duration: 1299481402 CPU Usage: u541.28 s190.82 cu14884.1 cs2627.14 - .318% CPU load 1.5 requests/sec - 15.9 kB/second - 10.5 kB/request - 150.569 ms/request 1 requests currently being processed, 124 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03445357no0yes124000 13445401no0yes025000 23445536no1yes025010 33494740no0yes025000 53445356no0yes025000 Sum501 1124010 ___________________W____________________________________________ ____________________________________.........................___ ______________________.......................................... ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3634453570/2006/56141_ 76.860097777890.09.35642.43 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3634453570/2093/56745_ 76.8800100366390.016.76683.43 64.225.75.246http/1.100000-defaultsite.tld:80GET /debug/default/view?panel=config HTTP/1.1 0-3634453570/1981/56611_ 76.880098235130.014.66679.08 64.225.75.246http/1.100000-defaultsite.tld:80GET / HTTP/1.1 0-3634453570/2204/56520_ 76.863200101613550.024.62640.47 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3634453570/1977/56302_ 76.86322097333960.09.63626.46 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3634453570/2053/56512_ 76.86272097894980.013.26667.77 185.224.128.83http/1.100000-defaultsite.tld:80GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&co 0-3634453570/2106/56489_ 76.86326093147040.013.77629.34 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3634453570/2241/57391_ 76.85282098797060.026.85692.53 54.36.148.64http/1.1 0-3634453570/1998/56622_ 76.85267095738910.08.19645.88 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3634453570/2113/56421_ 76.880097435180.020.01643.43 64.225.75.246http/1.100000-defaultsite.tld:80\x16\x03\x01\x01\x02\x01 0-3634453570/2254/57013_ 76.850095261190.023.66654.99 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3634453570/1996/56529_ 76.860093727140.08.07613.56 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3634453570/1925/56217_ 76.85210098321200.08.41668.61 127.0.0.1http/1.1 0-3634453570/2109/56492_ 76.86324096829100.015.15593.04 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3634453570/1983/56769_ 76.86325099211060.08.43684.86 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3634453570/2047/56327_ 76.85120094851780.012.96630.17 127.0.0.1http/1.1 0-3634453570/1969/56602_ 76.86327096412520.011.17622.29 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3634453570/2132/56787_ 76.85320097587340.019.06655.86 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3634453570/2065/56361_ 76.863230101406190.012.10662.94 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3634453571/2109/57149W 76.850097276610.015.77641.89 64.225.75.246http/1.100000-defaultsite.tld:80GET /server-status HTTP/1.1 0-3634453570/1968/57001_ 76.86321098896430.010.32602.94 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3634453570/1997/56826_ 76.850097584740.011.23683.45 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3634453570/2050/56330_ 76.8800112214760.010.66623.24 64.225.75.246http/1.100000-defaultsite.tld:80GET / HTTP/1.1 0-3634453570/2028/56013_ 76.85180093339600.012.16624.36 127.0.0.1http/1.1 0-3634453570/2086/56928_ 76.862827797129240.013.65680.40 54.36.148.64http/1.1digi-web.gr:80GET /el/component/k2/tag/%CF%85%CF%80%CE%BF%CF%83%CF%84%CE%AE%C 1-3634454010/3577/56616_ 118.970073546960.052.48551.24 64.225.75.246http/1.100000-defaultsite.tld:80GET /v2/_catalog HTTP/1.1 1-3634454010/3606/57010_ 118.93177071953570.021.66580.19 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3634454010/3730/56729_ 118.95219074647240.023.33489.44 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3634454010/3510/56441_ 118.9472072272330.017.66503.69 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3634454010/3522/56363_ 118.970073708260.016.83525.63 64.225.75.246http/1.100000-defaultsite.tld:80GET /server HTTP/1.1 1-3634454010/3765/57217_ 118.9430072868450.037.07572.28 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3634454010/3456/55852_ 118.940076861940.034.97537.32 127.0.0.1http/1.1 1-3634454010/3591/56876_ 118.9485077331720.021.78543.63 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3634454010/3572/56708_ 118.95221072299060.020.93526.62 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3634454010/3586/56579_ 118.950072113940.024.82581.24 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3634454010/3466/56717_ 118.95220076675870.016.61552.04 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3634454010/3514/56234_ 118.93150073208740.018.81558.02 127.0.0.1http/1.1 1-3634454010/3635/56924_ 118.9425072331700.028.51517.17 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3634454010/3667/56925_ 118.97302270241800.023.79575.40 79.166.79.185h2webpoint.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3634454010/3623/56319_ 118.95902375741420.032.21535.58 79.166.79.185h2webpoint.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3634454010/3501/56798_ 118.9472072309720.018.35532.62 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3634454010/3542/56148_ 118.93150069845750.018.51503.07 127.0.0.1http/1.1 1-3634454010/3644/56260_ 118.9485068369980.023.65486.03 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3634454010/3560/56684_ 118.967226370892350.018.32571.76 54.36.148.170h2webpoint.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3634454010/3560/56343_ 118.9490071336550.029.89493.30 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3634454010/3535/56102_ 118.94250
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625cd0294681
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Wednesday, 25-Sep-2024 07:55:15 EEST Restart Time: Sunday, 21-Jul-2024 23:52:46 EEST Parent Server Config. Generation: 37 Parent Server MPM Generation: 36 Server uptime: 65 days 8 hours 2 minutes 29 seconds Server load: 0.06 0.09 0.13 Total accesses: 8511925 - Total Traffic: 86.0 GB - Total Duration: 1297413784 CPU Usage: u431.81 s160.17 cu14884.1 cs2627.14 - .321% CPU load 1.51 requests/sec - 16.0 kB/second - 10.6 kB/request - 152.423 ms/request 1 requests currently being processed, 124 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03445357no0yes025000 13445401no0yes025000 23445536no0yes124000 33494740no0yes025000 53445356no1yes025010 Sum501 1124010 ________________________________________________________________ W___________________________________.........................___ ______________________.......................................... ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3634453570/1496/55631_ 59.4330097746320.07.00640.08 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3634453570/1529/56181_ 59.434981100302090.013.13679.81 54.36.148.99http/1.1digi-web.gr:80GET /en/social-media/tag/social%20media?format=feed HTTP/1.1 0-3634453570/1465/56095_ 59.43301795178330.08.46672.87 83.235.18.221h2webpoint.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3634453570/1636/55952_ 59.41640101507940.020.58636.43 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3634453570/1462/55787_ 59.4165097278670.06.85623.68 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3634453570/1507/55966_ 59.4164097825990.010.76665.27 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3634453570/1538/55921_ 59.450093097620.09.90625.48 46.101.1.225http/1.100000-defaultsite.tld:80\x16\x03\x01\x01\x02\x01 0-3634453570/1616/56766_ 59.4364098751600.013.67679.35 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3634453570/1461/56085_ 59.4365095681670.05.96643.65 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3634453570/1596/55904_ 59.4358097394950.017.78641.21 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3634453570/1683/56442_ 59.4149095054720.020.10651.43 54.36.148.99http/1.1 0-3634453570/1482/56015_ 59.439093678320.05.97611.46 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3634453570/1418/55710_ 59.4156098274460.06.18666.39 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3634453570/1596/55979_ 59.4362096755600.012.51590.41 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3634453570/1478/56264_ 59.4514099172540.06.73683.17 52.167.144.24h2constantinpapageorge.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3634453570/1492/55772_ 59.4357094797290.09.50626.71 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3634453570/1454/56087_ 59.4359096086240.08.54619.66 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3634453570/1548/56203_ 59.4360097540890.014.33651.13 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3634453570/1519/55815_ 59.4100101350200.09.92660.75 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3634453570/1482/56522_ 59.41322097142690.010.26636.37 127.0.0.1http/1.1 0-3634453570/1440/56473_ 59.439098841460.07.19599.82 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3634453570/1474/56303_ 59.4356097517290.08.68680.91 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3634453570/1481/55761_ 59.4435167112160270.07.12619.71 77.75.78.164http/1.1constantinpapageorge.com:443GET /feed/ HTTP/1.1 0-3634453570/1489/55474_ 59.4363093290150.09.33621.53 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3634453570/1554/56396_ 59.4361097047160.010.09676.84 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3634454010/2601/55640_ 91.0574173438270.047.78546.54 40.77.167.26h2constantinpapageorge.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3634454010/2641/56045_ 91.062428771844760.013.50572.02 2a02:598:96:8a00::1200:13ahttp/1.1webpoint.gr:443GET /migration.php HTTP/1.1 1-3634454010/2614/55613_ 91.0362074539480.013.46479.57 127.0.0.1http/1.1 1-3634454010/2561/55492_ 91.0369072182810.012.38498.41 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3634454010/2524/55365_ 91.0319073590150.011.11519.90 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3634454010/2718/56170_ 91.03161072774020.025.58560.80 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3634454010/2533/54929_ 91.0569076779320.017.92520.28 87.236.176.67http/1.1server1.webpoint.gr:8084GET / HTTP/1.0 1-3634454010/2626/55911_ 91.0313810877244460.017.09538.94 52.167.144.221http/1.1digi-web.gr:80GET /en/blog/system-administration/tag/cern HTTP/1.1 1-3634454010/2462/55598_ 91.03160072189330.014.49520.18 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3634454010/2653/55646_ 91.060072030130.020.88577.30 46.101.1.225http/1.100000-defaultsite.tld:80GET / HTTP/1.1 1-3634454010/2529/55780_ 91.02157076564990.011.75547.17 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3634454010/2496/55216_ 91.030073109210.011.16550.37 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3634454010/2692/55981_ 91.0369072227180.023.40512.06 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3634454010/2657/55915_ 91.03157070145700.016.82568.43 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3634454010/2661/55357_ 91.03159075617590.027.24530.60 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3634454010/2525/55822_ 91.0319072206220.011.80526.07 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3634454010/2548/55154_ 91.03158069730030.012.20496.75 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3634454010/2657/55273_ 91.03133068274690.016.83479.21 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3634454010/2598/55722_ 91.0332070761480.014.17567.60 127.0.0.1http/1.1 1-3634454010/2530/55313_ 91.060071199550.011.39474.80 46.101.1.225http/1.100000-defaultsite.tld:80GET / HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625c8ff5a65e
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Sunday, 03-Mar-2024 00:51:28 EET Restart Time: Monday, 29-Jan-2024 13:55:39 EET Parent Server Config. Generation: 28 Parent Server MPM Generation: 27 Server uptime: 33 days 10 hours 55 minutes 48 seconds Server load: 0.18 0.36 0.37 Total accesses: 4712363 - Total Traffic: 63.8 GB - Total Duration: 732061171 CPU Usage: u28.14 s40.14 cu8103.12 cs1708.07 - .342% CPU load 1.63 requests/sec - 23.1 kB/second - 14.2 kB/request - 155.349 ms/request 2 requests currently being processed, 73 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03248416no0yes124000 33248417no1yes025001 43248446no3yes124012 Sum304 273013 _____R___________________....................................... ...........______________________________________________W___... ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2732484160/1/35588_ 0.006048583540.00.00420.24 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2732484160/0/36570_ 0.006050434040.00.00481.47 127.0.0.1http/1.1 0-2732484160/0/36150_ 0.002052221770.00.00507.25 127.0.0.1http/1.1 0-2732484160/1/35931_ 0.000051463120.00.00482.31 164.92.192.25http/1.100000-defaultsite.tld:80GET /v2/_catalog HTTP/1.1 0-2732484160/0/36122_ 0.000050402770.00.00469.21 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2732484160/0/35593R 0.006050195310.00.00452.21 205.169.39.159http/1.1webpoint.gr:443 0-2732484160/0/36087_ 0.006049328570.00.00505.07 95.223.229.41h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-2732484160/0/36018_ 0.000049068910.00.00469.98 164.92.192.25http/1.1 0-2732484160/0/35395_ 0.006047392500.00.00457.54 127.0.0.1http/1.1 0-2732484160/0/35710_ 0.006055780950.00.00521.60 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2732484160/0/35604_ 0.006051412440.00.00499.78 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2732484160/0/36431_ 0.006051316210.00.00483.27 3.145.185.87http/1.100000-defaultsite.tld:80GET /.well-known/acme-challenge/iYj5FzIubvS_9RVpxtF_hmVA0Vh6mLx 0-2732484160/0/35462_ 0.006052295610.00.00428.97 127.0.0.1http/1.1 0-2732484160/0/36205_ 0.006048587800.00.00484.95 127.0.0.1http/1.1 0-2732484160/0/35811_ 0.006047958950.00.00438.87 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2732484160/0/36199_ 0.006074452890.00.00558.25 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2732484160/0/36038_ 0.006053058840.00.00510.94 65.154.226.170http/1.1 0-2732484160/0/36071_ 0.006046655830.00.00428.27 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2732484160/0/36340_ 0.006051193090.00.00492.71 64.227.126.135http/1.1webpoint.gr:443GET /v2/_catalog HTTP/1.1 0-2732484160/0/36166_ 0.006052011460.00.00487.83 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2732484160/0/36570_ 0.006049191860.00.00523.05 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2732484160/0/36384_ 0.006058190400.00.00479.40 95.223.229.41h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-2732484160/0/35534_ 0.006047483980.00.00466.70 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2732484160/0/35949_ 0.006050522620.00.00480.95 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2732484160/0/36746_ 0.006052848330.00.00527.64 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-26-0/0/26627. 0.003035771170.00.00391.90 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-26-0/0/26355. 0.003035839320.00.00345.64 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-26-0/0/26429. 0.003039795830.00.00344.47 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-26-0/0/26342. 0.003041259660.00.00351.91 64.227.126.135http/1.1webpoint.gr:443GET /s/533323e23373e2138313e2533313/_/;/META-INF/maven/com.atla 1-26-0/0/26059. 0.003036195090.00.00324.12 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-26-0/0/26357. 0.003167687680.00.00385.52 2.86.205.12h2arhi.gr:443idle, streams: 0/4/4/0/0 (open/recv/resp/push/rst) 1-26-0/0/26733. 0.00316736099850.00.00349.52 2.86.205.12h2arhi.gr:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-26-0/0/25951. 0.003037798990.00.00323.09 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-26-0/0/26245. 0.003037901690.00.00310.79 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-26-0/0/26376. 0.003036110160.00.00355.26 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-26-0/0/26550. 0.003038278090.00.00313.96 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-26-0/0/26542. 0.003136693800.00.00322.53 2.86.205.12h2arhi.gr:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 1-26-0/0/25955. 0.003038023080.00.00339.15 64.227.126.135http/1.1webpoint.gr:443GET /telescope/requests HTTP/1.1 1-26-0/0/26540. 0.003040037720.00.00392.80 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-26-0/0/26392. 0.003039677120.00.00324.89 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-26-0/0/25688. 0.003044448850.00.00289.67 64.227.126.135http/1.1webpoint.gr:443GET /login.action HTTP/1.1 1-26-0/0/26254. 0.003039884680.00.00316.77 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-26-0/0/26180. 0.003035446790.00.00295.24 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-26-0/0/26477. 0.003036062150.00.00309.28 64.227.126.135http/1.1 1-26-0/0/26600. 0.003034446160.00.00369.31 64.227.126.135http/1.1webpoint.gr:443done, streams: 0/4/4/0/0 (open/recv/resp/push/rst) 1-26-0/0/26068. 0.003035767170.00.00346.74 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-26-0/0/26872. 0.003038649680.00.00351.71 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-26-0/0/26972. 0.003036416840.00.00337.24 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-26-0/0/26036. 0.00377</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625ca8586f63
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Friday, 02-Feb-2024 00:50:22 EET Restart Time: Monday, 29-Jan-2024 13:55:39 EET Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 3 days 10 hours 54 minutes 42 seconds Server load: 0.39 0.23 0.30 Total accesses: 538043 - Total Traffic: 6.6 GB - Total Duration: 119740955 CPU Usage: u1079.57 s190.12 cu.01 cs0 - .425% CPU load 1.8 requests/sec - 23.0 kB/second - 12.8 kB/request - 222.549 ms/request 1 requests currently being processed, 124 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02846417no0yes025000 12846418no0yes124000 22846419no0yes025000 32846597no1yes025010 43309658no0yes025000 Sum501 1124010 ________________________________________W_______________________ _____________________________________________________________... ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-028464170/2527/2527_ 162.677736196140.027.3227.32 66.249.66.9http/1.1constantinpapageorge.com:443GET /wp-content/themes/faculty/js/TweenMax.min.js?ver=4.2.0 HTT 0-028464170/2695/2695_ 162.6324206022880.032.9332.93 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-028464170/2726/2726_ 162.6243208200120.041.0741.07 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-028464170/2428/2428_ 162.639506940170.029.5729.57 127.0.0.1http/1.1 0-028464170/2752/2752_ 162.6036808112040.034.1834.18 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-028464170/2574/2574_ 162.6324806188380.028.8228.82 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-028464170/2630/2630_ 162.64372115496490.032.3332.33 83.235.18.221h2isp.digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-028464170/2676/2676_ 162.6230606199080.035.2735.27 127.0.0.1http/1.1 0-028464170/2702/2702_ 162.631405509180.031.0331.03 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-028464170/2743/2743_ 162.64107573640.036.9036.90 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-028464170/2468/2468_ 162.677516384320.030.8830.88 66.249.66.9http/1.1constantinpapageorge.com:443GET /wp-content/plugins/js_composer/assets/lib/prettyphoto/js/j 0-028464170/2613/2613_ 162.63206009920.031.3231.32 127.0.0.1http/1.1server1.webpoint.gr:80local goaway, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-028464170/2515/2515_ 162.6224807478390.030.3830.38 127.0.0.1http/1.1server1.webpoint.gr:80local goaway, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-028464170/2747/2747_ 162.696145503090.033.6733.67 83.235.18.221h2isp.digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-028464170/2467/2467_ 162.6324205810440.026.4326.43 127.0.0.1http/1.1server1.webpoint.gr:80local goaway, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-028464170/2972/2972_ 162.637105488270.088.6388.63 66.249.66.9http/1.1 0-028464170/2535/2535_ 162.6236807052420.031.2131.21 127.0.0.1http/1.1server1.webpoint.gr:80local goaway, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-028464170/2718/2718_ 162.6443206472010.036.6936.69 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-028464170/2464/2464_ 162.681986841810.040.1740.17 127.0.0.1http/1.1server1.webpoint.gr:8084GET /datalogstatus.php HTTP/1.1 0-028464170/2453/2453_ 162.691313186043060.029.0229.02 101.44.248.126http/1.1eng.verticalwise.shop:443GET /product-category/pole-dance/?filter_diameter=40mm&filter_l 0-028464170/2706/2706_ 162.63806607240.029.8729.87 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-028464170/2716/2716_ 162.65246174854340.034.6834.68 83.235.18.221h2isp.digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-028464170/2582/2582_ 162.6443305808080.028.3928.39 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-028464170/2758/2758_ 162.65252126769940.038.8738.87 83.235.18.221h2isp.digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-028464170/2546/2546_ 162.63806811120.030.2030.20 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-028464180/4355/4355_ 250.05131610067090.059.9659.96 135.181.73.235http/1.1eng.verticalwise.shop:443POST /wp-cron.php?doing_wp_cron=1706827808.25344610214233398437 1-028464180/4445/4445_ 249.96204510055360.067.7267.72 3.86.103.19http/1.1 1-028464180/4316/4316_ 250.022044811420030.054.2954.29 3.86.103.19http/1.1digi-web.gr:80GET / HTTP/1.1 1-028464180/4439/4439_ 249.945612393870.054.5354.53 127.0.0.1http/1.1 1-028464180/4165/4165_ 250.0221179389800.050.7650.76 127.0.0.1http/1.1server1.webpoint.gr:8084GET /datalogstatus.php HTTP/1.1 1-028464180/4254/4254_ 249.901401110513450.049.9249.92 127.0.0.1http/1.1 1-028464180/4419/4419_ 249.991851210467810.051.3351.33 83.235.18.221h2isp.digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-028464180/4269/4269_ 250.031441010750880.050.9950.99 83.235.18.221h2isp.digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-028464180/4456/4456_ 250.0065710987350.051.9851.98 127.0.0.1http/1.1 1-028464180/4327/4327_ 250.050010558480.058.9058.90 128.199.62.55http/1.100000-defaultsite.tld:80GET /.vscode/sftp.json HTTP/1.1 1-028464180/4360/4360_ 250.012101610692870.048.1448.14 83.235.18.221h2digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-028464180/4372/4372_ 249.9920513110263640.061.7961.79 198.251.73.100http/1.1constantinpapageorge.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-028464180/4294/4294_ 249.9920599259330.043.5543.55 198.251.73.100http/1.1constantinpapageorge.com:443GET /wp-cron.php HTTP/1.1 1-028464180/4373/4373_ 249.982067410748310.053.7453.74 198.251.73.100http/1.1constantinpapageorge.com:443GET /wp-sitemap.xml HTTP/1.1 1-028464180/4405/4405_ 250.031381810140850.060.0560.05 83.235.18.221h2isp.digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-028464181/4254/4254W 250.01008617970.043.3843.38 128.199.62.55http/1.100000-defaultsite.tld:80GET /server-status HTTP/1.1 1-028464180/4089/4089_ 249.8213149230950.055.9355.93 127.0.0.1http/1.1local goaway, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-028464180/4410/4410_ 249.8821213011079710.056.9456.94 127.0.0.1http/1.1local goaway, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-028464180/4319/4319_ 249.8612579671470.045.9845.98 127.0.0.1http/1.1 1-028464180/4195/4195_ 249.9613409618620.047.2647.26 167.71.185.75http/1.1toolssrv.digi-web.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625cef80c8a6
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Sunday, 07-Jan-2024 14:28:58 EET Restart Time: Thursday, 04-Jan-2024 17:49:09 EET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 2 days 20 hours 39 minutes 48 seconds Server load: 0.53 0.50 0.56 Total accesses: 517361 - Total Traffic: 5.7 GB - Total Duration: 74480872 CPU Usage: u136.79 s27.31 cu1259.12 cs162.57 - .642% CPU load 2.09 requests/sec - 24.3 kB/second - 11.6 kB/request - 143.963 ms/request 2 requests currently being processed, 98 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03758635no0yes025000 13754549no1yes025010 23754550no0yes025000 33754552no3yes223002 Sum404 298012 ________________________________________________________________ __________________RW________________............................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-137586350/1223/2143_ 62.335794283920.016.9828.17 135.181.73.235http/1.1eng.verticalwise.shop:443POST /wp-cron.php?doing_wp_cron=1704630423.72398805618286132812 0-137586350/1392/2359_ 62.35344684385250.013.7228.00 135.181.73.235http/1.1eng.verticalwise.shop:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-137586350/1256/2221_ 62.403914385240.017.2234.32 47.128.98.31h2eng.verticalwise.shop:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-137586350/1199/2091_ 62.318104180760.011.8124.57 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-137586350/1163/2112_ 62.387984939380.08.9922.10 91.92.252.143http/1.1eng.verticalwise.shop:80GET /wp-includes/images/include.php HTTP/1.1 0-137586350/1234/2105_ 62.318104433520.09.9519.53 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-137586350/1214/2247_ 62.40411174076130.010.0123.41 66.249.64.1http/1.1corfucommunists.gr:443GET /%CE%BA%CE%B5%CF%81%CE%BA%CF%85%CF%81%CE%B1%CE%AF%CE%BF%CE% 0-137586350/1138/2093_ 62.3277134367650.010.8623.17 135.181.73.235http/1.1constantinpapageorge.com:443POST /wp-cron.php?doing_wp_cron=1704630418.21726202964782714843 0-137586350/1220/2223_ 62.31802004309070.014.1727.44 216.244.66.235http/1.1toner4u.gr:443GET /%CF%80%CF%81%CE%BF%CF%83%CE%B1%CF%81%CE%BC%CE%BF%CF%83%CE% 0-137586350/1337/2299_ 62.404314544135850.018.7735.37 47.128.98.31h2eng.verticalwise.shop:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-137586350/1173/2121_ 62.35885954524770.011.1722.97 18.237.172.242http/1.1eng.verticalwise.shop:443GET /product-category/pole-dance/page/1/?filter_size=extra-larg 0-137586350/1147/2189_ 62.368612884002820.09.7822.54 18.237.172.242http/1.1eng.verticalwise.shop:443GET /product-category/pole-dance/?filter_size=extra-large%2Cxs& 0-137586350/1120/2252_ 62.129004371550.08.6123.69 127.0.0.1http/1.1 0-137586350/1202/2159_ 62.319403598180.042.8055.35 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-137586350/1136/2211_ 62.343784467020.013.6929.94 66.249.64.1http/1.1 0-137586350/1127/2142_ 62.4122143986360.09.8923.18 135.181.73.235http/1.1constantinpapageorge.com:443POST /wp-cron.php?doing_wp_cron=1704630515.56152510643005371093 0-137586350/1256/2197_ 62.387904458110.014.3927.71 216.244.66.235http/1.1toner4u.gr:443GET /%CF%80%CF%81%CE%BF%CF%83%CE%B1%CF%81%CE%BC%CE%BF%CF%83%CE% 0-137586350/1171/2317_ 62.317904606390.012.4632.95 216.244.66.235http/1.1 0-137586350/1212/2272_ 62.307305221020.010.6624.75 127.0.0.1http/1.1 0-137586350/1337/2254_ 62.39574305059890.013.8929.30 135.181.73.235http/1.1eng.verticalwise.shop:443POST /?wordfence_syncAttackData=1704630480.0628 HTTP/1.1 0-137586350/1158/2114_ 62.057404250030.010.4024.06 91.92.252.143http/1.1 0-137586350/1263/2285_ 62.313404414600.011.4424.48 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-137586350/1170/2108_ 62.38773974742570.012.8129.14 135.181.73.235http/1.1eng.verticalwise.shop:443POST /?wordfence_syncAttackData=1704630460.0664 HTTP/1.1 0-137586350/1197/2274_ 62.312204166440.015.9132.52 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-137586350/1349/2298_ 62.32604144956860.015.3626.14 127.0.0.1http/1.1 1-137545490/313/791_ 24.17702337990.03.969.91 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-137545490/373/909_ 24.161402282720.05.4511.94 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-137545490/387/884_ 24.17501943820.05.1810.77 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-137545490/308/845_ 24.17902126090.04.399.78 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-137545490/402/955_ 24.152102632820.07.2313.83 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-137545490/295/777_ 24.152202144570.04.158.81 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-137545490/294/818_ 24.171102371700.02.5813.52 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-137545490/347/841_ 24.161201906260.04.7913.68 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-137545490/315/857_ 24.151702078480.02.8717.80 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-137545490/362/922_ 24.17402168130.04.4910.68 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-137545490/334/864_ 24.17802216920.04.5211.24 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-137545490/378/957_ 24.151902146690.04.5210.88 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-137545490/309/890_ 24.08225231976100.03.3115.67 114.119.137.94http/1.1eng.verticalwise.shop:443GET /shop/page/5/?filter_size=extra-large,large&filter_length=0 1-137545490/477/944_ 24.17102286540.05.2912.16 139.59.65.144http/1.100000-defaultsite.tld:80GET /.vscode/sftp.json HTTP/1.1 1-137545490/336/910_ 24.152002519880.05.0410.83 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-137545490/427/895_ 24.151802705180.05.1010.82 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-137545490/339/865_ 24.17302232050.05.4114.38 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-137545490/316/808_ 24.17102222470.04.1310.83 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-137545490/368/897_ 24.17202299090.03.389.31 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-137545490/380/950_ 24.17602167210.03.639.35 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-137545490/384/1038_ 24.161302
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625c0cf74151
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Saturday, 06-Jan-2024 04:09:16 EET Restart Time: Thursday, 04-Jan-2024 17:49:09 EET Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 day 10 hours 20 minutes 6 seconds Server load: 0.46 0.59 0.77 Total accesses: 305657 - Total Traffic: 3.0 GB - Total Duration: 25121681 CPU Usage: u947.1 s103.53 cu.01 cs0 - .85% CPU load 2.47 requests/sec - 25.3 kB/second - 10.2 kB/request - 82.1891 ms/request 3 requests currently being processed, 147 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02467247no0yes025000 12467248no0yes025000 22467249no0yes025000 32467433no0yes124000 42487232no0yes025000 52487382no1yes223010 Sum601 3147010 ________________________________________________________________ ____________R__________________________________________________R ___________W__________.......................................... ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-024672470/589/589_ 49.08366561738910.05.135.13 185.180.143.142http/1.1webpoint.gr:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-024672470/650/650_ 49.0442165963110.06.276.27 107.189.3.94http/1.1viatzovillas.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-024672470/603/603_ 49.11881831540010.05.645.64 47.128.58.223h2eng.verticalwise.shop:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-024672470/556/556_ 49.143711717880.04.804.80 47.128.30.92h2eng.verticalwise.shop:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-024672470/605/605_ 49.1893241836490.07.177.17 66.249.64.74http/1.1makis-taverna.gr:443GET /en/contact HTTP/1.1 0-024672470/566/566_ 48.98160886990860.04.244.24 47.128.57.37h2eng.verticalwise.shop:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-024672470/668/668_ 49.161671064720060.06.626.62 47.128.53.15h2eng.verticalwise.shop:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-024672470/638/638_ 49.151781055603380.06.306.30 114.119.151.128http/1.1eng.verticalwise.shop:443GET /shop/pole-dance/accessories/water-bottle-catribbon/ HTTP/1 0-024672470/608/608_ 48.691781634370.04.504.50 127.0.0.1http/1.1 0-024672470/569/569_ 48.853751623020.04.574.57 47.128.56.58h2eng.verticalwise.shop:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-024672470/617/617_ 49.161651719190.06.016.01 47.128.53.15h2eng.verticalwise.shop:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-024672470/627/627_ 49.1437344616360.06.066.06 45.156.129.7http/1.1digi-web.gr:443GET / HTTP/1.1 0-024672470/763/763_ 48.711301484500.08.928.92 127.0.0.1http/1.1 0-024672470/651/651_ 49.19481601860.05.655.65 47.128.41.241h2eng.verticalwise.shop:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-024672470/741/741_ 49.053751885600.09.209.20 47.128.51.116h2eng.verticalwise.shop:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-024672470/633/633_ 49.1437391501750.07.147.14 45.156.129.7http/1.1digi-web.gr:443GET /en/ HTTP/1.1 0-024672470/594/594_ 49.02881688990.06.486.48 47.128.121.15h2eng.verticalwise.shop:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-024672470/746/746_ 49.1015911111770.013.2713.27 114.119.138.117http/1.1eng.verticalwise.shop:443GET / HTTP/1.1 0-024672470/658/658_ 49.1338010201257420.07.007.00 47.128.30.92h2eng.verticalwise.shop:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-024672470/554/554_ 48.953682595775730.08.368.36 47.128.37.34h2eng.verticalwise.shop:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-024672470/613/613_ 48.559583953610.06.146.14 127.0.0.1http/1.1 0-024672470/633/633_ 49.12431705700.05.915.91 47.128.58.223h2eng.verticalwise.shop:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-024672470/581/581_ 48.953671952280.06.516.51 47.128.37.34h2eng.verticalwise.shop:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-024672470/714/714_ 49.1951927687150.06.876.87 47.128.41.241h2eng.verticalwise.shop:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-024672470/548/548_ 48.683660698320.04.644.64 216.244.66.235http/1.1toner4u.gr:80GET /robots.txt HTTP/1.1 1-024672480/288/288_ 26.6700542910.02.702.70 164.92.192.25http/1.100000-defaultsite.tld:80GET /v2/_catalog HTTP/1.1 1-024672480/354/354_ 26.550133676820.03.593.59 216.244.66.236http/1.1digi-web.gr:80GET /el/%CE%B1%CF%80%CE%BB%CE%AE-%CE%B9%CF%83%CF%84%CE%BF%CF%83 1-024672480/282/282_ 26.5011370503600.01.961.96 216.244.66.236http/1.1 1-024672480/356/356_ 26.608461838576320.03.693.69 47.128.38.90h2eng.verticalwise.shop:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-024672480/298/298_ 26.508730967200.02.312.31 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-024672480/280/280_ 26.579794456110.01.921.92 198.235.24.151http/1.1portfolio.webpoint.gr:80GET / HTTP/1.1 1-024672480/325/325_ 26.507080404800.03.283.28 185.180.143.142http/1.1 1-024672480/281/281_ 26.635172530355290.02.822.82 47.128.52.64h2eng.verticalwise.shop:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-024672480/367/367_ 26.608451466370.011.9511.95 47.128.38.90h2eng.verticalwise.shop:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-024672480/281/281_ 26.508400455900.02.822.82 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-024672480/298/298_ 26.598781442730.03.393.39 47.128.43.15h2eng.verticalwise.shop:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-024672480/328/328_ 26.505110650560.03.363.36 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-024672480/282/282_ 26.505090674290.04.114.11 127.0.0.1http/1.1done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-024672480/273/273_ 26.508720406220.03.893.89 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-024672480/376/376_ 26.495110625380.03.633.63 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-024672480/273/273_ 26.508400658320.02.292.29 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-024672480/344/344_ 26.644971624614720.02.612.61 47.128.52.64h2eng.verticalwise.shop:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-024672480/284/284_ 26.544922601423380.02.252.25 47.128.125.65h2eng.verticalwise.shop:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-024672480/349/349_ 26.503020476520.03.223.22 146.190.143.118h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-024672480/361/361_ 26.635141435160.03.543.54 47.128.52.64h2eng.verticalwise.shop:443idle
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625c591143de
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Wednesday, 03-Jan-2024 00:52:02 EET Restart Time: Thursday, 14-Dec-2023 22:27:26 EET Parent Server Config. Generation: 26 Parent Server MPM Generation: 25 Server uptime: 19 days 2 hours 24 minutes 35 seconds Server load: 0.52 0.36 0.37 Total accesses: 3033575 - Total Traffic: 48.5 GB - Total Duration: 495326703 CPU Usage: u19.44 s22.21 cu5608.67 cs1090.23 - .408% CPU load 1.84 requests/sec - 30.8 kB/second - 16.8 kB/request - 163.282 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01646993no0yes025000 51645927no0yes124000 61645928no0yes025000 91645981no1yes025010 Sum401 199010 _________________________....................................... .............................................................___ _____W_________________________________________................. ................................._________________________...... ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2516469930/0/25360_ 0.0010133273550.00.00411.05 43.156.9.52http/1.1totalorthocare.gr:443GET /cache/mod_bt_contentslider/a0379a6bceb89d4a6f5ce6074335cd1 0-2516469930/0/25431_ 0.0041593734680960.00.00446.16 62.122.184.227http/1.1 0-2516469930/1/25780_ 0.00101252133343240.00.05436.88 43.156.9.52http/1.1totalorthocare.gr:443GET /cache/mod_bt_contentslider/a0379a6bceb89d4a6f5ce6074335cd1 0-2516469930/1/24340_ 0.012036921430.00.01393.40 51.81.245.138http/1.100000-defaultsite.tld:443GET / HTTP/1.1 0-2516469930/0/25123_ 0.0092755134953930.00.00395.91 127.0.0.1http/1.1 0-2516469930/0/25072_ 0.0052576634853920.00.00372.53 62.122.184.227http/1.1eng.verticalwise.shop:443GET /wp-json/wc-admin/mobile-app HTTP/1.1 0-2516469930/1/24403_ 0.011034394570.00.01355.24 137.184.150.232http/1.100000-defaultsite.tld:443GET / HTTP/1.1 0-2516469930/1/24266_ 0.011035346740.00.01404.01 51.81.245.138http/1.100000-defaultsite.tld:443GET /favicon.ico HTTP/1.1 0-2516469930/0/24772_ 0.0011296633754580.00.00362.40 62.122.184.227http/1.1eng.verticalwise.shop:443GET /wp-json/wc/v3/coupons HTTP/1.1 0-2516469930/0/24753_ 0.001925135907280.00.00451.71 62.122.184.227http/1.1 0-2516469930/1/25342_ 0.011035688800.00.00377.18 159.223.108.26http/1.100000-defaultsite.tld:80GET / HTTP/1.1 0-2516469930/0/24778_ 0.0011477034516570.00.00415.84 62.122.184.227http/1.1eng.verticalwise.shop:443GET /wp-json/wc/v2/taxes/batch HTTP/1.1 0-2516469930/0/25049_ 0.0011058533586580.00.00378.17 51.81.245.138http/1.1 0-2516469930/0/25487_ 0.0012572135434450.00.00393.48 51.81.245.138http/1.1 0-2516469930/0/25086_ 0.0001268148689480.00.00400.83 137.184.150.232h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-2516469930/0/24629_ 0.000611133336840.00.00361.12 137.184.150.232h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-2516469930/1/24328_ 0.020035433160.00.00403.86 159.223.108.26http/1.100000-defaultsite.tld:80GET /debug/default/view?panel=config HTTP/1.1 0-2516469930/0/25234_ 0.0002332634708680.00.00393.18 137.184.150.232http/1.1 0-2516469930/0/24639_ 0.0002545935878170.00.00371.58 62.122.184.227http/1.1eng.verticalwise.shop:443GET /wp-json/wc-admin/plugins/request-wccom-connect HTTP/1.1 0-2516469930/1/24252_ 0.020034886980.00.00374.20 159.223.108.26http/1.100000-defaultsite.tld:80GET /v2/_catalog HTTP/1.1 0-2516469930/0/24435_ 0.000887752409370.00.00406.85 62.122.184.227http/1.1eng.verticalwise.shop:443GET /wp-json/wc/v2/system_status HTTP/1.1 0-2516469930/0/24984_ 0.0011533532769030.00.00375.65 62.122.184.227http/1.1 0-2516469930/0/25309_ 0.00112338135487660.00.00397.66 62.122.184.227http/1.1eng.verticalwise.shop:443GET /wp-json/wc-admin HTTP/1.1 0-2516469930/0/24819_ 0.00111346435541280.00.00359.59 62.122.184.227http/1.1eng.verticalwise.shop:443GET /wp-json/wc/v1/webhooks/batch HTTP/1.1 0-2516469930/0/24237_ 0.00112791134206590.00.00372.85 62.122.184.227http/1.1eng.verticalwise.shop:443GET /wp-json/wc-admin/onboarding/profile HTTP/1.1 1-24-0/0/14485. 0.00219670995221789860.00.00254.19 62.122.184.227http/1.1eng.verticalwise.shop:443GET /wp-json/wc/store/v1/products HTTP/1.1 1-24-0/0/14857. 0.00219670842521130630.00.00231.96 62.122.184.227http/1.1eng.verticalwise.shop:443GET /wp-json/wc/store/v1/cart/select-shipping-rate HTTP/1.1 1-24-0/0/14717. 0.002196701869722554320.00.00272.74 62.122.184.227http/1.1eng.verticalwise.shop:443GET /wp-json/wc/store/v1/checkout HTTP/1.1 1-24-0/0/15158. 0.002196701420820572590.00.00256.68 62.122.184.227http/1.1 1-24-0/0/15025. 0.002196701303423065190.00.00224.17 62.122.184.227http/1.1eng.verticalwise.shop:443GET /wp-json/pmw/v1/products HTTP/1.1 1-24-0/0/14915. 0.002196701592921951180.00.00286.51 62.122.184.227http/1.1eng.verticalwise.shop:443GET /wp-json/wc/store/patterns HTTP/1.1 1-24-0/0/14201. 0.002196701702623042760.00.00221.30 62.122.184.227http/1.1eng.verticalwise.shop:443GET /wp-json/wc/store/v1/patterns HTTP/1.1 1-24-0/0/14584. 0.002196703195421491240.00.00225.65 62.122.184.227http/1.1eng.verticalwise.shop:443GET /wp-json/wc/store/cart/items HTTP/1.1 1-24-0/0/14030. 0.002196701631221544050.00.00225.12 62.122.184.227http/1.1eng.verticalwise.shop:443GET /wp-json/wc/store/products/collection-data HTTP/1.1 1-24-0/0/14433. 0.002196702068521507030.00.00265.97 62.122.184.227http/1.1eng.verticalwise.shop:443GET /wp-json/wc-analytics/reports/orders/stats HTTP/1.1 1-24-0/0/14982. 0.00219670996322482370.00.00265.33 62.122.184.227http/1.1eng.verticalwise.shop:443GET /wp-json/wc/store/v1/products/attributes HTTP/1.1 1-24-0/0/14909. 0.00219670656323165010.00.00236.86 62.122.184.227http/1.1eng.verticalwise.shop:443GET /wp-json/wc/store/v1/products/categories HTTP/1.1 1-24-0/0/14789. 0.00219670716521847320.00.00232.38 62.122.184.227http/1.1eng.verticalwise.shop:443GET /wp-json/wp/v2/media/G1f7yK3TA3aN.php HTTP/1.1 1-24-0/0/14597. 0.00219670754922147460.00.00225.34 62.122.184.227http/1.1eng.verticalwise.shop:443GET /wp-json/wc/store/v1/cart/add-item HTTP/1.1 1-24-0/0/14949. 0.00219670737421759260.00.00216.79 62.122.184.227http/1.1 1-24-0/0/15503. 0.002196701636521818190.00.00256.97 85.163.152.225h2eng.verticalwise.shop:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 1-24-0/0/14353. 0.00219670755021480010.00.00221.50 62.122.184.227http/1.1eng.verticalwise.shop:443GET /wp-json/wp-block-editor/UHsnFhPphHHU.php HTTP/1.1 1-24-0/0/15381. 0.00219670789322062000.00.00250.40 127.0.0.1http/1.1 1-24-0/0/15043. 0.00219670611422149830.00.00224.71 62.122.184.227http/1.1eng.verticalwise.shop:443GET /wp-json/wc/store/products/categories HTTP/1.1 1-24-0/0/14584. 0.00219670510321286830.00.00207.73 62.122.184.227http/1.1eng.verticalwise.shop:443done, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 1-24-0/0/15504. 0.00219670
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625c4e86abcd
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Sunday, 24-Dec-2023 10:56:25 EET Restart Time: Thursday, 14-Dec-2023 22:27:26 EET Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 9 days 12 hours 28 minutes 58 seconds Server load: 1.35 0.91 0.67 Total accesses: 1444168 - Total Traffic: 22.7 GB - Total Duration: 207054440 CPU Usage: u78.81 s25.54 cu2341.91 cs494.14 - .357% CPU load 1.76 requests/sec - 28.9 kB/second - 16.4 kB/request - 143.373 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0677429no0yes025000 1676999no0yes025000 4676998no1yes025010 5677019no0yes124000 Sum401 199010 __________________________________________________.............. ....................................____________________________ ______________W_______.......................................... ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-66774290/807/14301_ 34.810015041100.013.07228.38 146.190.64.200http/1.100000-defaultsite.tld:80GET /v2/_catalog HTTP/1.1 0-66774290/865/14554_ 34.810016072090.012.65239.64 146.190.64.200http/1.100000-defaultsite.tld:80GET /about HTTP/1.1 0-66774290/828/14429_ 34.801015412610.010.70226.60 146.190.64.200http/1.100000-defaultsite.tld:80\x16\x03\x01\x01\x02\x01 0-66774290/737/13642_ 34.784679816772580.010.87217.28 54.36.149.0h2eng.verticalwise.shop:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-66774290/788/14145_ 34.770016631350.09.77238.17 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-66774290/924/14080_ 34.810016527740.012.97210.26 146.190.64.200http/1.100000-defaultsite.tld:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-66774290/710/13808_ 34.810015722020.09.63191.55 146.190.64.200http/1.100000-defaultsite.tld:80GET /debug/default/view?panel=config HTTP/1.1 0-66774290/658/13571_ 34.7646016096150.08.11186.19 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-66774290/644/14219_ 34.800015462260.07.72198.93 146.190.64.200http/1.100000-defaultsite.tld:80GET /.vscode/sftp.json HTTP/1.1 0-66774290/776/13878_ 34.791754615441800.09.42220.91 114.119.134.49http/1.1eng.verticalwise.shop:443GET /shop/page/2/?filter_size=medium,xs&filter_length=10m,16m,2 0-66774290/698/14135_ 34.760016256220.06.69204.23 127.0.0.1http/1.1 0-66774290/813/14245_ 34.7645017008100.07.95228.65 216.244.66.195http/1.1 0-66774290/635/14200_ 34.771014767140.010.56205.82 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-66774290/682/14362_ 34.777016065470.011.80214.00 2408:871a:b000:2:d005:eeb5:ca07:85b0http/1.1 0-66774290/693/14106_ 34.7717016832200.08.64221.12 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-66774290/786/14150_ 34.7625015814890.016.65211.67 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-66774290/739/13842_ 34.801016375680.010.05200.81 146.190.64.200http/1.100000-defaultsite.tld:80GET / HTTP/1.1 0-66774290/681/14264_ 34.771015595850.08.60213.82 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-66774290/627/13918_ 34.79251816600840.07.34211.44 135.181.73.235http/1.1eng.verticalwise.shop:443POST /wp-cron.php?doing_wp_cron=1703408160.09972190856933593750 0-66774290/708/13814_ 34.777016398300.010.52215.30 2408:871a:b000:2:d005:eeb5:ca07:85b0http/1.1 0-66774290/664/13658_ 34.8010033623310.08.10211.05 2408:871a:b000:2:d005:eeb5:ca07:85b0http/1.1webpoint.gr:80GET /admin/privilege.php?act=login HTTP/1.1 0-66774290/661/13890_ 34.8089215366160.010.25196.59 2408:871a:b000:2:d005:eeb5:ca07:85b0http/1.1webpoint.gr:443GET /admin/privilege.php?act=login HTTP/1.1 0-66774290/658/14082_ 34.801017841790.07.47219.84 146.190.64.200http/1.100000-defaultsite.tld:80GET / HTTP/1.1 0-66774290/638/13902_ 34.7646016005820.08.50197.45 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-66774290/693/13873_ 34.771015823680.05.99212.65 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-66769990/381/6787_ 16.7018708417680.017.48139.73 66.249.64.14http/1.1corfucommunists.gr:443GET /robots.txt HTTP/1.1 1-66769990/450/6868_ 16.4823908781960.04.25118.33 94.66.136.108h2fosgroup.gr:443idle, streams: 0/33/33/0/0 (open/recv/resp/push/rst) 1-66769990/427/6693_ 16.68259138810103020.03.90110.86 47.128.29.135h2eng.verticalwise.shop:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-66769990/404/6880_ 16.4227708689270.03.22120.10 94.66.136.108h2fosgroup.gr:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-66769990/409/6747_ 16.7213109259610.03.28118.64 66.249.70.167http/1.1digi-web.gr:443GET /robots.txt HTTP/1.1 1-66769990/414/6834_ 16.6825818928240.07.48130.83 47.128.29.135h2eng.verticalwise.shop:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-66769990/353/6464_ 16.651515559872680.02.83102.77 198.235.24.151http/1.1 1-66769990/364/7167_ 16.701861959292180.03.77127.72 66.249.64.14http/1.1corfucommunists.gr:443GET / HTTP/1.1 1-66769990/352/6564_ 16.4212689075460.01.83110.80 66.249.70.167http/1.1 1-66769990/412/6965_ 16.6714208646380.07.89130.67 167.99.233.176h2alaskavision.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-66769990/489/6718_ 16.5618219536310.04.06115.52 66.249.64.14http/1.1 1-66769990/368/6740_ 16.7114718938370.03.14130.80 45.139.214.44h2arhi.gr:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-66769990/364/6805_ 16.6615113749820120.02.78122.91 47.128.42.231h2eng.verticalwise.shop:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-66769990/366/6763_ 16.4823909103000.05.15107.19 127.0.0.1http/1.1 1-66769990/356/7040_ 16.6125219015930.01.96111.04 62.74.23.250h2fosgroup.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-66769990/399/6874_ 16.37142929091130.02.98125.14 65.108.46.72http/1.1digi-web.gr:80done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-66769990/378/7023_ 16.70151429772480.02.67123.17 198.235.24.151http/1.1makis-taverna.gr:80GET / HTTP/1.1 1-66769990/416/7339_ 16.6023409570890.03.89142.48 127.0.0.1http/1.1 1-66769990/419/7335_ 16.5322818898230.03.15118.53 216.244.66.235http/1.1 1-66769990/386/6807_ 16.682441068416770.03.65108.29 114.119.141.127http/1.1digi-web.gr:80GET /en/blog/web-news/tag/company HTTP/1.1 1-66769990/452/7337_ 16.692303869352580.04.39135.94 216.244.66.235http/1.1toner4u.gr:443GET /%CF%80%CF%81%CE%BF%CF%83%CE%B1%CF%81%CE%BC%CE%BF%CF%83%CE% 1-66769990/409/6859_ 16.71
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625c2bf0a5b2
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Monday, 11-Dec-2023 22:14:38 EET Restart Time: Tuesday, 17-Oct-2023 08:01:07 EEST Parent Server Config. Generation: 36 Parent Server MPM Generation: 35 Server uptime: 55 days 15 hours 13 minutes 30 seconds Server load: 0.02 0.21 0.33 Total accesses: 8490472 - Total Traffic: 152.7 GB - Total Duration: 659823924 CPU Usage: u464.84 s148.01 cu13927.8 cs2790.54 - .361% CPU load 1.77 requests/sec - 33.3 kB/second - 18.9 kB/request - 77.7135 ms/request 1 requests currently being processed, 124 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02599793no0yes025000 12744599no1yes124010 22599792no0yes025000 52600161no0yes025000 62600403no0yes025000 Sum501 1124010 _________________________________________________W______________ ___________..................................................___ _______________________________________________................. ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3525997930/1409/71073_ 62.71124062977230.020.841323.30 47.76.35.19http/1.1alaskavision.gr:80HEAD / HTTP/1.1 0-3525997930/1357/70342_ 62.71136061335440.019.781161.18 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3525997930/1203/70236_ 62.73125063437400.017.931270.23 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3525997930/1299/70300_ 62.71134063212320.015.551312.30 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3525997930/1253/69145_ 62.71129062376650.027.121213.21 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3525997930/1535/71070_ 62.71137066896550.017.031406.79 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3525997930/1388/69219_ 62.7154058589610.020.081145.75 127.0.0.1http/1.1 0-3525997930/1571/71183_ 62.7312275463056800.025.011401.53 114.119.144.11http/1.1eng.verticalwise.shop:443GET /shop/page/2/?filter_manufacturer=backbone-polewear-en,famo 0-3525997930/1158/70491_ 62.72126062155040.017.431318.19 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3525997930/1243/70177_ 62.71133081624230.021.651264.54 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3525997930/1390/70494_ 62.740062939900.021.601334.88 159.203.182.222http/1.100000-defaultsite.tld:80GET /v2/_catalog HTTP/1.1 0-3525997930/1210/70041_ 62.7184060501360.022.081245.46 127.0.0.1http/1.1 0-3525997930/1239/70701_ 62.710062702490.027.841272.69 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3525997930/1291/69760_ 62.71132062763450.024.261204.41 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3525997930/1292/70909_ 62.740060307920.021.781282.82 159.203.182.222http/1.100000-defaultsite.tld:80GET /about HTTP/1.1 0-3525997930/1594/71152_ 62.71131063018380.016.061300.01 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3525997930/1220/70335_ 62.71135063580840.018.421363.22 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3525997930/1321/71042_ 62.71128061085060.018.851218.28 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3525997930/1399/70294_ 62.72127068151890.036.121419.66 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3525997930/1542/70548_ 62.71114063844560.024.851271.93 127.0.0.1http/1.1 0-3525997930/1419/68822_ 62.70129060133840.029.321223.92 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3525997930/1506/70487_ 62.711291463012990.022.331317.42 135.181.73.235http/1.1eng.verticalwise.shop:443POST /wp-cron.php?doing_wp_cron=1702325548.62206292152404785156 0-3525997930/1309/70857_ 62.73124061315480.014.201358.08 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3525997930/1405/70694_ 62.71121060751860.028.451245.33 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3525997930/1599/70315_ 62.71130064183540.031.971295.35 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3527445990/3719/77069_ 166.609060686750.053.711483.53 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3527445990/3680/76927_ 166.5913066355820.049.411565.36 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3527445990/3593/76072_ 166.5922057873510.041.011422.47 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3527445990/3258/78307_ 166.601060137650.037.331441.21 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3527445990/4012/78143_ 166.5921058732040.051.581401.91 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3527445990/3902/78607_ 166.605061034090.040.801470.43 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3527445990/4309/78498_ 166.603058183070.090.231634.96 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3527445990/3523/78225_ 166.600060257540.038.961540.69 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3527445990/3779/78060_ 166.5918062442200.048.421411.99 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3527445990/3688/78898_ 166.606059300330.045.911564.82 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3527445990/3920/76659_ 166.5917064114540.044.771427.22 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3527445990/3884/77382_ 166.608062273910.054.141455.66 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3527445990/3544/76417_ 166.607061315090.042.111392.22 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3527445990/3639/77645_ 166.5916065298780.051.471673.42 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3527445990/3870/79177_ 166.604061276520.061.731430.00 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3527445990/3722/77871_ 166.5914060737390.048.931501.38 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3527445990/3775/77676_ 166.5920061440930.051.501488.28 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3527445990/3657/79524_ 166.600062000150.052.651586.20 159.203.182.222http/1.100000-defaultsite.tld:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-3527445990/3772/77538_ 166.6010056918200.060.511448.80 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3527445990/3807/77339_ 166.5915060402330.051.391497.22 127.0.0.1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625c52441d1a
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Friday, 17-Nov-2023 00:33:44 EET Restart Time: Tuesday, 17-Oct-2023 08:01:07 EEST Parent Server Config. Generation: 28 Parent Server MPM Generation: 27 Server uptime: 30 days 17 hours 32 minutes 36 seconds Server load: 0.47 0.19 0.21 Total accesses: 4619527 - Total Traffic: 72.1 GB - Total Duration: 311691531 CPU Usage: u1170.12 s263.62 cu6719.43 cs1348.24 - .358% CPU load 1.74 requests/sec - 28.5 kB/second - 16.4 kB/request - 67.4726 ms/request 2 requests currently being processed, 123 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0823619no0yes124000 1782220no0yes025000 21286409no0yes025000 3782589no2yes124020 5782221no0yes025000 Sum502 2123020 _______W________________________________________________________ _____________________W______________.........................___ ______________________.......................................... ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-278236190/9123/31694_ 395.9115019023012440.0157.84517.57 192.99.15.17http/1.1toner4u.gr:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-278236190/9214/30631_ 395.9418115822609090.0140.98488.68 135.181.73.235http/1.1viatzovillas.com:443POST /wp-admin/admin-ajax.php?action=async_litespeed&nonce=16d1 0-278236190/9104/30693_ 395.927019022436270.0127.18463.66 127.0.0.1http/1.1 0-278236190/8302/30907_ 395.929019022848810.0114.20485.69 192.99.15.17http/1.1toner4u.gr:443GET /%CF%80%CF%81%CE%BF%CF%83%CE%B1%CF%81%CE%BC%CE%BF%CF%83%CE% 0-278236190/8603/30390_ 395.89207020495960.0109.34478.89 137.184.150.232http/1.1toolssrv.digi-web.gr:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-278236190/8982/31401_ 395.984747920247460.0136.57573.32 114.119.136.150http/1.1eng.verticalwise.shop:443GET /shop/page/2/?filter_size=large,medium,xl&filter_length=10m 0-278236190/8815/30145_ 395.941553719386170.0122.42478.12 83.235.18.221h2webpoint.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-278236191/8804/30987W 395.930020722720.0124.65496.38 144.126.198.24http/1.100000-defaultsite.tld:80GET /server-status HTTP/1.1 0-278236190/9087/31201_ 395.941553020346870.0134.68531.11 83.235.18.221h2digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-278236190/8639/30209_ 395.8018119321283960.0100.66421.50 192.99.15.17http/1.1toner4u.gr:443GET /%CF%80%CF%81%CE%BF%CF%83%CE%B1%CF%81%CE%BC%CE%BF%CF%83%CE% 0-278236190/8514/30534_ 395.96953021976990.0119.67478.15 83.235.18.221h2digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-278236190/8418/30731_ 395.90207020739580.0118.45460.06 137.184.150.232http/1.1toolssrv.digi-web.gr:443GET /telescope/requests HTTP/1.1 0-278236190/9233/31189_ 395.919018821999280.0147.47504.48 192.99.15.17http/1.1toner4u.gr:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-278236190/8613/31160_ 395.9020719722102920.0169.45532.78 192.99.15.17http/1.1toner4u.gr:443GET /%CF%80%CF%81%CE%BF%CF%83%CE%B1%CF%81%CE%BC%CE%BF%CF%83%CE% 0-278236190/9428/31606_ 395.9115019020773140.0183.30533.11 192.99.15.17http/1.1toner4u.gr:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-278236190/8661/31600_ 395.899022170770.0108.25580.05 127.0.0.1http/1.1 0-278236190/9575/31056_ 395.974885220123520.0124.33441.28 185.191.171.18http/1.1eng.verticalwise.shop:443GET /shop/aerial-acrobatics/hardware/mueller-tape-pink/?add-to- 0-278236190/8731/31000_ 395.8947020873070.0126.40477.45 127.0.0.1http/1.1 0-278236190/8735/30635_ 395.8815019025973980.0113.43484.50 127.0.0.1http/1.1 0-278236190/9045/31267_ 395.894816121884100.0113.56469.45 127.0.0.1http/1.1 0-278236190/8416/29870_ 395.9016019021126480.0114.01469.39 127.0.0.1http/1.1 0-278236190/9406/31117_ 395.98393920576490.0135.87495.32 135.181.73.235http/1.1constantinpapageorge.com:80POST /wp-cron.php?doing_wp_cron=1700173984.51536202430725097656 0-278236190/9343/31610_ 395.9115018822421410.0132.52512.50 192.99.15.17http/1.1toner4u.gr:443GET /%CF%80%CF%81%CE%BF%CF%83%CE%B1%CF%81%CE%BC%CE%BF%CF%83%CE% 0-278236190/8805/30422_ 395.90190022442400.0125.58472.22 127.0.0.1http/1.1 0-278236190/9068/30413_ 395.98303021635550.0127.15478.12 135.181.73.235http/1.1constantinpapageorge.com:80POST /wp-cron.php?doing_wp_cron=1700173993.74883604049682617187 1-277822200/2447/33796_ 133.3433016921577550.043.38675.15 192.99.15.17http/1.1toner4u.gr:443GET /%CF%80%CF%81%CE%BF%CF%83%CE%B1%CF%81%CE%BC%CE%BF%CF%83%CE% 1-277822200/2413/33946_ 133.3521019024190800.038.59665.09 192.99.15.17http/1.1toner4u.gr:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-277822200/2291/32968_ 133.3618119320624510.035.97605.70 192.99.15.17http/1.1toner4u.gr:443GET /%CF%80%CF%81%CE%BF%CF%83%CE%B1%CF%81%CE%BC%CE%BF%CF%83%CE% 1-277822200/2588/34179_ 133.3433119422671690.042.33630.59 192.99.15.17http/1.1toner4u.gr:443done, streams: 0/33/33/0/0 (open/recv/resp/push/rst) 1-277822200/2319/34105_ 133.369613620575700.039.96659.39 192.99.15.17http/1.1toner4u.gr:443GET /%CF%80%CF%81%CE%BF%CF%83%CE%B1%CF%81%CE%BC%CE%BF%CF%83%CE% 1-277822200/2324/33435_ 133.3433018620982850.044.81596.58 192.99.15.17http/1.1toner4u.gr:443GET /%CF%80%CF%81%CE%BF%CF%83%CE%B1%CF%81%CE%BC%CE%BF%CF%83%CE% 1-277822200/2253/33928_ 133.43336020933020.045.89644.82 94.70.57.132h2corfucommunists.gr:443idle, streams: 0/33/33/0/0 (open/recv/resp/push/rst) 1-277822200/2308/33739_ 133.360020136540.041.47603.22 146.70.15.36http/1.100000-defaultsite.tld:443GET /.env HTTP/1.1 1-277822200/2367/33798_ 133.480021205100.044.89592.50 144.126.198.24http/1.100000-defaultsite.tld:80GET /.vscode/sftp.json HTTP/1.1 1-277822200/2185/35009_ 133.485851820994800.037.94653.73 114.119.136.150http/1.1eng.verticalwise.shop:443GET /shop/page/2/?filter_size=large,medium,xl&filter_length=10m 1-277822200/2177/32539_ 133.480027510760.034.89548.24 144.126.198.24http/1.100000-defaultsite.tld:80GET /about HTTP/1.1 1-277822200/2357/33749_ 133.452152823735250.040.68574.33 83.235.18.221h2digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-277822200/2097/33025_ 133.3533019020344730.043.04589.24 192.99.15.17http/1.1toner4u.gr:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-277822200/2683/33922_ 133.3239018721991470.039.74590.71 192.99.15.17http/1.1toner4u.gr:443GET /%CF%80%CF%81%CE%BF%CF%83%CE%B1%CF%81%CE%BC%CE%BF%CF%83%CE% 1-277822200/2174/34533_ 133.443353623350280.029.10577.09 83.235.18.221h2webpoint.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-277822200/2288/33421_ 133.480022068050.042.37603.99 144.126.198.24http/1.100000-defaultsite.tld:80GET / HTTP/1.1 1-277822200/2306/33380_ 133.325816122723400.036.18616.17 192.99.15.17http/1.1toner4u.gr:443GET /%CF%80%CF%81%CE%BF%CF%83%CE%B1%CF%81%CE%BC%CE%BF%CF%83%CE% 1-277822200/2564/34330_ 133.3533019620512430.040.94611.07 192.99.15.17http/1.1toner4u.gr:443GET /%CF%80%CF%81%CE%BF%CF%83%CE%B1%CF%81%CE%BC%CE%BF%CF%83%CE% 1-277822200/2243/34140_ 133.36
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625cce1a7c94
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Monday, 06-Nov-2023 10:22:18 EET Restart Time: Tuesday, 17-Oct-2023 08:01:07 EEST Parent Server Config. Generation: 25 Parent Server MPM Generation: 24 Server uptime: 20 days 3 hours 21 minutes 10 seconds Server load: 0.03 0.08 0.18 Total accesses: 2969135 - Total Traffic: 49.8 GB - Total Duration: 217627697 CPU Usage: u364.78 s91.76 cu4813.33 cs963.17 - .358% CPU load 1.71 requests/sec - 30.0 kB/second - 17.6 kB/request - 73.2967 ms/request 1 requests currently being processed, 174 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01374137no0yes025000 11353991no1yes025100 21546836no0yes025000 31546901no0yes025000 41353990no1yes025010 51354278no0yes025000 61546966no0yes124000 Sum702 1174110 ________________________________________________________________ ________________________________________________________________ ________________________________________W______................. ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2413741370/860/21667_ 41.5019786416793150.012.62343.24 217.113.194.75http/1.1digi-web.gr:80GET /en/about-us/tag/design?format=feed&type=atom HTTP/1.1 0-2413741370/710/20527_ 41.85149116997590.08.76331.31 87.202.41.166h2fosgroup.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2413741370/894/20821_ 41.52166716416031690.014.88324.21 217.113.194.127http/1.1 0-2413741370/884/21668_ 41.721986117977550.013.78349.31 91.140.88.95h2fosgroup.gr:443idle, streams: 0/71/71/0/0 (open/recv/resp/push/rst) 0-2413741370/715/20907_ 41.71198631814826110.09.87355.25 91.140.88.95h2fosgroup.gr:443idle, streams: 0/68/68/0/0 (open/recv/resp/push/rst) 0-2413741370/790/21477_ 41.7419839615263530.011.98412.14 91.140.88.95h2fosgroup.gr:443idle, streams: 0/82/82/0/0 (open/recv/resp/push/rst) 0-2413741370/641/20325_ 41.7616677214192490.06.72339.45 217.113.194.127http/1.1digi-web.gr:443GET /en/component/k2/tag/robot?format=feed&type=atom HTTP/1.1 0-2413741370/856/21345_ 41.77158937915026390.010.40357.63 66.249.64.1http/1.1corfucommunists.gr:443GET /%CE%B9%CF%83%CF%84%CE%BF%CF%81%CE%AF%CE%B1/%CF%80%CF%81%CE 0-2413741370/891/21183_ 41.711986114863400.010.09370.96 91.140.88.95h2fosgroup.gr:443idle, streams: 0/69/69/0/0 (open/recv/resp/push/rst) 0-2413741370/683/20665_ 41.48555115913820.09.20300.14 217.113.194.66http/1.1 0-2413741370/862/21079_ 41.835553316879350.011.36339.64 54.36.148.184h2eng.verticalwise.shop:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2413741370/876/21480_ 41.441984115861620.016.46326.52 62.74.12.165h2chomatourgika.gr:443idle, streams: 0/38/38/0/0 (open/recv/resp/push/rst) 0-2413741370/864/21054_ 41.522037715664260.017.74343.57 139.59.182.142http/1.1 0-2413741370/780/21483_ 41.731984116389330.010.54346.03 91.140.88.95h2fosgroup.gr:443idle, streams: 0/79/79/0/0 (open/recv/resp/push/rst) 0-2413741370/745/21259_ 41.85202015278280.09.40336.09 139.59.182.142http/1.100000-defaultsite.tld:443GET /_all_dbs HTTP/1.1 0-2413741370/790/21875_ 41.701987117513490.014.82452.03 91.140.88.95h2fosgroup.gr:443idle, streams: 0/61/61/0/0 (open/recv/resp/push/rst) 0-2413741370/739/20467_ 41.731985114697510.010.41299.59 91.140.88.95h2fosgroup.gr:443idle, streams: 0/77/77/0/0 (open/recv/resp/push/rst) 0-2413741370/611/21245_ 41.491448015411630.06.96334.62 62.74.12.165h2chomatourgika.gr:443local goaway, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2413741370/960/21004_ 41.53202017910780.012.04355.57 94.156.69.27http/1.1viatzovillas.gr:443GET /wp-admin/.wp-admin.php?slince_golden=test HTTP/1.1 0-2413741370/887/21383_ 41.7014422216803370.010.52336.86 91.140.88.95h2fosgroup.gr:443idle, streams: 0/60/60/0/0 (open/recv/resp/push/rst) 0-2413741370/871/20688_ 41.52158557515745460.013.54343.56 66.249.64.1http/1.1 0-2413741370/770/20686_ 41.482028315205340.010.80344.22 94.156.69.27http/1.1 0-2413741370/746/21180_ 41.4619788616653850.017.37359.54 62.74.12.165h2chomatourgika.gr:443done, streams: 0/82/82/0/0 (open/recv/resp/push/rst) 0-2413741370/690/20736_ 41.711986116509000.08.31331.90 91.140.88.95h2fosgroup.gr:443idle, streams: 0/70/70/0/0 (open/recv/resp/push/rst) 0-2413741370/714/20532_ 41.47658415554890.010.62337.37 127.0.0.1http/1.1 1-2413539910/2575/20516_ 126.2884014219770.030.97476.35 54.36.148.102http/1.1 1-2413539910/3038/20565_ 126.41702316158360.041.09463.69 135.181.73.235http/1.1eng.verticalwise.shop:80POST /wp-cron.php?doing_wp_cron=1699258867.48643207550048828125 1-2413539910/2934/19787_ 126.3831113410180.044.68399.34 91.165.232.203h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-2413539910/2959/20474_ 126.2188014241650.035.55424.76 127.0.0.1http/1.1 1-2413539910/2834/20188_ 126.33881912549770.047.39455.04 127.0.0.1http/1.1 1-2413539910/2599/19803_ 126.3758413372500.035.44406.26 127.0.0.1http/1.1 1-2413539910/2906/20453_ 126.35581213404480.063.35451.51 127.0.0.1http/1.1 1-2413539910/2801/20422_ 126.430013593290.028.70414.56 167.172.232.142http/1.100000-defaultsite.tld:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-2413539910/2813/20063_ 126.418411912446100.035.91399.84 54.36.148.102http/1.1digi-web.gr:80GET /el/%CF%84%CE%BF-blog-%CE%BC%CE%B1%CF%82/system-administrat 1-2413539910/3068/21318_ 126.36108013077150.032.56471.92 139.59.182.142http/1.100000-defaultsite.tld:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2413539910/2417/19636_ 126.431013413980.026.69392.13 167.172.232.142http/1.100000-defaultsite.tld:80GET / HTTP/1.1 1-2413539910/2577/20357_ 126.28108016254530.028.91401.56 91.236.254.96http/1.1alaskavision.gr:443GET /index.php?controller=../../../../../../../../../../etc/pas 1-2413539910/2607/19679_ 126.401131812809030.031.26405.47 83.235.18.221h2webpoint.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2413539910/2739/19717_ 126.42137714218140.031.01389.39 217.113.194.69http/1.1digi-web.gr:80GET /en/blog/web-development/tag/jquery?format=feed HTTP/1.1 1-2413539910/2872/20776_ 126.241016001340.035.06396.13 139.59.182.142http/1.1 1-2413539910/2588/20150_ 126.401232314441350.032.40427.57 135.181.73.235http/1.1eng.verticalwise.shop:443POST /wp-cron.php?doing_wp_cron=1699258815.19708991050720214843 1-2413539910/2841/19816_ 126.41986714997980.038.66408.50 217.113.194.97http/1.1digi-web.gr:80GET /en/blog/web-development/tag/link?format=feed HTTP/1.1 1-2413539910/2597/20807_ 126.25123012893280.029.49446.86 66.249.64.15http/1.1 1-2413539910/3033/21123_ 126.3210879614178360.036.20447.21 68.178.145.14http/1.1constantinpapageorge.com:443POST /xmlrpc.php HTTP/1.1 1-2413539910/2496/202
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625ca4700fff
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Sunday, 05-Nov-2023 00:52:08 EET Restart Time: Tuesday, 17-Oct-2023 08:01:07 EEST Parent Server Config. Generation: 24 Parent Server MPM Generation: 23 Server uptime: 18 days 17 hours 51 minutes Server load: 0.48 0.37 0.38 Total accesses: 2744807 - Total Traffic: 46.8 GB - Total Duration: 201725255 CPU Usage: u17.19 s21.11 cu4787.38 cs957.94 - .357% CPU load 1.69 requests/sec - 30.3 kB/second - 17.9 kB/request - 73.4934 ms/request 2 requests currently being processed, 98 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 11323384no1yes124010 21323340no0yes124000 31323498no0yes025000 41323339no0yes025000 Sum401 298010 .........................______________R__________________W_____ _____________________________________________________________... ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-22-0/0/20708. 0.0047016132870.00.00328.95 217.160.63.135http/1.1 0-22-0/0/19714. 0.0047016430660.00.00319.10 217.160.63.135http/1.1viatzovillas.gr:80GET /gank.php.PhP HTTP/1.1 0-22-0/0/19825. 0.0047015239850.00.00308.43 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-22-0/0/20641. 0.004711717151750.00.00333.60 66.249.64.76http/1.1eng.verticalwise.shop:443GET /wp-content/cache/autoptimize/js/autoptimize_a4fa33d237f54d 0-22-0/0/20092. 0.0047014297970.00.00341.83 217.160.63.135http/1.1 0-22-0/0/20572. 0.004725314603180.00.00397.58 135.181.73.235http/1.1viatzovillas.com:443POST /wp-admin/admin-ajax.php?action=async_litespeed&nonce=cf93 0-22-0/0/19567. 0.004721313826360.00.00331.12 52.25.208.208http/1.1toner4u.gr:443GET /inkjet/canon/manufacturer/canon/by,product_name/dirDesc?la 0-22-0/0/20374. 0.0047014405840.00.00345.20 66.249.64.76http/1.1eng.verticalwise.shop:443GET /wp-content/cache/autoptimize/js/autoptimize_a4fa33d237f54d 0-22-0/0/20192. 0.0047014128250.00.00359.47 217.160.63.135http/1.1 0-22-0/0/19876. 0.0047015433490.00.00289.74 217.160.63.135http/1.1 0-22-0/0/20120. 0.0047016093800.00.00327.55 217.160.63.135http/1.1 0-22-0/0/20447. 0.0047117515184160.00.00307.27 157.55.39.61h2viatzovillas.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-22-0/0/20103. 0.004765815048290.00.00325.30 217.160.63.135http/1.1viatzovillas.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-22-0/0/20603. 0.004718915578570.00.00334.71 44.230.252.91http/1.1toner4u.gr:443GET /component/virtuemart/manufacturer/canon/by,product_name/di 0-22-0/0/20424. 0.0047114792140.00.00326.14 66.249.64.76http/1.1eng.verticalwise.shop:443GET /wp-includes/js/dist/vendor/wp-polyfill.min.js HTTP/1.1 0-22-0/0/20989. 0.004765216610520.00.00435.69 217.160.63.135http/1.1viatzovillas.com:443GET / HTTP/1.1 0-22-0/0/19637. 0.0047216514203330.00.00288.67 114.119.150.57http/1.1eng.verticalwise.shop:443GET /shop/?filter_size=extra-large,medium,small,xs&filter_color 0-22-0/0/20451. 0.0047225214814210.00.00320.84 66.249.64.76http/1.1 0-22-0/0/19943. 0.0047017274630.00.00342.19 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-22-0/0/20399. 0.0047115990780.00.00325.62 135.181.73.235http/1.1viatzovillas.com:443POST /wp-cron.php?doing_wp_cron=1699138024.80128192901611328125 0-22-0/0/19716. 0.0047014982430.00.00329.00 217.160.63.135http/1.1 0-22-0/0/19828. 0.0047165714687540.00.00332.89 114.119.159.16http/1.1eng.verticalwise.shop:443GET /shop/?filter_color=black,brown,gray&filter_manufacturer=ve 0-22-0/0/20308. 0.0047016120930.00.00335.47 217.160.63.135http/1.1 0-22-0/0/19940. 0.004764915991660.00.00322.31 127.0.0.1http/1.1 0-22-0/0/19725. 0.0047235915046760.00.00325.27 114.119.141.194http/1.1eng.verticalwise.shop:443GET /product-category/aerial-acrobatics/equipment/?filter_lengt 1-2313233840/3/17842_ 0.022012455950.00.01443.89 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2313233840/3/17435_ 0.021014003510.00.01422.00 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2313233840/3/16689_ 0.020011620370.00.01353.03 138.68.133.118http/1.100000-defaultsite.tld:80\x16\x03\x01\x01\x02\x01 1-2313233840/2/17418_ 0.010012391840.00.00388.66 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2313233840/3/17241_ 0.020010630610.00.01406.70 138.68.133.118http/1.100000-defaultsite.tld:80GET / HTTP/1.1 1-2313233840/2/17108_ 0.010011563770.00.00370.27 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2313233840/2/17361_ 0.010010980680.00.00385.54 139.144.150.45h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-2313233840/3/17524_ 0.020011463540.00.01385.28 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2313233840/2/17089_ 0.010010665960.00.00361.99 139.144.150.45h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-2313233840/3/18155_ 0.020011226560.00.01437.96 138.68.133.118http/1.100000-defaultsite.tld:80GET /about HTTP/1.1 1-2313233840/2/17126_ 0.010010845240.00.00364.27 139.144.150.45http/1.1 1-2313233840/3/17687_ 0.030014355860.00.01372.04 138.68.133.118http/1.100000-defaultsite.tld:80GET /v2/_catalog HTTP/1.1 1-2313233840/2/16980_ 0.020011516840.00.00373.36 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2313233840/2/16885_ 0.020011824080.00.00357.72 139.144.150.45http/1.1 1-2313233840/2/17800R 0.0212014074490.00.00360.10 217.160.63.135http/1.1viatzovillas.gr:80GET /xleet.php HTTP/1.1 1-2313233840/1/17458_ 0.0211012528210.00.00393.90 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2313233840/2/16842_ 0.0210012360960.00.00368.65 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2313233840/2/18111_ 0.029011387290.00.00416.28 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2313233840/2/17990_ 0.028012489730.00.00409.93 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2313233840/2/17650_ 0.027010408240.00.00418.62 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2313233840/1/17225_ 0.007012620900.00.00435.28 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2313233840/2/17315_ 0.026011365990.00.00350.72 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-231323384
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625cf895a1d8
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Saturday, 23-Sep-2023 08:48:59 EEST Restart Time: Tuesday, 08-Aug-2023 22:30:06 EEST Parent Server Config. Generation: 33 Parent Server MPM Generation: 32 Server uptime: 45 days 10 hours 18 minutes 52 seconds Server load: 0.06 0.09 0.21 Total accesses: 6429621 - Total Traffic: 91.1 GB - Total Duration: 768528073 CPU Usage: u531.05 s200.91 cu9968.12 cs2550.33 - .338% CPU load 1.64 requests/sec - 24.3 kB/second - 14.9 kB/request - 119.529 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03162178no1yes025010 13162376no0yes124000 2322421no0yes025000 53162231no0yes025000 Sum401 199010 _______________________________W________________________________ ___________..................................................___ ______________________.......................................... ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3231621780/1961/60327_ 97.7811065226070.039.72909.87 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3231621780/1953/61017_ 97.7814070582870.035.49916.61 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3231621780/1691/60969_ 97.785065380960.016.07947.74 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3231621780/2010/60077_ 97.7812068992520.040.91915.00 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3231621780/1862/59847_ 97.790065648860.027.90912.80 143.198.72.96http/1.100000-defaultsite.tld:80GET /debug/default/view?panel=config HTTP/1.1 0-3231621780/1812/59561_ 97.780064875190.025.12814.23 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3231621780/1874/59799_ 97.784076486910.028.09882.22 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3231621780/1824/59523_ 97.786064915490.021.71846.21 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3231621780/1905/60865_ 97.780065619690.029.88881.80 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3231621780/1756/60752_ 97.790067470570.023.46945.51 143.198.72.96http/1.100000-defaultsite.tld:80GET /v2/_catalog HTTP/1.1 0-3231621780/1968/60619_ 97.792068080110.023.54880.26 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3231621780/1661/60265_ 97.7819063727700.012.83854.94 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3231621780/1700/60051_ 97.789067947130.020.15844.00 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3231621780/1854/60094_ 97.7813065731530.019.84810.15 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3231621780/1852/59831_ 97.7818069827290.022.76846.79 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3231621780/1916/60533_ 97.7816066385330.019.66811.74 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3231621780/1840/60293_ 97.7815067816460.027.45839.39 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3231621780/1870/60257_ 97.788067206110.023.62859.93 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3231621780/1952/59584_ 97.7817068981760.028.61907.40 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3231621780/1786/59368_ 97.793070989110.023.49836.45 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3231621780/2032/60307_ 97.787081125220.030.38838.60 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3231621780/1955/59843_ 97.791079489230.040.56968.82 143.198.72.96http/1.100000-defaultsite.tld:80GET /about HTTP/1.1 0-3231621780/1925/60429_ 97.791071466580.037.42953.33 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3231621780/1901/60179_ 97.790066376880.035.11862.87 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3231621780/1804/60882_ 97.7810069078180.028.94902.01 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3231623760/6276/36886_ 244.451039368350.078.07516.45 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3231623760/6053/36092_ 244.4654138663690.074.03528.72 109.242.227.208h2fosgroup.gr:443idle, streams: 0/4/4/0/0 (open/recv/resp/push/rst) 1-3231623760/6486/36977_ 244.4641039231520.079.83537.76 54.36.148.224h2toner4u.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3231623760/6674/36706_ 244.444042813640.083.49495.52 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3231623760/6149/35869_ 244.4354058222360.075.35518.06 127.0.0.1http/1.1 1-3231623760/5992/36252_ 244.4349037167420.063.91501.45 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3231623761/5806/35819W 244.450087598110.058.06522.95 143.198.72.96http/1.100000-defaultsite.tld:80GET /server-status HTTP/1.1 1-3231623760/6065/36556_ 244.4355040794110.061.38519.33 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3231623760/6029/36242_ 244.4555037284060.073.90479.69 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3231623760/6187/36774_ 244.4341036866150.066.32516.98 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3231623760/6160/36821_ 244.4341040746020.089.06535.41 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3231623760/6066/36106_ 244.472039595600.078.90475.04 143.198.72.96http/1.100000-defaultsite.tld:80\x16\x03\x01\x01\x02\x01 1-3231623760/6233/36308_ 244.464127939945280.066.99508.54 54.36.149.56h2toner4u.gr:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3231623760/6112/36515_ 244.4798537316360.061.18528.38 18.212.54.180http/1.1digi-web.gr:80GET /en/tag/jquery?format=feed&type=atom HTTP/1.1 1-3231623760/5950/36697_ 244.4349039995270.054.62508.60 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/4/4/0/0 (open/recv/resp/push/rst) 1-3231623760/6645/35836_ 244.442038517250.086.80514.21 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3231623760/6079/35969_ 244.4340055272340.070.32476.76 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3231623760/6005/36613_ 244.444042620900.072.56528.72 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3231623760/5907/35857_ 244.4740037758400.060.88490.49 54.36.149.38h2toner4u.gr:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3231623760/6199/36657_ 244.472038540990.066.56494.00 143.198.72.96http/1.100000-defaultsite.tld:80GET / HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625c282acc18
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Tuesday, 19-Sep-2023 02:35:05 EEST Restart Time: Tuesday, 08-Aug-2023 22:30:06 EEST Parent Server Config. Generation: 32 Parent Server MPM Generation: 31 Server uptime: 41 days 4 hours 4 minutes 58 seconds Server load: 0.66 0.35 0.29 Total accesses: 5821395 - Total Traffic: 84.0 GB - Total Duration: 735680833 CPU Usage: u44.58 s51.63 cu9575.11 cs2455.21 - .341% CPU load 1.64 requests/sec - 24.8 kB/second - 15.1 kB/request - 126.375 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02580162no0yes025000 22580169no0yes025000 42580218no0yes124000 52580442no0yes025000 Sum400 199000 _________________________.........................______________ ___________.........................__W_________________________ ______________________.......................................... ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3125801620/60/57859_ 2.028064139000.00.32863.78 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3125801620/69/58777_ 2.029069431540.00.59875.91 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3125801620/49/58844_ 2.027064322050.00.15925.71 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3125801620/43/57530_ 2.025067501150.00.63866.15 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3125801620/52/57596_ 2.026064142390.00.57881.39 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3125801620/64/57318_ 2.020063319110.00.74784.50 68.183.64.176http/1.100000-defaultsite.tld:80GET /.vscode/sftp.json HTTP/1.1 0-3125801620/39/57554_ 1.9821075106770.00.22849.73 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3125801620/42/57281_ 2.0023063670060.00.26817.38 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3125801620/51/58499_ 1.9821064430000.00.46844.37 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3125801620/44/58490_ 2.0214066026550.00.22916.18 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3125801620/40/58240_ 2.0022065632350.00.54848.86 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3125801620/42/58244_ 2.0021062134110.00.14838.51 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3125801620/42/57870_ 2.0020066829540.00.29814.07 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3125801620/43/57810_ 2.0019064255210.00.28784.70 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3125801620/118/57505_ 2.0215168574700.01.62819.32 62.1.107.195h2fosgroup.gr:443idle, streams: 0/5/5/0/0 (open/recv/resp/push/rst) 0-3125801620/49/58282_ 2.0215064977990.00.41786.22 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3125801620/45/57925_ 2.0018065587870.00.33805.81 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3125801620/55/57941_ 2.0216065547240.00.54830.91 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3125801620/44/57260_ 2.0017067822600.00.34873.90 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3125801620/47/57251_ 2.0213069744510.00.37809.03 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3125801620/50/57797_ 2.0212080135540.00.55800.85 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3125801620/48/57417_ 2.0210078254640.00.30922.52 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3125801620/47/58004_ 2.0211069662460.00.30909.25 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3125801620/49/57982_ 2.009064788490.00.20824.96 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3125801620/50/58722_ 2.0010068191460.00.18867.96 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/5/5/0/0 (open/recv/resp/push/rst) 1-30-0/0/28141. 0.006264035704670.00.00417.29 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-30-0/0/27562. 0.006264035114200.00.00430.37 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-30-0/0/27845. 0.0062645434596170.00.00428.92 135.181.213.219http/1.1digi-web.gr:80GET /en/%CF%87%CE%B1%CF%81%CF%84%CE%BF%CF%86%CF%85%CE%BB%CE%AC% 1-30-0/0/27593. 0.00626460638663430.00.00384.89 23.99.229.218http/1.1reasonwatch.gr:443POST /wp-login.php HTTP/1.1 1-30-0/0/27340. 0.006264052579430.00.00412.13 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-30-0/0/27754. 0.00626420333465250.00.00411.49 193.186.4.5h2totalorthocare.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-30-0/0/27369. 0.006264083772930.00.00435.54 127.0.0.1http/1.1 1-30-0/0/28173. 0.0062645736877960.00.00435.68 135.181.213.219http/1.1digi-web.gr:443GET /en/%CF%87%CE%B1%CF%81%CF%84%CE%BF%CF%86%CF%85%CE%BB%CE%AC% 1-30-0/0/27924. 0.006264033403480.00.00377.49 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-30-0/0/27956. 0.006264032805740.00.00423.10 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-30-0/0/28151. 0.006264036882280.00.00412.11 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-30-0/0/27710. 0.006264103735956870.00.00375.26 114.119.159.76http/1.1eng.verticalwise.shop:443GET /product-tag/aerial-rope-2/ HTTP/1.1 1-30-0/0/27746. 0.006264236494110.00.00418.86 66.249.65.236http/1.1arhi.gr:443GET /media/com_jchoptimize/cache/css/6c0c8d76a0ae7fb20abef3ac8d 1-30-0/0/27956. 0.006264033308460.00.00441.49 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-30-0/0/28264. 0.006264036395740.00.00422.33 66.249.65.236http/1.1 1-30-0/0/26835. 0.006264034502330.00.00393.67 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-30-0/0/27169. 0.006264040699330.00.00371.89 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-30-0/0/28040. 0.00626421138376320.00.00402.64 66.249.65.236http/1.1arhi.gr:443GET /media/com_jchoptimize/cache/js/83137c7edfe72a54a98b5da0d6f 1-30-0/0/27490. 0.006264033821830.00.00398.26 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-30-0/0/28042. 0.006264034047360.00.00398.79 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-30-0/0/27502. 0.006264034085830.00.00427.46 127.0.0.1http/1.1server1.webpoint.gr:80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625c287015ac
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Saturday, 16-Sep-2023 19:00:15 EEST Restart Time: Tuesday, 08-Aug-2023 22:30:06 EEST Parent Server Config. Generation: 30 Parent Server MPM Generation: 29 Server uptime: 38 days 20 hours 30 minutes 8 seconds Server load: 0.59 0.28 0.29 Total accesses: 5478232 - Total Traffic: 78.6 GB - Total Duration: 711767355 CPU Usage: u597.53 s198.98 cu8449.64 cs2160.7 - .34% CPU load 1.63 requests/sec - 24.6 kB/second - 15.0 kB/request - 129.926 ms/request 1 requests currently being processed, 124 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03933743no5yes025500 13933556no0yes025000 23933594no1yes025000 33933557no0yes124000 470710no8yes025710 Sum5014 11241210 ________________________________________________________________ ________________________________W____________________________... ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2939337430/4761/53953_ 208.4537061069850.079.33811.33 47.128.18.184h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-2939337430/4924/54797_ 208.483065657060.072.76776.00 127.0.0.1http/1.1 0-2939337430/4891/54868_ 208.492060792100.0131.43871.73 142.93.158.96http/1.100000-defaultsite.tld:80\x16\x03\x01\x01\x02\x01 0-2939337430/4737/53756_ 208.4837065011790.076.79800.73 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2939337430/4717/53654_ 208.4828061695110.076.62813.61 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2939337430/4517/53755_ 208.4723060934620.084.02738.82 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2939337430/4626/53558_ 208.4810072081140.057.90786.20 47.128.18.246h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-2939337430/4790/53454_ 208.4835061011730.086.61756.42 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2939337430/5069/54430_ 208.4999262068730.072.57783.15 47.128.18.204h2digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2939337430/5313/54206_ 208.4831063568940.088.68820.20 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2939337430/4539/54178_ 208.4826062700340.090.29794.69 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2939337430/4790/54292_ 208.482059945880.095.26789.08 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2939337430/4642/53747_ 208.484064385430.057.17752.90 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2939337430/4845/53949_ 208.4832061688590.085.09727.39 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2939337430/4607/53820_ 208.4833066164350.078.47773.33 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2939337430/5031/54512_ 208.4823062696540.091.28743.64 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2939337430/4864/53998_ 208.4827062870700.078.57732.01 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2939337430/4705/53982_ 208.4825062637920.068.86765.29 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2939337430/4779/53362_ 208.4824065383440.081.83782.60 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2939337430/4774/53667_ 208.4834067266210.072.26766.14 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2939337430/4916/54138_ 208.484076944830.086.00755.72 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2939337430/4818/53602_ 208.4836063931240.091.45833.96 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2939337430/4916/53841_ 208.4830066089510.085.61796.43 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2939337430/4993/54199_ 208.4829062460650.078.41764.22 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2939337430/4491/54920_ 208.4810065660550.068.88813.96 47.128.18.246h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-2939335560/1230/26568_ 70.1724335634538630.024.77393.39 127.0.0.1http/1.1 1-2939335560/1040/26056_ 69.9955211734258540.024.85401.36 66.249.64.74http/1.1eng.verticalwise.shop:443GET /wp-content/cache/autoptimize/js/autoptimize_7e6bc812c55519 1-2939335560/1057/26325_ 70.434415733777310.016.88408.38 47.128.46.70h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-2939335560/1412/26228_ 70.41194137825880.018.43368.97 5.203.140.164h2chomatourgika.gr:443idle, streams: 0/35/35/0/0 (open/recv/resp/push/rst) 1-2939335560/1150/25808_ 69.9776515151737950.019.39393.29 198.177.125.152http/1.1viatzovillas.com:443POST /xmlrpc.php HTTP/1.1 1-2939335560/1171/26131_ 70.30513032694670.024.70384.17 127.0.0.1http/1.1 1-2939335560/1135/25911_ 70.19760382953670.038.35419.21 135.181.73.235http/1.1viatzovillas.com:443done, streams: 0/40/40/0/0 (open/recv/resp/push/rst) 1-2939335560/1008/26565_ 70.424413835921860.020.83407.63 47.128.46.70h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-2939335560/1222/26249_ 70.304285432352050.015.86356.43 205.210.31.163http/1.1 1-2939335560/1255/26493_ 70.6312031331300.039.78397.33 127.0.0.1http/1.1server1.webpoint.gr:80GET / HTTP/1.1 1-2939335560/1267/26657_ 70.60227435921590.016.34386.51 135.181.73.235http/1.1fosgroup.gr:443POST /wp-cron.php?doing_wp_cron=1694879787.82344794273376464843 1-2939335560/1207/26476_ 70.44613034334620.033.71360.41 127.0.0.1http/1.1server1.webpoint.gr:80GET / HTTP/1.1 1-2939335560/1218/26194_ 70.56557035804770.049.00402.34 2.85.240.75h2corfucommunists.gr:443idle, streams: 0/106/106/0/88 (open/recv/resp/push/rst) 1-2939335560/1126/26368_ 70.40209132502140.018.38402.78 5.203.140.164h2chomatourgika.gr:443done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-2939335560/1208/26712_ 70.28724035553840.042.55394.05 127.0.0.1http/1.1 1-2939335560/1064/25360_ 69.87552733580260.014.14374.20 66.249.64.76http/1.1makis-taverna.gr:443done, streams: 0/106/106/0/88 (open/recv/resp/push/rst) 1-2939335560/949/25466_ 70.18194139931320.012.52342.67 109.178.168.34h2fosgroup.gr:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2939335560/1185/26249_ 69.9137557537440460.020.89378.62 127.0.0.1http/1.1 1-2939335560/1171/26004_ 70.31269333083650.020.83379.58 94.71.234.65h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-2939335560/1300/26639_ 70.17227133317810.026.53385.71 127.0.0.1http/1.1 1-2939335560/1248/26043_ 69.97760134333243
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625c3537d409
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Thursday, 14-Sep-2023 02:59:44 EEST Restart Time: Tuesday, 08-Aug-2023 22:30:06 EEST Parent Server Config. Generation: 30 Parent Server MPM Generation: 29 Server uptime: 36 days 4 hours 29 minutes 37 seconds Server load: 0.11 0.32 0.51 Total accesses: 5092739 - Total Traffic: 71.5 GB - Total Duration: 688007225 CPU Usage: u41.43 s46 cu8449.64 cs2160.7 - .342% CPU load 1.63 requests/sec - 24.0 kB/second - 14.7 kB/request - 135.096 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03933743no0yes025000 13933556no0yes025000 23933594no1yes124010 33933557no0yes025000 Sum401 199010 ________________________________________________________W_______ ____________________________________............................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2939337430/149/49341_ 5.710558674850.00.97732.97 164.92.192.25http/1.100000-defaultsite.tld:80\x16\x03\x01\x01\x02\x01 0-2939337430/160/50033_ 5.578856563079530.03.34706.58 127.0.0.1http/1.1 0-2939337430/146/50123_ 5.6879058680130.00.96741.27 74.249.240.231http/1.1makis-taverna.gr:80POST /ALFA_DATA/alfacgiapi/perl.alfa HTTP/1.1 0-2939337430/147/49166_ 5.65285961241790.02.39726.33 127.0.0.1http/1.1 0-2939337430/154/49091_ 5.6774059782200.01.34738.32 127.0.0.1http/1.1server1.webpoint.gr:8084GET /config.json HTTP/1.1 0-2939337430/167/49405_ 5.6978058268080.00.87655.67 74.249.240.231http/1.1makis-taverna.gr:80POST /alfacgiapi/perl.alfa HTTP/1.1 0-2939337430/154/49086_ 5.650068263680.01.20729.50 137.184.106.30http/1.1isp.digi-web.gr:80GET /about HTTP/1.1 0-2939337430/147/48811_ 5.6879058972440.00.72670.52 74.249.240.231http/1.1makis-taverna.gr:80POST /wp-plain.php HTTP/1.1 0-2939337430/139/49500_ 5.6567059810650.01.49712.07 137.184.106.30http/1.100000-defaultsite.tld:80\x16\x03\x01\x01\x02\x01 0-2939337430/213/49106_ 5.6773061397910.03.26734.78 137.184.106.30http/1.1isp.digi-web.gr:80GET /telescope/requests HTTP/1.1 0-2939337430/164/49803_ 5.7077059928370.01.37705.76 74.249.240.231http/1.1makis-taverna.gr:443GET /wp-content/themes/seotheme/db.php?u HTTP/1.1 0-2939337430/153/49655_ 5.6873457610700.00.59694.41 127.0.0.1http/1.1server1.webpoint.gr:8084GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-2939337430/179/49284_ 5.5967163962199890.02.35698.08 66.249.66.33http/1.1eng.verticalwise.shop:443GET /shop/aerial-acrobatics/equipment/aerial-rope-with-strap/ H 0-2939337430/163/49267_ 5.527385459154410.02.07644.38 127.0.0.1http/1.1 0-2939337430/148/49361_ 5.69783663882450.00.93695.80 74.249.240.231http/1.1makis-taverna.gr:80GET /wp-content/themes/seotheme/db.php?u HTTP/1.1 0-2939337430/152/49633_ 5.6879059943070.00.63652.98 74.249.240.231http/1.1makis-taverna.gr:80GET / HTTP/1.1 0-2939337430/165/49299_ 5.6597060661740.00.71654.16 137.184.106.30http/1.1isp.digi-web.gr:80GET /debug/default/view?panel=config HTTP/1.1 0-2939337430/135/49412_ 5.6774159851240.01.29697.71 137.184.106.30http/1.1isp.digi-web.gr:80GET /s/533323e23373e2138313e2533313/_/;/META-INF/maven/com.atla 0-2939337430/226/48809_ 5.69783763227380.02.08702.84 74.249.240.231http/1.1makis-taverna.gr:80GET / HTTP/1.1 0-2939337430/177/49070_ 5.70784665053840.01.48695.35 74.249.240.231http/1.1makis-taverna.gr:443GET /wp-content/themes/seotheme/db.php?u HTTP/1.1 0-2939337430/151/49373_ 5.560160526550.00.61670.33 94.66.59.177h2fosgroup.gr:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2939337430/152/48936_ 5.70784061608110.01.40743.91 74.249.240.231http/1.1makis-taverna.gr:443POST /wp-plain.php HTTP/1.1 0-2939337430/161/49086_ 5.59722363748380.01.07711.89 127.0.0.1http/1.1 0-2939337430/221/49427_ 5.3428060106520.01.87687.68 127.0.0.1http/1.1 0-2939337430/164/50593_ 5.710063243180.01.91746.99 164.92.192.25http/1.100000-defaultsite.tld:80GET /v2/_catalog HTTP/1.1 1-2939335560/48/25386_ 2.01221033777450.00.18368.80 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2939335560/49/25065_ 2.01220033332520.00.19376.70 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2939335560/46/25314_ 2.01219032858490.00.12391.62 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2939335560/49/24865_ 2.00218036723590.00.16350.70 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2939335560/57/24715_ 2.00148050941590.00.80374.70 127.0.0.1http/1.1 1-2939335560/50/25010_ 2.00148031915520.00.41359.88 127.0.0.1http/1.1 1-2939335560/49/24825_ 2.00179082378770.00.91381.76 127.0.0.1http/1.1 1-2939335560/49/25606_ 2.0278035341480.00.12386.92 74.249.240.231http/1.1makis-taverna.gr:80POST /ALFA_DATA/alfacgiapi/perl.alfa HTTP/1.1 1-2939335560/49/25076_ 2.02103631634400.00.27340.83 137.184.106.30http/1.1isp.digi-web.gr:80GET /_all_dbs HTTP/1.1 1-2939335560/47/25285_ 2.0278130586790.00.19357.73 74.249.240.231http/1.1makis-taverna.gr:80POST /alfacgiapi/perl.alfa HTTP/1.1 1-2939335560/42/25432_ 2.01103034923400.00.29370.45 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2939335560/45/25314_ 2.010033617720.00.15326.84 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2939335560/48/25024_ 2.010035091600.00.16353.50 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2939335560/104/25346_ 2.040031735820.00.81385.21 164.92.192.25http/1.100000-defaultsite.tld:80GET / HTTP/1.1 1-2939335560/43/25547_ 2.0173034918550.00.14351.64 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2939335560/50/24346_ 2.040032786230.00.29360.35 164.92.192.25http/1.100000-defaultsite.tld:80GET / HTTP/1.1 1-2939335560/46/24563_ 2.010038905030.00.24330.39 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2939335560/66/25130_ 2.040036386780.00.90358.62 164.92.192.25http/1.100000-defaultsite.tld:80GET /debug/default/view?panel=config HTTP/1.1 1-2939335560/51/24884_ 2.040032219980.00.38359.13 164.92.192.25http/1.100000-defaultsite.tld:80GET /about HTTP/1.1 1-2939335560/51/25390_ 2.01226032556870.00.25359.43 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2939335560/52/24847_ 2.01224032412530.00.29362.67 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2939335560/73/24690_ 2.01225031318450.01.22350.42 127.0.0.1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625c046e4b25
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Wednesday, 13-Sep-2023 08:47:37 EEST Restart Time: Tuesday, 08-Aug-2023 22:30:06 EEST Parent Server Config. Generation: 28 Parent Server MPM Generation: 27 Server uptime: 35 days 10 hours 17 minutes 31 seconds Server load: 0.37 0.85 0.74 Total accesses: 4981325 - Total Traffic: 70.0 GB - Total Duration: 680639084 CPU Usage: u615.28 s198.3 cu7668.02 cs1954.37 - .341% CPU load 1.63 requests/sec - 24.0 kB/second - 14.7 kB/request - 136.638 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02426732no3yes025011 11673098no0yes025000 31673108no0yes025000 41673177no0yes124000 Sum403 199011 __________________________________________________.............. ...........______________________________________________W___... ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2724267320/4925/47556_ 209.9910057170390.050.56701.71 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2724267320/5012/47896_ 209.9912061775030.058.55680.27 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2724267320/4946/48200_ 210.004056923220.054.02709.72 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2724267320/5001/47379_ 209.990060388720.060.93701.91 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2724267320/4679/47185_ 209.998058187080.058.86708.36 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2724267320/5491/47406_ 210.180056926710.061.77635.18 144.126.202.105http/1.100000-defaultsite.tld:80\x16\x03\x01\x01\x02\x01 0-2724267320/4846/47368_ 209.993067268230.047.70708.07 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-2724267320/5040/47140_ 210.180057172190.052.03599.60 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2724267320/5295/47739_ 210.18149158866900.058.19679.01 135.181.73.235http/1.1fosgroup.gr:443POST /wp-cron.php?doing_wp_cron=1694584055.77958989143371582031 0-2724267320/5003/47303_ 209.990060612830.050.07709.89 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2724267320/5033/47865_ 210.18150358529080.057.94682.34 194.30.252.34h2fosgroup.gr:443idle, streams: 0/81/81/0/0 (open/recv/resp/push/rst) 0-2724267320/5033/47726_ 210.180056609910.060.56667.73 144.126.202.105http/1.100000-defaultsite.tld:80GET / HTTP/1.1 0-2724267320/4903/47322_ 209.999060726800.060.53677.34 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2724267320/4917/47441_ 210.180058372500.055.76628.46 144.126.202.105http/1.100000-defaultsite.tld:80GET / HTTP/1.1 0-2724267320/4948/47531_ 210.132063079390.047.51678.25 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2724267320/4756/47700_ 210.003058904130.051.10630.44 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2724267320/4942/47140_ 210.171059679750.059.37627.60 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2724267320/5052/47684_ 210.180259048870.053.56678.05 194.30.252.34h2fosgroup.gr:443idle, streams: 0/83/83/0/0 (open/recv/resp/push/rst) 0-2724267320/5318/46732_ 209.991062399460.069.33679.64 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2724267320/4819/46966_ 209.9911063383360.050.69660.93 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2724267320/5235/47472_ 210.007059754360.052.34640.69 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2724267320/4609/47030_ 210.005060709430.043.33723.83 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2724267320/4653/47300_ 210.190062447780.047.52689.57 144.126.202.105http/1.100000-defaultsite.tld:80GET /about HTTP/1.1 0-2724267320/5109/47491_ 209.990058818950.056.03667.48 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2724267320/5167/48840_ 210.006062093070.068.88718.94 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2716730980/2133/24906_ 117.67102133564470.022.67363.22 34.192.85.48http/1.1 1-2716730980/2234/24576_ 117.69539132927610.025.99371.76 79.130.95.219h2fosgroup.gr:443idle, streams: 0/80/80/0/0 (open/recv/resp/push/rst) 1-2716730980/2059/24837_ 117.6952526432588000.020.90382.21 66.249.66.14http/1.1toner4u.gr:443GET /component/virtuemart/?language=el-GR&virtuemart_manufactur 1-2716730980/2348/24447_ 117.64520036014770.036.42347.02 79.130.95.219h2fosgroup.gr:443idle, streams: 0/56/56/0/0 (open/recv/resp/push/rst) 1-2716730980/2001/24193_ 117.65476150147250.020.58368.50 79.130.95.219h2fosgroup.gr:443idle, streams: 0/61/61/0/0 (open/recv/resp/push/rst) 1-2716730980/2179/24558_ 117.748811731362970.027.49355.18 173.212.245.45http/1.1digi-web.gr:80GET /en/contact/ HTTP/1.0 1-2716730980/2162/24360_ 117.66326081742760.026.06377.81 79.130.95.219h2fosgroup.gr:443idle, streams: 0/67/67/0/0 (open/recv/resp/push/rst) 1-2716730980/2346/25136_ 117.7310214435074730.027.61382.62 34.192.85.48http/1.1viatzovillas.com:443GET /?feed=mphb.ics&accommodation_id=574 HTTP/1.1 1-2716730980/2438/24623_ 117.68544131377070.028.91334.85 79.130.95.219h2fosgroup.gr:443idle, streams: 0/79/79/0/0 (open/recv/resp/push/rst) 1-2716730980/2202/24778_ 117.59534130243130.026.98353.54 79.130.95.219h2fosgroup.gr:443done, streams: 0/80/80/0/0 (open/recv/resp/push/rst) 1-2716730980/2300/25051_ 117.64518134060310.023.94367.05 127.0.0.1http/1.1 1-2716730980/2228/24752_ 117.7047526633218860.023.60320.67 185.191.171.4http/1.1corfucommunists.gr:443GET /%CE%BA%CE%B5%CF%81%CE%BA%CF%85%CF%81%CE%B1%CE%AF%CE%BF%CE% 1-2716730980/2302/24563_ 117.635341134877570.030.87347.94 79.130.95.219h2fosgroup.gr:443idle, streams: 0/54/54/0/0 (open/recv/resp/push/rst) 1-2716730980/2171/24890_ 117.73102331402050.022.90372.43 135.181.73.235http/1.1viatzovillas.com:443POST /wp-cron.php?doing_wp_cron=1694583955.49835395812988281250 1-2716730980/2385/25072_ 117.6888134599210.024.81344.59 79.130.95.219h2fosgroup.gr:443idle, streams: 0/76/76/0/0 (open/recv/resp/push/rst) 1-2716730980/1921/23897_ 117.65475132401300.019.54355.19 79.130.95.219h2fosgroup.gr:443idle, streams: 0/64/64/0/0 (open/recv/resp/push/rst) 1-2716730980/2271/24027_ 117.64519238702950.028.21315.00 79.130.95.219h2fosgroup.gr:443idle, streams: 0/57/57/0/0 (open/recv/resp/push/rst) 1-2716730980/2302/24662_ 117.6854453836176230.023.52351.55 79.130.95.219h2fosgroup.gr:443idle, streams: 0/78/78/0/0 (open/recv/resp/push/rst) 1-2716730980/2058/24424_ 117.66102131933340.021.78354.40 79.130.95.219h2fosgroup.gr:443idle, streams: 0/73/73/0/0 (open/recv/resp/push/rst) 1-2716730980/2346/24989_ 117.713
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625ce402bf7a
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Sunday, 10-Sep-2023 20:59:46 EEST Restart Time: Tuesday, 08-Aug-2023 22:30:06 EEST Parent Server Config. Generation: 28 Parent Server MPM Generation: 27 Server uptime: 32 days 22 hours 29 minutes 39 seconds Server load: 1.93 1.24 0.74 Total accesses: 4602895 - Total Traffic: 65.6 GB - Total Duration: 631298365 CPU Usage: u180.27 s79.1 cu7557.74 cs1926.38 - .342% CPU load 1.62 requests/sec - 24.2 kB/second - 15.0 kB/request - 137.152 ms/request 2 requests currently being processed, 98 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 11673098no0yes025000 31673108no0yes025000 41673177no2yes124020 61673233no3yes124002 Sum405 298022 ........................._________________________.............. ...........______________________________________________W___... ......................________K________________................. ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-26-0/0/42631. 0.0062734052234860.00.00651.15 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-26-0/0/42884. 0.0062734155999360.00.00621.72 66.249.66.35http/1.1 0-26-0/0/43254. 0.0062734051770390.00.00655.69 127.0.0.1http/1.1 0-26-0/0/42378. 0.0062734055214400.00.00640.99 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-26-0/0/42506. 0.0062734053458340.00.00649.50 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-26-0/0/41915. 0.0062734051078900.00.00573.40 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-26-0/0/42522. 0.00627341562316260.00.00660.37 135.181.73.235http/1.1eng.verticalwise.shop:443POST /wp-cron.php?doing_wp_cron=1694306018.90513300895690917968 0-26-0/0/42100. 0.0062734151602960.00.00547.58 66.249.66.45http/1.1eng.verticalwise.shop:443GET / HTTP/1.1 0-26-0/0/42444. 0.0062734114854184820.00.00620.82 185.191.171.17http/1.1eng.verticalwise.shop:443GET /shop/aerial-acrobatics/hardware/sphinx-small-fixed-pulley- 0-26-0/0/42300. 0.0062734055659270.00.00659.82 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-26-0/0/42832. 0.0062734053309860.00.00624.40 127.0.0.1http/1.1 0-26-0/0/42693. 0.0062734050267460.00.00607.17 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-26-0/0/42419. 0.0062734155434810.00.00616.81 66.249.66.35http/1.1totalorthocare.gr:443GET /media/system/js/keepalive.js?c1f75740eea2b62b844d1bed480ee 0-26-0/0/42524. 0.0062734052334020.00.00572.70 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-26-0/0/42583. 0.0062734057065980.00.00630.73 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-26-0/0/42944. 0.006273425253766460.00.00579.33 66.249.66.14http/1.1toner4u.gr:443GET /toner/epson/manufacturer/epson/by,mf_name/results,121-135 0-26-0/0/42198. 0.0062734054175750.00.00568.23 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-26-0/0/42632. 0.0062734054004320.00.00624.49 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-26-0/0/41414. 0.0062734056536080.00.00610.32 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-26-0/0/42147. 0.0062734058107840.00.00610.24 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-26-0/0/42237. 0.0062734053894400.00.00588.34 66.249.66.45http/1.1 0-26-0/0/42421. 0.0062734055107880.00.00680.50 66.249.66.14http/1.1 0-26-0/0/42647. 0.0062734056655910.00.00642.05 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-26-0/0/42382. 0.0062734053064990.00.00611.46 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-26-0/0/43673. 0.0062734056164650.00.00650.06 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2716730980/615/23388_ 30.51233206230973950.07.13347.68 47.128.26.201h2eng.verticalwise.shop:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2716730980/558/22900_ 30.33814030593590.06.12351.89 217.182.134.134http/1.1toner4u.gr:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2716730980/541/23319_ 30.648029527570.05.28366.59 31.13.127.4h2eng.verticalwise.shop:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2716730980/594/22693_ 30.601667230829110.06.73317.33 44.203.146.115http/1.1digi-web.gr:80GET /en/tag/social%20media?format=feed&type=atom HTTP/1.1 1-2716730980/510/22702_ 30.43296030797090.04.20352.11 127.0.0.1http/1.1 1-2716730980/641/23020_ 30.4119215229842530.06.65334.34 94.70.173.77h2done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-2716730980/572/22770_ 30.6416079481280.04.29356.03 216.244.66.242http/1.1chomatourgika.gr:80GET /robots.txt HTTP/1.1 1-2716730980/630/23420_ 30.454615531806930.07.47362.48 54.202.9.149http/1.1corfucommunists.gr:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-2716730980/652/22837_ 30.6325197428762680.09.21315.15 47.128.21.170h2eng.verticalwise.shop:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2716730980/562/23138_ 30.53162219127702380.05.67332.24 44.203.146.115http/1.1 1-2716730980/578/23329_ 30.6251131586660.07.01350.12 195.74.237.244h2fosgroup.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2716730980/604/23128_ 30.6424130827430.06.19303.26 47.128.21.170h2eng.verticalwise.shop:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-2716730980/740/23001_ 30.5646131606130.08.53325.59 47.128.16.98h2eng.verticalwise.shop:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2716730980/632/23351_ 30.5016216729320230.06.17355.71 216.244.66.242http/1.1 1-2716730980/657/23344_ 30.51233132059160.05.20324.99 47.128.26.201h2eng.verticalwise.shop:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-2716730980/548/22524_ 30.6343030198470.06.26341.91 66.249.69.99http/1.1arhi.gr:443GET /robots.txt HTTP/1.1 1-2716730980/568/22324_ 30.6212719636354330.06.78293.57 40.77.167.241h2makis-taverna.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2716730980/657/23017_ 30.4819102933313270.05.71333.74 85.208.96.194http/1.1eng.verticalwise.shop:443GET /product-tag/aerial-yoga-hammock/ HTTP/1.1 1-2716730980/579/22945_ 30.4739207429249080.04.14336.76 66.249.69.99http/1.1 1-2716730980/698/23341_ 30.3123319429805310.09.54331.77 217.182.134.134http/1.1toner4u.gr:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-2716730980/620/22963_ 30.3112219429777740.05.08337.33 66.249.75.197http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2716730980/550/22568_ 30
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625c269cdab5
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Thursday, 07-Sep-2023 11:40:33 EEST Restart Time: Tuesday, 08-Aug-2023 22:30:06 EEST Parent Server Config. Generation: 27 Parent Server MPM Generation: 26 Server uptime: 29 days 13 hours 10 minutes 26 seconds Server load: 0.16 0.41 0.56 Total accesses: 4073330 - Total Traffic: 58.6 GB - Total Duration: 549001532 CPU Usage: u188.35 s65.79 cu6674.12 cs1718.8 - .339% CPU load 1.6 requests/sec - 24.1 kB/second - 15.1 kB/request - 134.78 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 04108190no2yes025001 14106865no0yes025000 34106866no1yes124010 54107313no3yes025120 Sum406 199131 __________________________________________________.............. ..........._________W_______________.........................___ ______________________.......................................... ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2641081900/1361/35578_ 78.5010143921830.014.71546.18 109.178.167.73h2arhi.gr:443idle, streams: 0/15/15/0/0 (open/recv/resp/push/rst) 0-2641081900/1476/36157_ 78.3616146633060.030.54542.50 195.26.3.225http/1.1eng.verticalwise.shop:443done, streams: 0/12/12/0/0 (open/recv/resp/push/rst) 0-2641081900/1290/36471_ 78.3618143078000.019.51574.62 195.26.3.225http/1.1eng.verticalwise.shop:443GET /wp-includes/js/dist/hooks.min.js HTTP/1.1 0-2641081900/1276/35740_ 78.520045853900.021.28554.18 165.232.76.155http/1.100000-defaultsite.tld:80GET /.vscode/sftp.json HTTP/1.1 0-2641081900/1448/36069_ 78.520045126700.029.04576.42 165.232.76.155http/1.100000-defaultsite.tld:80GET / HTTP/1.1 0-2641081900/1256/35492_ 78.530042991260.021.24499.03 165.232.76.155http/1.100000-defaultsite.tld:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-2641081900/1245/36179_ 78.520051195090.076.76579.05 165.232.76.155http/1.100000-defaultsite.tld:80GET / HTTP/1.1 0-2641081900/1208/35459_ 78.316143938140.030.92472.42 195.26.3.225http/1.1 0-2641081900/1246/35806_ 78.4323152444265650.012.91542.57 47.128.18.247h2eng.verticalwise.shop:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2641081900/1387/35871_ 78.5242347364860.019.21578.30 135.181.73.235http/1.1eng.verticalwise.shop:443POST /wp-cron.php?doing_wp_cron=1694076029.13745093345642089843 0-2641081900/1438/36360_ 78.520045192190.022.06543.62 165.232.76.155http/1.100000-defaultsite.tld:80GET /about HTTP/1.1 0-2641081900/1470/36038_ 78.3618142585960.019.23519.56 195.26.3.225http/1.1eng.verticalwise.shop:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2641081900/1263/35871_ 78.522219345209990.016.87531.17 47.128.19.192h2eng.verticalwise.shop:443GET /product-category/aerial-acrobatics/?filter_length=12m%2C14 0-2641081900/1261/35889_ 78.2156743694760.016.66484.89 109.178.167.73h2webpoint.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2641081900/1317/35883_ 78.5011144900420.015.51550.18 47.128.30.59h2eng.verticalwise.shop:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-2641081900/1351/36027_ 78.4421144161740.023.60476.44 79.131.69.198h2fosgroup.gr:443idle, streams: 0/12/12/0/0 (open/recv/resp/push/rst) 0-2641081900/1344/35413_ 78.334045764610.018.13485.92 85.208.96.200http/1.1arhi.gr:443GET /robots.txt HTTP/1.1 0-2641081900/1224/35635_ 78.5223745025730.015.44531.13 109.178.167.73h2webpoint.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2641081900/1316/35049_ 78.4612199146608680.015.26519.02 47.128.30.59h2eng.verticalwise.shop:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2641081900/1308/35619_ 78.4324148288010.020.87523.85 79.131.69.198h2fosgroup.gr:443idle, streams: 0/11/11/0/0 (open/recv/resp/push/rst) 0-2641081900/1173/35648_ 78.170193445353320.020.49507.98 79.131.69.198h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-2641081900/1324/35826_ 78.40594344780990.018.64596.31 195.26.3.225http/1.1eng.verticalwise.shop:443done, streams: 0/15/15/0/0 (open/recv/resp/push/rst) 0-2641081900/1349/36077_ 78.3816146579180.015.02540.60 195.26.3.225http/1.1eng.verticalwise.shop:443GET /wp-content/plugins/woo-multi-currency/css/images/flags-64. 0-2641081900/1345/35726_ 78.406244326990.020.42529.11 195.26.3.225http/1.1eng.verticalwise.shop:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-2641081900/1407/36903_ 78.33016547228220.034.60550.94 127.0.0.1http/1.1 1-2641068650/468/21325_ 27.70117126957490.06.58315.51 47.128.26.174h2eng.verticalwise.shop:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-2641068650/405/20818_ 27.94663426903210.08.76318.31 109.178.167.73h2digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2641068650/458/21269_ 27.7425125753520.019.50331.18 37.6.164.234h2fosgroup.gr:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-2641068650/344/20628_ 28.0232200927668460.06.54290.39 47.128.19.11h2eng.verticalwise.shop:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2641068650/425/20910_ 27.9210410627424080.011.18329.65 127.0.0.1http/1.1 1-2641068650/416/20968_ 27.91134125982680.05.32303.27 127.0.0.1http/1.1 1-2641068650/371/20695_ 27.78893175861290.05.77327.27 109.178.167.73h2webpoint.gr:443done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-2641068650/435/21310_ 27.9992197525852970.05.80330.48 47.128.22.38h2eng.verticalwise.shop:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2641068650/444/20667_ 27.9795125247120.011.18286.53 79.131.69.198h2fosgroup.gr:443idle, streams: 0/4/4/0/0 (open/recv/resp/push/rst) 1-2641068650/488/21308_ 27.70117214023867680.010.91300.04 47.128.26.174h2eng.verticalwise.shop:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2641068650/403/21248_ 27.6786209528115990.05.49323.86 47.128.23.245h2eng.verticalwise.shop:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2641068650/386/21050_ 27.8497127250730.016.47282.10 47.128.16.249h2eng.verticalwise.shop:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-2641068650/494/20842_ 28.0147028289750.010.85295.25 87.236.176.161h2chomatourgika.gr:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2641068650/398/21436_ 28.0230125797920.03.18328.22 47.128.19.11h2eng.verticalwise.shop:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-2641068650/433/21066_ 27.94899828553910.06.01298.96 94.70.57.208h2chomatourgika.gr:443done, streams: 0/5/5/0/0 (open/recv/resp/push/rst) 1-2641068650/409/20695_ 28.0072194526788760.011.75309.28 47.128.18.44h2eng.verticalwise.shop:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2641068650/381/20332_ 27.75132203032889890.04.35268.97 79.131.69.198h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-2641068650/364/21064_ 27.8066195029658140.012.22310.95 47.128.22.221h2eng.verticalwise.shop:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-2641068650/317/20944_ 27.91253125396270.05.79309.87 109.178.167.73h2webpoint.gr:443idle, streams: 0/1/1/0/0 (open/recv/r
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625cd586a19e
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Thursday, 07-Sep-2023 00:52:00 EEST Restart Time: Tuesday, 08-Aug-2023 22:30:06 EEST Parent Server Config. Generation: 27 Parent Server MPM Generation: 26 Server uptime: 29 days 2 hours 21 minutes 53 seconds Server load: 0.43 0.48 0.46 Total accesses: 3992492 - Total Traffic: 57.2 GB - Total Duration: 537282483 CPU Usage: u25.47 s33.8 cu6674.12 cs1718.8 - .336% CPU load 1.59 requests/sec - 23.8 kB/second - 15.0 kB/request - 134.573 ms/request 2 requests currently being processed, 98 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 04108190no0yes223000 14106865no1yes025010 34106866no0yes025000 54107313no0yes025000 Sum401 298010 _______R__W_______________________________________.............. ..........._________________________.........................___ ______________________.......................................... ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2641081900/1/34218_ 0.0032442135100.00.01531.47 135.181.73.235http/1.1eng.verticalwise.shop:443POST /wp-cron.php?doing_wp_cron=1694037086.76639103889465332031 0-2641081900/9/34690_ 0.0717144770640.01.56513.52 109.178.222.248h2corfucommunists.gr:443idle, streams: 0/9/9/0/0 (open/recv/resp/push/rst) 0-2641081900/1/35182_ 0.100041222040.00.00555.11 68.183.64.176http/1.100000-defaultsite.tld:80GET /debug/default/view?panel=config HTTP/1.1 0-2641081900/1/34465_ 0.010043758520.00.01532.91 51.81.245.138http/1.100000-defaultsite.tld:443GET / HTTP/1.1 0-2641081900/0/34621_ 0.00063343134340.00.00547.38 164.90.222.93h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-2641081900/1/34237_ 0.100041272790.00.00477.79 68.183.64.176http/1.100000-defaultsite.tld:80GET /v2/_catalog HTTP/1.1 0-2641081900/5/34939_ 0.020147414800.00.29502.57 94.66.59.96h2fosgroup.gr:443idle, streams: 0/5/5/0/0 (open/recv/resp/push/rst) 0-2641081900/0/34251R 0.0018042338680.00.00441.50 109.178.222.248h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-2641081900/0/34560_ 0.0018042316670.00.00529.66 109.178.222.248h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-2641081900/0/34484_ 0.0018045629870.00.00559.09 109.178.222.248h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-2641081901/0/34922W 0.000043317220.00.00521.56 68.183.64.176http/1.100000-defaultsite.tld:80GET /server-status HTTP/1.1 0-2641081900/1/34569_ 0.0717141279660.00.01500.34 154.28.229.43http/1.100000-defaultsite.tld:443GET / HTTP/1.1 0-2641081900/0/34608_ 0.0016043372350.00.00514.30 154.28.229.43http/1.1 0-2641081900/0/34628_ 0.0014042018960.00.00468.23 170.130.204.90http/1.1 0-2641081900/0/34566_ 0.0014043310150.00.00534.67 170.130.204.90http/1.1 0-2641081900/0/34676_ 0.0013042511340.00.00452.85 170.130.204.90http/1.1 0-2641081900/0/34069_ 0.0013043953250.00.00467.79 170.130.204.90http/1.1 0-2641081900/0/34411_ 0.0013043135900.00.00515.70 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/5/5/0/0 (open/recv/resp/push/rst) 0-2641081900/0/33733_ 0.0013044839380.00.00503.76 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2641081900/0/34311_ 0.001361846611000.00.00502.98 170.130.204.90http/1.1 0-2641081900/0/34475_ 0.0012043847420.00.00487.49 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/9/9/0/0 (open/recv/resp/push/rst) 0-2641081900/1/34503_ 0.109200943246550.00.02577.69 47.128.22.197h2eng.verticalwise.shop:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2641081900/0/34728_ 0.0012044872650.00.00525.58 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2641081900/1/34382_ 0.109142183280.00.01508.70 47.128.22.197h2eng.verticalwise.shop:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-2641081900/0/35496_ 0.004045255940.00.00516.34 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-2641068650/2/20859_ 0.034026076990.00.00308.94 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2641068650/2/20415_ 0.042026116250.00.00309.55 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2641068650/2/20813_ 0.041025277200.00.00311.69 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2641068650/3/20287_ 0.040027221250.00.01283.85 68.183.64.176http/1.100000-defaultsite.tld:80\x16\x03\x01\x01\x02\x01 1-2641068650/2/20487_ 0.020026930500.00.00318.47 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2641068650/3/20555_ 0.040025218400.00.01297.96 68.183.64.176http/1.100000-defaultsite.tld:80GET / HTTP/1.1 1-2641068650/2/20326_ 0.020075108880.00.00321.51 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2641068650/3/20878_ 0.040025135910.00.01324.68 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2641068650/2/20225_ 0.0220024650410.00.00275.35 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2641068650/2/20822_ 0.0219023181330.00.00289.13 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2641068650/2/20847_ 0.0218027354780.00.00318.38 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2641068650/2/20666_ 0.0217026643950.00.00265.63 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2641068650/2/20350_ 0.0216027494040.00.00284.40 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2641068650/2/21040_ 0.0312025199450.00.02325.06 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2641068650/2/20635_ 0.0215027950290.00.00292.95 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2641068650/2/20288_ 0.0314026133600.00.00297.53 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2641068650/2/19953_ 0.0313032479370.00.00264.63 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2641068650/2/20702_ 0.0311028738270.00.01298.74 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2641068650/2/20629_ 0.0310024809470.00.00304.09 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2641068650/2/20604_ 0.039026029350.00.00292.62 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2641068650/2/20537_ 0.038025660640.00.00297.51 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2641068650/2/20393_ 0.037024732740.00.0028
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625c81d8a9c2
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Monday, 10-Jul-2023 00:52:26 EEST Restart Time: Wednesday, 05-Jul-2023 22:57:05 EEST Parent Server Config. Generation: 4 Parent Server MPM Generation: 3 Server uptime: 4 days 1 hour 55 minutes 20 seconds Server load: 0.19 0.22 0.29 Total accesses: 486420 - Total Traffic: 4.8 GB - Total Duration: 22075650 CPU Usage: u3.58 s4.79 cu766.82 cs104.78 - .25% CPU load 1.38 requests/sec - 14.2 kB/second - 10.3 kB/request - 45.3839 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03076091no0yes025000 13076083no1yes025010 23077461no0yes124000 43076084no0yes025000 Sum401 199010 ________________________________________________________________ ________W__........................._________________________... ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-330760910/1/5120_ 0.007202296540.00.0156.30 195.211.77.140http/1.100000-defaultsite.tld:443GET / HTTP/1.1 0-330760910/0/5250_ 0.007202302090.00.0047.91 195.211.77.140http/1.1 0-330760910/0/5561_ 0.007202266560.00.0087.02 54.36.148.215h2eng.verticalwise.shop:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-330760910/1/5220_ 0.006802118520.00.0154.89 51.81.245.138http/1.100000-defaultsite.tld:443GET /favicon.ico HTTP/1.1 0-330760910/0/5530_ 0.006803688280.00.0059.08 127.0.0.1http/1.1 0-330760910/0/5207_ 0.006802922200.00.0044.73 51.81.245.138http/1.1 0-330760910/1/5317_ 0.006712023040.00.0157.39 154.28.229.238http/1.100000-defaultsite.tld:443GET / HTTP/1.1 0-330760910/0/5300_ 0.006602609800.00.0048.47 154.28.229.238http/1.1 0-330760910/1/5306_ 0.003002215860.00.0156.50 89.175.184.250http/1.100000-defaultsite.tld:443HEAD / HTTP/1.1 0-330760910/1/5573_ 0.002902841930.00.0061.94 35.211.248.167http/1.1toner4u.gr:80GET / HTTP/1.1 0-330760910/0/5157_ 0.002910962091070.00.0041.09 92.204.184.3http/1.1constantinpapageorge.com:443POST /xmlrpc.php HTTP/1.1 0-330760910/1/5453_ 0.012802581050.00.0052.37 35.211.248.167http/1.1toner4u.gr:80GET /robots.txt HTTP/1.1 0-330760910/0/5218_ 0.002802055670.00.0045.69 127.0.0.1http/1.1 0-330760910/0/5196_ 0.00257212547310.00.0044.64 127.0.0.1http/1.1 0-330760910/1/5454_ 0.01111794470.00.0052.31 137.184.150.232http/1.100000-defaultsite.tld:80\x16\x03\x01\x01\x02\x01 0-330760910/0/5134_ 0.00102055480.00.0044.87 135.181.73.235http/1.1 0-330760910/1/5172_ 0.01102539150.00.0053.92 137.184.150.232http/1.100000-defaultsite.tld:80GET / HTTP/1.1 0-330760910/0/5363_ 0.00102399350.00.0049.74 127.0.0.1http/1.1 0-330760910/0/5182_ 0.008601648610.00.0043.12 135.181.73.235http/1.1 0-330760910/0/5255_ 0.008602661280.00.0072.74 127.0.0.1http/1.1server1.webpoint.gr:80local goaway, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-330760910/0/5219_ 0.0086332355430.00.0048.21 54.36.148.167h2eng.verticalwise.shop:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-330760910/0/5352_ 0.008601821620.00.0047.53 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 0-330760910/0/5176_ 0.008602021880.00.0046.88 2a01:4f9:4b:11d4::2http/1.1webpoint.gr:443GET /../images/banners/service_website-modules.png HTTP/1.0 0-330760910/0/5250_ 0.00862052857180.00.0043.24 116.62.49.96http/1.1viatzovillas.com:443POST /xmlrpc.php HTTP/1.1 0-330760910/0/5028_ 0.008601853430.00.0040.99 135.181.73.235http/1.1arhi.gr:443GET /libraries/quix/assets/css/quixtrap.css?ver=4.3.1 HTTP/1.1 1-330760830/3/2925_ 0.042101587620.00.0125.79 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-330760830/3/3039_ 0.042001213370.00.0132.28 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-330760830/4/2989_ 0.041901189630.00.0137.73 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-330760830/4/2934_ 0.041801089480.00.0121.45 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-330760830/3/2989_ 0.041701435060.00.0133.45 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-330760830/4/3070_ 0.041602794760.00.0192.23 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-330760830/4/2798_ 0.041501153290.00.0125.90 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-330760830/4/3092_ 0.051401575240.00.0147.52 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-330760830/4/2870_ 0.051301629840.00.0120.72 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-330760830/4/3099_ 0.051201471410.00.0130.48 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-330760830/4/2813_ 0.051101159610.00.0127.07 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-330760830/4/2959_ 0.051001384350.00.0121.44 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-330760830/4/2928_ 0.05901242090.00.0126.88 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-330760830/4/2918_ 0.05801274340.00.0124.57 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-330760830/4/2835_ 0.05701309740.00.0125.58 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-330760830/4/2881_ 0.05601353150.00.0126.32 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-330760830/4/2864_ 0.05501241860.00.0139.24 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-330760830/3/2846_ 0.05401923990.00.0123.64 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-330760830/3/2793_ 0.05301371580.00.0125.83 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-330760830/4/3054_ 0.05201833070.00.0125.36 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-330760830/4/3135_ 0.05101646050.00.0129.52 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-330760830/3/2819_ 0.05101780440.00.0126.29 137.184.150.232http/1.100000-defaultsite.tld:80GET /.vscode/sftp.json HTTP/1.1 1-330760830/4/2966_ 0.05001282800.00.0140.06 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625c6c5e0573
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.56 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: Mar 9 2023 13:56:14 Current Time: Thursday, 11-May-2023 00:52:59 EEST Restart Time: Friday, 28-Apr-2023 22:37:44 EEST Parent Server Config. Generation: 22 Parent Server MPM Generation: 21 Server uptime: 12 days 2 hours 15 minutes 14 seconds Server load: 0.58 0.79 0.87 Total accesses: 1394899 - Total Traffic: 13.6 GB - Total Duration: 81084432 CPU Usage: u12.44 s13.59 cu2175.8 cs365.74 - .246% CPU load 1.33 requests/sec - 13.7 kB/second - 10.2 kB/request - 58.1292 ms/request 3 requests currently being processed, 97 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01979181no2yes124010 11980043no0yes025000 51979305no0yes025000 61979306no0yes223000 Sum402 397010 _____________________W____________________________.............. .............................................................___ _____________________________________________RW................. ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2119791810/10/16448_ 0.281008325330.00.26153.17 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2119791810/7/16539_ 0.20116708707530.00.25156.47 142.147.89.235http/1.1done, streams: 0/6/6/0/0 (open/recv/resp/push/rst) 0-2119791810/6/16554_ 0.23116658896170.00.19158.74 135.181.78.180http/1.1eng.verticalwise.shop:443GET /cart/?remove_item=c8132a30169320de4dfc9c1de58007e6&_wpnonc 0-2119791810/10/16809_ 0.271107340790.00.26172.20 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2119791810/10/16674_ 0.28116847488250.00.32159.89 135.181.78.180http/1.1eng.verticalwise.shop:443GET /cart/?remove_item=f6ca62fab880ed92d6ea47aa5f8ca99c&_wpnonc 0-2119791810/9/16458_ 0.2896637643230.00.32129.99 135.181.78.180http/1.1eng.verticalwise.shop:443GET /cart/?remove_item=5e85961031fa1c0524bd35fd1ea992d4&_wpnonc 0-2119791810/10/16382_ 0.28908096340.00.36145.26 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2119791810/11/16905_ 0.28709252300.00.26161.13 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2119791810/8/16555_ 0.2876688132390.00.39156.58 135.181.78.180http/1.1eng.verticalwise.shop:443GET /cart/?remove_item=8c6ee07e8f6074379051e68c71368c5d&_wpnonc 0-2119791810/10/16448_ 0.28807643280.00.25139.86 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2119791810/10/16524_ 0.2887058268000.00.37167.55 135.181.78.180http/1.1eng.verticalwise.shop:443GET /cart/?remove_item=20a504751f65370ddfbc0a710e7f885e&_wpnonc 0-2119791810/10/16663_ 0.2866697208990.00.31145.41 135.181.78.180http/1.1eng.verticalwise.shop:443GET /cart/?remove_item=84b6c35a2ffc17b9357a7ef6dcdf1ed1&_wpnonc 0-2119791810/10/16398_ 0.28607611510.00.33134.47 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2119791810/10/16476_ 0.2936678470500.00.20146.23 135.181.78.180http/1.1eng.verticalwise.shop:443GET /cart/?remove_item=ddb876e89ec8b038cfc65e1c6a9b6395&_wpnonc 0-2119791810/10/16687_ 0.29408310540.00.31159.73 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2119791810/10/16596_ 0.28508728070.00.14160.29 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2119791810/9/16567_ 0.2956919037430.00.25141.72 135.181.78.180http/1.1eng.verticalwise.shop:443GET /cart/?remove_item=1b1b0f9b45f88218d3df7c3ac88e627a&_wpnonc 0-2119791810/10/16486_ 0.2918008281790.00.51148.98 135.181.78.180http/1.1eng.verticalwise.shop:443GET /shop/uncategorized/%CF%83%CF%84%CE%AE%CF%81%CE%B9%CE%B3%CE 0-2119791810/9/16569_ 0.27126607796750.00.42155.74 135.181.78.180http/1.1eng.verticalwise.shop:443GET /cart/?remove_item=faef504afb061bd22968306620e9a5c8&_wpnonc 0-2119791810/9/16695_ 0.29006733570.00.32182.76 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2119791810/8/16299_ 0.2927757813460.00.27127.73 135.181.78.180http/1.1eng.verticalwise.shop:443GET /shop/uncategorized/%CF%83%CF%84%CE%AE%CF%81%CE%B9%CE%B3%CE 0-21197918196/9/16426W 0.27008295470.00.31154.05 135.181.78.180http/1.1eng.verticalwise.shop:443GET /shop/uncategorized/%CF%83%CF%84%CE%AE%CF%81%CE%B9%CE%B3%CE 0-2119791810/10/16504_ 0.29308644930.00.08143.86 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2119791810/9/16711_ 0.29107815160.00.21170.10 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2119791810/10/17037_ 0.292010284790.00.14172.73 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2119800430/0/13459_ 0.002806742990.00.00121.69 51.81.167.146http/1.1 1-2119800430/0/13629_ 0.002307454290.00.00136.86 142.147.89.235h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-2119800430/2/13541_ 0.062308399620.00.02125.60 142.147.89.235http/1.1 1-2119800430/2/13605_ 0.10918475400.00.00125.80 5.203.167.169h2chomatourgika.gr:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-2119800430/1/13765_ 0.01907384910.00.05125.42 142.147.89.235http/1.1 1-2119800430/2/13499_ 0.118166952860.00.02115.78 135.181.73.235http/1.1eng.verticalwise.shop:443POST /wp-cron.php?doing_wp_cron=1683755571.23572397232055664062 1-2119800430/0/13784_ 0.00807836360.00.00144.80 135.181.73.235http/1.1 1-2119800430/1/13603_ 0.01406927180.00.05131.85 135.181.73.235http/1.1arhi.gr:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-2119800430/1/13287_ 0.08407348070.00.03120.41 135.181.73.235http/1.1arhi.gr:443GET /libraries/quix/assets/js/jquery.magnific-popup.js?ver=4.3. 1-2119800430/1/13873_ 0.023011178420.00.01156.05 127.0.0.1http/1.1 1-2119800430/2/13782_ 0.11106900470.00.01153.49 167.99.184.41http/1.100000-defaultsite.tld:80GET / HTTP/1.1 1-2119800430/1/13557_ 0.02116419460.00.06131.06 135.181.73.235http/1.1 1-2119800430/1/13609_ 0.11007176920.00.00141.74 167.99.184.41http/1.100000-defaultsite.tld:80GET /about HTTP/1.1 1-2119800430/1/13705_ 0.08007370070.00.01148.15 45.79.116.95http/1.1 1-2119800430/2/13476_ 0.11007832450.00.04117.94 167.99.184.41http/1.100000-defaultsite.tld:80GET /v2/_catalog HTTP/1.1 1-2119800430/1/13339_ 0.120376436660.00.01118.33 212.83.146.166http/1.1corfucommunists.gr:443GET /wp-login.php HTTP/1.1 1-2119800430/2/13505_ 0.09008262520.00.10131.45 135.181.73.235http/1.1arhi.gr:443GET /media/plg_system_eprivacy/js/eprivacy.class.min.js?fcf155a 1-2119800430/0/13705_ 0.00007170980.00.00151.89 45.79.116.95http/1.1 1-2119800430/2/13884_ 0.09007170570.00.02156.96 135.181.73.235http/1.1arhi.gr:443GET /media/system/js/core.js?fcf155ac454cde1e63a933882e620397 H 1-2119800430/1/13634_ 0.12008031680.00.00133.56 167.99.184.41http/1.100000-defaultsite.tld:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-211980043
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625c32548bc5
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.55 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: Jan 26 2023 17:59:25 Current Time: Sunday, 12-Mar-2023 00:51:57 EET Restart Time: Saturday, 11-Mar-2023 22:05:36 EET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 2 hours 46 minutes 21 seconds Server load: 0.02 0.05 0.08 Total accesses: 13201 - Total Traffic: 120.4 MB - Total Duration: 290702 CPU Usage: u.48 s.2 cu23.87 cs3.62 - .282% CPU load 1.32 requests/sec - 12.4 kB/second - 9.3 kB/request - 22.0212 ms/request 6 requests currently being processed, 94 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0188150no1yes025010 1188151no0yes520000 2188160no0yes025000 3189821no1yes124010 Sum402 694020 ___________________________________R_WWWW_______________________ ________________________L___________............................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-11881500/4/188_ 0.0315043520.00.011.73 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-11881500/4/155_ 0.0314020580.00.011.88 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-11881500/4/167_ 0.0313052610.00.010.72 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-11881500/4/177_ 0.0312013990.00.011.33 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-11881500/4/154_ 0.03110302710.00.011.02 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-11881500/4/161_ 0.0310064760.00.010.54 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-11881500/4/158_ 0.039046460.00.010.69 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-11881500/4/165_ 0.038013420.00.010.59 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-11881500/4/175_ 0.037014680.00.011.61 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-11881500/4/165_ 0.036023610.00.010.65 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-11881500/4/164_ 0.035011980.00.010.66 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-11881500/4/154_ 0.034044630.00.010.79 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-11881500/4/160_ 0.03307230.00.010.96 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-11881500/4/164_ 0.042057190.00.010.53 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-11881500/4/158_ 0.041087770.00.010.98 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-11881500/4/181_ 0.040021100.00.013.08 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-11881500/4/167_ 0.050029880.00.010.55 162.243.184.251http/1.100000-defaultsite.tld:80GET /info.php HTTP/1.1 0-11881500/4/189_ 0.050026730.00.010.62 162.243.184.251http/1.100000-defaultsite.tld:80GET /s/533323e23373e2138313e2533313/_/;/META-INF/maven/com.atla 0-11881500/3/162_ 0.0322010330.00.010.60 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-11881500/3/166_ 0.0321035430.00.010.97 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-11881500/3/189_ 0.0320044580.00.011.44 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-11881500/3/164_ 0.03190155580.00.012.57 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-11881500/3/150_ 0.031808140.00.010.45 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-11881500/2/164_ 0.0317017880.00.001.18 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-11881500/3/157_ 0.0316016690.00.010.66 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-11881510/0/127_ 0.0067011890.00.000.39 127.0.0.1http/1.1 1-11881510/1/143_ 0.0039339030.00.011.50 135.181.73.235http/1.1alopigia.com:443POST /wp-cron.php?doing_wp_cron=1678575078.67313504219055175781 1-11881510/0/128_ 0.003905290.00.000.68 135.181.73.235http/1.1arhi.gr:443done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-11881510/0/129_ 0.007021290.00.000.47 127.0.0.1http/1.1 1-11881510/1/121_ 0.00502810.00.011.01 15.204.173.67http/1.100000-defaultsite.tld:443GET / HTTP/1.1 1-11881510/0/130_ 0.005021190.00.000.38 15.204.173.67http/1.1 1-11881510/1/143_ 0.010114945640.00.000.49 162.243.184.251http/1.100000-defaultsite.tld:80\x16\x03\x01\x01\x02\x01 1-11881510/0/124_ 0.00003400.00.000.53 23.178.112.208http/1.100000-defaultsite.tld:80GET /.well-known/acme-challenge/VS0dK7EqmTIkDARmVU4eYN8TsV_i53Z 1-11881510/2/126_ 0.01007390.00.000.52 162.243.184.251http/1.100000-defaultsite.tld:80HELP 1-11881510/0/118_ 0.000018080.00.000.60 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-11881510/0/121R 0.0089168231810.00.000.58 65.109.113.89http/1.1constantinpapageorge.com:443POST /xmlrpc.php HTTP/1.1 1-11881510/1/126_ 0.010022450.00.000.59 162.243.184.251http/1.100000-defaultsite.tld:80GET / HTTP/1.1 1-11881511/0/149W 0.000023810.00.007.18 162.243.184.251http/1.100000-defaultsite.tld:80GET /server-status HTTP/1.1 1-11881511/0/125W 0.000034600.00.000.44 162.243.184.251http/1.100000-defaultsite.tld:80GET /debug/default/view?panel=config HTTP/1.1 1-11881511/0/127W 0.000028580.00.000.65 162.243.184.251http/1.100000-defaultsite.tld:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-11881511/0/123W 0.000011340.00.000.52 162.243.184.251http/1.100000-defaultsite.tld:80GET /.git/config HTTP/1.1 1-11881510/0/119_ 0.0089010680.00.000.45 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-11881510/0/129_ 0.0089036650.00.000.44 135.181.73.235http/1.1 1-11881510/0/126_ 0.0089033360.00.000.32 127.0.0.1http/1.1 1-11881510/0/127_ 0.0089018040.00.000.90 135.181.73.235http/1.1 1-11881510/0/121_ 0.0089317030.00.000.82 135.181.73.235http/1.1alopigia.com:443POST /wp-cron.php?doing_wp_cron=1678574556.84867596626281738281 1-11881510/0/135_ 0.00899224710.00.001.24 127.0.0.1http/1.1 1-11881510/0/142_ 0.0089018670.00.000.47 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-1188151
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625c47402a71
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.54 (Rocky Linux) OpenSSL/1.1.1k Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: Jun 13 2022 10:13:12 Current Time: Thursday, 12-Jan-2023 00:51:29 Restart Time: Monday, 09-Jan-2023 10:25:10 EET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 2 days 14 hours 26 minutes 18 seconds Server load: 0.08 0.08 0.08 Total accesses: 422267 - Total Traffic: 20.2 GB - Total Duration: 11284253 CPU Usage: u2.49 s3.08 cu1218.43 cs118.88 - .597% CPU load 1.88 requests/sec - 94.1 kB/second - 50.1 kB/request - 26.723 ms/request 10 requests currently being processed, 90 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01309399no0yes817000 21308922no0yes223000 41308928no0yes025000 51308932no1yes025010 Sum401 1090010 W_WLWWL__K______R________.........................______________ ________KW_.........................____________________________ ______________________.......................................... ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-213093992/4/2006C 0.2400608272.30.01129.61 139.59.135.127http/1.100000-defaultsite.tld:80GET /.vscode/sftp.json HTTP/1.1 0-213093990/1/1957_ 0.17123520710.00.04115.62 139.59.135.127http/1.1eshoprent.gr:80GET /server-status HTTP/1.1 0-213093991/1/1965W 0.1700529530.00.00106.30 139.59.135.127http/1.100000-defaultsite.tld:80GET /server-status HTTP/1.1 0-213093990/2/2063_ 0.2400649340.00.00133.90 139.59.135.127http/1.100000-defaultsite.tld:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-213093991/2/1967L 0.2100692040.00.01114.43 139.59.135.127http/1.100000-defaultsite.tld:80GET /.git/config HTTP/1.1 0-213093991/5/1921L 0.2200472180.00.02102.37 139.59.135.127http/1.100000-defaultsite.tld:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-213093990/5/1977_ 0.2400594000.00.02131.74 139.59.135.127http/1.100000-defaultsite.tld:80GET /.env HTTP/1.1 0-213093990/0/2206_ 0.00110761520.00.00145.50 139.144.69.48http/1.1 0-213093990/2/1971_ 0.15110573560.00.02104.80 179.43.177.154http/1.100000-defaultsite.tld:443GET /.hg/requires HTTP/1.1 0-213093992/11/1923K 0.240056696398.21.44106.31 173.252.127.118h2corfucommunists.gr:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-213093990/2/1935_ 0.20110533760.00.00110.21 45.33.108.149http/1.1eshoprent.gr:80GET /.DS_Store HTTP/1.1 0-213093990/4/2059_ 0.2070495720.00.01118.03 127.0.0.1http/1.1 0-213093990/2/1876_ 0.2230616900.00.0178.85 65.108.78.33http/1.1corfucommunists.gr:443GET /robots.txt HTTP/1.1 0-213093990/2/1937_ 0.2030587040.00.00106.02 45.33.108.149http/1.1eshoprent.gr:80GET /s/533323e23373e2138313e2533313/_/;/META-INF/maven/com.atla 0-213093990/4/2030_ 0.2400562400.00.13117.93 173.252.127.3h2corfucommunists.gr:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-213093990/3/1870_ 0.2310629350.00.1399.37 173.252.127.3h2corfucommunists.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-213093990/4/1943_ 0.2103573350.00.30113.97 139.59.135.127h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-213093990/3/1933_ 0.2100547290.00.02113.35 165.227.232.121http/1.100000-defaultsite.tld:443GET /info.php HTTP/1.1 0-213093990/3/2001_ 0.2400560570.00.02120.23 139.59.135.127http/1.100000-defaultsite.tld:80\x16\x03\x01\x01\x02\x01 0-213093990/3/2004_ 0.2400648080.00.02119.78 139.59.135.127http/1.100000-defaultsite.tld:80GET / HTTP/1.1 0-213093990/2/1929_ 0.2400602790.00.0191.24 139.59.135.127http/1.100000-defaultsite.tld:80GET /.DS_Store HTTP/1.1 0-213093990/8/2050_ 0.2100470000.01.28113.18 165.227.232.121http/1.100000-defaultsite.tld:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-213093990/4/2194_ 0.2400563630.00.25140.15 173.252.127.3h2corfucommunists.gr:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 0-213093990/4/2197_ 0.2400644860.00.03161.70 139.59.135.127http/1.100000-defaultsite.tld:443HELP 0-213093990/1/1961_ 0.2100526020.00.01116.32 165.227.232.121http/1.100000-defaultsite.tld:443GET /.DS_Store HTTP/1.1 1-0-0/0/3059. 0.001070984110.00.00158.57 91.140.18.136h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-0-0/0/3186. 0.001070909740.00.00153.69 23.178.112.202http/1.1eshoprent.gr:80GET /.well-known/acme-challenge/tUr6hA6mOZc2CkBhUe9_TnqkM0UWQOf 1-0-0/0/3278. 0.001070769710.00.00190.16 52.139.225.218http/1.1 1-0-0/0/3022. 0.001070711580.00.00141.22 66.249.81.79http/1.1 1-0-0/0/3154. 0.001071839470.00.00166.10 116.118.51.5http/1.1 1-0-0/0/2949. 0.001071841890.00.00157.52 23.100.232.233http/1.1 1-0-0/0/3130. 0.001070778540.00.00164.98 80.94.92.60http/1.1 1-0-0/0/3030. 0.001070764840.00.00134.92 80.94.92.60http/1.1 1-0-0/0/3172. 0.001070650210.00.00167.95 80.94.92.60http/1.100000-defaultsite.tld:443GET /.git/config HTTP/1.1 1-0-0/0/3193. 0.0010788816640.00.00164.54 162.0.235.130http/1.1 1-0-0/0/3223. 0.00107703889790.00.00154.82 54.207.113.175http/1.1reasonwatch.gr:80POST /xmlrpc.php HTTP/1.1 1-0-0/0/3193. 0.001070748910.00.00179.95 158.69.26.40http/1.1 1-0-0/0/3054. 0.0010701097520.00.00147.62 66.249.66.66http/1.1chomatourgika.gr:443GET /robots.txt HTTP/1.1 1-0-0/0/3043. 0.001070775560.00.00130.96 91.140.18.136h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-0-0/0/3035. 0.001070807540.00.00161.98 127.0.0.1http/1.1 1-0-0/0/3066. 0.001070855370.00.00149.68 94.68.26.55h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-0-0/0/3127. 0.001070860060.00.00168.21 66.249.81.79http/1.1webpoint.gr:443GET /images/email-sig/facebook.png HTTP/1.1 1-0-0/0/3115. 0.00107700836280.00.00181.37 116.118.51.5http/1.1reasonwatch.gr:80POST /xmlrpc.php HTTP/1.1 1-0-0/0/3122. 0.001070897370.00.00166.99 66.249.66.66http/1.1 1-0-0/0/3061. 0.001070801780.00.00158.12 94.66.221.111h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-0-0/0/2940. 0.001073691820.00.00149.40 135.181.73.235http/1.1reasonwatch.gr:80POST /wp-cron.php?doing_wp_cron=1673477294.46911692619323730468 1-0-0/0/3098. 0.0010701125340.00.00151.31 94.12.30.42h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-0-0/0/3051. 0.0010701099910.00.00153.73 135.181.73.235http/1.1corfucommunists.gr:443GET /media/jui/js/jquery-migrate.min.js?79d79cfd09e2015d5c09a45 1-0-0/0/3045. 0.001070962210.00.00145.25
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625c5e6b2c18
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.54 (Rocky Linux) OpenSSL/1.1.1k Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: Jun 13 2022 10:13:12 Current Time: Sunday, 13-Nov-2022 00:50:28 EET Restart Time: Thursday, 20-Oct-2022 22:01:25 EEST Parent Server Config. Generation: 35 Parent Server MPM Generation: 34 Server uptime: 23 days 3 hours 49 minutes 2 seconds Server load: 0.24 0.75 0.61 Total accesses: 2769905 - Total Traffic: 31.7 GB - Total Duration: 111414044 CPU Usage: u19.44 s26.41 cu5335.62 cs742.64 - .306% CPU load 1.38 requests/sec - 16.6 kB/second - 12.0 kB/request - 40.2231 ms/request 9 requests currently being processed, 91 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02219270no1yes421001 12219167no2yes025011 22219162no1yes322001 32219643no0yes223000 Sum404 991013 _________R_W_WW_________________________________________________ WWR__________WR_____________________............................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3422192700/1/19163_ 0.00294186830600.00.02207.90 185.191.171.44http/1.1eng.verticalwise.shop:443GET /product-tag/joint/ HTTP/1.1 0-3422192700/0/18843_ 0.002906773500.00.00199.96 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3422192700/1/19026_ 0.002506588280.00.00202.44 127.0.0.1http/1.1server1.webpoint.gr:80GET / HTTP/1.1 0-3422192700/1/19084_ 0.011127375770.00.01215.34 135.181.73.235http/1.1eng.verticalwise.shop:443POST /wp-cron.php?doing_wp_cron=1668293427.39154505729675292968 0-3422192700/0/19036_ 0.00108706100.00.00238.77 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3422192700/1/19431_ 0.01006795280.00.00240.68 164.92.135.200http/1.100000-defaultsite.tld:80\x16\x03\x01\x01\x02\x01 0-3422192700/0/19031_ 0.00006843590.00.00241.09 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3422192700/2/19164_ 0.01008501570.00.00235.53 164.92.135.200http/1.100000-defaultsite.tld:80HELP 0-3422192700/0/18912_ 0.000014783250.00.00198.97 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3422192700/0/19165R 0.00334299375040.00.00198.11 185.233.36.233h2castusbeach.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3422192700/1/18963_ 0.01007257590.00.00230.48 164.92.135.200http/1.100000-defaultsite.tld:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-3422192701/0/19368W 0.00007638670.00.00305.21 164.92.135.200http/1.100000-defaultsite.tld:80GET /server-status HTTP/1.1 0-3422192700/1/18860_ 0.01009157840.00.00195.25 164.92.135.200http/1.100000-defaultsite.tld:80GET /info.php HTTP/1.1 0-3422192701/0/18968W 0.00006526430.00.00186.41 164.92.135.200http/1.100000-defaultsite.tld:80GET /.env HTTP/1.1 0-3422192701/0/19462W 0.000010096690.00.00283.94 164.92.135.200http/1.100000-defaultsite.tld:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-3422192700/0/19202_ 0.003306894660.00.00253.71 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3422192700/0/18949_ 0.003309202060.00.00189.19 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3422192700/0/19332_ 0.00333668877570.00.00199.51 185.233.36.233h2castusbeach.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3422192700/0/19176_ 0.003307312110.00.00209.81 3.15.15.20http/1.1eshoprent.gr:80GET /.well-known/acme-challenge/LveqG-AOm1pRdeiXeoziIXDDou5iU2D 0-3422192700/0/18932_ 0.0033010214480.00.00186.51 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3422192700/0/19355_ 0.00333576440850.00.00252.30 185.233.36.233h2castusbeach.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3422192700/0/19094_ 0.003308344540.00.00207.49 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3422192700/0/18977_ 0.003309653440.00.00276.33 3.15.15.20http/1.1eshoprent.gr:80GET /.well-known/acme-challenge/OUK16PPcRYnVp5FwGg-s5GRvkjBQk5Y 0-3422192700/0/19058_ 0.003306599630.00.00285.31 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3422192700/0/18868_ 0.003309117600.00.00165.12 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3422191670/1/28879_ 0.0012010140480.00.00320.49 195.211.77.140http/1.1 1-3422191670/0/29279_ 0.0012010149510.00.00374.45 127.0.0.1http/1.1 1-3422191670/2/28900_ 0.0112010066440.00.00308.11 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3422191670/2/28831_ 0.0111011509950.00.00328.67 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3422191670/2/29034_ 0.011009526930.00.00354.79 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3422191670/2/29162_ 0.019011018790.00.00350.37 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3422191670/2/29070_ 0.018010909590.00.00353.43 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3422191670/2/28679_ 0.017010654740.00.00325.36 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3422191670/2/29009_ 0.015011310220.00.00407.61 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3422191670/2/29141_ 0.016010386130.00.00386.65 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3422191670/2/29388_ 0.024014043140.00.00435.11 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3422191670/2/28786_ 0.0235019924720.00.03310.26 185.191.171.24http/1.1eng.verticalwise.shop:443GET /shop/aerial-acrobatics/hardware/mueller-tape-orange/ HTTP/ 1-3422191670/2/28688_ 0.02309798770.00.00297.95 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3422191670/1/28878_ 0.003012008170.00.00314.94 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3422191670/2/28328_ 0.02208999060.00.00284.92 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3422191670/2/29236_ 0.021011095100.00.00352.97 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3422191670/2/28739_ 0.020012142380.00.00298.32 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3422191670/1/29146_ 0.001709623490.00.00415.91 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3422191670/1/29277_ 0.0016010834190.00.00343.01 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3422191670/1/29055_ 0.0115013564570.00.00409.86 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3422191670/1/28565_ 0.0114011524850.00.00291.37 127.0.0.1</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625c28530825
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.54 (Rocky Linux) OpenSSL/1.1.1k Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: Jun 13 2022 10:13:12 Current Time: Thursday, 15-Sep-2022 00:50:51 EEST Restart Time: Tuesday, 09-Aug-2022 13:47:57 EEST Parent Server Config. Generation: 41 Parent Server MPM Generation: 40 Server uptime: 36 days 11 hours 2 minutes 54 seconds Server load: 0.04 0.18 0.31 Total accesses: 4749492 - Total Traffic: 60.4 GB - Total Duration: 157155394 CPU Usage: u29.86 s42.7 cu9060.58 cs1713.87 - .344% CPU load 1.51 requests/sec - 20.1 kB/second - 13.3 kB/request - 33.0889 ms/request 4 requests currently being processed, 96 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0112978no1yes223010 1112942no1yes025010 2113271no1yes124010 5112943no1yes124000 Sum404 496030 ___________________RR___________________________________________ __________R..................................................___ ____________________W_.......................................... ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-401129780/1/44639_ 0.02197513771440.00.00618.87 83.235.18.221h2isp.digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-401129780/0/43580_ 0.00205412699720.00.00536.24 5.54.62.255h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-401129780/49/43974_ 0.1518012808090.09.59556.82 5.54.62.255h2corfucommunists.gr:443idle, streams: 0/49/49/0/0 (open/recv/resp/push/rst) 0-401129780/1/43558_ 0.02236813196110.00.01521.23 195.74.76.198http/1.1 0-401129780/1/43833_ 0.0219014222410.00.00553.63 127.0.0.1http/1.1server1.webpoint.gr:80local goaway, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-401129780/0/44782_ 0.00181213904440.00.00606.18 83.235.18.221h2isp.digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-401129780/0/44541_ 0.0018813696220.00.00640.18 127.0.0.1http/1.1server1.webpoint.gr:8084local goaway, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-401129780/0/44125_ 0.0013013284680.00.00576.10 18.193.66.21http/1.100000-defaultsite.tld:80done, streams: 0/49/49/0/0 (open/recv/resp/push/rst) 0-401129780/2/44120_ 0.16131116915330.00.01578.34 127.0.0.1http/1.1server1.webpoint.gr:8084GET /datalogstatus.php HTTP/1.1 0-401129780/0/43903_ 0.00131413528190.00.00587.92 83.235.18.221h2isp.digi-web.gr:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-401129780/2/44220_ 0.16121715552990.00.01598.74 83.235.18.221h2isp.digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-401129780/1/44076_ 0.1771413534630.00.00586.83 83.235.18.221h2digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-401129780/0/44300_ 0.008014182620.00.00604.26 127.0.0.1http/1.1server1.webpoint.gr:80local goaway, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-401129780/0/44670_ 0.0071512899120.00.00656.82 2.85.88.173h2local goaway, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-401129780/1/44083_ 0.1221213248880.00.00565.40 83.235.18.221h2isp.digi-web.gr:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-401129780/0/43617_ 0.007512586520.00.00541.40 127.0.0.1http/1.1server1.webpoint.gr:8084GET /datalogstatus.php HTTP/1.1 0-401129780/2/44392_ 0.177615639940.00.01604.82 127.0.0.1http/1.1server1.webpoint.gr:8084GET /datalogstatus.php HTTP/1.1 0-401129780/0/44219_ 0.0025413442250.00.00633.70 216.244.66.236http/1.1digi-web.gr:80local goaway, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-401129780/1/44086_ 0.171914066330.00.01603.42 127.0.0.1http/1.1server1.webpoint.gr:8084GET /datalogstatus.php HTTP/1.1 0-401129780/0/44842R 0.00311114508920.00.00713.12 83.235.18.221h2isp.digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-401129781/1/43559W 0.130013051860.00.01573.30 178.79.186.216http/1.100000-defaultsite.tld:80GET /info.php HTTP/1.1 0-401129780/0/44318_ 0.0026411653490.00.00660.36 127.0.0.1http/1.1 0-401129780/1/44564_ 0.1325014354180.00.00671.37 195.74.76.198http/1.1eshoprent.gr:80HEAD / HTTP/1.1 0-401129780/1/43747_ 0.15241514544410.00.00538.09 83.235.18.221h2isp.digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-401129780/1/44542_ 0.15251015339660.00.01610.59 127.0.0.1http/1.1server1.webpoint.gr:8084GET /datalogstatus.php HTTP/1.1 1-401129420/3/38768_ 0.025011433330.00.01537.45 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-401129420/3/38800_ 0.026014529400.00.01496.45 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-401129420/2/39150_ 0.024012567230.00.00463.66 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-401129420/2/38997_ 0.023014137480.00.00489.99 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-401129420/3/39001_ 0.022017941990.00.01505.08 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-401129420/3/38333_ 0.021010815640.00.01460.60 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-401129420/2/38845_ 0.020011689790.00.00509.97 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-401129420/2/38971_ 0.0224012474600.00.00490.47 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-401129420/2/39092_ 0.0223012544360.00.00519.91 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-401129420/2/38539_ 0.0222010669700.00.00513.01 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-401129420/2/38893_ 0.0221012709560.00.00538.04 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-401129420/2/38751_ 0.0220012699230.00.00529.24 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-401129420/2/38590_ 0.0219011966450.00.00481.34 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-401129420/2/38373_ 0.0218011661100.00.00467.99 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-401129420/2/38486_ 0.0217016752390.00.00511.87 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-401129420/2/38585_ 0.0216012460970.00.00481.61 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-401129420/2/38851_ 0.0215015257340.00.00451.86 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-401129420/2/38563_ 0.0214012759720.00.00473.47 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-401129420/2/38756_ 0.0213016379950.00.00488.02 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-401129420/2/38710_ 0.0212012139770.00.00508.56 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-401129420/2/38502_ 0.0211011420500.00.00485.52 127.0.0.1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625c64963f65
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.54 (Rocky Linux) OpenSSL/1.1.1k Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: Jun 13 2022 10:13:12 Current Time: Sunday, 17-Jul-2022 00:51:22 EEST Restart Time: Wednesday, 13-Jul-2022 15:13:34 EEST Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 3 days 9 hours 37 minutes 48 seconds Server load: 0.18 0.14 0.23 Total accesses: 512267 - Total Traffic: 4.7 GB - Total Duration: 14396420 CPU Usage: u3.05 s4.12 cu1149.26 cs146.64 - .443% CPU load 1.74 requests/sec - 16.8 kB/second - 9.7 kB/request - 28.1034 ms/request 4 requests currently being processed, 96 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0975048no1yes124001 1975253no1yes124000 2975049no2yes223010 3975050no0yes025000 Sum404 496011 R______________________________K____________________W_____L_____ ____________________________________............................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-59750480/1/2038R 0.005448538080.00.0119.71 127.0.0.1http/1.1server1.webpoint.gr:8084GET /datalogstatus.php HTTP/1.1 0-59750480/0/2196_ 0.00540680120.00.0029.35 127.0.0.1http/1.1 0-59750480/0/1990_ 0.00530725950.00.0020.93 127.0.0.1http/1.1 0-59750480/1/2101_ 0.024712587280.00.0016.39 83.235.18.221h2isp.digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-59750480/1/2137_ 0.014242644160.00.0022.95 67.201.33.10http/1.1digi-web.gr:80local goaway, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-59750480/0/2197_ 0.00422685080.00.0023.39 168.119.65.109h2constantinpapageorge.com:443idle, streams: 0/54/54/0/0 (open/recv/resp/push/rst) 0-59750480/1/2041_ 0.032312703230.00.0025.39 83.235.18.221h2isp.digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-59750480/2/1989_ 0.034112730930.00.0017.71 83.235.18.221h2isp.digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-59750480/0/2047_ 0.00180816130.00.0019.57 104.248.172.107h2local goaway, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-59750480/2/2005_ 0.01360685360.00.0123.92 147.182.144.83http/1.100000-defaultsite.tld:80HELP 0-59750480/1/2035_ 0.01360908030.00.0025.15 172.104.234.191http/1.1eshoprent.gr:80local goaway, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-59750480/1/2191_ 0.01180730960.00.0122.19 104.248.172.107http/1.100000-defaultsite.tld:443GET /telescope/requests HTTP/1.1 0-59750480/2/1994_ 0.03186677490.00.0118.24 127.0.0.1http/1.1server1.webpoint.gr:8084GET /datalogstatus.php HTTP/1.1 0-59750480/1/2170_ 0.02140807400.00.0128.36 127.0.0.1http/1.1 0-59750480/0/2086_ 0.00130778210.00.0022.42 172.104.234.191http/1.1 0-59750480/1/2077_ 0.04125794920.00.0123.19 127.0.0.1http/1.1server1.webpoint.gr:8084GET /datalogstatus.php HTTP/1.1 0-59750480/1/2345_ 0.051181720120.00.0024.06 66.249.64.77http/1.1chomatourgika.gr:80GET / HTTP/1.1 0-59750480/2/2162_ 0.069167746600.00.0223.14 66.249.64.70http/1.1chomatourgika.gr:443GET / HTTP/1.1 0-59750480/1/2073_ 0.0675586060.00.0514.43 66.249.64.70http/1.1chomatourgika.gr:443GET /media/com_jchoptimize/cache/js/aad3f03ded31915d9f69ba3704c 0-59750480/0/2060_ 0.0070745420.00.0017.46 172.104.234.191h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-59750480/0/2191_ 0.0060632350.00.0031.68 66.249.64.77http/1.1 0-59750480/2/2033_ 0.0665668840.00.0122.95 127.0.0.1http/1.1server1.webpoint.gr:8084GET /datalogstatus.php HTTP/1.1 0-59750480/0/2088_ 0.0020725970.00.0025.67 66.249.64.70http/1.1 0-59750480/0/2234_ 0.00112952530.00.0029.01 83.235.18.221h2isp.digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-59750480/0/2189_ 0.0000772450.00.0026.17 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-59752530/1/1133_ 0.022413441270.00.0021.39 83.235.18.221h2isp.digi-web.gr:443local goaway, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-59752530/4/1060_ 0.1100368930.00.0420.75 172.104.234.191http/1.100000-defaultsite.tld:80HELP 1-59752530/2/1172_ 0.0613404100.00.0515.71 194.195.253.25h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-59752530/3/1066_ 0.10510207430.00.0111.47 83.235.18.221h2isp.digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-59752530/2/1022_ 0.07012283820.00.019.74 83.235.18.221h2digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-59752530/2/953_ 0.1100326610.00.049.42 172.104.234.191http/1.100000-defaultsite.tld:80GET /s/3133352e3138312e37332e323335/_/;/META-INF/maven/com.atla 1-59752531/3/1016K 0.11011304471.00.059.27 83.235.18.221h2isp.digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-59752530/1/1020_ 0.0707283240.00.0113.51 127.0.0.1http/1.1server1.webpoint.gr:8084GET /datalogstatus.php HTTP/1.1 1-59752530/4/1074_ 0.08365315160.00.029.22 127.0.0.1http/1.1server1.webpoint.gr:8084GET /datalogstatus.php HTTP/1.1 1-59752530/4/1109_ 0.1100355550.00.019.86 172.104.234.191http/1.100000-defaultsite.tld:80GET / HTTP/1.1 1-59752530/1/1073_ 0.1200404870.00.0014.44 172.104.234.191http/1.100000-defaultsite.tld:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-59752530/2/976_ 0.04370286230.00.015.86 104.248.172.107http/1.100000-defaultsite.tld:443GET /.DS_Store HTTP/1.1 1-59752530/3/1030_ 0.092911308060.00.0111.09 83.235.18.221h2isp.digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-59752530/2/1170_ 0.05310379840.00.0115.11 104.248.172.107http/1.100000-defaultsite.tld:443GET /s/3133352e3138312e37332e323335/_/;/META-INF/maven/com.atla 1-59752530/2/1052_ 0.1100262430.00.008.90 172.104.234.191http/1.100000-defaultsite.tld:80GET /telescope/requests HTTP/1.1 1-59752530/3/1204_ 0.08427374860.00.0110.95 127.0.0.1http/1.1server1.webpoint.gr:8084GET /datalogstatus.php HTTP/1.1 1-59752530/1/1082_ 0.09306289700.00.0112.57 127.0.0.1http/1.1server1.webpoint.gr:8084GET /datalogstatus.php HTTP/1.1 1-59752530/0/1038_ 0.00250348360.00.0012.90 52.142.148.247http/1.1artidea.gr:80GET /w3llstore.php HTTP/1.1 1-59752530/1/1088_ 0.05240394360.00.0017.58 104.248.172.107http/1.100000-defaultsite.tld:443local goaway, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-59752530/2/1113_ 0.091712263860.00.009.50 83.235.18.221h2isp.digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-59752530/2/1098_ 0.1011438252480.00.068.63 66.249.70.103http/1.1eng.verticalwise.shop:443GET /shop/pole-dance/pole-sets/x-pole-xpert-set-pro-powder-coat 1-59752530/1/1001_ 0.05120252550.00.0111.96 172.104.234.191http/1.100000-defaultsite.tld:443GET /info.p
The server-status page (usually /server-status
) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625c107c84ea
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Sunday, 10-Nov-2024 09:12:45 EET Restart Time: Friday, 04-Oct-2024 08:32:09 EEST Parent Server Config. Generation: 28 Parent Server MPM Generation: 27 Server uptime: 37 days 1 hour 40 minutes 35 seconds Server load: 0.19 0.43 0.43 Total accesses: 4079489 - Total Traffic: 31.8 GB - Total Duration: 69619974 CPU Usage: u51.2 s49.44 cu4539.87 cs1130.43 - .18% CPU load 1.27 requests/sec - 10.4 kB/second - 8.2 kB/request - 17.0659 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03248252no0yes025000 13248295no0yes124000 23336735no0yes025000 33248256no1yes025010 Sum401 199010 _________________________________W______________________________ ____________________________________............................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2732482520/180/26274_ 4.763401453660450.00.46237.71 185.180.141.7http/1.1 0-2732482520/186/26639_ 4.703441694205670.00.61222.39 185.180.141.8http/1.1 0-2732482520/180/26545_ 4.7634405238770.01.01262.84 185.180.141.9http/1.1 0-2732482520/176/26242_ 4.7134116077770.00.58237.86 185.180.141.9http/1.1 0-2732482520/179/26383_ 4.81331396871280.00.44219.24 52.187.197.252http/1.1arhi.gr:80GET /wp-content/themes/twentytwenty/functions.php HTTP/1.1 0-2732482520/177/26252_ 4.6732604119530.00.46189.40 127.0.0.1http/1.1 0-2732482520/180/26915_ 4.6732003545020.00.57212.35 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2732482520/177/26354_ 4.823251426119210.00.43213.46 52.187.197.252http/1.1arhi.gr:443GET /wp-content/themes/twentytwenty/functions.php HTTP/1.1 0-2732482520/176/26685_ 4.82309453847910.00.42219.51 52.187.197.252http/1.1arhi.gr:80GET /wp-content/plugins/about.php HTTP/1.1 0-2732482520/175/26384_ 4.75348323262000.00.45206.11 165.232.181.128http/1.1chomatourgika.gr:80GET /wp-login.php HTTP/1.1 0-2732482520/178/26387_ 4.72304183649690.00.52219.37 83.235.18.221h2webpoint.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2732482520/225/26441_ 4.8326603828570.01.90219.98 66.249.66.41http/1.1fosgroup.gr:443GET /robots.txt HTTP/1.1 0-2732482520/179/26438_ 4.76307404253420.00.58210.27 127.0.0.1http/1.1 0-2732482520/176/26642_ 4.7744444579130.00.51215.66 52.187.197.252http/1.1arhi.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2732482520/173/26530_ 4.6830703971230.00.63212.21 127.0.0.1http/1.1 0-2732482520/173/26211_ 4.831958814340900.00.44204.92 178.20.47.39http/1.1digi-web.gr:80GET /en/blog/web-development/creating-images-from-pdf-with-imag 0-2732482520/187/26976_ 4.76195383509400.00.46266.89 52.187.197.252http/1.1arhi.gr:80GET /wp-content/themes/twentyeleven/functions.php HTTP/1.1 0-2732482520/177/26366_ 4.734405059210.00.43224.63 167.71.81.114http/1.1netdata.webpoint.gr:443GET / HTTP/1.1 0-2732482520/177/26298_ 4.6826204583960.00.52230.02 66.249.66.41http/1.1 0-2732482520/170/26611_ 4.8549383902070.00.86204.77 83.235.18.221h2webpoint.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2732482520/178/26424_ 4.783539111085330.00.50248.85 185.180.141.8http/1.1digi-web.gr:443GET /en/ HTTP/1.1 0-2732482520/215/26529_ 4.7701493454350.01.82224.47 64.227.70.2h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-2732482520/173/26645_ 4.6734704478120.00.53202.52 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2732482520/178/26619_ 4.85003259440.00.50231.24 64.227.70.2http/1.100000-defaultsite.tld:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-2732482520/174/26285_ 4.78353486069220.00.48236.26 185.180.141.8http/1.1digi-web.gr:443GET / HTTP/1.1 1-2732482950/262/32461_ 7.581171085969310.00.77252.14 54.36.148.211h2digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2732482950/270/31924_ 7.6074264156980.01.04224.45 20.191.206.146http/1.1chomatourgika.gr:443HEAD /bc HTTP/1.1 1-2732482950/261/32826_ 7.6076298155160.00.89248.02 20.191.206.146http/1.1chomatourgika.gr:443HEAD /wordpress HTTP/1.1 1-2732482950/265/33162_ 7.56004500550.00.91280.47 64.227.70.2h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-2732482950/258/32355_ 7.60751565487790.00.80259.10 20.191.206.146http/1.1chomatourgika.gr:443HEAD / HTTP/1.1 1-2732482950/292/32271_ 7.56006615200.01.00306.71 64.227.70.2http/1.1 1-2732482950/306/32440_ 7.6075334673310.01.73228.92 20.191.206.146http/1.1chomatourgika.gr:443HEAD /wp HTTP/1.1 1-2732482950/272/32357_ 7.5711704181820.00.91269.46 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2732482951/278/32176W 7.570011039230.01.16248.71 64.227.70.2http/1.100000-defaultsite.tld:443GET /server-status HTTP/1.1 1-2732482950/269/32564_ 7.5711705183850.02.09298.29 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2732482950/267/32512_ 7.6072287219780.00.93241.76 20.191.206.146http/1.1chomatourgika.gr:443HEAD /new HTTP/1.1 1-2732482950/269/32603_ 7.6073284461320.01.42241.17 20.191.206.146http/1.1chomatourgika.gr:443HEAD /backup HTTP/1.1 1-2732482950/260/32436_ 7.6171256833360.00.97262.64 20.191.206.146http/1.1chomatourgika.gr:443HEAD /main HTTP/1.1 1-2732482950/285/31967_ 7.571234545530.01.64239.25 64.227.70.2h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-2732482950/275/32397_ 7.6074274991370.01.68243.93 20.191.206.146http/1.1chomatourgika.gr:443HEAD /bk HTTP/1.1 1-2732482950/309/32849_ 7.577004638670.03.75297.53 20.191.206.146http/1.1 1-2732482950/269/32045_ 7.61701526828340.00.86261.49 20.191.206.146http/1.1chomatourgika.gr:443HEAD /home HTTP/1.1 1-2732482950/256/32893_ 7.57005834880.01.10339.05 64.227.70.2http/1.1 1-2732482950/342/32045_ 7.6072275314360.02.33214.05 20.191.206.146http/1.1chomatourgika.gr:443HEAD /old HTTP/1.1 1-2732482950/268/32209_ 7.573605967710.01.27246.48 127.0.0.1http/1.1 1-2732482950/262/32603_ 7.56004407830.00.83374.74 64.227.70.2http/1.1 1-2732482950/299/32085_ 7.57104847840.02.18222.33 64.227.70.2h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-2732482950/261/32588_ 7.62005246510.00.81238.45 64.227.70.2http/1.100000-defaultsite.tld:443GET /.vscode/sftp.json HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625c26f87731
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Friday, 08-Nov-2024 09:46:19 EET Restart Time: Friday, 04-Oct-2024 08:32:09 EEST Parent Server Config. Generation: 27 Parent Server MPM Generation: 26 Server uptime: 35 days 2 hours 14 minutes 9 seconds Server load: 0.01 0.03 0.04 Total accesses: 3866138 - Total Traffic: 30.2 GB - Total Duration: 65515265 CPU Usage: u449.02 s126.58 cu3847.25 cs975.03 - .178% CPU load 1.28 requests/sec - 10.5 kB/second - 8.2 kB/request - 16.9459 ms/request 1 requests currently being processed, 124 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01151261no0yes025000 11151308no0yes025000 21154511no0yes025000 31151264no0yes124000 41475162no3yes025012 Sum503 1124012 ________________________________________________________________ _________________________________W___________________________... ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2611512610/1219/25430_ 52.08003563050.04.82234.23 206.189.233.36http/1.100000-defaultsite.tld:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-2611512610/1216/25777_ 51.9241024133350.05.09217.23 120.230.199.194http/1.1digi-web.gr:80GET /en/ HTTP/1.1 0-2611512610/1156/25760_ 52.07505171660.04.34259.76 157.245.36.108http/1.100000-defaultsite.tld:443GET / HTTP/1.1 0-2611512610/1250/25411_ 52.07405983380.010.22234.07 206.189.233.36http/1.100000-defaultsite.tld:443GET / HTTP/1.1 0-2611512610/1246/25592_ 51.79406765660.010.61215.88 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2611512610/1148/25460_ 52.07404033940.05.01186.76 157.245.36.108http/1.100000-defaultsite.tld:443GET /.vscode/sftp.json HTTP/1.1 0-2611512610/1254/26106_ 52.08003442630.09.49209.15 206.189.233.36http/1.100000-defaultsite.tld:443GET /v2/_catalog HTTP/1.1 0-2611512610/1142/25536_ 52.07306039380.014.88210.48 157.245.36.108http/1.100000-defaultsite.tld:443GET /s/533323e23373e2138313e2533313/_/;/META-INF/maven/com.atla 0-2611512610/1237/25881_ 51.9254753756730.07.11216.03 52.167.144.158h2fosgroup.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2611512610/1155/25532_ 52.0401343169190.04.82180.97 5.203.223.160h2chomatourgika.gr:443idle, streams: 0/39/39/0/0 (open/recv/resp/push/rst) 0-2611512610/1127/25531_ 51.890213548040.04.30188.51 83.235.18.221h2webpoint.gr:443done, streams: 0/41/41/0/0 (open/recv/resp/push/rst) 0-2611512610/1221/25618_ 52.052351203703330.06.04215.30 66.249.66.79http/1.1digi-web.gr:443GET /el/privacy-statement HTTP/1.1 0-2611512610/1228/25627_ 51.7913104167280.010.78206.49 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2611512610/1233/25848_ 52.08004019340.07.30210.01 206.189.233.36http/1.100000-defaultsite.tld:443GET /debug/default/view?panel=config HTTP/1.1 0-2611512610/1164/25728_ 51.865173855100.03.84208.99 157.245.36.108http/1.1 0-2611512610/1401/25439_ 51.7923203203870.013.91202.12 127.0.0.1http/1.1 0-2611512610/1238/26174_ 51.7923003411100.010.22264.43 66.249.66.79http/1.1 0-2611512610/1207/25563_ 51.7914204967910.010.11221.48 127.0.0.1http/1.1 0-2611512610/1268/25454_ 51.8305394476870.05.80226.47 127.0.0.1http/1.1 0-2611512610/1169/25804_ 51.83268203786900.04.81200.86 83.235.18.221h2webpoint.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2611512610/1257/25549_ 52.040110778230.08.82217.34 5.203.223.160h2chomatourgika.gr:443idle, streams: 0/41/41/0/0 (open/recv/resp/push/rst) 0-2611512610/1159/25688_ 51.95103346990.04.58220.26 85.208.96.204http/1.1corfucommunists.gr:443GET /robots.txt HTTP/1.1 0-2611512610/1163/25825_ 51.79303892100.04.46199.40 206.189.233.36http/1.1 0-2611512610/1153/25776_ 52.08103173650.05.13222.30 206.189.233.36http/1.100000-defaultsite.tld:443GET /.vscode/sftp.json HTTP/1.1 0-2611512610/1164/25496_ 52.051311085978110.06.76233.76 5.8.11.202http/1.100000-defaultsite.tld:80\x16\x03\x02\x01o\x01 1-2611513080/1830/31414_ 76.15269445360910.09.12247.54 185.90.60.219http/1.1arhi.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2611513080/1933/30871_ 76.1326104057990.013.97220.28 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2611513080/1885/31720_ 76.138807970520.06.41243.09 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2611513080/1973/32100_ 76.121504408550.013.28275.90 206.168.34.202http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2611513080/1914/31212_ 76.142805367630.019.24240.65 66.249.66.41http/1.1corfucommunists.gr:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2611513080/1985/31181_ 76.1325606494860.010.51301.82 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2611513080/1947/31336_ 76.2320154568200.015.83224.79 83.235.18.221h2digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2611513080/1849/31305_ 76.1237504077720.08.71265.89 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2611513080/1903/31070_ 76.202741210920900.09.95244.16 79.166.85.233h2digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2611513080/1921/31375_ 76.19405053010.09.57282.98 127.0.0.1http/1.1server1.webpoint.gr:80GET / HTTP/1.1 1-2611513080/1907/31390_ 76.2193156900290.07.53234.81 79.166.85.233h2webpoint.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2611513080/1933/31437_ 76.132804307370.011.51234.35 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2611513080/1904/31369_ 76.1815166714970.018.52256.31 79.166.85.233h2webpoint.gr:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2611513080/1846/30840_ 76.2320194418770.06.91217.16 83.235.18.221h2webpoint.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2611513080/1903/31290_ 76.1325604868980.010.31237.68 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2611513080/1930/31715_ 76.1688154477550.07.42290.58 135.181.73.235http/1.1constantinpapageorge.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2611513080/1970/30985_ 76.141406695720.011.36256.84 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2611513080/1886/31755_ 76.15375195238910.030.71331.55 83.235.18.221h2digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2611513080/1842/30908_ 76.1227405187200.07.67206.90 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2611513080/1975/31058_ 76.2133215828930.020.72239.32 79.166.85.233h2webpoint.gr:443idle, streams: 0/1/1/0/0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625c0b2642ed
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Wednesday, 06-Nov-2024 07:05:41 EET Restart Time: Friday, 04-Oct-2024 08:32:09 EEST Parent Server Config. Generation: 27 Parent Server MPM Generation: 26 Server uptime: 32 days 23 hours 33 minutes 31 seconds Server load: 0.08 0.45 0.46 Total accesses: 3587244 - Total Traffic: 28.6 GB - Total Duration: 61563259 CPU Usage: u48.35 s45.14 cu3847.25 cs975.03 - .173% CPU load 1.26 requests/sec - 10.5 kB/second - 8.4 kB/request - 17.1617 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01151261no1yes025010 11151308no0yes025000 21154511no0yes025000 31151264no0yes124000 Sum401 199010 ________________________________________________________________ __________________W_________________............................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2611512610/178/24389_ 5.181703394960.00.40229.80 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2611512610/178/24739_ 5.181504005570.00.47212.61 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2611512610/183/24787_ 5.181805061040.00.45255.87 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2611512610/185/24346_ 5.191205864290.00.44224.29 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2611512610/189/24535_ 5.19706604820.00.47205.75 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2611512610/182/24494_ 5.181403888830.00.41182.16 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2611512610/183/25035_ 5.181603290220.00.52200.18 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2611512610/184/24578_ 5.19605935600.00.90196.50 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2611512610/181/24825_ 5.19803621950.00.41209.33 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2611512610/179/24556_ 5.19503043960.00.41176.56 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2611512610/181/24585_ 5.191003430410.00.47184.69 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2611512610/183/24580_ 5.181303570590.00.66209.92 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2611512610/180/24579_ 5.19304024070.00.50196.21 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2611512610/176/24791_ 5.18103822970.00.46203.16 139.59.132.8h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-2611512610/180/24744_ 5.19403751860.00.43205.58 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2611512610/188/24226_ 5.18103062860.00.49188.70 209.38.248.17h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-2611512610/182/25118_ 5.19103256890.00.52254.73 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2611512610/178/24534_ 5.19004756950.00.39211.76 209.38.248.17http/1.100000-defaultsite.tld:443GET /debug/default/view?panel=config HTTP/1.1 0-2611512610/186/24372_ 5.18104339480.00.45221.13 209.38.248.17h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-2611512610/179/24814_ 5.19203667160.00.45196.50 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2611512610/187/24479_ 5.1819010632860.00.42208.94 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2611512610/179/24708_ 5.19003216500.00.49216.17 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2611512610/183/24845_ 5.19903785380.00.69195.63 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2611512610/178/24801_ 5.18003043390.00.43217.60 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2611512610/178/24510_ 5.191105800110.00.42227.42 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2611513080/294/29878_ 7.98105162230.00.66239.08 139.59.132.8http/1.1 1-2611513080/313/29251_ 7.9819103867100.01.59207.91 127.0.0.1http/1.1 1-2611513080/298/30133_ 8.0639237778870.00.69237.37 83.235.18.221h2digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2611513080/308/30435_ 7.9818704168630.01.06263.69 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2611513080/303/29601_ 7.979805154760.00.82222.24 83.235.18.221h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-2611513080/298/29494_ 8.0319206219720.00.74292.05 66.249.66.33http/1.1webpoint.gr:443GET /media/k2/items/cache/f4b6dca0e2911082f0eb6e1df1a0e11d_Gene 1-2611513080/347/29736_ 8.07004305060.01.47210.43 209.38.248.17http/1.100000-defaultsite.tld:443GET /server HTTP/1.1 1-2611513080/300/29756_ 7.9816103891500.00.98258.16 127.0.0.1http/1.1 1-2611513080/296/29463_ 7.98201010646500.01.09235.31 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2611513080/312/29766_ 8.01401744894820.00.88274.28 66.249.66.16http/1.1chomatourgika.gr:443GET / HTTP/1.1 1-2611513080/309/29792_ 8.006806706790.01.17228.45 66.249.66.16http/1.1chomatourgika.gr:443GET /robots.txt HTTP/1.1 1-2611513080/329/29833_ 7.977104099880.01.91224.76 127.0.0.1http/1.1 1-2611513080/309/29774_ 7.9713006513040.00.83238.62 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2611513080/291/29285_ 8.021194218720.00.75211.00 209.38.248.17http/1.1 1-2611513080/315/29702_ 8.041302334717850.00.83228.20 72.9.145.44http/1.1reasonwatch.gr:443POST /xmlrpc.php HTTP/1.1 1-2611513080/313/30098_ 8.07004265390.01.20284.36 209.38.248.17http/1.100000-defaultsite.tld:443GET / HTTP/1.1 1-2611513080/296/29311_ 7.973406451470.00.75246.23 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2611513080/294/30163_ 8.07005025740.00.69301.52 139.59.132.8http/1.100000-defaultsite.tld:443GET /.vscode/sftp.json HTTP/1.1 1-2611513080/300/29366_ 7.973404936970.01.05200.28 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2611513080/303/29386_ 7.99130265622660.01.87220.48 83.235.18.221h2webpoint.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2611513080/298/29969_ 7.9818704116700.00.86357.83 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2611513080/303/29374_ 8.0668194464200.01.18202.22
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625c16922e28
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Monday, 04-Nov-2024 10:13:23 EET Restart Time: Friday, 04-Oct-2024 08:32:09 EEST Parent Server Config. Generation: 26 Parent Server MPM Generation: 25 Server uptime: 31 days 2 hours 41 minutes 13 seconds Server load: 0.22 0.26 0.33 Total accesses: 3383857 - Total Traffic: 27.4 GB - Total Duration: 58738320 CPU Usage: u143.91 s70.15 cu3511.14 cs886.78 - .172% CPU load 1.26 requests/sec - 10.7 kB/second - 8.5 kB/request - 17.3584 ms/request 1 requests currently being processed, 124 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03841362no0yes025000 13841395no1yes025100 24075625no1yes124001 33841363no0yes025000 43841788no1yes025010 Sum503 1124111 ________________________________________________________________ _______W_____________________________________________________... ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2538413620/570/23583_ 20.73365623295450.03.70225.93 20.171.206.94h2digi-web.gr:443idle, streams: 0/8/8/0/0 (open/recv/resp/push/rst) 0-2538413620/625/23922_ 20.80334553873450.03.84209.63 20.171.206.166http/1.1digi-web.gr:80GET /en/tag/design?format=feed HTTP/1.1 0-2538413620/584/23936_ 20.79365894935740.03.47252.16 20.171.206.18http/1.1digi-web.gr:80GET /en/tag/privacy HTTP/1.1 0-2538413620/660/23520_ 20.72487575739930.06.24219.61 20.171.206.94h2digi-web.gr:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2538413620/688/23712_ 20.8027806501670.03.39202.71 95.214.53.91http/1.100000-defaultsite.tld:80GET / HTTP/1.1 0-2538413620/562/23637_ 20.6930503774550.02.25178.40 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2538413620/561/24082_ 20.7430903119860.01.67192.80 54.36.148.127http/1.1alaskavision.gr:80GET / HTTP/1.1 0-2538413620/546/23737_ 20.80310565794870.02.20191.72 20.171.206.166http/1.1digi-web.gr:80GET /en/tag/web%20development?format=feed&type=atom HTTP/1.1 0-2538413620/580/23985_ 20.6733403532550.03.66205.96 127.0.0.1http/1.1 0-2538413620/619/23740_ 20.6626302940570.02.71173.05 127.0.0.1http/1.1 0-2538413620/603/23707_ 20.802861203315550.07.64180.94 20.171.206.251http/1.1digi-web.gr:80GET /en/content/8-site HTTP/1.1 0-2538413620/671/23731_ 20.77273193471600.05.01204.59 83.235.18.221h2digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2538413620/620/23763_ 20.80336203864160.05.56193.49 135.181.73.235http/1.1reasonwatch.gr:80POST /wp-cron.php?doing_wp_cron=1730707666.96221709251403808593 0-2538413620/613/23960_ 20.80305573707770.02.86200.09 20.171.206.166http/1.1digi-web.gr:80GET /en/tag/internet?format=feed HTTP/1.1 0-2538413620/550/23821_ 20.80306573647330.03.48187.49 20.171.206.166http/1.1digi-web.gr:80GET /en/tag/internet?format=feed&type=rss HTTP/1.1 0-2538413620/557/23364_ 20.6628502917150.03.53185.11 83.235.18.221h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-2538413620/619/24255_ 20.7848803146650.04.57250.89 2a05:d01c:b43:8a10:37a7:2ddb:faa4:73abhttp/1.1webpoint.gr:443GET /login.jsp HTTP/1.1 0-2538413620/613/23724_ 20.72613644649060.05.17209.14 20.171.206.94h2digi-web.gr:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2538413620/583/23512_ 20.6627304240080.017.53217.00 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2538413620/569/23980_ 20.73324253466070.03.40192.51 127.0.0.1http/1.1 0-2538413620/600/23665_ 20.66613010552930.03.14206.29 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2538413620/604/23800_ 20.72488563117450.010.79206.55 2a05:d01c:b43:8a10:37a7:2ddb:faa4:73abhttp/1.1 0-2538413620/603/24014_ 20.72487573673540.02.91192.28 20.171.206.94h2digi-web.gr:443idle, streams: 0/6/6/0/0 (open/recv/resp/push/rst) 0-2538413620/569/23989_ 20.78492192968310.03.66214.60 83.235.18.221h2webpoint.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2538413620/573/23698_ 20.6630605693490.03.48224.38 127.0.0.1http/1.1 1-2538413950/1154/28400_ 32.3953634938100.04.02232.34 20.171.206.181h2digi-web.gr:443idle, streams: 0/47/47/0/0 (open/recv/resp/push/rst) 1-2538413950/1250/27793_ 32.483403701210.08.11202.10 87.202.100.235h2arhi.gr:443idle, streams: 0/46/46/0/0 (open/recv/resp/push/rst) 1-2538413950/1313/28741_ 32.483107504200.08.40232.89 87.202.100.235h2arhi.gr:443idle, streams: 0/47/47/0/0 (open/recv/resp/push/rst) 1-2538413950/1233/29015_ 32.3331634024680.05.93257.42 20.171.206.181h2digi-web.gr:443idle, streams: 0/19/19/0/0 (open/recv/resp/push/rst) 1-2538413950/1193/28112_ 32.3545644931100.04.77214.77 20.171.206.181h2digi-web.gr:443idle, streams: 0/30/30/0/0 (open/recv/resp/push/rst) 1-2538413950/1184/27999_ 32.3952566006840.019.08281.32 20.171.206.181h2digi-web.gr:443idle, streams: 0/48/48/0/0 (open/recv/resp/push/rst) 1-2538413950/1212/28259_ 32.493104163820.05.16204.84 87.202.100.235h2arhi.gr:443idle, streams: 0/48/48/0/0 (open/recv/resp/push/rst) 1-2538413950/1159/28278_ 32.483403728630.05.02251.28 87.202.100.235h2arhi.gr:443idle, streams: 0/42/42/0/0 (open/recv/resp/push/rst) 1-2538413950/1191/27895_ 32.4335310452880.010.13226.56 87.202.100.235h2arhi.gr:443idle, streams: 0/16/16/0/0 (open/recv/resp/push/rst) 1-2538413950/1240/28299_ 32.3951534719820.034.05267.55 20.171.206.181h2digi-web.gr:443idle, streams: 0/49/49/0/0 (open/recv/resp/push/rst) 1-2538413950/1141/28365_ 32.483406553190.03.70222.71 87.202.100.235h2arhi.gr:443idle, streams: 0/43/43/0/0 (open/recv/resp/push/rst) 1-2538413950/1266/28318_ 32.4835673935420.05.47217.03 87.202.100.235h2arhi.gr:443idle, streams: 0/38/38/0/0 (open/recv/resp/push/rst) 1-2538413950/1183/28288_ 32.3545646189440.06.87233.32 20.171.206.181h2digi-web.gr:443done, streams: 0/50/50/0/0 (open/recv/resp/push/rst) 1-2538413950/1183/27911_ 32.483403613630.03.78205.96 87.202.100.235h2arhi.gr:443idle, streams: 0/40/40/0/0 (open/recv/resp/push/rst) 1-2538413950/1228/28225_ 32.3826864543820.05.52222.86 20.171.206.181h2digi-web.gr:443done, streams: 0/48/48/0/0 (open/recv/resp/push/rst) 1-2538413950/1201/28623_ 32.3453654085500.04.85278.41 127.0.0.1http/1.1 1-2538413950/1213/27803_ 32.483406251800.06.67237.49 87.202.100.235h2arhi.gr:443idle, streams: 0/39/39/0/0 (open/recv/resp/push/rst) 1-2538413950/1179/28671_ 32.483404848590.06.79291.78 87.202.100.235h2arhi.gr:443idle, streams: 0/41/41/0/0 (open/recv/resp/push/rst) 1-2538413950/1158/27964_ 32.483404796460.03.21195.02 87.202.100.235h2arhi.gr:443idle, streams: 0/45/45/0/0 (open/recv/resp/push/rst) 1-2538413950/1178/27868_ 32.3950975384990.04.12210.66 20.171.206.181h2digi-web.gr:443idle, streams: 0/50/50/0/0 (o
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625cf10c2523
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Saturday, 02-Nov-2024 11:31:57 EET Restart Time: Friday, 04-Oct-2024 08:32:09 EEST Parent Server Config. Generation: 25 Parent Server MPM Generation: 24 Server uptime: 29 days 3 hours 59 minutes 48 seconds Server load: 0.05 0.13 0.24 Total accesses: 3179745 - Total Traffic: 26.2 GB - Total Duration: 55713936 CPU Usage: u532.56 s174.38 cu2868.73 cs714.01 - .17% CPU load 1.26 requests/sec - 10.9 kB/second - 8.6 kB/request - 17.5215 ms/request 1 requests currently being processed, 124 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0728404no0yes025000 1729480no0yes124000 22280129no1yes025010 3728459no0yes025000 6728402no0yes025000 Sum501 1124010 _________________________________W______________________________ ____________________________________............................ ......................_________________________................. ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-247284040/4682/22526_ 130.704081683166350.036.88215.61 127.0.0.1http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-247284040/4787/22810_ 130.8439713771720.053.60203.33 85.75.203.29h2arhi.gr:443idle, streams: 0/5/5/0/0 (open/recv/resp/push/rst) 0-247284040/4914/22900_ 130.80004372200.072.57246.34 206.189.233.36h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-247284040/4505/22403_ 130.88140825587880.026.53211.35 184.73.146.140http/1.1digi-web.gr:80GET /en/blog/web-development/tag/website?format=feed&type=atom 0-247284040/4584/22580_ 130.764081066353470.030.47197.05 54.36.148.49h2digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-247284040/4637/22557_ 130.73151793615340.033.00172.16 37.139.53.251http/1.1digi-web.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-247284040/4625/23036_ 130.671251612990270.036.34186.38 127.0.0.1http/1.1 0-247284040/4602/22728_ 130.86291255629620.042.16187.56 83.235.18.221h2webpoint.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-247284040/4718/22948_ 130.6039203415770.040.20200.23 127.0.0.1http/1.1done, streams: 0/5/5/0/0 (open/recv/resp/push/rst) 0-247284040/4641/22665_ 130.6113802815420.036.10167.28 184.73.146.140http/1.1 0-247284040/4594/22596_ 130.713951243127410.028.07169.12 127.0.0.1http/1.1 0-247284040/4776/22608_ 130.7236513303440.036.18198.26 127.0.0.1http/1.1 0-247284040/4653/22637_ 130.86156843722650.036.46184.79 47.128.34.116h2totalorthocare.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-247284040/4640/22900_ 130.881511623488940.041.78195.90 85.73.121.87h2chomatourgika.gr:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-247284040/4693/22807_ 130.6114603527370.038.18181.16 127.0.0.1http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-247284040/4604/22351_ 130.7639202820550.057.59180.17 127.0.0.1http/1.1 0-247284040/4756/23134_ 130.7715113005210.045.39244.11 5.203.207.181h2chomatourgika.gr:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-247284040/4568/22659_ 130.78951474034920.044.13201.87 127.0.0.1http/1.1 0-247284040/4636/22450_ 130.6028604074770.076.08197.51 127.0.0.1http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-247284040/4745/22964_ 130.82413293339560.056.01187.77 83.235.18.221h2webpoint.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-247284040/4613/22609_ 130.731010454810.026.99200.83 157.230.19.140h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-247284040/4694/22694_ 130.8114602997980.049.20193.41 87.236.176.198h2fosgroup.gr:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-247284040/4603/22861_ 130.80392973517300.031.73176.64 93.174.93.127http/1.1alaskavision.gr:443GET / HTTP/1.1 0-247284040/4575/22927_ 130.7639202837560.035.43207.70 165.227.173.41http/1.1netdata.webpoint.gr:443GET /.git/config HTTP/1.1 0-247284040/4646/22678_ 130.812861055586240.068.44218.74 54.36.148.180http/1.1digi-web.gr:80GET /el/component/k2/tag/Facebook HTTP/1.1 1-247294800/7609/26586_ 202.066504720520.061.85225.68 127.0.0.1http/1.1 1-247294800/7346/25833_ 202.09203459990.047.22186.42 206.189.233.36http/1.100000-defaultsite.tld:443GET / HTTP/1.1 1-247294800/7492/26661_ 202.10006720490.054.47212.80 157.230.19.140http/1.100000-defaultsite.tld:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-247294800/7773/27065_ 202.07003824070.078.23247.18 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-247294800/7560/26260_ 202.07104740860.088.73207.93 157.230.19.140h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-247294800/7638/26144_ 202.079505775840.066.12258.27 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-247294800/7337/26385_ 202.07203949680.055.74197.42 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-247294800/7557/26422_ 202.079603492750.071.28243.00 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-247294801/7410/26017W 202.070010214790.051.99209.46 157.230.19.140http/1.100000-defaultsite.tld:443GET /server-status HTTP/1.1 1-247294800/7514/26422_ 202.07104487020.065.63231.36 157.230.19.140http/1.1 1-247294800/7539/26542_ 202.069506316670.070.12216.60 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-247294800/7507/26356_ 202.07103709660.057.29208.45 157.230.19.140h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-247294800/7461/26328_ 202.073505950070.044.72220.83 127.0.0.1http/1.1 1-247294800/7392/25933_ 202.07103381450.051.68189.73 157.230.19.140http/1.1 1-247294800/7599/26341_ 202.07104324290.073.01214.01 157.230.19.140http/1.1 1-247294800/7593/26776_ 202.079703637840.064.55271.62 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-247294800/7429/25905_ 202.0927706064770.079.41226.46 54.36.148.70http/1.1digi-web.gr:80GET /en/blog/web-development/tag/link?format=feed&type=rss HTTP 1-247294800/7557/26759_ 202.07104616640.062.59282.17 206.189.233.36http/1.1 1-247294800/7647/26090_ 202.10004173960.058.53187.75 157.230.19.140http/1.100000-defaultsite.tld:443GET /v2/_catalog HTTP/1.1 1-247294800/7427/26031_ 202.072705174950.057.81204.09 54.36.148.70http/1.1 1-247294800/7608/26431_ 202.079803490380.0120.58340.14 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-247294800/7532/26004_ 202.07004058790.057.82184.81 20
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625cb592667c
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Friday, 01-Nov-2024 06:06:58 EET Restart Time: Friday, 04-Oct-2024 08:32:09 EEST Parent Server Config. Generation: 25 Parent Server MPM Generation: 24 Server uptime: 27 days 22 hours 34 minutes 49 seconds Server load: 0.92 0.55 0.33 Total accesses: 3051277 - Total Traffic: 25.4 GB - Total Duration: 53881333 CPU Usage: u418.92 s141.38 cu2868.73 cs714.01 - .172% CPU load 1.26 requests/sec - 11.0 kB/second - 8.7 kB/request - 17.6586 ms/request 1 requests currently being processed, 124 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0728404no4yes025012 1729480no0yes025000 22280129no0yes124000 3728459no0yes025000 6728402no0yes025000 Sum504 1124012 ____________________________________________________________W___ ____________________________________............................ ......................_________________________................. ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-247284040/3801/21645_ 104.381003034170.032.17210.90 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-247284040/3806/21829_ 104.38403635840.047.97197.70 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-247284040/3902/21888_ 104.39004226550.059.64233.40 64.226.65.160http/1.100000-defaultsite.tld:443GET / HTTP/1.1 0-247284040/3601/21499_ 104.381505494070.021.73206.55 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-247284040/3652/21648_ 104.38206209720.024.93191.51 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-247284040/3751/21671_ 104.381303542570.029.63168.79 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-247284040/3702/22113_ 104.381102883260.031.01181.05 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-247284040/3697/21823_ 104.38805534160.034.47179.86 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-247284040/3658/21888_ 104.38003284870.022.25182.27 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-247284040/3702/21726_ 104.381402706310.028.89160.07 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-247284040/3643/21645_ 104.38602910650.021.20162.25 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-247284040/3827/21659_ 104.39003234210.025.53187.61 64.226.65.160http/1.100000-defaultsite.tld:443GET /debug/default/view?panel=config HTTP/1.1 0-247284040/3720/21704_ 104.39003604240.031.94180.27 165.227.173.41http/1.100000-defaultsite.tld:443GET /.vscode/sftp.json HTTP/1.1 0-247284040/3692/21952_ 104.38903389680.032.94187.06 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-247284040/3744/21858_ 104.37103425090.032.83175.81 64.226.65.160h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-247284040/3720/21467_ 104.39002705880.054.39176.98 64.226.65.160http/1.100000-defaultsite.tld:443GET /about HTTP/1.1 0-247284040/3810/22188_ 104.38102894280.039.58238.29 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-247284040/3644/21735_ 104.37103949640.028.27186.01 165.227.173.41h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-247284040/3680/21494_ 104.38503902960.071.12192.55 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-247284040/3882/22101_ 104.38303173760.051.40183.16 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-247284040/3731/21727_ 104.387010323090.022.39196.22 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-247284040/3747/21747_ 104.39002913320.043.67187.88 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-247284040/3731/21989_ 104.38003439400.028.20173.10 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-247284040/3702/22054_ 104.38002750060.031.95204.22 165.227.173.41http/1.1 0-247284040/3765/21797_ 104.381205479320.064.40214.70 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-247294800/6289/25266_ 167.0410304561890.054.35218.17 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-247294800/6049/24536_ 167.038803348460.042.70181.90 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-247294800/6211/25380_ 167.044306054680.047.29205.62 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-247294800/6489/25781_ 167.07003642340.072.05241.01 165.227.173.41http/1.100000-defaultsite.tld:443GET / HTTP/1.1 1-247294800/6228/24928_ 167.07104539030.081.17200.37 64.226.65.160http/1.100000-defaultsite.tld:443GET / HTTP/1.1 1-247294800/6373/24879_ 167.07005625030.053.52245.67 64.226.65.160http/1.100000-defaultsite.tld:443GET /.vscode/sftp.json HTTP/1.1 1-247294800/6070/25118_ 167.0689963778680.051.06192.74 185.191.171.9http/1.1digi-web.gr:80GET /en/blog/system-administration/tag/embed%20text HTTP/1.1 1-247294800/6299/25164_ 167.04103370130.065.84237.56 64.226.65.160http/1.1 1-247294800/6132/24739_ 167.05147010085330.046.50203.97 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-247294800/6219/25127_ 167.0648214228730.057.18222.91 83.235.18.221h2webpoint.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-247294800/6232/25235_ 167.04106165040.062.38208.86 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-247294800/6263/25112_ 167.046403598070.052.82203.98 127.0.0.1http/1.1 1-247294800/6216/25083_ 167.07005784460.038.38214.49 165.227.173.41http/1.100000-defaultsite.tld:443GET /about HTTP/1.1 1-247294800/6131/24672_ 167.0414603271730.047.61185.65 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-247294800/6319/25061_ 167.04104165540.066.52207.53 64.226.65.160h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-247294800/6271/25454_ 167.0514603460850.051.27258.34 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-247294800/6192/24668_ 167.06108255896990.074.75221.81 83.235.18.221h2digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-247294800/6290/25492_ 167.0410304475460.056.18275.75 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-247294800/6260/24703_ 167.049403984680.050.30179.52 127.0.0.1http/1.1 1-247294800/6056/24660_ 167.044304988900.047.00193.28 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-247294800/6306/25129_ 167.04003299820.0112
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625c63357639
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Wednesday, 30-Oct-2024 07:17:38 EET Restart Time: Friday, 04-Oct-2024 08:32:09 EEST Parent Server Config. Generation: 25 Parent Server MPM Generation: 24 Server uptime: 25 days 23 hours 45 minutes 29 seconds Server load: 0.15 0.14 0.17 Total accesses: 2843926 - Total Traffic: 23.8 GB - Total Duration: 50338878 CPU Usage: u234.91 s87.95 cu2868.73 cs714.01 - .174% CPU load 1.27 requests/sec - 11.1 kB/second - 8.8 kB/request - 17.7005 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0728404no0yes025000 1729480no0yes025000 3728459no0yes025000 6728402no1yes124010 Sum401 199010 __________________________________________________.............. ..........._________________________............................ ......................__________________W______................. ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-247284040/2070/19914_ 55.652002880210.022.97201.70 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-247284040/2049/20072_ 55.655603455890.039.55189.27 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-247284040/2089/20075_ 55.6645914023580.043.79217.55 52.167.144.179h2arhi.gr:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-247284040/1918/19816_ 55.68105263130.013.58198.39 165.22.235.3http/1.100000-defaultsite.tld:443GET /.vscode/sftp.json HTTP/1.1 0-247284040/1948/19944_ 55.65005705990.015.61182.20 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-247284040/1929/19849_ 55.68203222360.013.23152.39 209.38.208.202http/1.100000-defaultsite.tld:443GET /telescope/requests HTTP/1.1 0-247284040/1911/20322_ 55.654002678560.012.85162.90 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-247284040/1927/20053_ 55.65305340320.012.95158.35 165.22.235.3h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-247284040/1886/20116_ 55.68343099460.010.69170.72 209.38.208.202http/1.100000-defaultsite.tld:443GET /server-status HTTP/1.1 0-247284040/1947/19971_ 55.65002511110.019.55150.73 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-247284040/1928/19930_ 55.655802751630.013.46154.51 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-247284040/2004/19836_ 55.655403015100.014.70176.78 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-247284040/2030/20014_ 55.645403422090.020.72169.05 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-247284040/1923/20183_ 55.68103009650.021.36175.48 165.22.235.3http/1.100000-defaultsite.tld:443GET /debug/default/view?panel=config HTTP/1.1 0-247284040/1957/20071_ 55.622103269460.021.08164.06 66.249.66.42http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-247284040/1953/19700_ 55.652702497080.014.29136.87 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-247284040/1919/20297_ 55.6726142657000.023.81222.52 83.235.18.221h2digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-247284040/1960/20051_ 55.655703780740.018.60176.33 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-247284040/1972/19786_ 55.654003691090.054.57176.00 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-247284040/2185/20404_ 55.65203008970.042.65174.41 165.22.235.3http/1.1 0-247284040/1955/19951_ 55.655503539540.011.64185.48 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-247284040/1920/19920_ 55.65002621790.014.19158.40 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-247284040/1988/20246_ 55.65503216850.019.93164.83 209.38.208.202h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-247284040/2004/20356_ 55.65402563620.017.59189.86 165.22.235.3h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-247284040/2075/20107_ 55.652205299640.056.34206.64 127.0.0.1http/1.1 1-247294800/3692/22669_ 98.62304150060.026.00189.82 209.38.208.202http/1.100000-defaultsite.tld:443GET /login.action HTTP/1.1 1-247294800/3499/21986_ 98.63002951170.027.71166.91 165.22.235.3http/1.100000-defaultsite.tld:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-247294800/3598/22767_ 98.58305662840.026.33184.66 165.22.235.3h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-247294800/3821/23113_ 98.62203203020.034.56203.51 209.38.208.202http/1.100000-defaultsite.tld:443GET /about HTTP/1.1 1-247294800/3697/22397_ 98.56204216820.055.65174.85 127.0.0.1http/1.1 1-247294800/3775/22281_ 98.63204042780.036.80228.95 209.38.208.202http/1.100000-defaultsite.tld:443GET /.env HTTP/1.1 1-247294800/3614/22662_ 98.63203429460.033.17174.85 209.38.208.202http/1.100000-defaultsite.tld:443GET /.DS_Store HTTP/1.1 1-247294800/3654/22519_ 98.58302998140.038.06209.78 165.22.235.3http/1.1 1-247294800/3597/22204_ 98.592159663080.033.63191.10 209.38.208.202http/1.1 1-247294800/3666/22574_ 98.58303829500.044.49210.22 209.38.208.202h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-247294800/3675/22678_ 98.62105753270.036.22182.70 209.38.208.202http/1.100000-defaultsite.tld:443GET /debug/default/view?panel=config HTTP/1.1 1-247294800/3717/22566_ 98.63303228140.031.65182.81 209.38.208.202http/1.100000-defaultsite.tld:443GET /_all_dbs HTTP/1.1 1-247294800/3593/22460_ 98.63205352880.021.06197.17 165.22.235.3http/1.100000-defaultsite.tld:443GET / HTTP/1.1 1-247294800/3557/22098_ 98.58002897270.027.79165.83 127.0.0.1http/1.1 1-247294800/3777/22519_ 98.58203678520.053.17194.18 209.38.208.202http/1.1 1-247294800/3686/22869_ 98.63202946170.025.89232.96 209.38.208.202http/1.100000-defaultsite.tld:443GET /s/533323e23373e2138313e2533313/_/;/META-INF/maven/com.atla 1-247294800/3636/22112_ 98.63205522080.024.91171.97 209.38.208.202http/1.100000-defaultsite.tld:443GET /config.json HTTP/1.1 1-247294800/3753/22955_ 98.58304124780.039.02258.59 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-247294800/3600/22043_ 98.62303609920.029.24158.46 209.38.208.202http/1.100000-defaultsite.tld:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-247294800/3572/22176_ 98.63104660670.030.85177.13 165.22.235.3http/1.100000-defaultsite.tld:443GET /about HTTP/1.1 1-247294800/3697/22520_ 98.58002870740.071.62291.18 127.0.0.1http/1.1 1-247294800/3647/22119_ 98.56303594510.024.80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625c40eae9e8
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Monday, 28-Oct-2024 00:51:10 EET Restart Time: Friday, 04-Oct-2024 08:32:09 EEST Parent Server Config. Generation: 25 Parent Server MPM Generation: 24 Server uptime: 23 days 17 hours 19 minutes Server load: 0.23 0.43 0.49 Total accesses: 2602394 - Total Traffic: 21.1 GB - Total Duration: 47476656 CPU Usage: u19.55 s27.73 cu2868.73 cs714.01 - .177% CPU load 1.27 requests/sec - 10.8 kB/second - 8.5 kB/request - 18.2435 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0728404no5yes124004 1729480no1yes025001 3728459no0yes025000 6728402no2yes025011 Sum408 199016 ____________________W_____________________________.............. ..........._________________________............................ ......................_________________________................. ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-247284040/0/17844_ 0.00502672850.00.00178.73 127.0.0.1http/1.1 0-247284040/1/18024_ 0.00503236410.00.00149.73 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-247284040/0/17986_ 0.00203796380.00.00173.76 127.0.0.1http/1.1 0-247284040/1/17899_ 0.00105057630.00.00184.82 157.230.19.140http/1.100000-defaultsite.tld:80\x16\x03\x01\x01\x02\x01 0-247284040/0/17996_ 0.00105509970.00.00166.58 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-247284040/1/17921_ 0.00103053680.00.00139.16 157.230.19.140http/1.100000-defaultsite.tld:80GET / HTTP/1.1 0-247284040/0/18411_ 0.00102456520.00.00150.05 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-247284040/0/18126_ 0.00105134280.00.00145.40 157.230.19.140h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-247284040/1/18231_ 0.00102933820.00.00160.03 157.230.19.140http/1.100000-defaultsite.tld:80GET / HTTP/1.1 0-247284040/0/18024_ 0.00102269560.00.00131.18 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-247284040/1/18003_ 0.00102534310.00.00141.06 157.230.19.140http/1.100000-defaultsite.tld:80GET /server HTTP/1.1 0-247284040/0/17832_ 0.00102823990.00.00162.08 157.230.19.140http/1.1 0-247284040/0/17984_ 0.00003204530.00.00148.33 157.230.19.140http/1.1 0-247284040/1/18261_ 0.00002734460.00.00154.13 157.230.19.140http/1.100000-defaultsite.tld:80GET /.DS_Store HTTP/1.1 0-247284040/0/18114_ 0.00003095550.00.00142.98 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-247284040/1/17748_ 0.00002287900.00.00122.59 157.230.19.140http/1.100000-defaultsite.tld:80GET /.git/config HTTP/1.1 0-247284040/1/18379_ 0.00002499880.00.00198.72 157.230.19.140http/1.100000-defaultsite.tld:80GET /s/533323e23373e2138313e2533313/_/;/META-INF/maven/com.atla 0-247284040/1/18092_ 0.00003576850.00.00157.74 157.230.19.140http/1.100000-defaultsite.tld:80GET /config.json HTTP/1.1 0-247284040/1/17815_ 0.00003513920.00.00121.43 157.230.19.140http/1.100000-defaultsite.tld:443GET /debug/default/view?panel=config HTTP/1.1 0-247284040/0/18219_ 0.00002677550.00.00131.76 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-247284041/0/17996W 0.00003363950.00.00173.84 157.230.19.140http/1.100000-defaultsite.tld:443GET /server-status HTTP/1.1 0-247284040/0/18000_ 0.00502428590.00.00144.21 127.0.0.1http/1.1 0-247284040/0/18258_ 0.00502982780.00.00144.90 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-247284040/0/18352_ 0.00502370550.00.00172.27 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-247284040/0/18032_ 0.00505064500.00.00150.30 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-247294800/1/18978_ 0.00103743490.00.00163.83 157.230.19.140http/1.100000-defaultsite.tld:80GET /debug/default/view?panel=config HTTP/1.1 1-247294800/0/18487_ 0.00102564960.00.00139.20 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-247294800/1/19170_ 0.00105267520.00.00158.33 157.230.19.140http/1.100000-defaultsite.tld:80GET /v2/_catalog HTTP/1.1 1-247294800/0/19292_ 0.00102705170.00.00168.96 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-247294800/1/18701_ 0.00103788030.00.00119.20 157.230.19.140http/1.100000-defaultsite.tld:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-247294800/1/18507_ 0.00143628030.00.06192.21 157.230.19.140http/1.100000-defaultsite.tld:80GET /server-status HTTP/1.1 1-247294800/1/19049_ 0.00003030110.00.00141.68 157.230.19.140http/1.100000-defaultsite.tld:80GET /login.action HTTP/1.1 1-247294800/1/18866_ 0.00002606600.00.00171.72 157.230.19.140http/1.100000-defaultsite.tld:80GET /_all_dbs HTTP/1.1 1-247294800/1/18608_ 0.01009291560.00.01157.48 157.230.19.140http/1.100000-defaultsite.tld:443GET / HTTP/1.1 1-247294800/0/18908_ 0.00002989520.00.00165.73 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-247294800/0/19003_ 0.00005345570.00.00146.48 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-247294800/1/18850_ 0.01002322760.00.01151.17 157.230.19.140http/1.100000-defaultsite.tld:443GET /server HTTP/1.1 1-247294800/1/18868_ 0.01004985620.00.00176.11 157.230.19.140http/1.100000-defaultsite.tld:80GET /.env HTTP/1.1 1-247294800/1/18542_ 0.01002529380.00.00138.05 157.230.19.140http/1.100000-defaultsite.tld:443GET /.vscode/sftp.json HTTP/1.1 1-247294800/1/18743_ 0.01003223300.00.00141.01 157.230.19.140http/1.100000-defaultsite.tld:443GET /about HTTP/1.1 1-247294800/1/19184_ 0.01002572770.00.00207.07 157.230.19.140http/1.100000-defaultsite.tld:80GET /telescope/requests HTTP/1.1 1-247294800/1/18477_ 0.01005135890.00.00147.06 157.230.19.140http/1.100000-defaultsite.tld:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-247294800/0/19202_ 0.00003696640.00.00219.57 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-247294800/1/18444_ 0.01003299300.00.00129.22 157.230.19.140http/1.100000-defaultsite.tld:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-247294800/0/18604_ 0.00103816400.00.00146.28 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-247294800/0/18823_ 0.00102495590.00.00219.57 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-247294800/0/18472_ 0.00103176390.00.00126.99 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625c25c97458
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Saturday, 26-Oct-2024 11:59:38 EEST Restart Time: Friday, 04-Oct-2024 08:32:09 EEST Parent Server Config. Generation: 23 Parent Server MPM Generation: 22 Server uptime: 22 days 3 hours 27 minutes 28 seconds Server load: 0.00 0.06 0.17 Total accesses: 2436441 - Total Traffic: 19.7 GB - Total Duration: 43231418 CPU Usage: u536.72 s148.41 cu2128.23 cs533.51 - .175% CPU load 1.27 requests/sec - 10.8 kB/second - 8.5 kB/request - 17.7437 ms/request 2 requests currently being processed, 148 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01828761no0yes025000 11828716no0yes025000 21832282no0yes223000 32144479no0yes025000 43570961no0yes025000 61828718no1yes025000 Sum601 2148000 ______________________________________________________________R_ __________W__________________________________________________... ......................_________________________................. ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2218287610/3451/16719_ 104.2631002580080.044.57166.78 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2218287610/3482/16935_ 104.25403126570.017.91146.14 157.245.105.107http/1.1 0-2218287610/3593/16936_ 104.2529303722580.059.68168.78 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2218287610/3389/16763_ 104.2629804961670.017.51174.08 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2218287610/3523/16939_ 104.2629905423830.026.97161.46 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2218287610/3381/16739_ 104.2630602652730.015.57123.78 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2218287610/3638/17302_ 104.2630702351300.020.17142.07 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2218287610/3381/16998_ 104.2631305048050.017.75140.11 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2218287610/3492/17089_ 104.2631202797070.019.46143.26 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2218287610/3524/16966_ 104.2629702193770.028.14126.55 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2218287610/3424/16852_ 104.25602416330.020.79129.31 157.245.105.107http/1.1 0-2218287610/3377/16666_ 104.2629602688950.018.34153.54 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2218287610/3639/16828_ 104.2630303086090.020.65138.14 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2218287610/3487/17002_ 104.2631102557920.019.11137.25 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2218287610/3435/17033_ 104.2629502987660.018.45136.12 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2218287610/3461/16638_ 104.2629402184030.031.17112.90 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2218287610/3397/17329_ 104.2630902388990.033.35193.68 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2218287610/3500/17015_ 104.2630803465630.033.40151.88 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2218287610/3341/16620_ 104.2630403318000.014.85109.32 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2218287610/3319/17052_ 104.2630202520470.018.16124.43 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2218287610/3434/16825_ 104.2631403105080.022.14157.51 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2218287610/3569/16844_ 104.2630002243630.033.14135.20 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2218287610/3524/17093_ 104.2630102822290.023.12139.72 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2218287610/3572/17255_ 104.2629302261820.021.61166.00 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2218287610/3471/16894_ 104.2630504946170.025.33139.00 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2218287160/1634/17400_ 61.67303329390.026.15145.61 157.245.105.107http/1.100000-defaultsite.tld:443GET /server HTTP/1.1 1-2218287160/1518/17034_ 61.56140402370720.012.65131.23 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2218287160/1595/17630_ 61.56005040810.017.83148.19 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2218287160/1709/17862_ 61.55140402563030.018.35160.77 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2218287160/1501/17157_ 61.56140503629090.07.17108.69 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2218287160/1663/17087_ 61.5633302737300.040.33181.01 127.0.0.1http/1.1 1-2218287160/1592/17576_ 61.56121402878800.010.23134.91 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2218287160/1542/17351_ 61.562602241660.011.65154.85 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2218287160/1504/17067_ 61.561402715380.013.28114.16 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2218287160/1591/17448_ 61.562602400870.014.69158.09 146.196.106.139h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-2218287160/1634/17506_ 61.6719254505350.013.37132.43 83.235.18.221h2webpoint.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2218287160/1598/17361_ 61.5678302142410.015.01145.04 127.0.0.1http/1.1 1-2218287160/1500/17425_ 61.625194454353920.011.35162.01 185.107.57.64h2webpoint.gr:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2218287160/1525/17046_ 61.55121402367390.09.08118.31 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2218287160/1558/17185_ 61.56402793730.09.17119.70 157.245.105.107http/1.1 1-2218287160/1596/17675_ 61.653802457740.011.08189.47 66.249.69.163http/1.1corfucommunists.gr:443GET /images/istoria/o_kerkyraios_laikos_tragoudistis/pandismiki 1-2218287160/1571/16947_ 61.5639404757380.09.19136.24 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2218287160/1602/17737_ 61.561402686390.09.16209.36 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2218287160/1538/16997_ 61.563403016840.023.04120.45 66.249.69.163http/1.1 1-2218287160/1669/17166_ 61.56140603216580.012.37133.07 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625c13c873a1
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Thursday, 24-Oct-2024 11:50:00 EEST Restart Time: Friday, 04-Oct-2024 08:32:09 EEST Parent Server Config. Generation: 23 Parent Server MPM Generation: 22 Server uptime: 20 days 3 hours 17 minutes 51 seconds Server load: 0.11 0.14 0.28 Total accesses: 2220577 - Total Traffic: 18.3 GB - Total Duration: 37610970 CPU Usage: u263.05 s90.32 cu2128.23 cs533.47 - .173% CPU load 1.28 requests/sec - 11.0 kB/second - 8.6 kB/request - 16.9375 ms/request 1 requests currently being processed, 124 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01828761no0yes025000 11828716no0yes025000 21832282no0yes025000 32144479no2yes124020 61828718no0yes025000 Sum502 1124020 ________________________________________________________________ _________________________W__________............................ ......................_________________________................. ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2218287610/2275/15543_ 65.2618202394790.039.67161.88 127.0.0.1http/1.1 0-2218287610/2187/15640_ 65.561712881040.010.31138.54 45.148.10.59http/1.1chomatourgika.gr:443GET /components/com_sppagebuilder/assets/js/sp_carousel.js HTTP 0-2218287610/2372/15715_ 65.441803541670.051.42160.51 127.0.0.1http/1.1 0-2218287610/2191/15565_ 65.3217244006770.011.91168.48 176.240.200.126http/1.1 0-2218287610/2319/15735_ 65.3918244799780.019.81154.31 127.0.0.1http/1.1 0-2218287610/2162/15520_ 65.561601955280.010.26118.47 45.148.10.59http/1.1chomatourgika.gr:443GET /media/vendor/bootstrap/js/alert.min.js?5 HTTP/1.1 0-2218287610/2273/15937_ 65.54002212460.012.42134.32 45.148.10.59http/1.1chomatourgika.gr:443GET /media/vendor/bootstrap/js/scrollspy.min.js HTTP/1.1 0-2218287610/2198/15815_ 65.561724889350.012.27134.63 45.148.10.59http/1.1chomatourgika.gr:443GET /components/com_sppagebuilder/assets/js/sppagebuilder.js?40 0-2218287610/2306/15903_ 65.4517162310270.013.62137.43 89.210.62.31h2webpoint.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2218287610/2335/15777_ 65.54002038820.016.64115.04 45.148.10.59http/1.1chomatourgika.gr:443GET /media/vendor/bootstrap/js/scrollspy.min.js?5 HTTP/1.1 0-2218287610/2244/15672_ 65.4318262279060.017.30125.83 135.181.73.235http/1.1constantinpapageorge.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2218287610/2186/15475_ 65.57002508470.010.43145.62 138.68.144.227http/1.100000-defaultsite.tld:443GET /debug/default/view?panel=config HTTP/1.1 0-2218287610/2177/15366_ 65.53102806420.013.24130.73 138.68.144.227http/1.1 0-2218287610/2259/15774_ 65.53102388870.011.69129.83 138.68.144.227http/1.1 0-2218287610/2186/15784_ 65.4818182819630.011.83129.50 83.235.18.221h2webpoint.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2218287610/2281/15458_ 65.57002016710.022.36104.09 138.68.144.227http/1.100000-defaultsite.tld:443GET /.vscode/sftp.json HTTP/1.1 0-2218287610/2196/16128_ 65.459492102810.013.78174.12 127.0.0.1http/1.1 0-2218287610/2250/15765_ 65.4418473258240.026.29144.77 127.0.0.1http/1.1 0-2218287610/2180/15459_ 65.3917833084720.011.21105.67 127.0.0.1http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2218287610/2137/15870_ 65.561712409960.013.66119.93 45.148.10.59http/1.1chomatourgika.gr:443GET /components/com_sppagebuilder/assets/js/jquery.magnific-pop 0-2218287610/2200/15591_ 65.54132902590.014.01149.38 138.68.144.227h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-2218287610/2326/15601_ 65.211602092870.026.79128.84 127.0.0.1http/1.1 0-2218287610/2334/15903_ 65.2611272697660.017.58134.18 138.68.144.227http/1.1 0-2218287610/2370/16053_ 65.5017122120570.016.55160.94 89.210.62.31h2digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2218287610/2267/15690_ 65.51114524970.018.54132.21 138.68.144.227h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-2218287160/1182/16948_ 39.2529203201920.023.84143.30 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2218287160/1081/16597_ 39.2615302059880.05.75124.32 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2218287160/1156/17191_ 39.2463604787980.014.69145.04 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2218287160/1154/17307_ 39.2531702417860.011.20153.62 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2218287160/1082/16738_ 39.2463303493100.05.37106.89 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2218287160/1243/16667_ 39.2663602621070.038.37179.05 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2218287160/1088/17072_ 39.2533902697130.07.28131.96 127.0.0.1http/1.1 1-2218287160/1117/16926_ 39.30158182067110.06.82150.02 83.235.18.221h2webpoint.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2218287160/1076/16639_ 39.2529202430300.011.61112.49 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2218287160/1137/16994_ 39.26002193250.011.80155.21 138.68.144.227http/1.1 1-2218287160/1170/17042_ 39.26638184361730.09.73128.80 83.235.18.221h2webpoint.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2218287160/1162/16925_ 39.2531702006320.013.11143.14 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2218287160/1064/16989_ 39.2462604224840.05.65156.31 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2218287160/1093/16614_ 39.26002225500.05.43114.65 138.68.144.227http/1.1 1-2218287160/1124/16751_ 39.2762602670140.06.50117.03 54.36.148.246h2webpoint.gr:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2218287160/1126/17205_ 39.29297202166400.06.82185.21 83.235.18.221h2webpoint.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2218287160/1119/16495_ 39.2663804574270.06.60133.66 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2218287160/1159/17294_ 39.2448902545000.07.22207.43 127.0.0.1http/1.1 1-2218287160/1119/16578_ 39.2464002833200.021.36118.77 127.0.0.1http/1.1 1-2218287160/1222/16719_ 39.26103065870.06.89127.59 138.68.144.227h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-2218287160/1136/16669_ 39.28322442037240.017.61178.92 83.235.18.221h2webpoint.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2218287160/1128/16561_ 39.261530
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625cd5890dc5
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Tuesday, 22-Oct-2024 14:24:10 EEST Restart Time: Friday, 04-Oct-2024 08:32:09 EEST Parent Server Config. Generation: 23 Parent Server MPM Generation: 22 Server uptime: 18 days 5 hours 52 minutes 1 second Server load: 0.04 0.04 0.08 Total accesses: 2011551 - Total Traffic: 16.6 GB - Total Duration: 34507820 CPU Usage: u70.81 s36.47 cu2128.23 cs533.47 - .176% CPU load 1.28 requests/sec - 11.0 kB/second - 8.6 kB/request - 17.1548 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01828761no0yes025000 11828716no0yes025000 21832282no1yes124010 61828718no0yes025000 Sum401 199010 ________________________________________________________________ __________W..................................................... ......................_________________________................. ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2218287610/645/13913_ 18.381002161200.01.95124.16 159.203.91.72h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-2218287610/699/14152_ 18.4152142668860.02.69130.92 83.235.18.221h2digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2218287610/729/14072_ 18.291003379300.03.38112.47 159.203.91.72http/1.1 0-2218287610/636/14010_ 18.2910302400590.03.20159.77 66.249.70.69http/1.1 0-2218287610/734/14150_ 18.383904597430.05.07139.56 84.205.231.38h2totalorthocare.gr:443idle, streams: 0/39/39/0/0 (open/recv/resp/push/rst) 0-2218287610/628/13986_ 18.285101730090.01.92110.13 216.244.66.236http/1.1 0-2218287610/634/14298_ 18.4151731999250.02.18124.08 216.244.66.236http/1.1digi-web.gr:80GET /el/%CF%84%CE%BF-blog-%CE%BC%CE%B1%CF%82/web-development/ta 0-2218287610/662/14279_ 18.305204718400.02.40124.76 127.0.0.1http/1.1 0-2218287610/702/14299_ 18.41105192066100.03.65127.45 83.235.18.221h2digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2218287610/654/14096_ 18.2910001797320.02.91101.32 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2218287610/662/14090_ 18.29902030540.02.06110.58 159.203.91.72h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-2218287610/680/13969_ 18.4344172353510.03.38138.58 83.235.18.221h2webpoint.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2218287610/669/13858_ 18.40012515440.03.24120.73 66.249.70.69http/1.1totalorthocare.gr:443GET /plugins/system/edsanimate/assets/viewportchecker.js HTTP/1 0-2218287610/699/14214_ 18.291002162370.03.94122.08 159.203.91.72h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-2218287610/695/14293_ 18.283902646680.02.94120.61 84.205.231.38h2done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2218287610/646/13823_ 18.274701817400.03.2885.01 84.205.231.38h2done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2218287610/639/14571_ 18.294701919420.04.10164.43 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2218287610/646/14161_ 18.2910002958780.04.77123.25 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2218287610/680/13959_ 18.45002923460.03.2997.76 164.92.244.132http/1.100000-defaultsite.tld:443GET /debug/default/view?panel=config HTTP/1.1 0-2218287610/647/14380_ 18.4012062271730.04.06110.34 164.92.244.132http/1.1 0-2218287610/643/14034_ 18.29002716570.03.96139.33 66.249.64.233http/1.1 0-2218287610/727/14002_ 18.298201933690.012.10114.15 127.0.0.1http/1.1 0-2218287610/685/14254_ 18.45002523740.03.93120.54 164.92.244.132http/1.100000-defaultsite.tld:443GET /v2/_catalog HTTP/1.1 0-2218287610/655/14338_ 18.391761862770.02.86147.25 164.92.244.132h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-2218287610/641/14064_ 18.381904369800.02.76116.43 164.92.244.132http/1.1 1-2218287160/343/16109_ 11.152451623015270.01.08120.55 79.167.32.220h2arhi.gr:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 1-2218287160/345/15861_ 11.152501711950380.02.23120.81 79.167.32.220h2arhi.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2218287160/382/16417_ 11.171385694670750.08.78139.13 146.190.110.182http/1.1reasonwatch.gr:443POST /xmlrpc.php HTTP/1.1 1-2218287160/332/16485_ 11.162201612281930.02.00144.43 79.167.32.220h2arhi.gr:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-2218287160/326/15982_ 11.1221503410150.01.13102.65 66.249.64.233http/1.1arhi.gr:80GET /robots.txt HTTP/1.1 1-2218287160/367/15791_ 10.9623602463920.01.88142.56 176.92.27.175h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-2218287160/356/16340_ 11.141387442587230.02.36127.04 79.167.32.220h2arhi.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2218287160/340/16149_ 11.052151751972070.03.20146.41 66.249.81.164http/1.1arhi.gr:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-2218287160/333/15896_ 11.162411622350310.01.34102.22 79.167.32.220h2arhi.gr:443idle, streams: 0/4/4/0/0 (open/recv/resp/push/rst) 1-2218287160/336/16193_ 11.141381942068060.01.13144.53 79.167.32.220h2arhi.gr:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-2218287160/339/16211_ 11.0020204257020.02.91121.98 127.0.0.1http/1.1 1-2218287160/338/16101_ 11.18001837330.01.83131.86 164.92.244.132http/1.100000-defaultsite.tld:443GET /server HTTP/1.1 1-2218287160/338/16263_ 11.1411754130370.02.51153.17 164.92.244.132h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-2218287160/358/15879_ 11.1411682120990.01.78111.00 164.92.244.132http/1.1 1-2218287160/339/15966_ 11.13202662578350.01.18111.71 127.0.0.1http/1.1 1-2218287160/333/16412_ 11.19002073470.01.83180.22 164.92.244.132http/1.100000-defaultsite.tld:443GET /about HTTP/1.1 1-2218287160/321/15697_ 10.96104460650.01.12128.18 164.92.244.132h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-2218287160/374/16509_ 11.02300142460540.01.95202.16 83.235.18.221h2digi-web.gr:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2218287160/337/15796_ 11.0826202745830.03.16100.56 127.0.0.1http/1.1 1-2218287160/354/15851_ 10.9624502956840.01.99122.68 44.212.25.160http/1.1 1-2218287160/360/15893_ 10.982621631949440.01.26162.58 127.0.0.1http/1.1 1-2218287160/339/15772_ 10.9623602522710.02.12105.42 5.55.54.144h2done, streams: 0/4/4/0/0 (open/recv/resp/push/rst) 1-2218287160/338/16287_ 11.162221742974350.01.38123.74 79.167.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625c55343bc4
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Sunday, 20-Oct-2024 15:06:08 EEST Restart Time: Friday, 04-Oct-2024 08:32:09 EEST Parent Server Config. Generation: 21 Parent Server MPM Generation: 20 Server uptime: 16 days 6 hours 33 minutes 59 seconds Server load: 0.01 0.02 0.06 Total accesses: 1792173 - Total Traffic: 14.3 GB - Total Duration: 30021503 CPU Usage: u56.73 s30.96 cu1904.99 cs476.55 - .176% CPU load 1.27 requests/sec - 10.6 kB/second - 8.3 kB/request - 16.7515 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0842433no0yes124000 1842395no0yes025000 2953079no1yes025000 6842399no0yes025000 Sum401 199000 ____________________W___________________________________________ ___________..................................................... ......................_________________________................. ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-208424330/513/11774_ 14.26118671864580.05.38112.66 98.80.144.13h2totalorthocare.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-208424330/491/11945_ 14.1514002280500.03.53113.03 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-208424330/486/11752_ 14.1711703046560.03.8579.41 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-208424330/528/11883_ 14.1711601590910.05.34139.05 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-208424330/494/11873_ 14.28104308610.05.28117.14 172.105.16.105http/1.100000-defaultsite.tld:443GET /.vscode/sftp.json HTTP/1.1 0-208424330/508/11775_ 14.18140191479280.06.9482.93 83.235.18.221h2webpoint.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-208424330/567/12136_ 14.1818401680590.07.73102.31 127.0.0.1http/1.1 0-208424330/526/12092_ 14.25119534460460.03.6280.98 98.80.144.13h2totalorthocare.gr:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-208424330/558/12150_ 14.26117791678680.03.19107.76 98.80.144.13h2totalorthocare.gr:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-208424330/531/11955_ 14.161191681446840.02.1782.88 127.0.0.1http/1.1 0-208424330/498/11973_ 14.26117811771440.04.6792.82 98.80.144.13h2totalorthocare.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-208424330/489/11682_ 14.17116292021330.06.51117.52 34.74.233.178h2chomatourgika.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-208424330/510/11717_ 14.1514001759350.07.47105.97 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-208424330/493/11910_ 14.156401842090.02.14103.23 127.0.0.1http/1.1 0-208424330/520/12160_ 14.1514002169740.02.87106.26 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-208424330/556/11782_ 14.1516401475790.06.8673.29 5.203.179.135h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-208424330/609/12442_ 14.261161011624600.014.49144.21 98.80.144.13h2totalorthocare.gr:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-208424330/500/11958_ 14.15402695500.03.91102.44 172.105.16.105h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-208424330/534/11846_ 14.2111702623870.04.1385.05 91.140.30.202h2totalorthocare.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-208424330/513/12262_ 14.24201565610.06.4593.67 172.105.16.105http/1.1 0-208424331/568/11846W 14.15002420290.012.90106.22 172.105.16.105http/1.100000-defaultsite.tld:443GET /server-status HTTP/1.1 0-208424330/484/11846_ 14.1711801615590.04.4580.29 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-208424330/530/12065_ 14.211181372217440.06.8197.69 66.45.23.40http/1.1constantinpapageorge.com:443GET /wp-login.php HTTP/1.1 0-208424330/506/12129_ 14.1511601549210.08.54129.03 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-208424330/540/11878_ 14.276603995980.020.27101.36 127.0.0.1http/1.1server1.webpoint.gr:80GET / HTTP/1.1 1-208423950/261/14902_ 8.876402753970.07.0199.80 127.0.0.1http/1.1 1-208423950/261/14664_ 8.8819801811520.02.92109.50 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-208423950/242/15050_ 8.8711404517130.01.98105.58 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-208423950/324/15262_ 8.8819602132410.02.81134.16 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-208423950/278/14833_ 8.8819903251120.010.4493.30 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-208423950/253/14614_ 8.8711401799580.02.64130.37 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-208423950/270/15076_ 8.89114802457660.05.10106.76 98.80.144.13h2totalorthocare.gr:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-208423950/252/14890_ 8.90101842190.03.90129.27 172.105.16.105http/1.100000-defaultsite.tld:443GET /server HTTP/1.1 1-208423950/252/14748_ 8.90102190960.02.0793.55 172.105.16.105http/1.100000-defaultsite.tld:443GET /about HTTP/1.1 1-208423950/269/15008_ 8.8720101835650.07.22131.30 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-208423950/280/14956_ 8.8711504071850.02.96109.03 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-208423950/260/14856_ 8.8711401666360.02.80107.33 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-208423950/346/15022_ 8.8720203984290.03.39130.54 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-208423950/252/14649_ 8.89115801955920.01.0297.12 98.80.144.13h2totalorthocare.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-208423950/248/14805_ 8.8720002419090.02.84102.68 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-208423950/371/15163_ 8.8719601904880.033.98136.95 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-208423950/256/14557_ 8.89118814234640.01.89115.98 98.80.144.13h2totalorthocare.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-208423950/271/15308_ 8.8711802318560.05.22186.99 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-208423950/252/14597_ 8.8711802560860.01.9080.56 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-208423950/262/14595_ 8.8711802677620.02.9194.00 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-208423950/285/14702_ 8.8711401821720.07.50153.89 127.0.0.1http/1.1server1.webpoin
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625c8e6e3208
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Friday, 18-Oct-2024 13:58:59 EEST Restart Time: Friday, 04-Oct-2024 08:32:09 EEST Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 14 days 5 hours 26 minutes 49 seconds Server load: 0.12 0.48 0.39 Total accesses: 1566565 - Total Traffic: 11.7 GB - Total Duration: 25511594 CPU Usage: u401.85 s115.14 cu1267.54 cs317.5 - .171% CPU load 1.27 requests/sec - 10.0 kB/second - 7.9 kB/request - 16.2851 ms/request 1 requests currently being processed, 124 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02372503no0yes124000 12372504no2yes025001 22372531no0yes025000 32374961no1yes025001 43252060no1yes025010 Sum504 1124012 ___W____________________________________________________________ _____________________________________________________________... ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-523725030/1709/10550_ 67.422581666750.014.22100.12 79.166.79.185h2netdata.webpoint.gr:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-523725030/1776/10622_ 67.381141653460.016.3483.62 83.235.18.221h2digi-web.gr:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-523725030/1767/10499_ 67.3223852824640.013.4066.96 95.108.213.97http/1.1webpoint.gr:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-523725031/1697/10622W 67.40001424810.09.85126.17 159.89.12.166http/1.100000-defaultsite.tld:443GET /server-status HTTP/1.1 0-523725030/1735/10652_ 67.50704201540.09.21107.42 51.159.214.48http/1.1 0-523725030/1802/10463_ 67.4825131297900.011.7865.25 79.166.79.185h2digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-523725030/1782/10796_ 67.432211525400.012.6983.78 79.166.79.185h2netdata.webpoint.gr:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-523725030/1831/10683_ 67.491281893490.09.8769.47 51.159.214.48http/1.1 0-523725030/1878/10819_ 67.491711508480.024.3899.52 51.159.214.48http/1.1 0-523725030/1914/10697_ 67.533011288630.015.7375.11 79.166.79.185h2netdata.webpoint.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-523725030/1952/10774_ 67.5119581599350.027.5583.07 79.166.79.185h2netdata.webpoint.gr:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-523725030/1719/10459_ 67.3119001864000.010.84105.11 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-523725030/1698/10446_ 67.5430101518120.015.6566.81 79.166.79.185h2netdata.webpoint.gr:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-523725030/1798/10654_ 67.541201669800.012.6777.27 51.159.214.48http/1.100000-defaultsite.tld:80GET /ads.txt HTTP/1.1 0-523725030/1848/10824_ 67.56001989570.023.3592.37 159.89.12.166http/1.100000-defaultsite.tld:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-523725030/1728/10499_ 67.46181312850.07.8060.94 159.89.12.166h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-523725030/1820/11014_ 67.541701458970.014.11119.32 51.159.214.48http/1.100000-defaultsite.tld:80HEAD / HTTP/1.1 0-523725030/1730/10698_ 67.5428172381260.011.4082.81 83.235.18.221h2digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-523725030/1770/10541_ 67.54902412930.09.8872.24 51.159.214.48http/1.100000-defaultsite.tld:443GET /favicon.ico HTTP/1.1 0-523725030/1729/10960_ 67.388171430170.08.3170.50 51.159.214.48http/1.1 0-523725030/1803/10508_ 67.4619082233610.015.9883.43 79.166.79.185h2netdata.webpoint.gr:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-523725030/1837/10593_ 67.55801460170.014.6968.70 51.159.214.48http/1.100000-defaultsite.tld:443GET /ads.txt HTTP/1.1 0-523725030/1799/10780_ 67.323001509060.020.0885.32 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-523725030/1940/10844_ 67.55101379270.026.98113.69 159.89.12.166http/1.100000-defaultsite.tld:443GET / HTTP/1.1 0-523725030/1741/10461_ 67.54903574720.021.9771.46 51.159.214.48http/1.100000-defaultsite.tld:443GET / HTTP/1.1 1-523725040/2517/13676_ 83.9913502611490.020.8585.41 127.0.0.1http/1.1server1.webpoint.gr:80GET / HTTP/1.1 1-523725040/2427/13534_ 84.0610781674460.026.2496.00 79.166.79.185h2netdata.webpoint.gr:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-523725040/2456/13870_ 84.015684354860.012.3595.16 127.0.0.1http/1.1 1-523725040/2575/14017_ 84.075281739680.019.38124.99 79.166.79.185h2netdata.webpoint.gr:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-523725040/2489/13652_ 84.02712669040.018.8677.57 51.159.214.48h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-523725040/2410/13457_ 84.0761031656930.036.66121.23 57.141.0.18http/1.1digi-web.gr:80GET /en/blog/tag/centos HTTP/1.1 1-523725040/2597/13836_ 84.0010782289910.017.2191.05 79.166.79.185h2netdata.webpoint.gr:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-523725040/2609/13746_ 84.03181675790.022.31118.89 159.89.12.166h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-523725040/2616/13605_ 84.0010212053320.023.0186.41 79.166.79.185h2netdata.webpoint.gr:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-523725040/2597/13813_ 84.0736461735030.025.01117.81 216.244.66.197http/1.1arhi.gr:80GET /files/user/professors-15.pdf HTTP/1.1 1-523725040/2551/13758_ 84.0510713902960.016.33101.26 79.166.79.185h2netdata.webpoint.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-523725040/2486/13653_ 84.024781512940.016.3393.56 79.166.79.185h2netdata.webpoint.gr:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-523725040/2617/13821_ 83.98113862390.057.12122.46 79.166.79.185h2netdata.webpoint.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-523725040/2449/13485_ 83.955201813710.016.7785.20 127.0.0.1http/1.1server1.webpoint.gr:80GET / HTTP/1.1 1-523725040/2537/13605_ 84.065211925830.016.3693.53 79.166.79.185h2netdata.webpoint.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-523725040/2606/13856_ 83.85107171773090.017.7596.98 54.36.148.169http/1.1 1-523725040/2466/13420_ 84.06107774079470.031.25106.69 54.36.148.169http/1.1digi-web.gr:80GET /el/%CE%B2%CE%B5%CE%BB%CF%84%CE%B9%CF%83%CF%84%CE%BF%CF%80% 1-523725040/2628/14040_ 84.0414092154850.024.22142.81 79.166.79.185h2netdata.webpoint.gr:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-523725040/2473/13487_ 83.963612442360.014.4774.78 216.244.66.197http/1.1 1-523725040/2419/13431_ 83.824712456810.014.1083.82 84.205.231.39h2chomatourgika.gr:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-523725040/2531/13533_ 84.070<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625c2ef0cb39
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Wednesday, 16-Oct-2024 21:12:19 EEST Restart Time: Friday, 04-Oct-2024 08:32:09 EEST Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 12 days 12 hours 40 minutes 10 seconds Server load: 0.04 0.41 0.42 Total accesses: 1379867 - Total Traffic: 10.0 GB - Total Duration: 22475942 CPU Usage: u214.06 s65.11 cu1267.54 cs317.5 - .172% CPU load 1.27 requests/sec - 9.7 kB/second - 7.6 kB/request - 16.2885 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02372503no0yes124000 12372504no1yes025010 22372531no0yes025000 32374961no0yes025000 Sum401 199010 W_______________________________________________________________ ____________________________________............................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-523725031/1107/9948W 41.49001588130.08.4494.34 143.110.213.72http/1.100000-defaultsite.tld:443GET /server-status HTTP/1.1 0-523725030/1162/10008_ 41.53105171565350.012.8980.18 83.235.18.221h2webpoint.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-523725030/1122/9854_ 41.4910002729610.08.7362.29 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-523725030/1083/10008_ 41.4910001240110.05.14121.47 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-523725030/1056/9973_ 41.49004086720.04.33102.53 103.110.183.81http/1.1 0-523725030/1141/9802_ 41.4910001211560.07.9461.42 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-523725030/1174/10188_ 41.499101459600.09.4080.49 127.0.0.1http/1.1 0-523725030/1128/9980_ 41.49301796700.06.7766.37 143.110.213.72h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-523725030/1244/10185_ 41.49401372540.018.8593.99 143.110.213.72http/1.1 0-523725030/1156/9939_ 41.55001179980.06.4665.84 143.110.213.72http/1.100000-defaultsite.tld:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-523725030/1236/10058_ 41.54201437170.020.4175.93 143.110.213.72http/1.100000-defaultsite.tld:443GET / HTTP/1.1 0-523725030/1084/9824_ 41.53105151758260.04.8699.13 83.235.18.221h2digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-523725030/1048/9796_ 41.496101423840.011.0262.19 127.0.0.1http/1.1 0-523725030/1176/10032_ 41.49401587460.09.4474.04 143.110.213.72h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-523725030/1118/10094_ 41.55001879770.05.5274.54 143.110.213.72http/1.100000-defaultsite.tld:443GET /v2/_catalog HTTP/1.1 0-523725030/1107/9878_ 41.55201226240.04.9358.07 143.110.213.72http/1.100000-defaultsite.tld:443GET /server HTTP/1.1 0-523725030/1150/10344_ 41.49001300870.07.65112.87 54.36.148.231http/1.1 0-523725030/1104/10072_ 41.4910002301540.07.8179.22 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-523725030/1148/9919_ 41.50202318950.07.2669.63 66.249.64.96http/1.1corfucommunists.gr:443GET /images/istoria/dyo_capital_oukraniki_gh/dyocapital001.png 0-523725030/1077/10308_ 41.55101349150.05.2667.45 143.110.213.72http/1.100000-defaultsite.tld:443GET /debug/default/view?panel=config HTTP/1.1 0-523725030/1071/9776_ 41.49102057380.06.0073.45 127.0.0.1http/1.1 0-523725030/1162/9918_ 41.55101376690.08.7562.76 143.110.213.72http/1.100000-defaultsite.tld:443GET /about HTTP/1.1 0-523725030/1096/10077_ 41.52001421170.08.2173.44 103.110.183.81http/1.1totalorthocare.gr:80GET /api/goods.php HTTP/1.1 0-523725030/1317/10221_ 41.4913501270770.024.51111.23 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-523725030/1089/9809_ 41.49303467730.010.0459.53 143.110.213.72http/1.1 1-523725040/1578/12737_ 51.711301989660.06.9871.54 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-523725040/1554/12661_ 51.71401579960.010.6180.37 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-523725040/1606/13020_ 51.711704217370.07.6090.42 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-523725040/1638/13080_ 51.72001603610.010.35115.96 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-523725040/1672/12835_ 51.712202551870.016.0574.76 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-523725040/1534/12581_ 51.712001499520.019.91104.48 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-523725040/1542/12781_ 51.711502105900.09.5083.34 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-523725040/1673/12810_ 51.71601530530.010.21106.78 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-523725040/1736/12725_ 51.711601453190.018.4281.82 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-523725040/1693/12909_ 51.711201592750.012.15104.95 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-523725040/1703/12910_ 51.71803676490.012.2797.20 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-523725040/1595/12762_ 51.712301389340.011.3688.59 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-523725040/1606/12810_ 51.71303666530.037.88103.22 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-523725040/1523/12559_ 51.72101640880.06.9375.35 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-523725040/1681/12749_ 51.712101839700.012.6689.83 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-523725040/1662/12912_ 51.711101567660.08.3487.57 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-523725040/1536/12490_ 51.711903967400.010.1385.57 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-523725040/1675/13087_ 51.711002025290.012.71131.31 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-523725040/1613/12627_ 51.72202334470.09.4469.75 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-523725040/1570/12582_ 51.71502355640.08.6078.33 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-523725040/1638/12640_ 51.71701570430.013.65118.07 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-523725040/1524/12455_ 51.711802051710.07.8380.86
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625cb515ddd5
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Tuesday, 15-Oct-2024 02:05:01 EEST Restart Time: Friday, 04-Oct-2024 08:32:09 EEST Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 10 days 17 hours 32 minutes 51 seconds Server load: 0.15 0.79 0.57 Total accesses: 1176576 - Total Traffic: 8.5 GB - Total Duration: 18457852 CPU Usage: u13.4 s13.97 cu1267.54 cs317.5 - .174% CPU load 1.27 requests/sec - 9.6 kB/second - 7.6 kB/request - 15.6878 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02372503no0yes025000 12372504no0yes124000 22372531no0yes025000 32374961no1yes025010 Sum401 199010 ____________________________________________W___________________ ____________________________________............................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-523725030/25/8866_ 0.807901167260.00.0785.97 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-523725030/26/8872_ 0.8672171159200.00.0567.34 2602:80d:1002::1chttp/1.1 0-523725030/29/8761_ 0.92732971081330.00.1053.66 2602:80d:1002::1chttp/1.1webpoint.gr:443GET / HTTP/1.1 0-523725030/26/8951_ 0.816821201051320.00.09116.42 54.36.148.112http/1.1 0-523725030/26/8943_ 0.817103873460.00.0698.26 2602:80d:1002::1ch2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-523725030/28/8689_ 0.860661007160.00.0753.55 64.227.70.2http/1.1 0-523725030/29/9043_ 0.791301191500.00.1171.20 2a0b:21c0:a003:54b::6http/1.1 0-523725030/29/8881_ 0.7961701100170.00.0759.67 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-523725030/28/8969_ 0.7966601192370.00.0675.20 127.0.0.1http/1.1 0-523725030/30/8813_ 0.886170974590.00.0659.44 54.36.148.10h2digi-web.gr:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-523725030/88/8910_ 0.88418141276390.08.0663.58 2a05:d01c:b43:8a10:43c5:6278:e2ce:f060http/1.1webpoint.gr:80\x16\x03\x01 0-523725030/28/8768_ 0.7957601568400.00.0694.32 127.0.0.1http/1.1 0-523725030/27/8775_ 0.7941801270190.00.0651.23 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-523725030/25/8881_ 0.83418211405710.00.0564.65 83.235.18.221h2webpoint.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-523725030/27/9003_ 0.89388971681680.00.0769.09 54.36.148.63h2totalorthocare.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-523725030/27/8798_ 0.793880993410.00.0653.20 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-523725030/25/9219_ 0.7938801110960.00.05105.27 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-523725030/27/8995_ 0.7930502108070.00.0571.45 127.0.0.1http/1.1 0-523725030/28/8799_ 0.7918502155380.00.1462.50 127.0.0.1http/1.1 0-523725030/27/9258_ 0.7919901157070.00.0862.27 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-523725030/30/8735_ 0.85199161880190.00.1867.63 83.235.18.221h2webpoint.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-523725030/29/8785_ 0.90204161144810.00.1454.15 83.235.18.221h2digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-523725030/28/9009_ 0.7915501211090.00.0665.30 127.0.0.1http/1.1 0-523725030/27/8931_ 0.918412991620.00.0686.77 83.235.18.221h2digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-523725030/29/8749_ 0.857903265740.00.1249.61 2a05:d01c:b43:8a10:f6a6:a214:ccac:d610http/1.1webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-523725040/44/11203_ 1.3468161513490.00.1064.65 2602:80d:1002::1chttp/1.1 1-523725040/51/11158_ 1.4224231371830.00.5070.26 83.235.18.221h2webpoint.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-523725040/47/11461_ 1.36191014017640.00.2383.05 69.171.231.113h2makis-taverna.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-523725040/44/11486_ 1.301901329170.00.16105.77 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-523725040/43/11206_ 1.301402291930.00.1158.83 2a0b:21c0:a003:54b::5http/1.1 1-523725040/40/11087_ 1.361201269190.00.0884.64 193.118.52.34http/1.1 1-523725040/43/11282_ 1.4411651805830.00.1373.97 54.36.149.99h2digi-web.gr:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-523725040/47/11184_ 1.301001327580.00.6997.26 2a0b:21c0:a003:54b::4http/1.1 1-523725040/56/11045_ 1.301101233020.01.2464.64 2a0b:21c0:a003:54b::5http/1.1 1-523725040/42/11258_ 1.3711311359320.00.1092.90 83.235.18.221h2webpoint.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-523725040/39/11246_ 1.30903497730.00.1185.04 2a0b:21c0:a003:54b::5http/1.1 1-523725040/52/11219_ 1.46101212330.00.5477.77 64.227.70.2http/1.100000-defaultsite.tld:443GET / HTTP/1.1 1-523725040/106/11310_ 1.391163479470.028.7194.05 83.235.18.221h2webpoint.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-523725040/42/11078_ 1.38511440890.00.1868.60 127.0.0.1http/1.1 1-523725040/38/11106_ 1.391161591210.00.1077.28 83.235.18.221h2digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-523725040/40/11290_ 1.30001324330.00.1179.34 64.227.70.2http/1.1 1-523725040/42/10996_ 1.331193688350.00.1275.56 64.227.70.2h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-523725040/44/11456_ 1.46001815430.00.10118.70 64.227.70.2http/1.100000-defaultsite.tld:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-523725040/40/11054_ 1.308502132700.00.1060.41 2602:80d:1002::1ch2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-523725041/40/11052W 1.30001886290.00.1069.82 64.227.70.2http/1.100000-defaultsite.tld:443GET /server-status HTTP/1.1 1-523725040/43/11045_ 1.4032301282580.00.13104.54 162.142.125.206http/1.1totalorthocare.gr:443GET /templates/orthocare/favicon.ico HTTP/1.1 1-523725040/43/10974_ 1.3332301833570.00.5073.53 13.83.42.172http/1.1server1.webpoint.gr:8081GET / HTTP/1.0 1-523725040/41/11321_ 1.3030701589330.00.0975.78 162.142.125.206http/1.1 1-523725040/42/11068_ 1.402990139672
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625c2d5b2760
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Saturday, 12-Oct-2024 20:32:26 EEST Restart Time: Friday, 04-Oct-2024 08:32:09 EEST Parent Server Config. Generation: 4 Parent Server MPM Generation: 3 Server uptime: 8 days 12 hours 16 seconds Server load: 0.03 0.18 0.30 Total accesses: 938093 - Total Traffic: 6.8 GB - Total Duration: 15464192 CPU Usage: u193.58 s58.09 cu821.17 cs202.72 - .174% CPU load 1.28 requests/sec - 9.8 kB/second - 7.6 kB/request - 16.4847 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0326874no0yes025000 1326882no2yes124002 3326875no0yes025000 4327057no1yes025000 Sum403 199002 _________________________________W________________.............. ...........__________________________________________________... ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-33268740/2093/7462_ 63.95340994840.010.7776.97 127.0.0.1http/1.1 0-33268740/2150/7479_ 63.9954791011540.020.2854.95 104.168.190.133http/1.1reasonwatch.gr:443GET /%ce%b5%cf%80%ce%b9%ce%ba%ce%bf%ce%b9%ce%bd%cf%89%ce%bd%ce% 0-33268740/2259/7441_ 64.0050920520.017.4546.45 167.99.182.39http/1.100000-defaultsite.tld:443GET / HTTP/1.1 0-33268740/2118/7595_ 63.94580837790.027.17108.41 104.168.190.133http/1.1 0-33268740/2037/7466_ 64.00521133700500.032.4575.94 104.168.190.133http/1.1reasonwatch.gr:443GET /feed/ HTTP/1.1 0-33268740/2123/7252_ 63.9400844360.08.1643.07 104.168.190.133http/1.1 0-33268740/2158/7623_ 63.97071998160.024.5458.59 104.168.190.133http/1.1reasonwatch.gr:443GET /%ce%bf%ce%bc%ce%ac%ce%b4%ce%b1/ HTTP/1.1 0-33268740/2152/7576_ 63.97071882320.010.8944.69 104.168.190.133http/1.1reasonwatch.gr:443GET /coronabot/ HTTP/1.1 0-33268740/2099/7517_ 63.96318819010.022.1964.07 167.99.182.39h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-33268740/2161/7357_ 63.9550800920.019.3450.59 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-33268740/2084/7526_ 63.95401125120.010.6648.98 167.99.182.39h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-33268740/2055/7394_ 63.9955591358870.014.0786.49 104.168.190.133http/1.1reasonwatch.gr:443GET /?p=80 HTTP/1.1 0-33268740/2150/7384_ 63.935101139370.013.5944.33 104.168.190.133http/1.1 0-33268740/2223/7488_ 64.01101263560.019.3853.99 167.99.182.39http/1.100000-defaultsite.tld:443GET /debug/default/view?panel=config HTTP/1.1 0-33268740/2131/7637_ 63.95401513880.014.8957.30 167.99.182.39h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-33268740/2033/7374_ 64.0120814940.07.4243.74 167.99.182.39http/1.100000-defaultsite.tld:443GET /server HTTP/1.1 0-33268740/2133/7844_ 64.0110931600.011.4196.56 167.99.182.39http/1.100000-defaultsite.tld:443GET /about HTTP/1.1 0-33268740/2018/7470_ 64.01001915990.08.3647.59 167.99.182.39http/1.100000-defaultsite.tld:443GET /v2/_catalog HTTP/1.1 0-33268740/2061/7367_ 63.93301908220.014.0354.44 167.99.182.39http/1.1 0-33268740/2316/7802_ 63.9540984300.016.5254.71 127.0.0.1http/1.1 0-33268740/2089/7405_ 63.95401698200.010.7762.39 167.99.182.39http/1.1 0-33268740/2077/7320_ 63.985866912820.014.1342.53 104.168.190.133http/1.1reasonwatch.gr:443GET /wp-json/oembed/1.0/embed?url=https%3A%2F%2Freasonwatch.gr% 0-33268740/2336/7630_ 63.93301055630.027.3359.40 167.99.182.39http/1.1 0-33268740/2201/7490_ 63.94550834740.028.3366.95 104.168.190.133http/1.1 0-33268740/2239/7410_ 63.945403127250.014.9242.57 104.168.190.133http/1.1 1-33268820/1857/9362_ 51.80106171278750.010.7853.06 83.235.18.221h2digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-33268820/1875/9364_ 51.91801168700.012.9360.30 128.0.201.46h2totalorthocare.gr:443idle, streams: 0/41/41/0/0 (open/recv/resp/push/rst) 1-33268820/1867/9620_ 51.83501023734780.018.6572.13 104.168.190.133http/1.1reasonwatch.gr:443POST /%ce%b5%cf%80%ce%b9%ce%ba%ce%bf%ce%b9%ce%bd%cf%89%ce%bd%ce 1-33268820/1880/9653_ 51.81861271096990.012.8694.36 185.191.171.5http/1.1digi-web.gr:443GET /el/%CF%84%CE%BF-blog-%CE%BC%CE%B1%CF%82 HTTP/1.1 1-33268820/1879/9388_ 51.827002072320.012.2450.81 66.249.79.3http/1.1alaskavision.gr:443GET /images/topics/Troy/Priamos_4_2_FOR_UP.jpg HTTP/1.1 1-33268820/1722/9246_ 51.781501055530.07.9574.04 218.27.173.154http/1.1constantinpapageorge.com:443GET /wp-content/themes/faculty/js/jquery.touchSwipe.min.js?ver= 1-33268820/1793/9528_ 51.926401588020.09.0064.25 128.0.201.46h2totalorthocare.gr:443idle, streams: 0/42/42/0/0 (open/recv/resp/push/rst) 1-33268820/1732/9302_ 51.77706281132640.07.9664.21 66.249.79.3http/1.1alaskavision.gr:443GET /images/topics/Troy/Priamos_4_2_FOR_UP.jpg HTTP/1.1 1-33268821/1716/9109W 51.7600940800.011.2251.26 167.99.182.39http/1.100000-defaultsite.tld:443GET /server-status HTTP/1.1 1-33268820/1719/9295_ 51.793181158210.016.3960.70 167.99.182.39http/1.1 1-33268820/1762/9458_ 51.841503318370.09.4063.00 31.13.127.5h2corfucommunists.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-33268820/1776/9392_ 51.7540985400.09.8365.88 167.99.182.39h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-33268820/1825/9429_ 51.926643219480.016.2555.81 128.0.201.46h2totalorthocare.gr:443idle, streams: 0/43/43/0/0 (open/recv/resp/push/rst) 1-33268820/1744/9345_ 51.778601244200.08.7458.89 218.27.173.154http/1.1constantinpapageorge.com:443GET /wp-content/themes/faculty/js/jquery.touchSwipe.min.js?ver= 1-33268820/1667/9315_ 51.76101367500.09.9164.55 218.27.173.154http/1.1constantinpapageorge.com:443GET /wp-content/themes/faculty/js/jquery.touchSwipe.min.js?ver= 1-33268820/1777/9406_ 51.92101107820.09.4065.18 167.99.182.39http/1.100000-defaultsite.tld:443GET /.vscode/sftp.json HTTP/1.1 1-33268820/1729/9123_ 51.785003516060.010.0861.51 104.168.190.133http/1.1 1-33268820/1833/9484_ 51.76101635790.014.40101.11 218.27.173.154http/1.1constantinpapageorge.com:443done, streams: 0/43/43/0/0 (open/recv/resp/push/rst) 1-33268820/1751/9187_ 51.776601864890.011.6448.00 66.249.79.3http/1.1 1-33268820/1807/9262_ 51.76201680770.010.7561.09 218.27.173.154http/1.1constantinpapageorge.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-33268820/1874/9211_ 51.92201095830.035.4694.58 167.99.182.39http/1.100000-defaultsite.tld:443GET / HTTP/1.1 1-33268820/1763/9189_ 51.92001623810.017.3964.31 167.99.182.39http/1.100000-defaultsite.tld:443GET /ecp/Current/exporttool/microsoft.exchange
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625cdf4d751c
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Thursday, 10-Oct-2024 21:59:33 EEST Restart Time: Friday, 04-Oct-2024 08:32:09 EEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 6 days 13 hours 27 minutes 23 seconds Server load: 1.54 0.95 0.44 Total accesses: 726039 - Total Traffic: 5.1 GB - Total Duration: 11386063 CPU Usage: u232.62 s63.33 cu554.86 cs138.05 - .174% CPU load 1.28 requests/sec - 9.5 kB/second - 7.4 kB/request - 15.6824 ms/request 1 requests currently being processed, 124 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03499765no0yes124000 13502579no0yes025000 23499766no0yes025000 33499775no0yes025000 43769085no1yes025010 Sum501 1124010 ______W_________________________________________________________ _____________________________________________________________... ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-234997650/2627/5210_ 86.041220697040.053.4965.68 172.233.58.223http/1.1 0-234997650/2491/5169_ 86.051210650500.012.4634.11 172.233.58.223http/1.1 0-234997650/2454/5017_ 86.051220594870.012.5325.60 172.233.58.223http/1.1 0-234997650/2566/5296_ 86.0800595580.044.2378.81 143.244.168.161http/1.100000-defaultsite.tld:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-234997650/2598/5259_ 86.07403357840.015.5242.05 143.244.168.161http/1.100000-defaultsite.tld:443GET / HTTP/1.1 0-234997650/2431/4968_ 86.041210594180.019.7834.43 172.233.58.223http/1.1 0-234997651/2651/5289W 86.0500725410.018.1032.45 143.244.168.161http/1.100000-defaultsite.tld:443GET /server-status HTTP/1.1 0-234997650/2545/5266_ 86.031080617670.013.4432.64 127.0.0.1http/1.1 0-234997650/2697/5261_ 86.0540583810.021.7741.44 172.233.58.223http/1.1 0-234997650/2475/5023_ 86.0300563360.014.0829.19 172.233.58.223http/1.1 0-234997650/2605/5274_ 86.051130851550.022.6735.96 172.233.58.223http/1.1 0-234997650/2548/5101_ 85.9940605980.043.9458.53 143.244.168.161h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-234997650/2511/5074_ 86.0800913780.014.3130.19 143.244.168.161http/1.100000-defaultsite.tld:443GET /debug/default/view?panel=config HTTP/1.1 0-234997650/2465/5114_ 86.05180530760.011.9034.23 127.0.0.1http/1.1 0-234997650/2658/5345_ 86.0212101284740.019.0941.96 172.233.58.223http/1.1 0-234997650/2576/5195_ 86.051200581040.022.0235.95 172.233.58.223http/1.1 0-234997650/2832/5559_ 86.051210701240.064.5184.71 172.233.58.223http/1.1 0-234997650/2647/5290_ 86.0412001223980.020.8538.75 172.233.58.223http/1.1 0-234997650/2527/5146_ 86.021220635480.015.2139.94 172.233.58.223http/1.1 0-234997650/2703/5324_ 86.041210648060.021.5937.54 172.233.58.223http/1.1 0-234997650/2555/5159_ 86.047801373280.022.5950.69 127.0.0.1http/1.1 0-234997650/2504/5054_ 86.051220669040.012.3127.56 172.233.58.223h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-234997650/2556/5133_ 85.9940744290.018.1831.62 143.244.168.161h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-234997650/2476/5119_ 86.0430588910.015.3935.19 143.244.168.161h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-234997650/2545/5007_ 86.0312002809550.016.1726.77 172.233.58.223http/1.1 1-235025790/1803/7381_ 60.4412201038010.011.3340.60 172.233.58.223http/1.100000-defaultsite.tld:80GET / HTTP/1.0 1-235025790/1912/7397_ 60.473482900170.012.7140.00 66.249.64.12http/1.1arhi.gr:443GET /?section=newsArchive&story=103&format=amp HTTP/1.1 1-235025790/1933/7668_ 60.4312303519310.014.4353.26 172.233.58.223http/1.1 1-235025790/2044/7690_ 60.44770895220.015.9881.17 216.244.66.197http/1.1 1-235025790/1869/7427_ 60.4312001843290.012.0138.37 172.233.58.223http/1.1 1-235025790/1854/7436_ 60.441202790300.09.5565.55 172.233.58.223http/1.1 1-235025790/1856/7617_ 60.441220916710.011.6554.65 172.233.58.223http/1.1 1-235025790/1851/7477_ 60.431210803760.011.0455.37 172.233.58.223http/1.1 1-235025790/1784/7305_ 60.4710769600.013.6539.78 143.244.168.161http/1.100000-defaultsite.tld:443GET /.vscode/sftp.json HTTP/1.1 1-235025790/1843/7496_ 60.441220979480.012.3944.08 172.233.58.223http/1.1server1.webpoint.gr:8081GET / HTTP/1.0 1-235025790/1865/7607_ 60.433003112220.09.8053.34 66.249.64.12http/1.1 1-235025790/1897/7498_ 60.45770763290.021.4154.31 216.244.66.197http/1.1arhi.gr:80GET /robots.txt HTTP/1.1 1-235025790/1850/7520_ 60.441230768310.08.8739.20 172.233.58.223http/1.1 1-235025790/1889/7497_ 60.431220991630.012.8547.99 172.233.58.223http/1.1 1-235025790/1840/7557_ 60.4312101185370.08.7954.36 172.233.58.223http/1.1 1-235025790/1953/7549_ 60.431220916390.024.6055.58 172.233.58.223http/1.1 1-235025790/1770/7307_ 60.4348432479630.08.3851.04 127.0.0.1http/1.1 1-235025790/1891/7570_ 60.441220891490.010.8486.51 172.233.58.223http/1.1 1-235025790/1924/7336_ 60.4412101272880.09.8634.92 172.233.58.223http/1.1 1-235025790/1820/7368_ 60.4312101468490.013.2249.59 172.233.58.223http/1.1 1-235025790/1790/7230_ 60.43122126862410.013.8644.08 54.36.149.93http/1.1digi-web.gr:80GET /el/tag/%CE%B1%CF%83%CF%86%CE%B1%CE%BB%CE%B5%CE%AF%CE%B1%CF 1-235025790/1801/7348_ 60.4112301435080.012.1246.75 172.233.58.223http/1.1 1-235025790/1939/7629_ 60.4412001006490.010.9445.72 172.233.58.223http/1.1 1-235025790/1817/7440_ 60.441220928660.07.9842.02 172.233.58.223http/1.1server1.webpoint.gr:8084GET / HTTP/1.0 1-235025790/1844/7296_ 60.44122401498460.019.1353.16 172.233.58.223http/1.1 2-234997660/883/4828_ 34.2020648150.04.7425.59 143.244.168.161h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-234997660/955/5023_
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625c7ae98cdc
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Tuesday, 08-Oct-2024 22:05:55 EEST Restart Time: Friday, 04-Oct-2024 08:32:09 EEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 4 days 13 hours 33 minutes 46 seconds Server load: 0.20 0.22 0.28 Total accesses: 498327 - Total Traffic: 3.4 GB - Total Duration: 7464046 CPU Usage: u278.73 s76.39 cu233.18 cs56.51 - .163% CPU load 1.26 requests/sec - 9.0 kB/second - 7.1 kB/request - 14.9782 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01995952no0yes025000 12060942no1yes025010 21995953no0yes124000 31995960no0yes025000 Sum401 199010 _____________________________________________________W__________ ____________________________________............................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-119959520/1853/2522_ 57.904730342840.08.5912.06 127.0.0.1http/1.1 0-119959520/1928/2613_ 58.0636818334070.018.3121.52 79.166.79.185h2digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-119959520/1853/2497_ 57.863650332460.09.6112.89 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-119959520/1906/2609_ 57.9448516288810.012.1916.59 79.166.79.185h2webpoint.gr:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-119959520/1853/2594_ 57.97365212950020.023.1026.35 79.166.79.185h2webpoint.gr:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-119959520/1839/2470_ 58.063540312470.08.0214.51 127.0.0.1http/1.1server1.webpoint.gr:80GET / HTTP/1.1 0-119959520/1867/2569_ 58.0441214363970.09.6014.09 79.166.79.185h2digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-119959520/1841/2655_ 58.0040718371080.010.8718.76 83.235.18.221h2webpoint.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-119959520/1863/2494_ 58.0429317263120.015.5419.47 127.0.0.1http/1.1 0-119959520/1781/2480_ 57.9941281294740.06.7914.97 54.36.148.22http/1.1digi-web.gr:80GET /el/tag/cern?format=feed&type=rss HTTP/1.1 0-119959520/1848/2604_ 58.0541215361350.09.5513.13 79.166.79.185h2webpoint.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-119959520/1836/2483_ 58.0537020317680.010.9214.45 83.235.18.221h2webpoint.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-119959520/1796/2496_ 57.854730330700.010.9915.57 127.0.0.1http/1.1 0-119959520/1874/2580_ 58.03323202251900.09.7022.13 127.0.0.1http/1.1 0-119959520/1891/2617_ 57.90485124358610.011.5622.73 87.250.224.247http/1.1digi-web.gr:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-119959520/1877/2552_ 58.013630261530.09.6813.77 127.0.0.1http/1.1server1.webpoint.gr:80GET / HTTP/1.1 0-119959520/1909/2654_ 57.9140722366960.015.4419.98 83.235.18.221h2webpoint.gr:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-119959520/1923/2569_ 58.07176165330590.013.6217.66 72.14.201.56h2chomatourgika.gr:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-119959520/1862/2552_ 58.08530296800.014.5324.57 127.0.0.1http/1.1server1.webpoint.gr:80GET / HTTP/1.1 0-119959520/1837/2557_ 57.893630299260.011.3815.77 206.81.12.187http/1.100000-defaultsite.tld:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-119959520/1901/2535_ 57.9544314401150.024.5327.91 127.0.0.1http/1.1 0-119959520/1849/2485_ 57.884070360940.011.9915.07 54.36.148.22http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-119959520/1800/2504_ 57.9540768439670.08.9713.25 127.0.0.1http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-119959520/1895/2580_ 57.9541219322550.015.9819.63 83.235.18.221h2digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-119959520/1766/2394_ 57.984430280530.07.9110.40 127.0.0.1http/1.1 1-120609420/4258/5398_ 121.99100589070.021.4628.59 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-120609420/4239/5304_ 121.9920570060.022.1026.57 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-120609420/4429/5554_ 121.99403296510.032.0938.37 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-120609420/4375/5471_ 121.9850597690.058.4364.79 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-120609420/4322/5385_ 121.98401095500.020.1025.93 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-120609420/4323/5403_ 121.9820574780.048.6654.96 167.71.175.236http/1.1 1-120609420/4483/5578_ 121.9790716600.031.0242.11 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-120609420/4433/5439_ 121.9930600440.040.4543.90 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-120609420/4332/5335_ 122.0010557400.020.1425.56 167.71.175.236http/1.100000-defaultsite.tld:443GET /.vscode/sftp.json HTTP/1.1 1-120609420/4324/5441_ 121.9960754400.023.2329.66 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-120609420/4321/5523_ 121.98302858280.027.6241.65 167.71.175.236http/1.1 1-120609420/4365/5420_ 121.9850523390.027.4732.34 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-120609420/4404/5471_ 121.9980555160.023.2029.37 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-120609420/4331/5429_ 121.9950770050.023.2732.37 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-120609420/4395/5533_ 121.991012546160.027.8044.83 83.235.18.221h2digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-120609420/4382/5417_ 121.98120636830.024.1530.53 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-120609420/4293/5344_ 121.999131795870.033.2741.53 79.166.79.185h2digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-120609420/4324/5496_ 121.9840662500.023.5575.18 167.71.175.236h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-120609420/4174/5227_ 121.9820540700.016.2824.10 167.71.175.236http/1.1 1-120609420/4306/5366_ 121.99110867020.024.0535.38 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-120609420/4202/5257_ 122.0000642020.019.2729.62 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-120609420/4287/5372_ 122.0010662750.029.1434.13 127.0.0.1http/1.1server1.webpoint.gr:80GET /ser
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625c477b74b0
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Sunday, 06-Oct-2024 14:39:33 EEST Restart Time: Friday, 04-Oct-2024 08:32:09 EEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 2 days 6 hours 7 minutes 24 seconds Server load: 0.02 0.08 0.18 Total accesses: 246077 - Total Traffic: 1.7 GB - Total Duration: 3741291 CPU Usage: u37.68 s13.51 cu233.18 cs56.51 - .175% CPU load 1.26 requests/sec - 9.0 kB/second - 7.1 kB/request - 15.2037 ms/request 2 requests currently being processed, 98 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01995952no0yes025000 12060942no3yes223011 21995953no0yes025000 31995960no0yes025000 Sum403 298011 ____________________________R______W____________________________ ____________________________________............................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-119959520/290/959_ 8.48125106125800.01.144.61 195.191.219.132http/1.1digi-web.gr:80GET /en/blog/system-administration/tag/robot HTTP/1.1 0-119959520/287/972_ 8.471170139120.02.455.66 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-119959520/299/943_ 8.47420174020.01.825.10 127.0.0.1http/1.1 0-119959520/367/1070_ 8.5100135640.02.086.48 188.166.108.93http/1.100000-defaultsite.tld:443GET /about HTTP/1.1 0-119959520/305/1046_ 8.49200113150.01.544.78 66.249.73.32http/1.1chomatourgika.gr:443GET /robots.txt HTTP/1.1 0-119959520/291/922_ 8.4710591155840.01.337.82 40.77.167.72h2webpoint.gr:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-119959520/318/1020_ 8.472570151670.01.425.91 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-119959520/286/1100_ 8.491050144290.01.209.09 64.227.70.2http/1.100000-defaultsite.tld:80GET /_all_dbs HTTP/1.1 0-119959520/298/929_ 8.5020122103100.02.306.24 66.249.73.32http/1.1chomatourgika.gr:443GET /%CE%B5%CF%80%CE%B9%CE%BA%CE%BF%CE%B9%CE%BD%CF%89%CE%BD%CE% 0-119959520/298/997_ 8.4912211396900.00.859.03 195.191.219.132http/1.1digi-web.gr:80GET /en/blog/web-news/the-very-first-website-returns-to-the-web 0-119959520/316/1072_ 8.5119132190370.01.334.92 66.249.73.32http/1.1chomatourgika.gr:443GET /%CE%B5%CF%80%CE%B9%CE%BA%CE%BF%CE%B9%CE%BD%CF%89%CE%BD%CE% 0-119959520/295/942_ 8.5116169930.01.214.74 66.249.73.32http/1.1chomatourgika.gr:443GET /media/plg_captcha_recaptcha/js/recaptcha.min.js?ae7147ff10 0-119959520/283/983_ 8.472560132100.01.025.60 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-119959520/301/1007_ 8.472530115220.01.1813.61 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-119959520/290/1016_ 8.44120174840.00.7211.89 66.249.73.32http/1.1 0-119959520/313/988_ 8.472540112110.01.055.14 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-119959520/332/1077_ 8.472550140770.01.916.45 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-119959520/284/930_ 8.45253091730.00.975.01 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-119959520/316/1006_ 8.461920116650.01.5911.63 127.0.0.1http/1.1 0-119959520/286/1006_ 8.482240122040.01.215.60 66.249.73.130http/1.1webpoint.gr:443GET /media/k2/items/cache/48ee1e8a0a8f50dce4f8cb9ab418e211_M.jp 0-119959520/282/916_ 8.461920160960.00.734.11 127.0.0.1http/1.1 0-119959520/287/923_ 8.452220108100.01.014.10 127.0.0.1http/1.1 0-119959520/281/985_ 8.4812389123120.01.475.75 195.191.219.132http/1.1digi-web.gr:80GET /en/blog/system-administration/tag/traffic HTTP/1.1 0-119959520/286/971_ 8.48127085070.00.784.43 195.191.219.132http/1.1digi-web.gr:80GET /robots.txt HTTP/1.1 0-119959520/286/914_ 8.462190105790.01.103.58 66.249.73.130http/1.1 1-120609420/617/1757_ 15.2000200640.02.769.88 188.166.108.93http/1.100000-defaultsite.tld:443GET /debug/default/view?panel=config HTTP/1.1 1-120609420/615/1680_ 15.2100177620.02.557.02 188.166.108.93http/1.100000-defaultsite.tld:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-120609420/616/1741_ 15.19602839370.02.248.52 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-120609420/659/1755R 15.1800233980.06.7013.06 40.77.167.79h2arhi.gr:443GET /en/component/k2/content/nea?start=20 HTTP/2.0 1-120609420/569/1632_ 15.19130660690.02.428.26 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-120609420/575/1655_ 15.19110156650.01.898.19 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-120609420/624/1719_ 15.1710238180.01.8012.89 188.166.108.93h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-120609420/652/1658_ 15.1910161360.08.5411.98 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-120609420/619/1622_ 15.1800161380.02.087.51 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-120609420/622/1739_ 15.1990204210.02.378.80 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-120609421/627/1829W 15.19002392920.02.8816.90 188.166.108.93http/1.100000-defaultsite.tld:443GET /server-status HTTP/1.1 1-120609420/660/1715_ 15.17120159640.04.279.15 127.0.0.1http/1.1 1-120609420/622/1689_ 15.1970180850.03.029.19 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-120609420/587/1685_ 15.1940224270.01.8911.00 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-120609420/592/1730_ 15.1980142600.02.5619.58 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-120609420/621/1656_ 15.2000162480.03.359.73 188.166.108.93http/1.100000-defaultsite.tld:443GET /server HTTP/1.1 1-120609420/575/1626_ 15.1950166230.01.539.80 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-120609420/593/1765_ 15.19100210560.02.2353.86 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-120609420/596/1649_ 15.1800165660.01.999.81 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-120609420/667/1727_ 15.19120378640.05.0016.33 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-120609420/592/1647_ 15.2000237180.01.7512.10 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-120609420/588/1673_ 15.1700211130.03.098.08 188.166.108.93http/1.1 1-12060942
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625ccfe6f6f1
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Friday, 04-Oct-2024 09:28:34 EEST Restart Time: Friday, 04-Oct-2024 08:32:09 EEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 56 minutes 24 seconds Server load: 0.01 0.13 0.24 Total accesses: 5951 - Total Traffic: 35.9 MB - Total Duration: 98971 CPU Usage: u10.02 s1.87 cu.01 cs0 - .352% CPU load 1.76 requests/sec - 10.9 kB/second - 6.2 kB/request - 16.631 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01132995no2yes025002 11132996no1yes025000 21132998no0yes124000 31133203no2yes025002 Sum405 199004 __________________________________________________W_____________ ____________________________________............................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-011329950/39/39_ 1.26161011560.00.400.40 127.0.0.1http/1.1server1.webpoint.gr:8084GET /telescope/requests HTTP/1.1 0-011329950/19/19_ 1.29172105730.00.070.07 5.203.246.52h2isp.digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-011329950/18/18_ 1.1616706400.00.050.05 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-011329950/70/70_ 1.29166117340.01.641.64 5.203.246.52h2isp.digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-011329950/14/14_ 1.2616104010.00.050.05 147.182.200.94http/1.1isp.digi-web.gr:80local goaway, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-011329950/14/14_ 1.265191380.00.030.03 5.203.246.52h2webpoint.gr:443local goaway, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-011329950/13/13_ 1.20125343110.00.040.04 5.203.246.52h2digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-011329950/19/19_ 1.29130112060.00.040.04 5.203.246.52h2isp.digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-011329950/16/16_ 1.24125103270.00.060.06 147.182.200.94http/1.1isp.digi-web.gr:80local goaway, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-011329950/16/16_ 1.2510542890.00.060.06 127.0.0.1http/1.1 0-011329950/18/18_ 1.3110111640.00.050.05 5.203.246.52h2isp.digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-011329950/18/18_ 1.3039395910.00.090.09 5.255.231.46http/1.1digi-web.gr:443GET / HTTP/1.1 0-011329950/13/13_ 1.163402830.00.060.06 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-011329950/52/52_ 1.253303730.01.671.67 127.0.0.1http/1.1 0-011329950/23/23_ 1.2751632790.01.251.25 182.16.21.98http/1.1corfucommunists.gr:443GET / HTTP/1.1 0-011329950/18/18_ 1.25501970.00.080.08 127.0.0.1http/1.1server1.webpoint.gr:8084done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-011329950/14/14_ 1.325111790.00.100.10 5.203.246.52h2isp.digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-011329950/18/18_ 1.25103800.00.090.09 206.81.24.74http/1.1 0-011329950/16/16_ 1.25004540.00.050.05 127.0.0.1http/1.1server1.webpoint.gr:8084GET /login.action HTTP/1.1 0-011329950/22/22_ 1.32008580.00.230.23 206.81.24.74http/1.100000-defaultsite.tld:443GET /server HTTP/1.1 0-011329950/12/12_ 1.25001810.00.080.08 127.0.0.1http/1.1server1.webpoint.gr:8084done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-011329950/12/12_ 1.28178111600.00.040.04 5.203.246.52h2isp.digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-011329950/17/17_ 1.2616704540.00.050.05 127.0.0.1http/1.1server1.webpoint.gr:8084local goaway, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-011329950/14/14_ 1.2617301520.00.030.03 147.182.200.94http/1.1isp.digi-web.gr:80GET /.env HTTP/1.1 0-011329950/17/17_ 1.2617302800.00.050.05 127.0.0.1http/1.1server1.webpoint.gr:8084local goaway, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-011329960/92/92_ 2.43809110.00.530.53 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-011329960/49/49_ 2.44002590.00.130.13 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-011329960/47/47_ 2.411201550.00.200.20 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-011329960/55/55_ 2.436010100.00.430.43 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-011329960/53/53_ 2.43906750.00.160.16 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-011329960/85/85_ 2.431007900.00.870.87 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-011329960/52/52_ 2.44104980.00.220.22 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-011329960/47/47_ 2.43701840.00.100.10 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-011329960/49/49_ 2.44104510.00.200.20 206.81.24.74http/1.100000-defaultsite.tld:443GET / HTTP/1.1 1-011329960/56/56_ 2.43207660.00.330.33 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-011329960/53/53_ 2.43503720.00.250.25 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-011329960/50/50_ 2.41103900.00.250.25 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-011329960/52/52_ 2.43105830.00.150.15 95.214.27.166http/1.1server1.webpoint.gr:8081GET / HTTP/1.0 1-011329960/52/52_ 2.44006800.00.130.13 206.81.24.74http/1.100000-defaultsite.tld:443GET / HTTP/1.1 1-011329960/58/58_ 2.431308460.00.320.32 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-011329960/46/46_ 2.43403560.00.190.19 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-011329960/54/54_ 2.4311040250.00.350.35 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-011329960/45/45_ 2.43302290.00.120.12 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-011329960/67/67_ 2.431207020.00.250.25 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-011329960/55/55_ 2.4112016330.00.190.19 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-011329960/54/54_ 2.41009430.00.310.31 206.81.24.74http/1.1 1-011329960/78/78_ 2.41003610.00.240.24 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-011329960/49/49_ 2.41102560.00.150.15 206.81.24.74h2
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625c1479d7d6
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Wednesday, 02-Oct-2024 10:02:12 EEST Restart Time: Sunday, 21-Jul-2024 23:52:46 EEST Parent Server Config. Generation: 38 Parent Server MPM Generation: 37 Server uptime: 72 days 10 hours 9 minutes 26 seconds Server load: 0.07 0.12 0.22 Total accesses: 9299695 - Total Traffic: 91.5 GB - Total Duration: 1310517225 CPU Usage: u426.94 s172.83 cu15769.6 cs2838.95 - .307% CPU load 1.49 requests/sec - 15.3 kB/second - 10.3 kB/request - 140.92 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02620870no0yes025000 22591271no0yes025000 32591358no0yes124000 52591265no2yes025110 Sum402 199110 _________________________.........................______________ ___________________________W________.........................___ ______________________.......................................... ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3726208700/5497/62953_ 167.4317098664600.033.27682.55 178.211.139.188http/1.100000-defaultsite.tld:80GET / HTTP/1.1 0-3726208700/5402/63478_ 167.4347101294420.041.92730.50 157.245.105.107http/1.1 0-3726208700/5409/63353_ 167.4327099702470.054.25741.36 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3726208700/5352/63167_ 167.44170102741320.033.03681.02 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3726208700/5560/63266_ 167.4418098173510.075.26709.98 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3726208700/5297/63285_ 167.4331298781240.026.49705.88 83.235.18.221h2isp.digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3726208700/5474/63243_ 167.4424094055580.034.61669.86 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3726208700/5472/64135_ 167.44200100173690.057.31754.49 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3726208700/5515/63416_ 167.4224096640800.029.44685.71 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3726208700/5276/63004_ 167.443098481870.038.49688.28 157.245.105.107http/1.100000-defaultsite.tld:443GET /server HTTP/1.1 0-3726208700/5424/63703_ 167.443096252630.029.75693.22 157.245.105.107http/1.100000-defaultsite.tld:443GET / HTTP/1.1 0-3726208700/5594/63467_ 167.4419094570890.081.32703.22 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3726208700/5358/62842_ 167.4326099414500.044.97719.36 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3726208700/5352/63129_ 167.420097753890.036.15637.92 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3726208700/5425/63497_ 167.4425099973250.035.77726.36 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3726208700/5440/63023_ 167.434095821960.033.90670.94 157.245.105.107h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-3726208700/5670/63571_ 167.4421097261570.048.47675.77 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3726208700/5294/63462_ 167.4328098419960.028.16692.45 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3726208700/5417/63173_ 167.4350102229820.044.45719.10 157.245.105.107h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-3726208700/5437/63912_ 167.4224098217020.031.95680.26 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3726208700/5413/63724_ 167.4423099884890.033.23641.25 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3726208700/5473/63624_ 167.441098418850.046.91739.33 157.245.105.107http/1.100000-defaultsite.tld:443GET /about HTTP/1.1 0-3726208700/5437/62995_ 167.4350113173090.040.77672.62 157.245.105.107http/1.1 0-3726208700/5318/62613_ 167.4422094086290.036.74665.73 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3726208700/5469/63644_ 167.4225098009700.0108.77796.14 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-36-0/0/58925. 0.00281400073883350.00.00561.50 127.0.0.1http/1.1 1-36-0/0/59343. 0.00281400072209300.00.00592.12 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-36-0/0/59180. 0.00281400075047110.00.00515.54 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-36-0/0/58770. 0.00281400072563800.00.00520.09 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-36-0/0/58789. 0.00281400074020870.00.00537.44 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-36-0/0/59557. 0.00281400073153630.00.00583.06 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-36-0/0/58173. 0.00281400077166300.00.00546.58 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-36-0/0/59288. 0.00281400077576070.00.00556.02 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-36-0/0/59242. 0.00281400072514950.00.00537.28 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-36-0/0/58973. 0.00281400072358530.00.00593.88 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-36-0/0/59163. 0.00281400076940950.00.00573.83 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-36-0/0/58770. 0.00281400073749570.00.00586.54 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-36-0/0/59399. 0.00281400072608180.00.00529.81 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-36-0/0/59334. 0.00281400070531320.00.00585.89 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-36-0/0/58749. 0.00281400081427400.00.00549.03 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-36-0/0/59207. 0.00281400072579720.00.00551.94 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-36-0/0/58547. 0.00281400070679570.00.00513.55 127.0.0.1http/1.1 1-36-0/0/58636. 0.00281400068996870.00.00500.18 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-36-0/0/59061. 0.00281400071179730.00.00584.01 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-36-0/0/58644. 0.00281400071579060.00.00500.55 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-36-0/0/58477. 0.00281400073525250.00.00492.42 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-36-0/0/58822. 0.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625cab06d4cf
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Monday, 30-Sep-2024 09:23:45 EEST Restart Time: Sunday, 21-Jul-2024 23:52:46 EEST Parent Server Config. Generation: 38 Parent Server MPM Generation: 37 Server uptime: 70 days 9 hours 30 minutes 58 seconds Server load: 0.02 0.12 0.24 Total accesses: 9058579 - Total Traffic: 89.8 GB - Total Duration: 1306007928 CPU Usage: u169.36 s112.39 cu15769.6 cs2838.95 - .311% CPU load 1.49 requests/sec - 15.5 kB/second - 10.4 kB/request - 144.174 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02620870no3yes025111 22591271no0yes124000 32591358no1yes025010 52591265no0yes025000 Sum404 199121 _________________________.........................______________ __________W_________________________.........................___ ______________________.......................................... ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3726208700/1874/59330_ 51.9281198139900.011.53660.81 83.235.18.221h2isp.digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3726208700/1845/59921_ 51.9735100739270.016.61705.19 127.0.0.1http/1.1server1.webpoint.gr:8084GET /datalogstatus.php HTTP/1.1 0-3726208700/1950/59894_ 51.89561199145100.012.33699.43 83.235.18.221h2isp.digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3726208700/1848/59663_ 51.9710101945190.07.61655.61 206.189.95.232http/1.100000-defaultsite.tld:443GET /debug/default/view?panel=config HTTP/1.1 0-3726208700/1955/59661_ 51.7923597712720.045.18679.90 127.0.0.1http/1.1 0-3726208700/1835/59823_ 51.959598260210.08.32687.71 127.0.0.1http/1.1server1.webpoint.gr:8084GET /datalogstatus.php HTTP/1.1 0-3726208700/1876/59645_ 51.9111193516680.011.08646.33 83.235.18.221h2rspamd.digi-web.gr:443idle, streams: 0/10/10/0/0 (open/recv/resp/push/rst) 0-3726208700/1911/60574_ 51.9111599233470.024.45721.62 127.0.0.1http/1.1server1.webpoint.gr:8084GET /datalogstatus.php HTTP/1.1 0-3726208700/1896/59797_ 51.958096141510.09.08665.35 206.189.95.232http/1.100000-defaultsite.tld:443GET / HTTP/1.1 0-3726208700/1747/59475_ 51.7922097764710.07.31657.11 127.0.0.1http/1.1 0-3726208700/1842/60121_ 51.821095611280.09.61673.09 127.0.0.1http/1.1server1.webpoint.gr:80local goaway, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3726208700/2007/59880_ 51.8741194095030.047.98669.88 83.235.18.221h2isp.digi-web.gr:443local goaway, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3726208700/1796/59280_ 51.890598910370.011.77686.17 127.0.0.1http/1.1server1.webpoint.gr:8084GET /datalogstatus.php HTTP/1.1 0-3726208700/1851/59628_ 51.9581197251510.020.18621.94 83.235.18.221h2isp.digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3726208700/1867/59939_ 51.9327599558050.016.00706.58 127.0.0.1http/1.1server1.webpoint.gr:8084GET /datalogstatus.php HTTP/1.1 0-3726208700/1888/59471_ 51.933695253960.014.70651.74 127.0.0.1http/1.1server1.webpoint.gr:8084GET /datalogstatus.php HTTP/1.1 0-3726208700/2065/59966_ 51.826096787250.019.01646.31 206.189.95.232http/1.1 0-3726208700/1900/60068_ 51.9111245298027650.013.83678.12 83.235.18.221h2rspamd.digi-web.gr:443idle, streams: 0/9/9/0/0 (open/recv/resp/push/rst) 0-3726208700/1876/59632_ 51.86216101785550.015.70690.34 127.0.0.1http/1.1server1.webpoint.gr:8084GET /datalogstatus.php HTTP/1.1 0-3726208700/1950/60425_ 51.823097636700.011.28659.59 127.0.0.1http/1.1local goaway, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3726208700/1839/60150_ 51.826099273910.010.99619.00 206.189.95.232http/1.1 0-3726208700/1893/60044_ 51.973097885920.09.16701.58 206.189.95.232http/1.100000-defaultsite.tld:443GET /.vscode/sftp.json HTTP/1.1 0-3726208700/1880/59438_ 51.8779112640630.013.98645.82 206.189.95.232h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-3726208700/1792/59087_ 51.8311993661300.012.19641.18 127.0.0.1http/1.1server1.webpoint.gr:8084done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3726208700/1970/60145_ 51.94168897506860.021.36708.73 193.186.200.93h2chomatourgika.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-36-0/0/58925. 0.00106293073883350.00.00561.50 127.0.0.1http/1.1 1-36-0/0/59343. 0.00106293072209300.00.00592.12 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-36-0/0/59180. 0.00106293075047110.00.00515.54 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-36-0/0/58770. 0.00106293072563800.00.00520.09 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-36-0/0/58789. 0.00106293074020870.00.00537.44 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-36-0/0/59557. 0.00106293073153630.00.00583.06 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-36-0/0/58173. 0.00106293077166300.00.00546.58 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-36-0/0/59288. 0.00106293077576070.00.00556.02 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-36-0/0/59242. 0.00106293072514950.00.00537.28 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-36-0/0/58973. 0.00106293072358530.00.00593.88 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-36-0/0/59163. 0.00106293076940950.00.00573.83 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-36-0/0/58770. 0.00106293073749570.00.00586.54 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-36-0/0/59399. 0.00106293072608180.00.00529.81 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-36-0/0/59334. 0.00106293070531320.00.00585.89 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-36-0/0/58749. 0.00106293081427400.00.00549.03 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-36-0/0/59207. 0.00106293072579720.00.00551.94 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-36-0/0/58547. 0.00106293070679570.00.00513.55 127.0.0.1http/1.1 1-36-0/0/58636. 0.00106293068996870.00.00500.18 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-36-0/0/59061. 0.00106293071179730.00.00584.01 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-36-0/0/58644. 0.00106293071579060.00.00500.55 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-36-0/0/58477. 0.00106293073525250.00.00492.42 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-36-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625ca7e690ef
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Saturday, 28-Sep-2024 11:53:42 EEST Restart Time: Sunday, 21-Jul-2024 23:52:46 EEST Parent Server Config. Generation: 37 Parent Server MPM Generation: 36 Server uptime: 68 days 12 hours 56 seconds Server load: 0.90 0.84 0.50 Total accesses: 8859070 - Total Traffic: 88.3 GB - Total Duration: 1303839803 CPU Usage: u774.69 s250.75 cu14884.1 cs2627.14 - .313% CPU load 1.5 requests/sec - 15.6 kB/second - 10.5 kB/request - 147.176 ms/request 1 requests currently being processed, 124 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03445357no0yes025000 13445401no0yes025000 23445536no1yes124010 33494740no2yes025000 53445356no0yes025000 Sum503 1124010 ________________________________________________________________ ____W_______________________________.........................___ ______________________.......................................... ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3634453570/3026/57161_ 111.53132097905600.015.00648.08 135.148.100.196http/1.1totalorthocare.gr:443GET / HTTP/1.1 0-3634453570/3123/57775_ 111.49132126100480110.020.72687.40 135.148.100.196http/1.1totalorthocare.gr:443GET / HTTP/1.1 0-3634453570/3010/57640_ 111.49457098380840.021.70686.11 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3634453570/3209/57525_ 111.491730101732130.031.29647.14 127.0.0.1http/1.1 0-3634453570/3012/57337_ 111.49157097447980.015.56632.40 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3634453570/3173/57632_ 111.49157098044260.020.77675.27 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3634453570/3066/57449_ 111.49459093273240.018.48634.05 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3634453570/3216/58366_ 111.560098985900.030.61696.28 64.227.32.66http/1.100000-defaultsite.tld:443GET / HTTP/1.1 0-3634453570/2978/57602_ 111.49263095921230.015.55653.24 127.0.0.1http/1.1 0-3634453570/3088/57396_ 111.49132097536140.023.54646.97 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3634453570/3222/57981_ 111.5628595367110.030.41661.74 195.191.219.130http/1.1digi-web.gr:443GET /el/ HTTP/1.1 0-3634453570/3003/57536_ 111.48143093859180.014.71620.20 127.0.0.1http/1.1 0-3634453570/2888/57180_ 111.4971098454640.012.45672.66 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3634453570/3090/57473_ 111.54421496962440.022.48600.38 83.235.18.221h2digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3634453570/2985/57771_ 111.49457099325080.013.22689.65 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3634453570/3011/57291_ 111.4971094994890.018.99636.21 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3634453570/2964/57597_ 111.4937096516870.015.04626.16 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3634453570/3217/57872_ 111.500097699660.025.67662.47 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3634453570/3120/57416_ 111.50230101537640.021.46672.30 127.0.0.1http/1.1 0-3634453570/3127/58167_ 111.49131097383640.021.11647.23 135.148.100.196http/1.1 0-3634453570/2973/58006_ 111.501099027570.014.19606.82 64.227.32.66http/1.1 0-3634453570/3028/57857_ 111.4937097677900.018.98691.20 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3634453570/3007/57287_ 111.537191112360860.017.73630.31 173.252.83.36h2totalorthocare.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3634453570/3020/57005_ 111.542918493457430.015.90628.10 69.171.230.20h2arhi.gr:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3634453570/3030/57872_ 111.521621397259760.018.11684.85 83.235.18.221h2digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3634454010/5347/58386_ 174.05159073837070.058.45557.21 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3634454010/5402/58806_ 174.05161072156890.030.98589.51 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3634454010/5545/58544_ 174.06421974940140.046.49512.59 83.235.18.221h2webpoint.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3634454010/5284/58215_ 174.05163072506110.030.72516.75 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3634454010/5363/58204_ 174.0337073958080.025.67534.47 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3634454010/5568/59020_ 174.041073090810.045.87581.08 64.227.32.66h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-3634454010/5226/57622_ 174.0383077126570.042.23544.58 127.0.0.1http/1.1 1-3634454010/5377/58662_ 174.04167077523080.028.51550.36 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3634454010/5473/58609_ 174.03113072474380.028.88534.57 127.0.0.1http/1.1 1-3634454010/5401/58394_ 174.0337072282140.033.02589.44 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3634454010/5323/58574_ 174.0353076879270.036.44571.86 127.0.0.1http/1.1 1-3634454010/5508/58228_ 174.05157073688750.044.33583.53 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3634454010/5429/58718_ 174.060072535380.036.71525.37 64.227.32.66http/1.100000-defaultsite.tld:443GET /about HTTP/1.1 1-3634454010/5519/58777_ 174.03155070481300.031.86583.47 54.36.149.13http/1.1 1-3634454010/5511/58207_ 174.05160081378530.043.29546.66 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3634454010/5299/58596_ 174.03156072547480.026.91541.18 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3634454010/5369/57975_ 174.04166070640020.025.73510.28 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3634454010/5439/58055_ 174.04168068928630.034.75497.13 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3634454010/5406/58530_ 174.0515510671132590.029.16582.59 54.36.149.13http/1.1digi-web.gr:80GET /en/portfolio/alaskavision HTTP/1.1 1-3634454010/5325/58108_ 174.05158071525090.035.66499.07 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3634454010/5369/57936_ 174.05164073482980.025.96490.09 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625c5f30eeda
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Thursday, 26-Sep-2024 11:18:32 EEST Restart Time: Sunday, 21-Jul-2024 23:52:46 EEST Parent Server Config. Generation: 37 Parent Server MPM Generation: 36 Server uptime: 66 days 11 hours 25 minutes 45 seconds Server load: 0.17 0.48 0.40 Total accesses: 8633371 - Total Traffic: 86.8 GB - Total Duration: 1299512004 CPU Usage: u544.04 s191.56 cu14884.1 cs2627.14 - .318% CPU load 1.5 requests/sec - 15.9 kB/second - 10.5 kB/request - 150.522 ms/request 2 requests currently being processed, 123 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03445357no1yes025000 13445401no0yes124000 23445536no0yes025000 33494740no0yes124000 53445356no0yes025000 Sum501 2123000 _______________________________________________W________________ _______________________W____________.........................___ ______________________.......................................... ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3634453570/2014/56149_ 77.165097777910.09.37642.45 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3634453570/2103/56755_ 77.1700100366420.016.78683.45 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3634453570/1989/56619_ 77.164098235150.014.68679.09 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3634453570/2211/56527_ 77.16150101613560.024.63640.49 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3634453570/1984/56309_ 77.1617097333980.09.64626.47 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3634453570/2061/56520_ 77.1611097895320.013.28667.78 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3634453570/2114/56497_ 77.1621093147060.013.78629.36 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3634453570/2248/57398_ 77.1612098797080.026.87692.54 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3634453570/2006/56630_ 77.1610095739480.08.21645.90 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3634453570/2120/56428_ 77.166097435450.020.02643.45 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3634453570/2262/57021_ 77.1624095261230.023.80655.13 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3634453570/2005/56538_ 77.163093727520.08.09613.58 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3634453570/1934/56226_ 77.168098321770.08.43668.63 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3634453570/2116/56499_ 77.1619096829120.015.16593.06 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3634453570/1991/56777_ 77.1620099211450.08.45684.88 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3634453570/2056/56336_ 77.167094851820.012.98630.19 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3634453570/1978/56611_ 77.1622096412880.011.19622.31 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3634453570/2141/56796_ 77.1614097587950.019.08655.88 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3634453570/2074/56370_ 77.16180101407580.012.13662.97 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3634453570/2119/57159_ 77.1623097277010.015.85641.97 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3634453570/1979/57012_ 77.1616098899340.010.35602.97 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3634453570/2004/56833_ 77.161097584750.011.24683.46 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3634453570/2059/56339_ 77.1620112217670.010.69623.28 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3634453570/2034/56019_ 77.169093339610.012.17624.37 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3634453570/2094/56936_ 77.1613097129570.013.67680.41 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3634454010/3608/56647_ 119.640073547530.052.55551.31 159.89.17.243http/1.100000-defaultsite.tld:443GET /.vscode/sftp.json HTTP/1.1 1-3634454010/3636/57040_ 119.5386071956770.021.73580.25 127.0.0.1http/1.1 1-3634454010/3760/56759_ 119.5291074648630.023.39489.50 127.0.0.1http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3634454010/3538/56469_ 119.531072272400.017.71503.75 159.89.17.243http/1.1 1-3634454010/3550/56391_ 119.641073708330.016.90525.69 159.89.17.243http/1.100000-defaultsite.tld:443GET / HTTP/1.1 1-3634454010/3798/57250_ 119.5801272871060.037.15572.36 92.255.85.230http/1.1 1-3634454010/3486/55882_ 119.531076865100.035.07537.43 127.0.0.1http/1.1 1-3634454010/3623/56908_ 119.5612277332880.021.84543.69 127.0.0.1http/1.1 1-3634454010/3606/56742_ 119.650072300220.021.12526.80 159.89.17.243http/1.100000-defaultsite.tld:443GET /debug/default/view?panel=config HTTP/1.1 1-3634454010/3619/56612_ 119.650072114660.024.89581.30 159.89.17.243http/1.100000-defaultsite.tld:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-3634454010/3494/56745_ 119.5986076679340.016.67552.10 51.222.253.16h2corfucommunists.gr:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3634454010/3547/56267_ 119.6369073208880.018.96558.16 34.77.124.153http/1.100000-defaultsite.tld:443GET / HTTP/1.1 1-3634454010/3666/56955_ 119.531072334000.028.63517.29 159.89.17.243http/1.1 1-3634454010/3700/56958_ 119.6111370243040.023.86575.46 159.89.17.243http/1.1 1-3634454010/3654/56350_ 119.5358075741500.032.28535.64 127.0.0.1http/1.1 1-3634454010/3536/56833_ 119.561072311220.018.47532.74 159.89.17.243http/1.1 1-3634454010/3572/56178_ 119.5383069846590.018.57503.13 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3634454010/3678/56294_ 119.632068370940.023.73486.11 159.89.17.243http/1.100000-defaultsite.tld:443GET / HTTP/1.1 1-3634454010/3588/56712_ 119.531070892680.018.38571.81 159.89.17.243h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-3634454010/3591/56374_ 119.6011871339470.029.97493.38 83.235.18.221h2webpoint.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3634454010/3564/56131_ 119.6116473281440.019.05483.18 159.89.17.243h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-3634
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625cee385d00
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Tuesday, 24-Sep-2024 11:04:26 EEST Restart Time: Sunday, 21-Jul-2024 23:52:46 EEST Parent Server Config. Generation: 37 Parent Server MPM Generation: 36 Server uptime: 64 days 11 hours 11 minutes 39 seconds Server load: 0.08 0.10 0.14 Total accesses: 8409324 - Total Traffic: 85.4 GB - Total Duration: 1295368065 CPU Usage: u309.66 s132.06 cu14884.1 cs2627.14 - .322% CPU load 1.51 requests/sec - 16.1 kB/second - 10.6 kB/request - 154.04 ms/request 1 requests currently being processed, 124 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03445357no0yes025000 13445401no0yes025000 23445536no2yes025011 33494740no6yes124033 53445356no0yes025000 Sum508 1124044 ________________________________________________________________ ________________________W___________.........................___ ______________________.......................................... ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3634453570/1055/55190_ 41.29156097196400.05.19638.27 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3634453570/1115/55767_ 41.316413100243490.011.80678.47 83.235.18.221h2isp.digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3634453570/1043/55673_ 41.29153095018320.04.09668.51 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3634453570/1121/55437_ 41.291520100916380.06.47622.32 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3634453570/1038/55363_ 41.282097197890.04.81621.64 134.122.28.88h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-3634453570/1066/55525_ 41.2874097737500.07.39661.89 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3634453570/1070/55453_ 41.3229693012340.07.38622.95 149.202.86.56http/1.1digi-web.gr:443GET /el/%CF%84%CE%BF-blog-%CE%BC%CE%B1%CF%82/web-news/tag/Faceb 0-3634453570/1174/56324_ 41.2877098683070.011.34677.01 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3634453570/1014/55638_ 41.29151095607420.04.44642.13 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3634453570/1105/55413_ 41.30824497210220.014.53637.95 83.235.18.221h2isp.digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3634453570/1166/55925_ 41.2865094923270.07.06638.40 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3634453570/1007/55540_ 41.321093581650.03.25608.74 134.122.28.88http/1.100000-defaultsite.tld:443GET /about HTTP/1.1 0-3634453570/992/55284_ 41.2896098193320.04.07664.27 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3634453570/1106/55489_ 41.29155096678470.09.03586.93 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3634453570/1008/55794_ 41.29154099096660.03.86680.29 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3634453570/1048/55328_ 41.2874094745660.08.07625.28 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3634453570/988/55621_ 41.30791495996720.04.99616.11 83.235.18.221h2digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3634453570/1068/55723_ 41.301012197457630.011.88648.69 127.0.0.1http/1.1server1.webpoint.gr:8084GET /datalogstatus.php HTTP/1.1 0-3634453570/1057/55353_ 41.291500101270280.05.70656.53 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3634453570/1007/56047_ 41.2859097072010.08.30634.41 127.0.0.1http/1.1server1.webpoint.gr:80local goaway, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3634453570/1007/56040_ 41.30701698510480.05.80598.43 83.235.18.221h2isp.digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3634453570/1051/55880_ 41.2859097449960.06.60678.83 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3634453570/1043/55323_ 41.281500112033110.04.59617.17 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3634453570/1068/55053_ 41.2865093221040.06.80618.99 127.0.0.1http/1.1server1.webpoint.gr:80local goaway, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3634453570/1085/55927_ 41.2877096977420.07.68674.42 127.0.0.1http/1.1server1.webpoint.gr:80local goaway, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3634454010/1781/54820_ 63.4451073340450.014.59513.35 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3634454010/1820/55224_ 63.4147071268060.09.79568.31 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3634454010/1822/54821_ 63.44521374418480.010.16476.27 83.235.18.221h2isp.digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3634454010/1789/54720_ 63.4256072069320.09.33495.37 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3634454010/1763/54604_ 63.4237073472950.08.60517.39 127.0.0.1http/1.1 1-3634454010/1794/55246_ 63.4053072665310.011.39546.60 127.0.0.1http/1.1server1.webpoint.gr:80local goaway, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3634454010/1761/54157_ 63.4449076649610.014.53516.89 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3634454010/1866/55151_ 63.4053077128310.014.70536.55 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3634454010/1735/54871_ 63.424072104500.011.91517.60 134.122.28.88h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-3634454010/1884/54877_ 63.424071878920.015.99572.40 134.122.28.88h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-3634454010/1769/55020_ 63.42581476448170.08.01543.43 83.235.18.221h2isp.digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3634454010/1723/54443_ 63.4259072995350.07.05546.26 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3634454010/1876/55165_ 63.4354072104000.019.30507.96 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3634454010/1811/55069_ 63.4149070044040.09.90561.51 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3634454010/1872/54568_ 63.4453075479850.019.91523.28 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3634454010/1710/55007_ 63.4450072077930.06.89521.16 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3634454010/1778/54384_ 63.4452069609710.07.50492.06 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3634454010/1903/54519_ 63.4257068154280.013.56475.94 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3634454010/1818/54942_ 63.427070626730.010.17563.60 127.0.0.1http/1.1 1-3634454010/1787/54570_ 63.4258071094690.0<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625ca7df0476
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Sunday, 03-Mar-2024 00:51:30 EET Restart Time: Monday, 29-Jan-2024 13:55:39 EET Parent Server Config. Generation: 28 Parent Server MPM Generation: 27 Server uptime: 33 days 10 hours 55 minutes 50 seconds Server load: 0.17 0.36 0.37 Total accesses: 4712391 - Total Traffic: 63.8 GB - Total Duration: 732062283 CPU Usage: u28.2 s40.15 cu8103.12 cs1708.07 - .342% CPU load 1.63 requests/sec - 23.1 kB/second - 14.2 kB/request - 155.348 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03248416no0yes025000 13249734no0yes025000 33248417no1yes124001 43248446no3yes025012 Sum404 199013 __________________________________________________.............. ..........._______________W__________________________________... ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2732484160/1/35588_ 0.007048583540.00.00420.24 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2732484160/0/36570_ 0.007050434040.00.00481.47 127.0.0.1http/1.1 0-2732484160/0/36150_ 0.004052221770.00.00507.25 127.0.0.1http/1.1 0-2732484160/1/35931_ 0.001051463120.00.00482.31 164.92.192.25http/1.100000-defaultsite.tld:80GET /v2/_catalog HTTP/1.1 0-2732484160/0/36122_ 0.001050402770.00.00469.21 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2732484160/7/35600_ 0.050250206270.00.32452.53 205.169.39.159h2webpoint.gr:443idle, streams: 0/7/7/0/0 (open/recv/resp/push/rst) 0-2732484160/0/36087_ 0.001049328570.00.00505.07 164.92.192.25h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-2732484160/0/36018_ 0.001049068910.00.00469.98 164.92.192.25http/1.1 0-2732484160/1/35396_ 0.050147392530.00.01457.54 205.169.39.159h2webpoint.gr:443idle, streams: 0/8/8/0/0 (open/recv/resp/push/rst) 0-2732484160/1/35711_ 0.001055780950.00.00521.60 164.92.192.25http/1.100000-defaultsite.tld:80GET /.env HTTP/1.1 0-2732484160/0/35604_ 0.007051412440.00.00499.78 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2732484160/0/36431_ 0.007051316210.00.00483.27 3.145.185.87http/1.100000-defaultsite.tld:80GET /.well-known/acme-challenge/iYj5FzIubvS_9RVpxtF_hmVA0Vh6mLx 0-2732484160/0/35462_ 0.007052295610.00.00428.97 127.0.0.1http/1.1 0-2732484160/0/36205_ 0.007048587800.00.00484.95 127.0.0.1http/1.1 0-2732484160/0/35811_ 0.007047958950.00.00438.87 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2732484160/0/36199_ 0.007074452890.00.00558.25 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2732484160/0/36038_ 0.007053058840.00.00510.94 65.154.226.170http/1.1 0-2732484160/0/36071_ 0.007046655830.00.00428.27 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2732484160/0/36340_ 0.007051193090.00.00492.71 64.227.126.135http/1.1webpoint.gr:443GET /v2/_catalog HTTP/1.1 0-2732484160/0/36166_ 0.007052011460.00.00487.83 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2732484160/0/36570_ 0.007049191860.00.00523.05 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2732484160/0/36384_ 0.007058190400.00.00479.40 95.223.229.41h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-2732484160/0/35534_ 0.007047483980.00.00466.70 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2732484160/0/35949_ 0.007050522620.00.00480.95 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2732484160/0/36746_ 0.007052848330.00.00527.64 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2732497340/1/26628_ 0.000035771180.00.00391.90 164.92.192.25http/1.100000-defaultsite.tld:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-2732497340/0/26355_ 0.000035839320.00.00345.64 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2732497340/1/26430_ 0.000039795840.00.00344.47 164.92.192.25http/1.100000-defaultsite.tld:443GET /debug/default/view?panel=config HTTP/1.1 1-2732497340/0/26342_ 0.000041259660.00.00351.91 64.227.126.135http/1.1webpoint.gr:443GET /s/533323e23373e2138313e2533313/_/;/META-INF/maven/com.atla 1-2732497340/0/26059_ 0.000036195090.00.00324.12 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2732497340/1/26358_ 0.000067687680.00.00385.53 164.92.192.25http/1.100000-defaultsite.tld:443GET /v2/_catalog HTTP/1.1 1-2732497340/0/26733_ 0.00016736099850.00.00349.52 2.86.205.12h2arhi.gr:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-2732497340/0/25951_ 0.000037798990.00.00323.09 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2732497340/1/26246_ 0.000037901700.00.00310.80 164.92.192.25http/1.100000-defaultsite.tld:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-2732497340/0/26376_ 0.000036110160.00.00355.26 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2732497340/0/26550_ 0.000038278090.00.00313.96 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2732497340/0/26542_ 0.000136693800.00.00322.53 2.86.205.12h2arhi.gr:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 1-2732497340/0/25955_ 0.000038023080.00.00339.15 64.227.126.135http/1.1webpoint.gr:443GET /telescope/requests HTTP/1.1 1-2732497340/0/26540_ 0.000040037720.00.00392.80 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2732497340/0/26392_ 0.000039677120.00.00324.89 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2732497340/0/25688_ 0.000044448850.00.00289.67 64.227.126.135http/1.1webpoint.gr:443GET /login.action HTTP/1.1 1-2732497340/0/26254_ 0.000039884680.00.00316.77 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2732497340/0/26180_ 0.000035446790.00.00295.24 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2732497340/0/26477_ 0.000036062150.00.00309.28 64.227.126.135http/1.1 1-2732497340/0/26600_ 0.000034446160.00.00369.31 64.227.126.135http/1.1webpoint.gr:443done, streams: 0/4/4/0/0 (open/recv/resp/push/rst) 1-2732497340/0/26068_ 0.000035767170.00.00346.74 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2732497340/0/26872_ 0.000038649680.00.00351.71 127.0.0.1http/1.1server1.webpoint.gr:80GET /se
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625c89bf0df6
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Friday, 02-Feb-2024 02:09:08 EET Restart Time: Monday, 29-Jan-2024 13:55:39 EET Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 3 days 12 hours 13 minutes 29 seconds Server load: 0.04 0.16 0.30 Total accesses: 546451 - Total Traffic: 6.6 GB - Total Duration: 120041612 CPU Usage: u1094.71 s193.19 cu.01 cs0 - .425% CPU load 1.8 requests/sec - 22.9 kB/second - 12.7 kB/request - 219.675 ms/request 2 requests currently being processed, 123 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02846417no0yes124000 12846418no0yes025000 22846419no0yes025000 32846597no1yes025010 43309658no4yes124012 Sum505 2123022 __________________W_____________________________________________ _____________________________________________K_______________... ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-028464170/2554/2554_ 164.371806196340.027.3827.38 127.0.0.1http/1.1server1.webpoint.gr:80local goaway, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-028464170/2728/2728_ 164.5217126047320.033.0733.07 83.235.18.221h2isp.digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-028464170/2757/2757_ 164.382508214430.041.2241.22 127.0.0.1http/1.1server1.webpoint.gr:80local goaway, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-028464170/2460/2460_ 164.4819206951830.029.6629.66 83.235.18.221h2digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-028464170/2780/2780_ 164.353108125170.034.3834.38 127.0.0.1http/1.1local goaway, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-028464170/2607/2607_ 164.421306223110.028.9528.95 66.249.66.8http/1.1constantinpapageorge.com:443GET /robots.txt HTTP/1.1 0-028464170/2661/2661_ 164.503095503900.032.5632.56 127.0.0.1http/1.1server1.webpoint.gr:8084GET /datalogstatus.php HTTP/1.1 0-028464170/2707/2707_ 164.512466206680.035.4035.40 127.0.0.1http/1.1server1.webpoint.gr:8084GET /datalogstatus.php HTTP/1.1 0-028464170/2730/2730_ 164.38205515120.031.1131.11 143.42.118.5http/1.1 0-028464170/2787/2787_ 164.445517625500.039.4739.47 47.128.122.88h2corfucommunists.gr:443local goaway, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-028464170/2502/2502_ 164.421366387320.031.0331.03 127.0.0.1http/1.1server1.webpoint.gr:8084local goaway, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-028464170/2647/2647_ 164.5029156027310.031.9531.95 83.235.18.221h2isp.digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-028464170/2548/2548_ 164.381907493070.030.5330.53 127.0.0.1http/1.1server1.webpoint.gr:80local goaway, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-028464170/2773/2773_ 164.5035115521770.033.8133.81 83.235.18.221h2isp.digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-028464170/2501/2501_ 164.381905816450.026.5526.55 127.0.0.1http/1.1server1.webpoint.gr:80local goaway, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-028464170/3005/3005_ 164.385505507250.088.7688.76 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/9/9/0/0 (open/recv/resp/push/rst) 0-028464170/2564/2564_ 164.4025117055180.031.3731.37 83.235.18.221h2isp.digi-web.gr:443local goaway, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-028464170/2750/2750_ 164.4631116480480.037.0637.06 83.235.18.221h2isp.digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-028464171/2534/2534W 164.49006858620.040.8740.87 143.42.118.5http/1.100000-defaultsite.tld:443GET /server-status HTTP/1.1 0-028464170/2483/2483_ 164.521866046210.029.1329.13 127.0.0.1http/1.1server1.webpoint.gr:8084GET /datalogstatus.php HTTP/1.1 0-028464170/2735/2735_ 164.4913156621440.029.9929.99 83.235.18.221h2isp.digi-web.gr:443local goaway, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-028464170/2750/2750_ 164.382404863740.034.8034.80 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-028464170/2613/2613_ 164.472519035832870.028.5328.53 17.241.75.58http/1.1eng.verticalwise.shop:443GET /shop/aerial-acrobatics/equipment/low-stretch-aerial-silks- 0-028464170/2786/2786_ 164.5123116772270.038.9638.96 83.235.18.221h2isp.digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-028464170/2580/2580_ 164.374706813630.030.5330.53 127.0.0.1http/1.1 1-028464180/4415/4415_ 252.80109010084100.060.1360.13 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-028464180/4500/4500_ 252.80111010120950.068.0168.01 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-028464180/4361/4361_ 252.78103011423800.054.3954.39 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-028464180/4492/4492_ 252.80108512410100.054.9554.95 127.0.0.1http/1.1server1.webpoint.gr:8084GET /datalogstatus.php HTTP/1.1 1-028464180/4222/4222_ 252.8011209424510.051.3551.35 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-028464180/4304/4304_ 252.7879010516710.050.0550.05 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-028464180/4479/4479_ 252.80108010501900.051.9451.94 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-028464180/4322/4322_ 252.8184610770030.051.3551.35 127.0.0.1http/1.1server1.webpoint.gr:8084GET /datalogstatus.php HTTP/1.1 1-028464180/4508/4508_ 252.7884010992800.052.1652.16 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-028464180/4411/4411_ 252.7978010568670.059.3259.32 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-028464180/4412/4412_ 252.76109510700840.048.8048.80 127.0.0.1http/1.1server1.webpoint.gr:8084GET /datalogstatus.php HTTP/1.1 1-028464180/4427/4427_ 252.80110010293430.062.0562.05 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-028464180/4350/4350_ 252.7810809269830.043.9543.95 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-028464180/4422/4422_ 252.794010756920.054.1054.10 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-028464180/4461/4461_ 252.794010175960.060.3260.32 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-028464180/4340/4340_ 252.8011488629020.043.9443.94 127.0.0.1http/1.1server1.webpoint.gr:8084GET /datalogstatus.php HTTP/1.1 1-028464180/4145/4145_ 252.7711319243650.056.5556.55 194.67.210.77http/1.1 1-028464180/4464/4464_ 252.80113011090190.057.2557.25 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-028464180/4369/4369_ 252.79309680720.046.1246.12 143.42.118.5http/1.1 1-028464180/4249/4249_ 252.81409624370.047.4247.42 143.42.118.5
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625c6de96f04
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Sunday, 07-Jan-2024 02:22:44 EET Restart Time: Thursday, 04-Jan-2024 17:49:09 EET Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 2 days 8 hours 33 minutes 34 seconds Server load: 0.18 0.49 0.75 Total accesses: 445196 - Total Traffic: 4.9 GB - Total Duration: 55222358 CPU Usage: u1204.73 s154.61 cu.01 cs0 - .668% CPU load 2.19 requests/sec - 25.2 kB/second - 11.5 kB/request - 124.041 ms/request 1 requests currently being processed, 149 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02467247no0yes025000 12467248no0yes025000 22467249no2yes025001 32467433no0yes025000 42487232no0yes025000 52487382no1yes124010 Sum603 1149011 ________________________________________________________________ ________________________________________________________________ __________W___________.......................................... ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-024672470/917/917_ 73.4011301499960.011.1811.18 69.63.189.4h2corfucommunists.gr:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-024672470/962/962_ 73.0922701758880.014.2214.22 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-024672470/960/960_ 73.332915211592940.017.0017.00 114.119.141.249http/1.1eng.verticalwise.shop:443GET /shop/page/4/?filter_color=burgundy,light-green,pink,white& 0-024672470/889/889_ 73.2123211302210.012.7112.71 47.128.112.97h2eng.verticalwise.shop:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-024672470/946/946_ 73.1125101724130.013.1013.10 127.0.0.1http/1.1done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-024672470/867/867_ 73.362377042148260.09.559.55 18.237.172.242http/1.1eng.verticalwise.shop:443GET /cart/?remove_item=14d50b84a4449d7d0348abea36e2d30f&_wpnonc 0-024672470/1030/1030_ 73.34284151312510.013.3113.31 135.181.73.235http/1.1eng.verticalwise.shop:443POST /wp-cron.php?doing_wp_cron=1704586679.48071789741516113281 0-024672470/952/952_ 73.3012911285640.012.2812.28 47.128.43.253h2eng.verticalwise.shop:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-024672470/1000/1000_ 73.41101565010.013.2413.24 165.232.76.155http/1.100000-defaultsite.tld:443GET / HTTP/1.1 0-024672470/958/958_ 73.1223201584120.016.4516.45 47.128.119.166h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-024672470/945/945_ 73.3723211687110.011.7511.75 47.128.24.56h2eng.verticalwise.shop:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-024672470/1020/1020_ 73.262511721365490.012.1812.18 66.249.64.45http/1.1viatzovillas.com:443GET /robots.txt HTTP/1.1 0-024672470/1131/1131_ 73.3021291601480.015.0615.06 165.232.76.155h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-024672470/956/956_ 73.3813511494400.012.5512.55 47.128.112.189h2eng.verticalwise.shop:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-024672470/1071/1071_ 73.352579911719960.016.1616.16 47.128.123.74h2eng.verticalwise.shop:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-024672470/1012/1012_ 73.161371458940.013.2513.25 165.232.76.155h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-024672470/937/937_ 73.381387331855990.013.2713.27 47.128.112.189h2eng.verticalwise.shop:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-024672470/1093/1093_ 73.2529111865330.019.9619.96 47.128.29.122h2eng.verticalwise.shop:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-024672470/1056/1056_ 73.3013028372420820.014.0314.03 47.128.43.253h2eng.verticalwise.shop:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-024672470/911/911_ 73.2528411799410.015.2315.23 47.128.29.122h2eng.verticalwise.shop:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 0-024672470/944/944_ 73.2312519671666970.013.4813.48 127.0.0.1http/1.1 0-024672470/1016/1016_ 73.122271121845550.012.9612.96 85.208.96.201http/1.1digi-web.gr:443GET /el/%CF%84%CE%BF-blog-%CE%BC%CE%B1%CF%82/web-news/tag/heart 0-024672470/936/936_ 73.3525611865740.016.2116.21 47.128.123.74h2eng.verticalwise.shop:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-024672470/1073/1073_ 73.25117481489340.016.2916.29 47.128.29.122h2eng.verticalwise.shop:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-024672470/943/943_ 73.3723520121772090.010.6910.69 47.128.24.56h2eng.verticalwise.shop:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-024672480/475/475_ 44.5712301207750.05.835.83 2.87.186.227h2makis-taverna.gr:443idle, streams: 0/33/33/0/0 (open/recv/resp/push/rst) 1-024672480/536/536_ 43.413501078510.06.506.50 205.210.31.138http/1.1 1-024672480/495/495_ 44.715111117880.05.575.57 109.178.159.138h2fosgroup.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-024672480/534/534_ 44.644111180110.05.345.34 47.128.118.160h2eng.verticalwise.shop:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-024672480/551/551_ 44.72001540100.06.526.52 165.232.76.155http/1.100000-defaultsite.tld:443GET /v2/_catalog HTTP/1.1 1-024672480/480/480_ 44.721311211300.04.634.63 47.128.63.197h2eng.verticalwise.shop:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-024672480/521/521_ 44.7010111266710.010.8910.89 74.125.151.65http/1.1chomatourgika.gr:443GET /media/system/js/messages.min.js?7f7aa28ac8e8d42145850e8b45 1-024672480/491/491_ 44.571230878170.08.848.84 2.87.186.227h2makis-taverna.gr:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-024672480/540/540_ 44.72148181062660.014.7514.75 47.128.63.197h2eng.verticalwise.shop:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-024672480/558/558_ 44.691051721107540.06.156.15 74.125.151.65http/1.1chomatourgika.gr:443GET / HTTP/1.1 1-024672480/529/529_ 44.56201204200.06.706.70 165.232.76.155h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-024672480/576/576_ 44.446519751308600.06.356.35 127.0.0.1http/1.1 1-024672480/579/579_ 44.19519951208220.012.3512.35 47.128.40.199h2eng.verticalwise.shop:443done, streams: 0/61/61/0/0 (open/recv/resp/push/rst) 1-024672480/464/464_ 44.66811295600.06.836.83 47.128.23.247h2eng.verticalwise.shop:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-024672480/571/571_ 44.714611451910.05.735.73 109.178.159.138h2fosgroup.gr:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-024672480/467/467_ 44.6912811332290.05.715.71 47.128.112.157h2eng.verticalwise.shop:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-024672480/522/522_ 44.629511174610.08.758.75 74.125.151.65http/1.1 1-024672480/488/488_ 44.7010011121560.06.666.66 74.125.151.65http/1.1chomatourgika.gr:443GET /cache/com_templates/templates/buildy/536ca35896d93bf7bf3b7 1-024672480/526/526_ 44.644110681186890.05.895.89 47.128.118.160h2eng.verticalwise.shop:
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625c6c395c76
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Saturday, 06-Jan-2024 05:28:48 EET Restart Time: Thursday, 04-Jan-2024 17:49:09 EET Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 day 11 hours 39 minutes 39 seconds Server load: 0.38 0.60 0.64 Total accesses: 312527 - Total Traffic: 3.1 GB - Total Duration: 26409009 CPU Usage: u957.48 s106.09 cu.01 cs0 - .828% CPU load 2.43 requests/sec - 24.9 kB/second - 10.2 kB/request - 84.5015 ms/request 1 requests currently being processed, 149 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02467247no0yes025000 12467248no0yes025000 22467249no0yes124000 32467433no0yes025000 42487232no2yes025020 52487382no0yes025000 Sum602 1149020 _____________________________________________________W__________ ________________________________________________________________ ______________________.......................................... ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-024672470/610/610_ 50.16971039805850.05.235.23 127.0.0.1http/1.1 0-024672470/667/667_ 50.072290963690.06.326.32 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-024672470/623/623_ 50.2040862540720.05.695.69 192.99.15.34http/1.1digi-web.gr:443GET /el/%CF%84%CE%BF-blog-%CE%BC%CE%B1%CF%82/tag/html?format=fe 0-024672470/578/578_ 50.081290724170.04.884.88 167.172.162.107h2done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-024672470/624/624_ 50.2041163855770.07.247.24 192.99.15.34http/1.1digi-web.gr:443GET /el/%CF%84%CE%BF-blog-%CE%BC%CE%B1%CF%82/tag/html?format=fe 0-024672470/586/586_ 50.115775111123530.04.334.33 127.0.0.1http/1.1 0-024672470/690/690_ 50.17713367745120.06.706.70 54.36.148.30h2webpoint.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-024672470/661/661_ 50.067140655990.06.426.42 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-024672470/629/629_ 50.0630750460.04.734.73 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-024672470/590/590_ 50.251291014707690.04.754.75 54.36.148.245h2eng.verticalwise.shop:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-024672470/636/636_ 50.107121725570.06.056.05 47.128.53.156h2eng.verticalwise.shop:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-024672470/650/650_ 50.071490624090.06.176.17 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-024672470/782/782_ 50.065770530950.08.978.97 127.0.0.1http/1.1 0-024672470/673/673_ 50.22237927643300.05.895.89 47.128.46.189h2eng.verticalwise.shop:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-024672470/765/765_ 50.241541935830.09.319.31 47.128.18.100h2eng.verticalwise.shop:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-024672470/651/651_ 50.081480538620.07.207.20 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-024672470/614/614_ 50.124030691380.06.536.53 161.35.155.246http/1.1server1.webpoint.gr:443GET /s/533323e23373e2138313e2533313/_/;/META-INF/maven/com.atla 0-024672470/767/767_ 50.0671201136310.013.3513.35 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-024672470/679/679_ 50.241549221333670.07.107.10 47.128.18.100h2eng.verticalwise.shop:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-024672470/574/574_ 50.08970779330.08.628.62 127.0.0.1http/1.1 0-024672470/635/635_ 50.072300955180.06.216.21 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-024672470/655/655_ 50.222351782790.06.006.00 47.128.46.189h2eng.verticalwise.shop:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-024672470/602/602_ 50.15129517979270.06.576.57 114.119.135.57http/1.1eng.verticalwise.shop:443GET /shop/page/5/?filter_color=black,burgundy,golden,gray,light 0-024672470/734/734_ 50.122470740090.06.946.94 127.0.0.1http/1.1 0-024672470/571/571_ 50.253142700940.04.714.71 85.208.96.201http/1.1toner4u.gr:443GET /toner/canon-cartridge-t-fx-8-bk-%CF%83%CF%85%CE%BC%CE%B2%C 1-024672480/295/295_ 27.2357455580170.02.732.73 192.99.15.34http/1.1digi-web.gr:80GET /el/tag/%CE%B7%CE%BB%CE%B5%CE%BA%CF%84%CF%81%CE%BF%CE%BD%CE 1-024672480/364/364_ 27.195597696580.03.753.75 47.128.41.112h2eng.verticalwise.shop:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-024672480/289/289_ 27.2457163504280.01.981.98 192.99.15.34http/1.1digi-web.gr:80GET /el/tag/%CE%B8%CE%AD%CE%BC%CE%B1?format=feed&limitstart=&ty 1-024672480/365/365_ 27.271700586710.03.753.75 66.249.64.104http/1.1makis-taverna.gr:80GET / HTTP/1.1 1-024672480/305/305_ 27.203071988990.02.352.35 127.0.0.1http/1.1 1-024672480/288/288_ 27.2456761463300.01.941.94 192.99.15.34http/1.1digi-web.gr:80GET /el/tag/%CE%B8%CE%AD%CE%BC%CE%B1?format=feed&limitstart=&ty 1-024672480/333/333_ 27.21608101528800.03.343.34 192.99.15.34http/1.1digi-web.gr:80GET /el/component/k2/tag/%CF%84%CE%B6%CE%AF%CF%81%CE%BF%CF%82 H 1-024672480/288/288_ 27.216100355370.02.842.84 192.99.15.34http/1.1digi-web.gr:80GET /robots.txt HTTP/1.1 1-024672480/372/372_ 26.771650466380.011.9611.96 66.249.64.104http/1.1 1-024672480/288/288_ 27.1401475050.02.882.88 127.0.0.1http/1.1 1-024672480/304/304_ 27.204872693496610.03.423.42 127.0.0.1http/1.1 1-024672480/334/334_ 27.2259789651470.03.373.37 192.99.15.34http/1.1digi-web.gr:80GET /el/component/k2/tag/%CF%85%CF%80%CE%BF%CF%83%CF%84%CE%AE%C 1-024672480/289/289_ 27.2259461680010.04.144.14 192.99.15.34http/1.1digi-web.gr:80GET /el/component/k2/tag/%CF%85%CF%80%CE%BF%CF%83%CF%84%CE%AE%C 1-024672480/282/282_ 27.2700503180.03.963.96 178.62.73.12http/1.100000-defaultsite.tld:443GET /v2/_catalog HTTP/1.1 1-024672480/385/385_ 27.2259164682830.03.733.73 192.99.15.34http/1.1digi-web.gr:80GET /el/component/k2/tag/%CF%85%CF%80%CE%BF%CF%83%CF%84%CE%AE%C 1-024672480/278/278_ 27.21115658480.02.302.30 178.62.73.12http/1.1 1-024672480/349/349_ 27.2258661615350.02.622.62 192.99.15.34http/1.1digi-web.gr:80GET /el/tag/%CE%B2%CE%B5%CE%BB%CF%84%CE%B9%CF%83%CF%84%CE%BF%CF 1-024672480/293/293_ 27.2358264448290.02.302.30 192.99.15.34http/1.1digi-web.gr:80GET /el/tag/%CE%B2%CE%B5%CE%BB%CF%84%CE%B9%CF%83%CF%84%CE%BF%CF 1-024672480/357/357_ 27.2357754478000.03.243.24 192.99.15.34http/1.1digi-web.gr:80GET /el/tag/%CE%B7%CE%BB%CE%B5%CE%BA%CF%84%CF%81%CE%BF%CE%BD%CE 1-024672480/369/369_ 27.2260161454200.03.583.58 192.99.15.34http/1.1digi-web.gr:80GET /el/component/k2/tag/%CF%84%CE%B6%CE%AF%CF%81%CE%BF%CF%82?f 1-02467248</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625ce50965af
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Wednesday, 03-Jan-2024 00:52:04 EET Restart Time: Thursday, 14-Dec-2023 22:27:26 EET Parent Server Config. Generation: 26 Parent Server MPM Generation: 25 Server uptime: 19 days 2 hours 24 minutes 38 seconds Server load: 0.47 0.36 0.36 Total accesses: 3033593 - Total Traffic: 48.5 GB - Total Duration: 495326719 CPU Usage: u19.47 s22.21 cu5608.67 cs1090.23 - .408% CPU load 1.84 requests/sec - 30.8 kB/second - 16.8 kB/request - 163.281 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01646993no5yes124005 51645927no0yes025000 61645928no0yes025000 91645981no4yes025013 Sum409 199018 _______W_________________....................................... .............................................................___ _______________________________________________................. ................................._________________________...... ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2516469930/1/25361_ 0.021033273550.00.00411.06 159.223.108.26http/1.100000-defaultsite.tld:80GET /.git/config HTTP/1.1 0-2516469930/1/25432_ 0.030034680970.00.00446.16 137.184.150.232http/1.100000-defaultsite.tld:443GET /debug/default/view?panel=config HTTP/1.1 0-2516469930/2/25781_ 0.021033343240.00.06436.89 137.184.150.232http/1.100000-defaultsite.tld:443GET /.vscode/sftp.json HTTP/1.1 0-2516469930/1/24340_ 0.010036921430.00.01393.40 51.81.245.138http/1.100000-defaultsite.tld:443GET / HTTP/1.1 0-2516469930/1/25124_ 0.021034953930.00.00395.91 159.223.108.26http/1.100000-defaultsite.tld:80GET /s/533323e23373e2138313e2533313/_/;/META-INF/maven/com.atla 0-2516469930/1/25073_ 0.021034853920.00.00372.53 159.223.108.26http/1.100000-defaultsite.tld:80GET /config.json HTTP/1.1 0-2516469930/2/24404_ 0.030034394570.00.01355.24 137.184.150.232http/1.100000-defaultsite.tld:443GET /v2/_catalog HTTP/1.1 0-2516469931/1/24266W 0.010035346740.00.01404.01 137.184.150.232http/1.100000-defaultsite.tld:443GET /server-status HTTP/1.1 0-2516469930/1/24773_ 0.030033754580.00.00362.40 137.184.150.232http/1.100000-defaultsite.tld:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-2516469930/0/24753_ 0.000925135907280.00.00451.71 62.122.184.227http/1.1 0-2516469930/1/25342_ 0.013035688800.00.00377.18 159.223.108.26http/1.100000-defaultsite.tld:80GET / HTTP/1.1 0-2516469930/0/24778_ 0.0031477034516570.00.00415.84 62.122.184.227http/1.1eng.verticalwise.shop:443GET /wp-json/wc/v2/taxes/batch HTTP/1.1 0-2516469930/0/25049_ 0.0031058533586580.00.00378.17 51.81.245.138http/1.1 0-2516469930/0/25487_ 0.0032572135434450.00.00393.48 51.81.245.138http/1.1 0-2516469930/0/25086_ 0.0031268148689480.00.00400.83 137.184.150.232h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-2516469930/0/24629_ 0.003611133336840.00.00361.12 137.184.150.232h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-2516469930/1/24328_ 0.023035433160.00.00403.86 159.223.108.26http/1.100000-defaultsite.tld:80GET /debug/default/view?panel=config HTTP/1.1 0-2516469930/0/25234_ 0.0032332634708680.00.00393.18 137.184.150.232http/1.1 0-2516469930/0/24639_ 0.0032545935878170.00.00371.58 62.122.184.227http/1.1eng.verticalwise.shop:443GET /wp-json/wc-admin/plugins/request-wccom-connect HTTP/1.1 0-2516469930/1/24252_ 0.023034886980.00.00374.20 159.223.108.26http/1.100000-defaultsite.tld:80GET /v2/_catalog HTTP/1.1 0-2516469930/0/24435_ 0.003887752409370.00.00406.85 62.122.184.227http/1.1eng.verticalwise.shop:443GET /wp-json/wc/v2/system_status HTTP/1.1 0-2516469930/0/24984_ 0.002533532769030.00.00375.65 137.184.150.232h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-2516469930/0/25309_ 0.0022338135487660.00.00397.66 137.184.150.232h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-2516469930/1/24820_ 0.021035541290.00.01359.60 137.184.150.232http/1.100000-defaultsite.tld:443GET / HTTP/1.1 0-2516469930/0/24237_ 0.0012791134206590.00.00372.85 62.122.184.227http/1.1eng.verticalwise.shop:443GET /wp-json/wc-admin/onboarding/profile HTTP/1.1 1-24-0/0/14485. 0.00219672995221789860.00.00254.19 62.122.184.227http/1.1eng.verticalwise.shop:443GET /wp-json/wc/store/v1/products HTTP/1.1 1-24-0/0/14857. 0.00219672842521130630.00.00231.96 62.122.184.227http/1.1eng.verticalwise.shop:443GET /wp-json/wc/store/v1/cart/select-shipping-rate HTTP/1.1 1-24-0/0/14717. 0.002196721869722554320.00.00272.74 62.122.184.227http/1.1eng.verticalwise.shop:443GET /wp-json/wc/store/v1/checkout HTTP/1.1 1-24-0/0/15158. 0.002196721420820572590.00.00256.68 62.122.184.227http/1.1 1-24-0/0/15025. 0.002196721303423065190.00.00224.17 62.122.184.227http/1.1eng.verticalwise.shop:443GET /wp-json/pmw/v1/products HTTP/1.1 1-24-0/0/14915. 0.002196721592921951180.00.00286.51 62.122.184.227http/1.1eng.verticalwise.shop:443GET /wp-json/wc/store/patterns HTTP/1.1 1-24-0/0/14201. 0.002196721702623042760.00.00221.30 62.122.184.227http/1.1eng.verticalwise.shop:443GET /wp-json/wc/store/v1/patterns HTTP/1.1 1-24-0/0/14584. 0.002196723195421491240.00.00225.65 62.122.184.227http/1.1eng.verticalwise.shop:443GET /wp-json/wc/store/cart/items HTTP/1.1 1-24-0/0/14030. 0.002196721631221544050.00.00225.12 62.122.184.227http/1.1eng.verticalwise.shop:443GET /wp-json/wc/store/products/collection-data HTTP/1.1 1-24-0/0/14433. 0.002196722068521507030.00.00265.97 62.122.184.227http/1.1eng.verticalwise.shop:443GET /wp-json/wc-analytics/reports/orders/stats HTTP/1.1 1-24-0/0/14982. 0.00219672996322482370.00.00265.33 62.122.184.227http/1.1eng.verticalwise.shop:443GET /wp-json/wc/store/v1/products/attributes HTTP/1.1 1-24-0/0/14909. 0.00219672656323165010.00.00236.86 62.122.184.227http/1.1eng.verticalwise.shop:443GET /wp-json/wc/store/v1/products/categories HTTP/1.1 1-24-0/0/14789. 0.00219672716521847320.00.00232.38 62.122.184.227http/1.1eng.verticalwise.shop:443GET /wp-json/wp/v2/media/G1f7yK3TA3aN.php HTTP/1.1 1-24-0/0/14597. 0.00219672754922147460.00.00225.34 62.122.184.227http/1.1eng.verticalwise.shop:443GET /wp-json/wc/store/v1/cart/add-item HTTP/1.1 1-24-0/0/14949. 0.00219672737421759260.00.00216.79 62.122.184.227http/1.1 1-24-0/0/15503. 0.002196721636521818190.00.00256.97 85.163.152.225h2eng.verticalwise.shop:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 1-24-0/0/14353. 0.00219672755021480010.00.00221.50 62.122.184.227http/1.1eng.verticalwise.shop:443GET /wp-json/wp-block-editor/UHsnFhPphHHU.php HTTP/1.1 1-24-0/0/15381. 0.00219672789322062000.00.00250.40 127.0.0.1http/1.1 1-24-0/0/15043. 0.00219672611422149830.00.00224.71 62.122.184.227http/1.1eng.verticalwise.shop:443GET /wp-json/wc/store/products/categories HTTP/1.1 1-24-0/0/14584. 0.00219672510321286830.00.00207.73 62.122.184.227http/1.1eng.verticalwise.shop:443done, streams: 0/3/3/0/0 (open/rec
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625c021c1495
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Sunday, 24-Dec-2023 03:13:34 EET Restart Time: Thursday, 14-Dec-2023 22:27:26 EET Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 9 days 4 hours 46 minutes 7 seconds Server load: 0.46 0.42 0.45 Total accesses: 1399113 - Total Traffic: 22.1 GB - Total Duration: 201250605 CPU Usage: u1049.73 s243.04 cu1227.34 cs248.48 - .348% CPU load 1.76 requests/sec - 29.2 kB/second - 16.6 kB/request - 143.842 ms/request 1 requests currently being processed, 224 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03040692no2yes025010 12754303no0yes025000 23040746no0yes124000 33040801no0yes025000 42754301no0yes025000 52754311no0yes025000 62754358no0yes025000 73040855no0yes025000 83040910no0yes025000 Sum902 1224010 _____________________________________________________W__________ ________________________________________________________________ ________________________________________________________________ _________________________________............................... ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-530406920/3515/13486_ 172.592014276240.054.32215.28 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-530406920/3803/13682_ 172.580185815294660.064.74226.96 47.128.113.143h2eng.verticalwise.shop:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-530406920/3492/13592_ 172.478014570130.058.15215.86 127.0.0.1http/1.1 0-530406920/3282/12896_ 172.5812015940940.061.05206.36 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-530406920/3732/13348_ 172.586015636560.054.73228.34 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-530406920/3295/13146_ 172.5814115628860.053.31197.24 47.128.113.143h2eng.verticalwise.shop:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-530406920/3811/13090_ 172.587014859200.060.03181.90 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-530406920/3314/12907_ 172.595015332740.046.21178.07 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-530406920/3760/13567_ 172.565014812930.052.17191.19 127.0.0.1http/1.1 0-530406920/3486/13094_ 172.588014596200.052.82211.45 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-530406920/3331/13428_ 172.580015671390.053.09197.52 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-530406920/3597/13424_ 172.592170716301130.065.20220.66 47.128.37.193h2eng.verticalwise.shop:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-530406920/3575/13554_ 172.594014066710.057.08195.20 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-530406920/3719/13671_ 172.4992514995330.056.04202.17 135.181.73.235http/1.1eng.verticalwise.shop:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-530406920/3567/13404_ 172.593015867480.058.42212.45 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-530406920/3431/13356_ 172.600114955640.050.71195.01 47.128.37.193h2eng.verticalwise.shop:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-530406920/3468/13093_ 172.600015788810.050.61190.73 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-530406920/3604/13573_ 172.591014648370.057.54205.17 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-530406920/3372/13281_ 172.5811015927960.052.40203.81 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-530406920/3368/13098_ 172.589015747760.043.23204.76 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-530406920/3411/12986_ 172.600033001500.050.17202.93 164.90.205.35http/1.100000-defaultsite.tld:443GET /v2/_catalog HTTP/1.1 0-530406920/3347/13222_ 172.5858114498260.054.72186.31 216.244.66.236http/1.1digi-web.gr:80GET /el/%CE%BA%CE%BF%CE%B9%CE%BD%CF%89%CE%BD%CE%B9%CE%BA%CE%AE- 0-530406920/3669/13415_ 172.51553816551150.059.99212.34 216.244.66.236http/1.1 0-530406920/3482/13255_ 172.5813015157380.049.89188.92 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-530406920/3409/13171_ 172.5810015065990.070.58206.62 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-527543030/893/6406_ 61.56158921928021760.023.08122.24 47.128.31.167h2eng.verticalwise.shop:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-527543030/983/6417_ 61.40422612798425660.026.64114.06 47.128.16.255h2eng.verticalwise.shop:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-527543030/850/6266_ 61.28178709523730.019.57106.96 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-527543030/846/6476_ 61.26433008522490.023.29116.88 127.0.0.1http/1.1 1-527543030/853/6338_ 61.28178708863020.022.21115.37 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-527543030/1038/6420_ 61.28233808614980.029.53123.35 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-527543030/848/6111_ 61.26158409471610.018.9099.94 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-527543030/896/6802_ 61.41422318950640.022.10123.94 47.128.16.255h2eng.verticalwise.shop:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-527543030/868/6212_ 61.26387808777690.024.82108.97 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-527543030/915/6553_ 61.26421808281650.021.45122.79 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-527543030/998/6229_ 61.50234319116360.029.82111.46 31.217.166.23h2fosgroup.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-527543030/1001/6372_ 61.54179218657770.021.51127.66 47.128.62.154h2eng.verticalwise.shop:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-527543030/943/6441_ 61.56158919515630.036.06120.13 47.128.31.167h2eng.verticalwise.shop:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-527543030/938/6397_ 61.482888198706220.024.17102.04 135.181.73.235http/1.1reasonwatch.gr:443POST /wp-cron.php?doing_wp_cron=1703377525.55070400238037109375 1-527543030/1048/6684_ 61.2913618625370.024.58109.08 47.128.122.17h2eng.verticalwise.shop:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-527543030/1016/6475_ 61.26421808870350.023.72122.16 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-527543030/898/6645_ 61.28233809299360.018.64120.49 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-527543030/1150/6923_ 61.26387809132670.039.57138.58 127.0.0.1http/1.1server1.webpoin
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625cbb52de84
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Monday, 11-Dec-2023 20:34:48 EET Restart Time: Tuesday, 17-Oct-2023 08:01:07 EEST Parent Server Config. Generation: 36 Parent Server MPM Generation: 35 Server uptime: 55 days 13 hours 33 minutes 40 seconds Server load: 0.28 0.17 0.11 Total accesses: 8479421 - Total Traffic: 152.5 GB - Total Duration: 659286476 CPU Usage: u448.22 s144.6 cu13927.8 cs2790.54 - .361% CPU load 1.77 requests/sec - 33.3 kB/second - 18.9 kB/request - 77.7514 ms/request 1 requests currently being processed, 124 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02599793no0yes025000 12744599no1yes025010 22599792no0yes025000 52600161no2yes124020 62600403no0yes025000 Sum503 1124030 ________________________________________________________________ ___________..................................................___ __________________W____________________________................. ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3525997930/1368/71032_ 60.41166162974030.020.631323.09 79.130.187.105h2fosgroup.gr:443idle, streams: 0/55/55/0/0 (open/recv/resp/push/rst) 0-3525997930/1309/70294_ 60.42164161258500.019.391160.79 79.130.187.105h2fosgroup.gr:443idle, streams: 0/63/63/0/0 (open/recv/resp/push/rst) 0-3525997930/1162/70195_ 60.16216063424930.016.591268.89 5.203.175.131h2chomatourgika.gr:443idle, streams: 0/50/50/0/0 (open/recv/resp/push/rst) 0-3525997930/1249/70250_ 60.13150163201670.015.061311.81 127.0.0.1http/1.1done, streams: 0/66/66/0/0 (open/recv/resp/push/rst) 0-3525997930/1194/69086_ 60.1632162360090.024.811210.91 5.203.175.131h2chomatourgika.gr:443idle, streams: 0/47/47/0/0 (open/recv/resp/push/rst) 0-3525997930/1451/70986_ 60.43155166874190.016.111405.87 79.130.187.105h2fosgroup.gr:443idle, streams: 0/66/66/0/0 (open/recv/resp/push/rst) 0-3525997930/1344/69175_ 60.41166158548100.019.151144.82 79.130.187.105h2fosgroup.gr:443idle, streams: 0/57/57/0/0 (open/recv/resp/push/rst) 0-3525997930/1525/71137_ 60.1393063040620.023.661400.17 94.66.221.63h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-3525997930/1119/70452_ 60.1720474362102140.016.791317.55 216.244.66.195http/1.1 0-3525997930/1198/70132_ 60.2115075981614590.021.051263.93 114.119.133.83http/1.1eng.verticalwise.shop:443GET /shop/page/4/?filter_size=medium,small,xs&filter_length=10m 0-3525997930/1346/70450_ 60.41166162898910.021.321334.59 79.130.187.105h2fosgroup.gr:443idle, streams: 0/58/58/0/0 (open/recv/resp/push/rst) 0-3525997930/1167/69998_ 60.42162160482640.021.781245.16 79.130.187.105h2fosgroup.gr:443idle, streams: 0/64/64/0/0 (open/recv/resp/push/rst) 0-3525997930/1197/70659_ 60.42164162696400.027.591272.44 79.130.187.105h2fosgroup.gr:443idle, streams: 0/62/62/0/0 (open/recv/resp/push/rst) 0-3525997930/1248/69717_ 60.443222762719580.023.931204.09 67.222.147.67http/1.1viatzovillas.com:80GET ///wp-json/wp/v2/users/ HTTP/1.1 0-3525997930/1252/70869_ 60.41166160290140.020.791281.83 79.130.187.105h2fosgroup.gr:443idle, streams: 0/60/60/0/0 (open/recv/resp/push/rst) 0-3525997930/1556/71114_ 60.03155063008620.015.831299.78 127.0.0.1http/1.1 0-3525997930/1185/70300_ 60.43159163580610.018.221363.01 79.130.187.105h2fosgroup.gr:443idle, streams: 0/65/65/0/0 (open/recv/resp/push/rst) 0-3525997930/1282/71003_ 60.25126161080350.018.651218.09 164.92.192.25h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-3525997930/1360/70255_ 60.16216168101910.035.641419.17 5.203.175.131h2chomatourgika.gr:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3525997930/1457/70463_ 60.41166163841600.024.251271.33 79.130.187.105h2fosgroup.gr:443idle, streams: 0/56/56/0/0 (open/recv/resp/push/rst) 0-3525997930/1354/68757_ 60.051621560129560.026.241220.85 83.235.18.221h2digi-web.gr:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3525997930/1464/70445_ 60.1493262990930.021.641316.74 94.66.221.90h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-3525997930/1275/70823_ 60.40166261306670.014.121358.00 79.130.187.105h2fosgroup.gr:443idle, streams: 0/54/54/0/0 (open/recv/resp/push/rst) 0-3525997930/1310/70599_ 60.26205117260721120.027.551244.43 216.244.66.195http/1.1eng.verticalwise.shop:80GET /product-tag/aerial-rigging/?filter_color=white HTTP/1.1 0-3525997930/1520/70236_ 60.2593064163170.031.341294.72 94.66.221.90h2corfucommunists.gr:443idle, streams: 0/11/11/0/0 (open/recv/resp/push/rst) 1-3527445990/3595/76945_ 160.140060639650.052.531482.34 164.92.192.25http/1.100000-defaultsite.tld:443GET /about HTTP/1.1 1-3527445990/3524/76771_ 160.09111566286510.047.701563.65 164.92.192.25http/1.1 1-3527445990/3385/75864_ 160.13712157778580.038.871420.33 192.99.15.34http/1.1arhi.gr:443GET /%CE%BD%CE%AD%CE%B1/%CF%80%CE%B1%CF%81%CE%B1%CF%83%CF%84%CE 1-3527445990/3122/78171_ 160.140060073240.035.981439.87 164.92.192.25http/1.100000-defaultsite.tld:443GET /v2/_catalog HTTP/1.1 1-3527445990/3863/77994_ 160.140058654210.050.541400.86 164.92.192.25http/1.100000-defaultsite.tld:443GET / HTTP/1.1 1-3527445990/3778/78483_ 160.10116960995760.040.281469.91 164.92.192.25http/1.1 1-3527445990/4159/78348_ 160.053529558164360.087.041631.78 135.181.73.235http/1.1viatzovillas.com:443POST /wp-admin/admin-ajax.php?action=as_async_request_queue_run 1-3527445990/3369/78071_ 160.10112360188620.037.461539.19 164.92.192.25http/1.1 1-3527445990/3561/77842_ 160.14011362401910.045.881409.46 192.99.15.34http/1.1arhi.gr:443GET /%CE%BD%CE%AD%CE%B1/%CF%80%CF%84%CF%85%CF%87%CE%B9%CE%B1%CE 1-3527445990/3417/78627_ 160.0308159262280.040.641559.55 192.99.15.34http/1.1arhi.gr:443done, streams: 0/11/11/0/0 (open/recv/resp/push/rst) 1-3527445990/3779/76518_ 160.091164011950.042.481424.92 164.92.192.25h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-3527445990/3735/77233_ 160.02011862240500.053.191454.71 192.99.15.34http/1.1arhi.gr:443GET /%CE%BD%CE%AD%CE%B1/%CE%AD%CE%BD%CE%B1%CF%81%CE%BE%CE%B7-%C 1-3527445990/3332/76205_ 160.12022261194160.039.651389.76 192.99.15.34http/1.1arhi.gr:443GET /%CE%BD%CE%AD%CE%B1/%CE%BF%CE%B9-%CF%83%CE%BF%CF%86%CE%BF%C 1-3527445990/3481/77487_ 160.13416065263020.050.301672.24 192.99.15.34http/1.1arhi.gr:443GET /%CE%BD%CE%AD%CE%B1/%CF%80%CE%B1%CF%81%CE%BF%CF%85%CF%83%CE 1-3527445990/3625/78932_ 160.140060959960.057.511425.78 164.92.192.25http/1.100000-defaultsite.tld:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-3527445990/3571/77720_ 160.031112460623830.048.281500.73 127.0.0.1http/1.1 1-3527445990/3620/77521_ 160.138061403440.049.421486.20 66.249.64.101http/1.1makis-taverna.gr:443GET /robots.txt HTTP/1.1 1-3527445990/3525/79392_ 160.138061919230.051.411584.97 66.249.64.101http/1.1makis-taverna.gr:443GET / HTTP/1.1 1-3527445990/3603/77369_ 160.140056843350.059.311447.60 164.92.192.25http/1.100000-defaultsite.tld:443GET /debug/default/view?panel=config
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625c3df27205
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Thursday, 16-Nov-2023 20:15:15 EET Restart Time: Tuesday, 17-Oct-2023 08:01:07 EEST Parent Server Config. Generation: 28 Parent Server MPM Generation: 27 Server uptime: 30 days 13 hours 14 minutes 7 seconds Server load: 0.32 0.22 0.25 Total accesses: 4589615 - Total Traffic: 71.6 GB - Total Duration: 310225551 CPU Usage: u1123.5 s254.52 cu6719.43 cs1348.24 - .358% CPU load 1.74 requests/sec - 28.5 kB/second - 16.4 kB/request - 67.5929 ms/request 1 requests currently being processed, 124 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0823619no0yes025000 1782220no0yes025000 21286409no3yes124012 3782589no0yes025000 5782221no0yes025000 Sum503 1124012 ____________________________________________________________W___ ____________________________________.........................___ ______________________.......................................... ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-278236190/8728/31299_ 383.311022907400.0151.77511.50 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-278236190/8953/30370_ 383.27120022492570.0134.32482.02 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-278236190/8755/30344_ 383.270022313660.0121.85458.33 138.68.133.118http/1.1 0-278236190/8082/30687_ 383.27164022715540.0111.23482.72 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-278236190/8302/30089_ 383.3118520387000.0106.27475.81 138.68.133.118h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-278236190/8636/31055_ 383.240020032740.0132.45569.19 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-278236190/8564/29894_ 383.2960019199850.0112.26467.96 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-278236190/8556/30739_ 383.27121020584000.0121.06492.79 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-278236190/8823/30937_ 383.32145320172020.0123.81520.24 135.181.73.235http/1.1viatzovillas.com:443POST /wp-cron.php?doing_wp_cron=1700158369.39362406730651855468 0-278236190/8430/30000_ 383.27145021005950.098.88419.73 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-278236190/8206/30226_ 383.2796021839750.0115.04473.52 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-278236190/8179/30492_ 383.2728020678770.0115.00456.61 127.0.0.1http/1.1 0-278236190/8967/30923_ 383.361021879980.0144.52501.52 138.68.133.118http/1.100000-defaultsite.tld:443GET / HTTP/1.1 0-278236190/8402/30949_ 383.32139021952960.0166.92530.25 13.233.95.230http/1.1webpoint.gr:80GET /.env HTTP/1.1 0-278236190/8954/31132_ 383.27148020681480.0177.93527.74 127.0.0.1http/1.1 0-278236190/8434/31373_ 383.2961021994810.0105.11576.91 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-278236190/9306/30787_ 383.34963419980340.0121.19438.13 54.36.148.200h2eng.verticalwise.shop:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-278236190/8481/30750_ 383.2796020793820.0122.27473.31 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-278236190/8507/30407_ 383.31583325873340.0110.40481.47 127.0.0.1http/1.1 0-278236190/8825/31047_ 383.271021725070.0109.27465.16 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-278236190/8111/29565_ 383.37010420839570.0109.88465.25 54.36.148.93h2digi-web.gr:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-278236190/9197/30908_ 383.370020481950.0133.98493.43 138.68.133.118http/1.100000-defaultsite.tld:443GET /about HTTP/1.1 0-278236190/9034/31301_ 383.27137022154100.0128.47508.44 13.233.95.230http/1.1 0-278236190/8534/30151_ 383.36662822291510.0121.24467.89 83.235.18.221h2digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-278236190/8837/30182_ 383.321262621556230.0124.29475.27 83.235.18.221h2digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-277822200/2369/33718_ 128.98228021505770.042.18673.96 2.85.230.170h2fosgroup.gr:443idle, streams: 0/57/57/0/0 (open/recv/resp/push/rst) 1-277822200/2332/33865_ 128.98227024133790.037.46663.96 2.85.230.170h2fosgroup.gr:443idle, streams: 0/61/61/0/0 (open/recv/resp/push/rst) 1-277822200/2235/32912_ 129.0022621820595960.035.00604.72 2.85.230.170h2fosgroup.gr:443idle, streams: 0/76/76/0/0 (open/recv/resp/push/rst) 1-277822200/2540/34131_ 128.652285822643750.038.50626.77 35.187.168.1http/1.1digi-web.gr:80GET /el/%CF%84%CE%BF-blog-%CE%BC%CE%B1%CF%82/web-news/heartblee 1-277822200/2195/33981_ 128.83220120470580.037.95657.38 5.22.190.71http/1.1fosgroup.gr:443GET /wp-includes/js/dist/i18n.min.js HTTP/1.1 1-277822200/2265/33376_ 128.88228020953040.044.21595.98 2.85.230.170h2fosgroup.gr:443idle, streams: 0/9/9/0/0 (open/recv/resp/push/rst) 1-277822200/2175/33850_ 128.7139295920898300.039.00637.93 54.36.149.10h2eng.verticalwise.shop:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-277822200/2200/33631_ 128.82220120107430.038.18599.93 5.22.190.71http/1.1fosgroup.gr:443done, streams: 0/78/78/0/0 (open/recv/resp/push/rst) 1-277822200/2272/33703_ 128.84393021173910.043.61591.22 5.22.190.71http/1.1fosgroup.gr:443GET /wp-content/uploads/aloe_vera_drinking_gel_immune_plus-221x 1-277822200/2145/34969_ 128.6318638020956910.037.33653.13 127.0.0.1http/1.1 1-277822200/2110/32472_ 128.83137127436090.033.91547.26 13.233.95.230http/1.1 1-277822200/2312/33704_ 128.98228023681010.040.04573.70 2.85.230.170h2fosgroup.gr:443idle, streams: 0/59/59/0/0 (open/recv/resp/push/rst) 1-277822200/2047/32975_ 128.98228020332210.040.66586.86 2.85.230.170h2fosgroup.gr:443idle, streams: 0/58/58/0/0 (open/recv/resp/push/rst) 1-277822200/2588/33827_ 128.85228021961250.037.73588.70 2.85.230.170h2fosgroup.gr:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-277822200/2129/34488_ 128.87228023308480.028.09576.07 2.85.230.170h2fosgroup.gr:443idle, streams: 0/8/8/0/0 (open/recv/resp/push/rst) 1-277822200/2234/33367_ 129.03138022041240.040.33601.96 13.233.95.230http/1.1webpoint.gr:80GET /.env HTTP/1.1 1-277822200/2255/33329_ 129.01225022686120.035.17615.15 2.85.230.170h2fosgroup.gr:443idle, streams: 0/78/78/0/0 (open/recv/resp/push/rst) 1-277822200/2485/34251_ 128.85228720368970.038.73608.86 2.85.230.170h2fosgroup.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-277822200/2207/34104_ 129.03193020395200.033.59646.72 47.128.31.9h2corfucommunists.gr:443idle, streams: 0/5/5/0/1 (open/recv/resp/push/rst) 1-277822200/2012/33319_ 128.83188020581570.031.25636.85 5.22.190.71http/1.1fosgroup.gr
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625c13cd1c81
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Monday, 06-Nov-2023 10:18:55 EET Restart Time: Tuesday, 17-Oct-2023 08:01:07 EEST Parent Server Config. Generation: 25 Parent Server MPM Generation: 24 Server uptime: 20 days 3 hours 17 minutes 47 seconds Server load: 0.04 0.10 0.21 Total accesses: 2968792 - Total Traffic: 49.8 GB - Total Duration: 217621781 CPU Usage: u364.4 s91.66 cu4813.33 cs963.17 - .358% CPU load 1.71 requests/sec - 30.0 kB/second - 17.6 kB/request - 73.3031 ms/request 1 requests currently being processed, 174 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01374137no0yes025000 11353991no0yes124000 21546836no0yes025000 31546901no0yes025000 41353990no1yes025010 51354278no1yes025100 61546966no0yes025000 Sum702 1174110 ______________________________________________W_________________ ________________________________________________________________ _______________________________________________................. ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2413741370/860/21667_ 41.5017756416793150.012.62343.24 217.113.194.75http/1.1digi-web.gr:80GET /en/about-us/tag/design?format=feed&type=atom HTTP/1.1 0-2413741370/709/20526_ 41.5318526616997560.08.72331.27 217.113.194.100http/1.1digi-web.gr:80GET /en/about-us/tag/internet?format=feed&type=atom HTTP/1.1 0-2413741370/894/20821_ 41.52146516416031690.014.88324.21 217.113.194.127http/1.1 0-2413741370/884/21668_ 41.721783117977550.013.78349.31 91.140.88.95h2fosgroup.gr:443idle, streams: 0/71/71/0/0 (open/recv/resp/push/rst) 0-2413741370/715/20907_ 41.71178331814826110.09.87355.25 91.140.88.95h2fosgroup.gr:443idle, streams: 0/68/68/0/0 (open/recv/resp/push/rst) 0-2413741370/790/21477_ 41.7417809615263530.011.98412.14 91.140.88.95h2fosgroup.gr:443idle, streams: 0/82/82/0/0 (open/recv/resp/push/rst) 0-2413741370/641/20325_ 41.7614657214192490.06.72339.45 217.113.194.127http/1.1digi-web.gr:443GET /en/component/k2/tag/robot?format=feed&type=atom HTTP/1.1 0-2413741370/856/21345_ 41.77138637915026390.010.40357.63 66.249.64.1http/1.1corfucommunists.gr:443GET /%CE%B9%CF%83%CF%84%CE%BF%CF%81%CE%AF%CE%B1/%CF%80%CF%81%CE 0-2413741370/891/21183_ 41.711783114863400.010.09370.96 91.140.88.95h2fosgroup.gr:443idle, streams: 0/69/69/0/0 (open/recv/resp/push/rst) 0-2413741370/683/20665_ 41.48352115913820.09.20300.14 217.113.194.66http/1.1 0-2413741370/862/21079_ 41.833523316879350.011.36339.64 54.36.148.184h2eng.verticalwise.shop:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2413741370/876/21480_ 41.441781115861620.016.46326.52 62.74.12.165h2chomatourgika.gr:443idle, streams: 0/38/38/0/0 (open/recv/resp/push/rst) 0-2413741370/864/21054_ 41.5207715664260.017.74343.57 139.59.182.142http/1.1 0-2413741370/780/21483_ 41.731782116389330.010.54346.03 91.140.88.95h2fosgroup.gr:443idle, streams: 0/79/79/0/0 (open/recv/resp/push/rst) 0-2413741370/744/21258_ 41.31193018015278270.09.40336.08 85.73.98.146h2arhi.gr:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-2413741370/790/21875_ 41.701784117513490.014.82452.03 91.140.88.95h2fosgroup.gr:443idle, streams: 0/61/61/0/0 (open/recv/resp/push/rst) 0-2413741370/739/20467_ 41.731782114697510.010.41299.59 91.140.88.95h2fosgroup.gr:443idle, streams: 0/77/77/0/0 (open/recv/resp/push/rst) 0-2413741370/611/21245_ 41.4918528015411630.06.96334.62 62.74.12.165h2chomatourgika.gr:443idle, streams: 0/52/52/0/0 (open/recv/resp/push/rst) 0-2413741370/960/21004_ 41.531874017910780.012.04355.57 94.156.69.27http/1.1viatzovillas.gr:443GET /wp-admin/.wp-admin.php?slince_golden=test HTTP/1.1 0-2413741370/887/21383_ 41.70178522216803370.010.52336.86 91.140.88.95h2fosgroup.gr:443idle, streams: 0/60/60/0/0 (open/recv/resp/push/rst) 0-2413741370/871/20688_ 41.52138257515745460.013.54343.56 66.249.64.1http/1.1 0-2413741370/770/20686_ 41.4818748315205340.010.80344.22 94.156.69.27http/1.1 0-2413741370/746/21180_ 41.4617758616653850.017.37359.54 62.74.12.165h2chomatourgika.gr:443done, streams: 0/82/82/0/0 (open/recv/resp/push/rst) 0-2413741370/690/20736_ 41.711783116509000.08.31331.90 91.140.88.95h2fosgroup.gr:443idle, streams: 0/70/70/0/0 (open/recv/resp/push/rst) 0-2413741370/714/20532_ 41.47456415554890.010.62337.37 127.0.0.1http/1.1 1-2413539910/2575/20516_ 126.2885014219770.030.97476.35 91.236.254.96http/1.1alaskavision.gr:443GET /webui/file_guest?flags=1152&path=/var/www/documentation/.. 1-2413539910/3037/20564_ 126.29651816158130.041.09463.69 127.0.0.1http/1.1 1-2413539910/2929/19782_ 126.2025013410100.044.40399.05 91.236.254.96http/1.1alaskavision.gr:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2413539910/2959/20474_ 126.2197014241650.035.55424.76 217.113.194.77http/1.1 1-2413539910/2834/20188_ 126.33901912549770.047.39455.04 83.235.18.221h2webpoint.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2413539910/2598/19802_ 126.34301713372450.035.43406.26 83.235.18.221h2webpoint.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2413539910/2906/20453_ 126.35301213404480.063.35451.51 83.235.18.221h2digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2413539910/2799/20420_ 126.350013591260.028.69414.55 139.59.182.142http/1.100000-defaultsite.tld:443GET /debug/default/view?panel=config HTTP/1.1 1-2413539910/2811/20061_ 126.04856612444500.035.90399.83 217.113.194.91http/1.1digi-web.gr:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2413539910/3067/21317_ 126.24155013077140.032.55471.92 127.0.0.1http/1.1 1-2413539910/2416/19635_ 126.151013413970.026.69392.13 139.59.182.142h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-2413539910/2577/20357_ 126.28130016254530.028.91401.56 91.236.254.96http/1.1alaskavision.gr:443GET /index.php?controller=../../../../../../../../../../etc/pas 1-2413539910/2605/19677_ 126.24164012808650.031.25405.47 91.236.254.96http/1.1alaskavision.gr:443GET /passwordrecovered.cgi?id=nuclei HTTP/1.1 1-2413539910/2738/19716_ 126.2625014217370.031.01389.39 91.236.254.96http/1.1alaskavision.gr:443GET /public/plugins/alertlist/../../../../../conf/defaults.ini 1-2413539910/2872/20776_ 126.241016001340.035.06396.13 139.59.182.142http/1.1 1-2413539910/2587/20149_ 126.350014441110.032.39427.56 139.59.182.142http/1.100000-defaultsite.tld:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-2413539910/2840/19815_ 126.26130014997310.038.66408.50 91.236.254.96http/1.1alaskavision.gr:443GET /?address_lat&address_lng&distance=10&lcats%5B%5D&location_ 1-2413539910/2597/20807_ 126.250012893280.029.49446.86 91.236.254.96http/1.1 1-2413539910/3033/21123_ 126.3213079614178360.036.20447.21 68.178.145.14</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625cbebf4cc3
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Sunday, 05-Nov-2023 00:52:09 EET Restart Time: Tuesday, 17-Oct-2023 08:01:07 EEST Parent Server Config. Generation: 24 Parent Server MPM Generation: 23 Server uptime: 18 days 17 hours 51 minutes 1 second Server load: 0.48 0.37 0.38 Total accesses: 2744825 - Total Traffic: 46.8 GB - Total Duration: 201725783 CPU Usage: u17.22 s21.12 cu4787.38 cs957.94 - .357% CPU load 1.69 requests/sec - 30.3 kB/second - 17.9 kB/request - 73.4931 ms/request 2 requests currently being processed, 98 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 11323384no1yes025010 21323340no0yes025000 31323498no0yes025000 41323339no0yes223000 Sum401 298010 ........................._______________________________________ ______________________________________________RW_____________... ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-22-0/0/20708. 0.0048016132870.00.00328.95 217.160.63.135http/1.1 0-22-0/0/19714. 0.0048016430660.00.00319.10 217.160.63.135http/1.1viatzovillas.gr:80GET /gank.php.PhP HTTP/1.1 0-22-0/0/19825. 0.0048015239850.00.00308.43 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-22-0/0/20641. 0.004811717151750.00.00333.60 66.249.64.76http/1.1eng.verticalwise.shop:443GET /wp-content/cache/autoptimize/js/autoptimize_a4fa33d237f54d 0-22-0/0/20092. 0.0048014297970.00.00341.83 217.160.63.135http/1.1 0-22-0/0/20572. 0.004825314603180.00.00397.58 135.181.73.235http/1.1viatzovillas.com:443POST /wp-admin/admin-ajax.php?action=async_litespeed&nonce=cf93 0-22-0/0/19567. 0.004821313826360.00.00331.12 52.25.208.208http/1.1toner4u.gr:443GET /inkjet/canon/manufacturer/canon/by,product_name/dirDesc?la 0-22-0/0/20374. 0.0048014405840.00.00345.20 66.249.64.76http/1.1eng.verticalwise.shop:443GET /wp-content/cache/autoptimize/js/autoptimize_a4fa33d237f54d 0-22-0/0/20192. 0.0048014128250.00.00359.47 217.160.63.135http/1.1 0-22-0/0/19876. 0.0048015433490.00.00289.74 217.160.63.135http/1.1 0-22-0/0/20120. 0.0048016093800.00.00327.55 217.160.63.135http/1.1 0-22-0/0/20447. 0.0048117515184160.00.00307.27 157.55.39.61h2viatzovillas.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-22-0/0/20103. 0.004865815048290.00.00325.30 217.160.63.135http/1.1viatzovillas.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-22-0/0/20603. 0.004818915578570.00.00334.71 44.230.252.91http/1.1toner4u.gr:443GET /component/virtuemart/manufacturer/canon/by,product_name/di 0-22-0/0/20424. 0.0048114792140.00.00326.14 66.249.64.76http/1.1eng.verticalwise.shop:443GET /wp-includes/js/dist/vendor/wp-polyfill.min.js HTTP/1.1 0-22-0/0/20989. 0.004865216610520.00.00435.69 217.160.63.135http/1.1viatzovillas.com:443GET / HTTP/1.1 0-22-0/0/19637. 0.0048216514203330.00.00288.67 114.119.150.57http/1.1eng.verticalwise.shop:443GET /shop/?filter_size=extra-large,medium,small,xs&filter_color 0-22-0/0/20451. 0.0048225214814210.00.00320.84 66.249.64.76http/1.1 0-22-0/0/19943. 0.0048017274630.00.00342.19 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-22-0/0/20399. 0.0048115990780.00.00325.62 135.181.73.235http/1.1viatzovillas.com:443POST /wp-cron.php?doing_wp_cron=1699138024.80128192901611328125 0-22-0/0/19716. 0.0048014982430.00.00329.00 217.160.63.135http/1.1 0-22-0/0/19828. 0.0048165714687540.00.00332.89 114.119.159.16http/1.1eng.verticalwise.shop:443GET /shop/?filter_color=black,brown,gray&filter_manufacturer=ve 0-22-0/0/20308. 0.0048016120930.00.00335.47 217.160.63.135http/1.1 0-22-0/0/19940. 0.004864915991660.00.00322.31 127.0.0.1http/1.1 0-22-0/0/19725. 0.0048235915046760.00.00325.27 114.119.141.194http/1.1eng.verticalwise.shop:443GET /product-category/aerial-acrobatics/equipment/?filter_lengt 1-2313233840/3/17842_ 0.023012455950.00.01443.89 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2313233840/3/17435_ 0.022014003510.00.01422.00 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2313233840/3/16689_ 0.021011620370.00.01353.03 138.68.133.118http/1.100000-defaultsite.tld:80\x16\x03\x01\x01\x02\x01 1-2313233840/2/17418_ 0.011012391840.00.00388.66 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2313233840/3/17241_ 0.021010630610.00.01406.70 138.68.133.118http/1.100000-defaultsite.tld:80GET / HTTP/1.1 1-2313233840/2/17108_ 0.011011563770.00.00370.27 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2313233840/2/17361_ 0.011010980680.00.00385.54 139.144.150.45h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-2313233840/3/17524_ 0.021011463540.00.01385.28 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2313233840/2/17089_ 0.011010665960.00.00361.99 139.144.150.45h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-2313233840/3/18155_ 0.021011226560.00.01437.96 138.68.133.118http/1.100000-defaultsite.tld:80GET /about HTTP/1.1 1-2313233840/2/17126_ 0.011010845240.00.00364.27 139.144.150.45http/1.1 1-2313233840/3/17687_ 0.031014355860.00.01372.04 138.68.133.118http/1.100000-defaultsite.tld:80GET /v2/_catalog HTTP/1.1 1-2313233840/2/16980_ 0.021011516840.00.00373.36 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2313233840/2/16885_ 0.021011824080.00.00357.72 139.144.150.45http/1.1 1-2313233840/2/17800_ 0.020014074490.00.00360.10 139.144.150.45h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-2313233840/1/17458_ 0.020012528210.00.00393.90 139.144.150.45h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-2313233840/3/16843_ 0.04051512366110.00.01368.66 114.119.131.151http/1.1eng.verticalwise.shop:443GET /shop/page/2/?filter_size=extra-large,large,xs&filter_color 1-2313233840/3/18112_ 0.030011387300.00.01416.29 139.144.150.45http/1.100000-defaultsite.tld:443GET / HTTP/1.1 1-2313233840/2/17990_ 0.020012489730.00.00409.93 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2313233840/3/17651_ 0.040010408250.00.01418.62 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2313233840/1/17225_ 0.008012620900.00.00435.28 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2313233840/2/17315_ 0.027011365990.00.00350.72 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625c5f8cf141
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Saturday, 23-Sep-2023 09:53:25 EEST Restart Time: Tuesday, 08-Aug-2023 22:30:06 EEST Parent Server Config. Generation: 33 Parent Server MPM Generation: 32 Server uptime: 45 days 11 hours 23 minutes 18 seconds Server load: 0.11 0.17 0.33 Total accesses: 6435585 - Total Traffic: 91.2 GB - Total Duration: 768721455 CPU Usage: u537.11 s203.14 cu9968.12 cs2550.33 - .337% CPU load 1.64 requests/sec - 24.3 kB/second - 14.9 kB/request - 119.449 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03162178no0yes025000 13162376no0yes025000 2322421no1yes124010 53162231no0yes025000 Sum401 199010 __________________________________________________W_____________ ___________..................................................___ ______________________.......................................... ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3231621780/1975/60341_ 98.62214065228400.039.75909.90 167.172.103.1h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-3231621780/1965/61029_ 98.61328070589660.035.64916.76 185.44.147.47h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-3231621780/1705/60983_ 98.6246065381020.016.14947.81 127.0.0.1http/1.1 0-3231621780/2023/60090_ 98.62269069044900.041.12915.21 127.0.0.1http/1.1server1.webpoint.gr:80local goaway, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-3231621780/1875/59860_ 98.61389065650890.028.01912.91 167.248.133.126http/1.1 0-3231621780/1823/59572_ 98.61389064875600.025.21814.32 167.248.133.126http/1.1 0-3231621780/1888/59813_ 98.681924576490110.028.13882.25 51.159.158.249http/1.1corfucommunists.gr:443GET / HTTP/1.1 0-3231621780/1838/59537_ 98.6254064916920.021.89846.40 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3231621780/1934/60894_ 98.63388065627830.030.40882.31 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3231621780/1766/60762_ 98.63389067470610.023.52945.57 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3231621780/1987/60638_ 98.621068113160.023.96880.68 198.199.121.22http/1.1 0-3231621780/1675/60279_ 98.63387063730630.013.46855.56 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3231621780/1712/60063_ 98.62149067949820.020.16844.01 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3231621780/1867/60107_ 98.61269065733430.019.88810.20 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3231621780/1865/59844_ 98.63386069827340.022.92846.94 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3231621780/1962/60579_ 98.6333822766391860.019.95812.03 66.249.66.4http/1.1toner4u.gr:443GET /inkjet/canon-pgi-5-bk-27-ml-%CF%83%CF%85%CE%BC%CE%B2%CE%B1 0-3231621780/1853/60306_ 98.61333067817910.027.48839.42 66.249.66.4http/1.1 0-3231621780/1885/60272_ 98.62149067214370.023.69860.01 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3231621780/1966/59598_ 98.61386068983330.028.69907.48 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3231621780/1796/59378_ 98.6219070994680.023.51836.46 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3231621780/2043/60318_ 98.675497381134980.030.41838.64 114.119.140.234http/1.1eng.verticalwise.shop:443GET /product-tag/efficiency/ HTTP/1.1 0-3231621780/2014/59902_ 98.681079496850.041.03969.29 198.199.121.22http/1.100000-defaultsite.tld:443GET /about HTTP/1.1 0-3231621780/1939/60443_ 98.62390071474840.037.47953.38 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3231621780/1948/60226_ 98.61388066399630.042.31870.08 167.248.133.126http/1.1 0-3231621780/1819/60897_ 98.65154069078730.028.97902.04 52.167.144.208h2arhi.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3231623760/6346/36956_ 246.951039397060.078.45516.83 198.199.121.22http/1.100000-defaultsite.tld:443GET /.vscode/sftp.json HTTP/1.1 1-3231623760/6114/36153_ 246.92166038681830.074.51529.21 127.0.0.1http/1.1 1-3231623760/6619/37110_ 246.923039265610.081.31539.23 198.199.121.22h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-3231623760/6741/36773_ 246.921042814510.084.26496.29 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3231623760/6218/35938_ 246.953058249790.075.91518.62 198.199.121.22http/1.100000-defaultsite.tld:443GET / HTTP/1.1 1-3231623760/6060/36320_ 246.91196037194680.064.12501.65 127.0.0.1http/1.1 1-3231623760/5864/35877_ 246.91286087606670.058.46523.34 127.0.0.1http/1.1 1-3231623760/6126/36617_ 246.923040830820.061.98519.93 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3231623760/6096/36309_ 246.9255037302450.074.29480.08 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3231623760/6254/36841_ 246.91285036869040.066.89517.55 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3231623760/6229/36890_ 246.92289040772290.089.64535.99 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3231623760/6132/36172_ 246.92285039606910.079.38475.52 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3231623760/6299/36374_ 246.923039951900.067.99509.53 198.199.121.22h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-3231623760/6174/36577_ 246.922037321160.062.07529.27 198.199.121.22h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-3231623760/6096/36843_ 246.922040062980.055.88509.87 198.199.121.22http/1.1 1-3231623760/6709/35900_ 246.91286038521970.087.05514.46 127.0.0.1http/1.1 1-3231623760/6146/36036_ 246.951055298870.070.70477.14 198.199.121.22http/1.100000-defaultsite.tld:443GET / HTTP/1.1 1-3231623760/6080/36688_ 246.92286042634590.073.84529.99 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3231623760/5984/35934_ 246.950037829830.061.34490.95 198.199.121.22http/1.100000-defaultsite.tld:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-3231623760/6265/36723_ 246.92288038553190.067.31494.75 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3231623760/6018/36070_ 246.923038258560.065.17520.13 198.199.121.22h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-3231623760/6527/36206_ 246.91214036739630.064.80489.77 167.172.103.1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625c36af518f
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Tuesday, 19-Sep-2023 09:31:48 EEST Restart Time: Tuesday, 08-Aug-2023 22:30:06 EEST Parent Server Config. Generation: 32 Parent Server MPM Generation: 31 Server uptime: 41 days 11 hours 1 minute 41 seconds Server load: 0.62 0.52 0.44 Total accesses: 5863383 - Total Traffic: 84.4 GB - Total Duration: 737470084 CPU Usage: u105.47 s69.16 cu9575.11 cs2455.21 - .341% CPU load 1.64 requests/sec - 24.7 kB/second - 15.1 kB/request - 125.776 ms/request 1 requests currently being processed, 124 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02580162no0yes025000 12626592no5yes025032 22580169no0yes025000 42580218no0yes124000 52580442no1yes025000 Sum506 1124032 ________________________________________________________________ ___________........................._________W__________________ ______________________.......................................... ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3125801620/231/58030_ 10.4029064255060.01.96865.42 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-3125801620/170/58878_ 10.4238169481640.01.99877.31 109.242.9.189h2chomatourgika.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3125801620/158/58953_ 10.4261064374150.01.35926.91 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3125801620/270/57757_ 10.4028067575960.03.22868.74 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3125801620/161/57705_ 10.4427264187140.01.20882.01 66.249.73.192http/1.1totalorthocare.gr:443GET /plugins/editors-xtd/edsanimate/assets/animate-animo.css HT 0-3125801620/184/57438_ 10.4327163366040.01.53785.30 66.249.73.193http/1.1totalorthocare.gr:443GET /media/plg_system_sl_scrolltotop/js/scrolltotop_jq.js HTTP/ 0-3125801620/146/57661_ 10.433132575174200.01.05850.56 221.13.203.230http/1.1webpoint.gr:443GET / HTTP/1.1 0-3125801620/237/57476_ 10.4022063725760.02.94820.06 66.249.73.193http/1.1 0-3125801620/164/58612_ 10.4426164494180.01.11845.02 66.249.73.192http/1.1totalorthocare.gr:443GET /media/jui/js/jquery-migrate.min.js?c1f75740eea2b62b844d1be 0-3125801620/152/58598_ 10.4266066108000.01.12917.08 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3125801620/135/58335_ 10.4031065680720.01.59849.90 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3125801620/137/58339_ 10.4112062235640.00.77839.14 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3125801620/165/57993_ 10.4269066895720.04.01817.79 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3125801620/160/57927_ 10.4021064321920.01.36785.78 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3125801620/321/57708_ 10.4417768628450.04.02821.73 127.0.0.1http/1.1server1.webpoint.gr:8084GET /datalogstatus.php HTTP/1.1 0-3125801620/179/58412_ 10.4267065051310.02.62788.43 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3125801620/202/58082_ 10.4021065687490.01.93807.41 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3125801620/166/58052_ 10.4170065583250.01.50831.87 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3125801620/152/57368_ 10.4264067856050.01.66875.22 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3125801620/162/57366_ 10.4265069835120.01.05809.72 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3125801620/231/57978_ 10.4234180179980.03.70803.99 109.242.9.189h2chomatourgika.gr:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-3125801620/202/57571_ 10.4034078320200.01.67923.89 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3125801620/184/58141_ 10.4263069771660.02.22911.17 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3125801620/147/58080_ 10.4262064850470.00.76825.53 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3125801620/152/58824_ 10.4268068285680.00.94868.72 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3126265920/590/28731_ 18.780035818720.04.34421.64 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3126265920/510/28072_ 18.786035333720.04.22434.59 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3126265920/522/28367_ 18.773034852710.05.25434.18 143.110.156.182http/1.1 1-3126265920/503/28096_ 18.812038853310.03.81388.71 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3126265920/471/27811_ 18.793052759470.03.34415.47 143.110.156.182http/1.100000-defaultsite.tld:443GET / HTTP/1.1 1-3126265920/494/28248_ 18.793033810930.02.76414.24 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3126265920/533/27902_ 18.726083943490.03.91439.45 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3126265920/494/28667_ 18.811037066250.02.62438.30 143.110.156.182http/1.100000-defaultsite.tld:443GET /v2/_catalog HTTP/1.1 1-3126265920/490/28414_ 18.8112733536290.05.62383.11 5.203.208.128h2digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3126265920/586/28542_ 18.780032953970.04.70427.79 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3126265920/529/28680_ 18.773037035510.02.81414.91 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3126265920/468/28178_ 18.775436169050.04.06379.32 135.181.73.235http/1.1fosgroup.gr:443local goaway, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3126265920/520/28266_ 18.794036629080.03.74422.60 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3126265920/474/28430_ 18.756033430450.02.60444.09 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3126265920/473/28737_ 18.755036624970.05.31427.64 143.110.156.182http/1.1 1-3126265920/470/27305_ 18.775434839740.03.73397.40 143.110.156.182http/1.1 1-3126265920/599/27768_ 18.811040996960.06.35378.24 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3126265920/550/28590_ 18.820038586620.08.06410.71 143.110.156.182http/1.100000-defaultsite.tld:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-3126265920/446/27936_ 18.7718733956000.03.07401.32 109.242.9.189h2chomatourgika.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3126265920/498/28540_ 18.811234355570.03.43402.22 66.249.65.235http/1.1arhi.gr:443GET /media/com_jchoptimize/cache/css/6c0c
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625c9824b52e
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Sunday, 17-Sep-2023 03:07:49 EEST Restart Time: Tuesday, 08-Aug-2023 22:30:06 EEST Parent Server Config. Generation: 30 Parent Server MPM Generation: 29 Server uptime: 39 days 4 hours 37 minutes 42 seconds Server load: 0.13 0.53 0.52 Total accesses: 5529689 - Total Traffic: 79.8 GB - Total Duration: 714575849 CPU Usage: u669.54 s218.69 cu8449.64 cs2160.7 - .34% CPU load 1.63 requests/sec - 24.7 kB/second - 15.1 kB/request - 129.225 ms/request 1 requests currently being processed, 124 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03933743no0yes124000 13933556no0yes025000 23933594no1yes025010 33933557no0yes025000 470710no0yes025000 Sum501 1124010 _______________________W________________________________________ _____________________________________________________________... ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2939337430/5342/54534_ 233.5091161364030.092.79824.79 65.109.155.165http/1.1 0-2939337430/5454/55327_ 233.57919366438190.079.32782.56 85.208.96.195http/1.1digi-web.gr:443GET /en/component/k2/tag/tweet HTTP/1.1 0-2939337430/5585/55562_ 233.5315652261149890.0144.11884.41 65.109.155.165http/1.1 0-2939337430/5252/54271_ 233.579065302170.084.24808.18 46.101.103.192http/1.100000-defaultsite.tld:443GET / HTTP/1.1 0-2939337430/5230/54167_ 233.5315320662097190.086.35823.33 127.0.0.1http/1.1 0-2939337430/5046/54284_ 233.5115620561218620.094.73749.53 65.109.155.165http/1.1toner4u.gr:443GET /inkjet/by,product_name?language=el-GR HTTP/1.1 0-2939337430/5170/54102_ 233.56156072564560.069.34797.65 65.109.155.165http/1.1toner4u.gr:443GET /inkjet/results,25-48 HTTP/1.1 0-2939337430/5374/54038_ 233.508161332630.098.76768.57 46.101.103.192http/1.1 0-2939337430/5777/55138_ 233.45156162408940.091.87802.45 65.109.155.165http/1.1 0-2939337430/5812/54705_ 233.4415619563861520.095.59827.11 65.109.155.165http/1.1toner4u.gr:443GET /inkjet/results,25-48 HTTP/1.1 0-2939337430/5187/54826_ 233.459063055710.0100.44804.83 65.109.155.165http/1.1 0-2939337430/5256/54758_ 233.4915311960243960.0103.13796.95 127.0.0.1http/1.1 0-2939337430/5200/54305_ 233.511264712050.074.36770.10 65.109.155.165http/1.1 0-2939337430/5490/54594_ 233.49139162033170.094.30736.60 65.109.155.165http/1.1 0-2939337430/5121/54334_ 233.5615618766540670.088.83783.69 65.109.155.165http/1.1toner4u.gr:443GET /inkjet/canon-cli-571bk-xl-12,2-ml-?????????????? HTTP/1.1 0-2939337430/5637/55118_ 233.54156163008690.0100.23752.59 65.109.155.165http/1.1toner4u.gr:443GET /inkjet/by,product_name?language=el-GR HTTP/1.1 0-2939337430/5471/54605_ 233.5515615163256240.099.81753.26 65.109.155.165http/1.1toner4u.gr:443GET /toner/epson/manufacturer/epson/by,mf_name/results,1-0?lang 0-2939337430/5325/54602_ 233.581063034400.092.34788.77 46.101.103.192http/1.100000-defaultsite.tld:443GET /v2/_catalog HTTP/1.1 0-2939337430/5457/54040_ 233.5315626565734370.0103.48804.25 65.109.155.165http/1.1 0-2939337430/5337/54230_ 233.5313917567554090.082.72776.60 65.109.155.165http/1.1toner4u.gr:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2939337430/5447/54669_ 233.54815077336670.094.32764.05 46.101.103.192h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-2939337430/5398/54182_ 233.52156164348330.0102.87845.39 65.109.155.165http/1.1 0-2939337430/5643/54568_ 233.549166408940.096.22807.05 46.101.103.192h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-2939337431/5572/54778W 233.510062738050.089.02774.84 46.101.103.192http/1.100000-defaultsite.tld:443GET /server-status HTTP/1.1 0-2939337430/5016/55445_ 233.5713914066017680.078.08823.16 54.36.148.53h2toner4u.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2939335560/1333/26671_ 76.47610034608010.026.95395.57 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2939335560/1107/26123_ 76.516148134334140.025.65402.16 65.108.46.72http/1.1arhi.gr:443GET /%CE%BD%CE%AD%CE%B1/%CE%B1%CE%BD%CE%B1%CE%BA%CE%BF%CE%AF%CE 1-2939335560/1128/26396_ 76.47597033827970.018.80410.30 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2939335560/1479/26295_ 76.526138937918100.019.34369.89 65.108.46.72http/1.1arhi.gr:443GET /%CE%BD%CE%AD%CE%B1/%CE%B1%CE%BD%CE%B1%CE%BA%CE%BF%CE%AF%CE 1-2939335560/1216/25874_ 76.563638751796440.021.73395.62 107.175.119.169http/1.1digi-web.gr:80GET /en/.../how-to-display-twitter-posts-with-the-new-1-1-api-j 1-2939335560/1249/26209_ 76.516198032739060.025.78385.25 65.108.46.72http/1.1arhi.gr:443GET /%CE%BD%CE%AD%CE%B1/%CE%B1%CE%BD%CE%B1%CE%BA%CE%BF%CE%AF%CE 1-2939335560/1208/25984_ 76.5359713182988910.039.82420.68 65.108.46.72http/1.1arhi.gr:443GET /%CE%BD%CE%AD%CE%B1/%CE%B5%CF%80%CE%B5%CE%AF%CE%B3%CE%BF%CF 1-2939335560/1131/26688_ 76.46358035945640.030.81417.61 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2939335560/1306/26333_ 76.5063216432416550.017.34357.90 65.108.46.72http/1.1arhi.gr:443GET /%CE%B7-%CF%83%CF%87%CE%BF%CE%BB%CE%AE/%CE%BC%CE%B1%CE%B8%C 1-2939335560/1319/26557_ 76.483038431981820.040.71398.26 127.0.0.1http/1.1 1-2939335560/1380/26770_ 76.555143635956270.025.25395.42 45.81.39.201http/1.1fosgroup.gr:443GET /wp-admin/maint/upfile.php HTTP/1.1 1-2939335560/1269/26538_ 76.46619034364470.034.65361.34 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2939335560/1339/26315_ 76.506309235822610.050.40403.74 65.108.46.72http/1.1arhi.gr:443GET /%CE%B7-%CF%83%CF%87%CE%BF%CE%BB%CE%AE/%CE%BC%CE%B1%CE%B8%C 1-2939335560/1200/26442_ 76.46630032540370.019.13403.53 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2939335560/1282/26786_ 76.48358035585490.043.62395.12 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2939335560/1152/25448_ 76.467033720050.015.11375.17 46.101.103.192h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-2939335560/1022/25539_ 76.516213839996760.013.12343.26 216.244.66.197http/1.1arhi.gr:80GET /?section=newsStory&id=121 HTTP/1.1 1-2939335560/1328/26392_ 76.4761318937479080.023.24380.96 65.108.46.72http/1.1arhi.gr:443GET /%CE%B7-%CF%83%CF%87%CE%BF%CE%BB%CE%AE/%CE%B8%CE%AD%CE%B1%C 1-2939335560/1247/26080_ 76.46620033129610.022.46381.21 216.244.66.197http/1.1 1-2939335560/1367/26706_ 76.536108133357450.027.92387.10 65.108.46.72http/1.1arhi.gr:443GET /%CE%BD%CE%AD%CE%B1/%CE%B1%CE%BD%CE%B1%CE%BA%CE%BF%CE%AF%CE 1-2939335560/1354/26149_ 76.46632033362320.043.03405.41
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625c2845e8fb
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Thursday, 14-Sep-2023 03:52:55 EEST Restart Time: Tuesday, 08-Aug-2023 22:30:06 EEST Parent Server Config. Generation: 30 Parent Server MPM Generation: 29 Server uptime: 36 days 5 hours 22 minutes 48 seconds Server load: 0.52 0.78 0.63 Total accesses: 5097098 - Total Traffic: 71.5 GB - Total Duration: 688249122 CPU Usage: u47.04 s47.83 cu8449.64 cs2160.7 - .342% CPU load 1.63 requests/sec - 24.0 kB/second - 14.7 kB/request - 135.028 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03933743no1yes124010 13933556no0yes025000 23933594no1yes025001 33933557no0yes025000 Sum402 199011 _________W______________________________________________________ ____________________________________............................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2939337430/211/49403_ 8.356058724160.01.14733.14 127.0.0.1http/1.1 0-2939337430/238/50111_ 8.381063106270.04.24707.48 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2939337430/211/50188_ 8.380058710120.01.66741.96 137.184.106.30http/1.100000-defaultsite.tld:443GET /debug/default/view?panel=config HTTP/1.1 0-2939337430/259/49278_ 8.381061326840.03.47727.42 137.184.106.30http/1.100000-defaultsite.tld:443GET / HTTP/1.1 0-2939337430/221/49158_ 8.380059798000.02.43739.42 137.184.106.30http/1.100000-defaultsite.tld:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-2939337430/231/49469_ 8.351058291100.01.09655.89 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2939337430/217/49149_ 8.352068340820.01.86730.17 137.184.106.30http/1.1 0-2939337430/210/48874_ 8.382058981100.01.54671.35 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2939337430/204/49565_ 8.377059831410.02.01712.59 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2939337431/277/49170W 8.360061424160.03.87735.39 137.184.106.30http/1.100000-defaultsite.tld:443GET /server-status HTTP/1.1 0-2939337430/228/49867_ 8.3710059945630.02.06706.46 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2939337430/213/49715_ 8.357057652620.01.23695.05 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2939337430/246/49351_ 8.378062254710.02.98698.71 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2939337430/225/49329_ 8.383059198230.02.25644.56 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2939337430/213/49426_ 8.360063930470.01.55696.41 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2939337430/209/49690_ 8.350059960330.00.96653.32 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2939337430/237/49371_ 8.375060682820.01.44654.89 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2939337430/195/49472_ 8.380059882730.01.54697.97 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2939337430/307/48890_ 8.380063259160.02.55703.32 137.184.106.30http/1.100000-defaultsite.tld:443GET /v2/_catalog HTTP/1.1 0-2939337430/248/49141_ 8.360065090240.02.27696.14 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2939337430/208/49430_ 8.3772360590740.01.58671.31 135.181.73.235http/1.1eng.verticalwise.shop:443POST /wp-cron.php?doing_wp_cron=1694652767.82706189155578613281 0-2939337430/215/48999_ 8.3711061688040.02.05744.57 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2939337430/229/49154_ 8.379063786170.01.37712.19 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2939337430/289/49495_ 8.376060127690.02.58688.39 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2939337430/251/50680_ 8.374063276680.03.01748.08 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2939335560/67/25405_ 3.2698033799240.00.64369.26 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2939335560/69/25085_ 3.2696033332920.00.24376.76 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2939335560/66/25334_ 3.2699032906060.00.20391.70 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2939335560/69/24885_ 3.2695036744460.00.33350.87 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2939335560/74/24732_ 3.2791050950580.01.25375.14 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2939335560/124/25084_ 3.2788031931200.01.30360.77 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2939335560/73/24849_ 3.2694082391410.01.00381.85 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2939335560/70/25627_ 3.2789035344620.00.56387.36 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2939335560/72/25099_ 3.2790031636060.00.34340.90 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2939335560/68/25306_ 3.2782030625220.00.37357.91 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2939335560/64/25454_ 3.2693034923700.00.34370.50 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2939335560/71/25340_ 3.2786033633180.00.67327.36 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2939335560/74/25050_ 3.2780035092630.00.23353.57 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2939335560/122/25364_ 3.2785031767260.01.27385.67 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2939335560/66/25570_ 3.2787034939270.00.21351.72 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2939335560/72/24368_ 3.2784032787840.01.08361.14 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2939335560/71/24588_ 3.2783038911200.00.77330.92 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2939335560/93/25157_ 3.2781036394970.01.50359.23 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2939335560/72/24905_ 3.2778032220110.00.48359.23 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2939335560/72/25411_ 3.2777032588130.00.36359.54 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2939335560/75/24870_ 3.2776032425630.00.46362.84 127.0.0.1http/1.1server1.we
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625cd5c8923d
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Wednesday, 13-Sep-2023 08:01:21 EEST Restart Time: Tuesday, 08-Aug-2023 22:30:06 EEST Parent Server Config. Generation: 28 Parent Server MPM Generation: 27 Server uptime: 35 days 9 hours 31 minutes 15 seconds Server load: 0.12 0.24 0.35 Total accesses: 4977139 - Total Traffic: 70.0 GB - Total Duration: 680393745 CPU Usage: u610.6 s196.57 cu7668.02 cs1954.37 - .341% CPU load 1.63 requests/sec - 24.0 kB/second - 14.7 kB/request - 136.704 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02426732no0yes124000 11673098no0yes025000 31673108no0yes025000 41673177no0yes025000 Sum400 199000 _____W____________________________________________.............. ...........__________________________________________________... ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2724267320/4835/47466_ 207.49111057142300.049.08700.23 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2724267320/4969/47853_ 207.50110061733060.057.98679.70 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2724267320/4901/48155_ 207.50106056905050.053.83709.52 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2724267320/4952/47330_ 207.510060352220.060.70701.69 159.65.58.104http/1.100000-defaultsite.tld:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-2724267320/4629/47135_ 207.50108058159210.058.68708.18 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2724267321/5442/47357W 207.490056898890.061.36634.76 159.65.58.104http/1.100000-defaultsite.tld:443GET /server-status HTTP/1.1 0-2724267320/4790/47312_ 207.512067246560.047.37707.74 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2724267320/4987/47087_ 207.491057106830.051.64599.22 159.65.58.104http/1.1 0-2724267320/5244/47688_ 207.490058851680.057.86678.67 159.65.58.104h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-2724267320/4913/47213_ 207.510060531700.048.64708.45 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2724267320/4850/47682_ 207.49105058448420.055.89680.29 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2724267320/4974/47667_ 207.510056599130.060.08667.24 159.65.58.104http/1.100000-defaultsite.tld:443GET /about HTTP/1.1 0-2724267320/4853/47272_ 207.491060674890.059.68676.48 159.65.58.104http/1.1 0-2724267320/4866/47390_ 207.471058327880.055.49628.19 159.65.58.104h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-2724267320/4891/47474_ 207.50105063017160.047.27678.01 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2724267320/4710/47654_ 207.4954058866650.050.96630.30 127.0.0.1http/1.1 0-2724267320/4863/47061_ 207.511059661060.058.39626.61 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2724267320/4960/47592_ 207.471058841790.051.59676.08 159.65.58.104h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-2724267320/5211/46625_ 207.513062358790.068.13678.45 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2724267320/4767/46914_ 207.49112063347650.050.53660.77 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2724267320/5186/47423_ 207.4954059716190.052.11640.45 127.0.0.1http/1.1 0-2724267320/4558/46979_ 207.4984060637800.043.15723.65 127.0.0.1http/1.1 0-2724267320/4600/47247_ 207.50109062409250.046.92688.97 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2724267320/5065/47447_ 207.491058742690.055.65667.11 159.65.58.104http/1.1 0-2724267320/5119/48792_ 207.50107062051380.068.65718.71 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2716730980/2107/24880_ 116.831033564360.022.57363.12 64.124.8.24http/1.1corfucommunists.gr:443GET /images/istoria/mia_sygkrousi_sti_filarmoniki_mantzaros/fil 1-2716730980/2203/24545_ 116.83231032927160.025.89371.65 64.124.8.24http/1.1corfucommunists.gr:443GET /images/istoria/h_kerkyra_sth_makronhso/kerkyra_makronisos0 1-2716730980/2030/24808_ 116.84230032576400.020.72382.03 64.124.8.24http/1.1corfucommunists.gr:443GET /images/istoria/h_prwti_ektelesi_sto_lazareto/protiektelesi 1-2716730980/2321/24420_ 116.84230136014640.036.22346.82 64.124.8.24http/1.1corfucommunists.gr:443GET /images/istoria/To_megaleio_tis_Epon_kerkyras/eponkerkyrase 1-2716730980/1975/24167_ 116.86228150147150.020.52368.44 64.124.8.24http/1.1corfucommunists.gr:443GET /images/istoria/To_megaleio_tis_Epon_kerkyras/eponkerkyras0 1-2716730980/2150/24529_ 116.83232031361700.027.38355.08 64.124.8.24http/1.1corfucommunists.gr:443GET /images/istoria/To_megaleio_tis_Epon_kerkyras/eponkerkyras0 1-2716730980/2137/24335_ 116.83222081715020.025.99377.73 64.124.8.24http/1.1corfucommunists.gr:443GET /images/istoria/mia_sygkrousi_sti_filarmoniki_mantzaros/fil 1-2716730980/2318/25108_ 116.76222035071700.027.51382.52 64.124.8.24http/1.1 1-2716730980/2386/24571_ 116.84231031376040.028.61334.55 64.124.8.24http/1.1corfucommunists.gr:443GET /images/istoria/h_diathiki_nikolaou_konemenou/diathikikonem 1-2716730980/2170/24746_ 116.84231030242900.026.89353.45 64.124.8.24http/1.1corfucommunists.gr:443GET /images/istoria/arxaios_oikismos_foroapallagmeno_xenodoxeio 1-2716730980/2272/25023_ 116.85229034060230.023.89366.99 64.124.8.24http/1.1corfucommunists.gr:443GET /images/istoria/To_megaleio_tis_Epon_kerkyras/eponkerkyras0 1-2716730980/2198/24722_ 116.85229133194870.023.43320.50 64.124.8.24http/1.1corfucommunists.gr:443GET /images/istoria/epon_kerkyras_aggloi_3_0/eponkerkyras08.png 1-2716730980/2262/24523_ 116.84230034859510.030.53347.59 64.124.8.24http/1.1corfucommunists.gr:443GET /images/istoria/epon_kerkyras_aggloi_3_0/eponkerkyras09.png 1-2716730980/2143/24862_ 116.83114031399830.022.83372.36 127.0.0.1http/1.1 1-2716730980/2358/25045_ 116.83232034588760.024.62344.41 64.124.8.24http/1.1corfucommunists.gr:443GET /images/istoria/o_karl_marx_gia_tin_kerkyra/marx_kerkyra17. 1-2716730980/1893/23869_ 116.86228032397780.019.33354.98 64.124.8.24http/1.1corfucommunists.gr:443GET /images/istoria/dekaoxto_vivlia_enos_kerkyraiou/rousis003.p 1-2716730980/2243/23999_ 116.85229138702840.028.09314.88 64.124.8.24http/1.1corfucommunists.gr:443GET /images/istoria/To_megaleio_tis_Epon_kerkyras/eponkerkyras0 1-2716730980/2275/24635_ 116.84231036157330.023.45351.48 64.124.8.24http/1.1corfucommunists.gr:443GET /images/istoria/h_kerkyra_kai_mikrasiatiki_katastrofi/mikra 1-2716730980/2032/24398_ 116.871031933240.021.72354.35 159.65.58.104http/1.100000-defaultsite.tld:443GET / HTTP/1.1 1-2716730980/2319/24962_ 116.86228032216450.033.26
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625ceb8988e4
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Sunday, 10-Sep-2023 22:30:22 EEST Restart Time: Tuesday, 08-Aug-2023 22:30:06 EEST Parent Server Config. Generation: 28 Parent Server MPM Generation: 27 Server uptime: 33 days 15 seconds Server load: 0.26 0.74 0.81 Total accesses: 4613137 - Total Traffic: 65.8 GB - Total Duration: 632596999 CPU Usage: u195.6 s83.04 cu7557.74 cs1926.38 - .342% CPU load 1.62 requests/sec - 24.2 kB/second - 15.0 kB/request - 137.129 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 11673098no1yes025010 31673108no0yes025000 41673177no0yes124000 61673233no2yes025110 Sum403 199120 ........................._________________________.............. ...........___________________________W______________________... ......................_________________________................. ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-26-0/0/42631. 0.0068169052234860.00.00651.15 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-26-0/0/42884. 0.0068169155999360.00.00621.72 66.249.66.35http/1.1 0-26-0/0/43254. 0.0068169051770390.00.00655.69 127.0.0.1http/1.1 0-26-0/0/42378. 0.0068169055214400.00.00640.99 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-26-0/0/42506. 0.0068169053458340.00.00649.50 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-26-0/0/41915. 0.0068169051078900.00.00573.40 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-26-0/0/42522. 0.00681691562316260.00.00660.37 135.181.73.235http/1.1eng.verticalwise.shop:443POST /wp-cron.php?doing_wp_cron=1694306018.90513300895690917968 0-26-0/0/42100. 0.0068169151602960.00.00547.58 66.249.66.45http/1.1eng.verticalwise.shop:443GET / HTTP/1.1 0-26-0/0/42444. 0.0068169114854184820.00.00620.82 185.191.171.17http/1.1eng.verticalwise.shop:443GET /shop/aerial-acrobatics/hardware/sphinx-small-fixed-pulley- 0-26-0/0/42300. 0.0068169055659270.00.00659.82 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-26-0/0/42832. 0.0068169053309860.00.00624.40 127.0.0.1http/1.1 0-26-0/0/42693. 0.0068169050267460.00.00607.17 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-26-0/0/42419. 0.0068169155434810.00.00616.81 66.249.66.35http/1.1totalorthocare.gr:443GET /media/system/js/keepalive.js?c1f75740eea2b62b844d1bed480ee 0-26-0/0/42524. 0.0068169052334020.00.00572.70 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-26-0/0/42583. 0.0068169057065980.00.00630.73 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-26-0/0/42944. 0.006816925253766460.00.00579.33 66.249.66.14http/1.1toner4u.gr:443GET /toner/epson/manufacturer/epson/by,mf_name/results,121-135 0-26-0/0/42198. 0.0068169054175750.00.00568.23 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-26-0/0/42632. 0.0068169054004320.00.00624.49 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-26-0/0/41414. 0.0068169056536080.00.00610.32 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-26-0/0/42147. 0.0068169058107840.00.00610.24 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-26-0/0/42237. 0.0068169053894400.00.00588.34 66.249.66.45http/1.1 0-26-0/0/42421. 0.0068169055107880.00.00680.50 66.249.66.14http/1.1 0-26-0/0/42647. 0.0068169056655910.00.00642.05 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-26-0/0/42382. 0.0068169053064990.00.00611.46 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-26-0/0/43673. 0.0068169056164650.00.00650.06 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2716730980/663/23436_ 34.076031109140.07.58348.13 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2716730980/620/22962_ 34.0710030700390.07.80353.57 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2716730980/589/23367_ 34.0711029613440.05.51366.82 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2716730980/704/22803_ 34.081030911960.07.93318.53 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2716730980/580/22772_ 34.075030856230.05.89353.81 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2716730980/696/23075_ 34.0717029927690.07.19334.88 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2716730980/617/22815_ 34.0713079629520.04.76356.50 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2716730980/743/23533_ 34.061031827690.08.85363.86 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2716730980/750/22935_ 34.0718028854500.010.51316.45 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2716730980/654/23230_ 34.073027766350.06.88333.44 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2716730980/634/23385_ 34.081031641750.07.47350.58 138.68.133.118http/1.100000-defaultsite.tld:443GET / HTTP/1.1 1-2716730980/762/23286_ 34.078031015830.08.17305.24 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2716730980/822/23083_ 34.061031692150.09.10326.16 138.68.133.118h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-2716730980/680/23399_ 34.0714029400540.06.96356.50 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2716730980/701/23388_ 34.0715032145040.05.59325.37 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2716730980/602/22578_ 34.0719030211270.06.85342.50 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2716730980/701/22457_ 34.061036490440.09.20295.98 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2716730980/704/23064_ 34.0716033399080.06.12334.15 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2716730980/628/22994_ 34.080029293220.04.32336.94 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2716730980/796/23439_ 34.072029904050.010.66332.89 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2716730980/668/23011_ 34.074029912810.05.56337.81 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2716730980/601/22619_ 34.079028712890.04.59323.37
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625c14e1e704
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Thursday, 07-Sep-2023 11:27:10 EEST Restart Time: Tuesday, 08-Aug-2023 22:30:06 EEST Parent Server Config. Generation: 27 Parent Server MPM Generation: 26 Server uptime: 29 days 12 hours 57 minutes 3 seconds Server load: 0.28 0.36 0.48 Total accesses: 4071643 - Total Traffic: 58.5 GB - Total Duration: 548426028 CPU Usage: u184 s65.12 cu6674.12 cs1718.8 - .339% CPU load 1.6 requests/sec - 24.1 kB/second - 15.1 kB/request - 134.694 ms/request 2 requests currently being processed, 98 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 04108190no1yes124010 14106865no0yes025000 34106866no1yes025010 54107313no0yes124000 Sum402 298020 ___________________W______________________________.............. ..........._________________________.........................___ _______________R______.......................................... ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2641081900/1336/35553_ 76.081043846140.014.52545.99 139.144.150.26http/1.1 0-2641081900/1462/36143_ 76.126046631680.030.50542.45 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2641081900/1276/36457_ 76.1210042996840.019.42574.53 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2641081900/1266/35730_ 76.128045853790.021.25554.15 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2641081900/1434/36055_ 76.110045084590.028.96576.33 139.144.150.26http/1.1 0-2641081900/1240/35476_ 76.129042980840.021.06498.85 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2641081900/1233/36167_ 76.1211049045000.021.58523.87 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2641081900/1195/35446_ 76.122043903710.030.70472.20 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2641081900/1222/35782_ 76.110044145760.012.73542.39 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2641081900/1371/35855_ 76.121047298120.019.04578.13 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2641081900/1418/36340_ 76.110045082280.021.65543.21 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2641081900/1451/36019_ 76.130042585760.018.94519.27 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2641081900/1251/35859_ 76.110045125680.016.78531.08 139.144.150.26http/1.1 0-2641081900/1247/35875_ 76.110043669490.016.58484.82 139.144.150.26h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-2641081900/1291/35857_ 76.124044894100.014.63549.30 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2641081900/1338/36014_ 76.130044129390.023.53476.38 139.144.150.26http/1.100000-defaultsite.tld:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-2641081900/1332/35401_ 76.130045681840.018.03485.82 139.144.150.26http/1.100000-defaultsite.tld:443GET /debug/default/view?panel=config HTTP/1.1 0-2641081900/1211/35622_ 76.120044985860.015.36531.06 139.144.150.26http/1.100000-defaultsite.tld:443GET /about HTTP/1.1 0-2641081900/1293/35026_ 76.1212046511830.013.43517.19 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2641081901/1297/35608W 76.120048251030.020.76523.74 139.144.150.26http/1.100000-defaultsite.tld:443GET /server-status HTTP/1.1 0-2641081900/1156/35631_ 76.130045276840.019.90507.39 139.144.150.26http/1.100000-defaultsite.tld:443GET /v2/_catalog HTTP/1.1 0-2641081900/1310/35812_ 76.125044685800.018.55596.22 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2641081900/1339/36067_ 76.123046578270.014.92540.50 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2641081900/1334/35715_ 76.127044172460.020.13528.82 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2641081900/1395/36891_ 76.110047184010.034.52550.86 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2641068650/468/21325_ 27.7017126957490.06.58315.51 47.128.26.174h2eng.verticalwise.shop:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-2641068650/402/20815_ 27.62122126886990.08.75318.30 47.128.25.39h2eng.verticalwise.shop:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-2641068650/457/21268_ 27.681047825753490.019.49331.17 65.109.145.232http/1.1digi-web.gr:80GET /en/ HTTP/1.1 1-2641068650/342/20626_ 27.681049927628240.06.52290.36 65.109.145.232http/1.1digi-web.gr:80GET /en/blog/web-development/creating-images-from-pdf-with-imag 1-2641068650/423/20908_ 27.64124327383400.011.15329.62 74.125.208.132http/1.1makis-taverna.gr:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-2641068650/411/20963_ 27.6969167525982540.05.03302.99 47.128.22.107h2eng.verticalwise.shop:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2641068650/370/20694_ 27.35141175860660.05.76327.27 109.242.76.61h2fosgroup.gr:443idle, streams: 0/69/69/0/0 (open/recv/resp/push/rst) 1-2641068650/432/21307_ 27.13161194525807250.05.77330.45 47.128.28.199h2eng.verticalwise.shop:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2641068650/439/20662_ 27.6402425246450.010.90286.25 139.144.150.26h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-2641068650/488/21308_ 27.7019214023867680.010.91300.04 47.128.26.174h2eng.verticalwise.shop:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2641068650/403/21248_ 27.67127209528115990.05.49323.86 47.128.23.245h2eng.verticalwise.shop:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2641068650/385/21049_ 27.5812127250700.016.46282.09 47.128.28.150h2eng.verticalwise.shop:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-2641068650/490/20838_ 26.96122028208760.010.80295.19 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-2641068650/397/21435_ 27.39104125797890.03.17328.21 65.109.145.232http/1.1 1-2641068650/432/21065_ 27.351414628551940.05.99298.94 109.242.76.61h2fosgroup.gr:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-2641068650/407/20693_ 27.36126126749490.011.72309.25 216.244.66.195http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2641068650/380/20331_ 27.6364132849280.04.33268.95 47.128.21.132h2eng.verticalwise.shop:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2641068650/363/21063_ 27.62126192029619120.012.20310.93 47.128.25.39h2eng.verticalwise.shop:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2641068650/316/20943_ 27.5682025395650.05.78309.87 127.0.0.1http/1.1 1-2641068650/585/21187_ 27.5764126590130.08.02300.64 5.54.188.21h2chomatourgika.gr:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) <
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625cb98dc1ba
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Thursday, 07-Sep-2023 00:52:01 EEST Restart Time: Tuesday, 08-Aug-2023 22:30:06 EEST Parent Server Config. Generation: 27 Parent Server MPM Generation: 26 Server uptime: 29 days 2 hours 21 minutes 54 seconds Server load: 0.40 0.47 0.46 Total accesses: 3992509 - Total Traffic: 57.2 GB - Total Duration: 537282495 CPU Usage: u25.48 s33.8 cu6674.12 cs1718.8 - .336% CPU load 1.59 requests/sec - 23.9 kB/second - 15.0 kB/request - 134.573 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 04108190no0yes025000 14106865no1yes025010 34106866no0yes124000 54107313no4yes025004 Sum405 199014 __________________________________________________.............. ...........___________________W_____.........................___ ______________________.......................................... ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2641081900/1/34218_ 0.0052442135100.00.01531.47 135.181.73.235http/1.1eng.verticalwise.shop:443POST /wp-cron.php?doing_wp_cron=1694037086.76639103889465332031 0-2641081900/10/34691_ 0.111044770650.01.56513.52 68.183.64.176http/1.100000-defaultsite.tld:80GET /.DS_Store HTTP/1.1 0-2641081900/1/35182_ 0.101041222040.00.00555.11 68.183.64.176http/1.100000-defaultsite.tld:80GET /debug/default/view?panel=config HTTP/1.1 0-2641081900/1/34465_ 0.011043758520.00.01532.91 51.81.245.138http/1.100000-defaultsite.tld:443GET / HTTP/1.1 0-2641081900/0/34621_ 0.00163343134340.00.00547.38 164.90.222.93h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-2641081900/1/34237_ 0.101041272790.00.00477.79 68.183.64.176http/1.100000-defaultsite.tld:80GET /v2/_catalog HTTP/1.1 0-2641081900/5/34939_ 0.021147414800.00.29502.57 94.66.59.96h2fosgroup.gr:443idle, streams: 0/5/5/0/0 (open/recv/resp/push/rst) 0-2641081900/0/34251_ 0.001042338680.00.00441.50 164.90.222.93h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-2641081900/1/34561_ 0.111042316680.00.00529.66 68.183.64.176http/1.100000-defaultsite.tld:80GET /_all_dbs HTTP/1.1 0-2641081900/1/34485_ 0.111045629870.00.00559.09 68.183.64.176http/1.100000-defaultsite.tld:80GET /login.action HTTP/1.1 0-2641081900/1/34923_ 0.111443317260.00.07521.62 68.183.64.176http/1.100000-defaultsite.tld:80GET /server-status HTTP/1.1 0-2641081900/1/34569_ 0.071141279660.00.01500.34 154.28.229.43http/1.100000-defaultsite.tld:443GET / HTTP/1.1 0-2641081900/0/34608_ 0.001043372350.00.00514.30 154.28.229.43http/1.1 0-2641081900/0/34628_ 0.001042018960.00.00468.23 164.90.222.93h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-2641081900/1/34567_ 0.110043310160.00.00534.67 68.183.64.176http/1.100000-defaultsite.tld:80GET /s/533323e23373e2138313e2533313/_/;/META-INF/maven/com.atla 0-2641081900/1/34677_ 0.110042511340.00.00452.85 68.183.64.176http/1.100000-defaultsite.tld:80GET /config.json HTTP/1.1 0-2641081900/0/34069_ 0.000043953250.00.00467.79 170.130.204.90http/1.1 0-2641081900/1/34412_ 0.110043135900.00.00515.70 68.183.64.176http/1.100000-defaultsite.tld:80GET /telescope/requests HTTP/1.1 0-2641081900/1/33734_ 0.110044839380.00.00503.76 68.183.64.176http/1.100000-defaultsite.tld:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-2641081900/0/34311_ 0.001561846611000.00.00502.98 170.130.204.90http/1.1 0-2641081900/0/34475_ 0.0013043847420.00.00487.49 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/9/9/0/0 (open/recv/resp/push/rst) 0-2641081900/1/34503_ 0.1010200943246550.00.02577.69 47.128.22.197h2eng.verticalwise.shop:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2641081900/0/34728_ 0.0013044872650.00.00525.58 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2641081900/1/34382_ 0.1010142183280.00.01508.70 47.128.22.197h2eng.verticalwise.shop:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-2641081900/0/35496_ 0.005045255940.00.00516.34 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-2641068650/2/20859_ 0.035026076990.00.00308.94 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2641068650/2/20415_ 0.043026116250.00.00309.55 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2641068650/2/20813_ 0.042025277200.00.00311.69 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2641068650/3/20287_ 0.041027221250.00.01283.85 68.183.64.176http/1.100000-defaultsite.tld:80\x16\x03\x01\x01\x02\x01 1-2641068650/2/20487_ 0.021026930500.00.00318.47 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2641068650/3/20555_ 0.041025218400.00.01297.96 68.183.64.176http/1.100000-defaultsite.tld:80GET / HTTP/1.1 1-2641068650/2/20326_ 0.021075108880.00.00321.51 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2641068650/3/20878_ 0.041025135910.00.01324.68 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2641068650/2/20225_ 0.021024650410.00.00275.35 164.90.222.93h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-2641068650/3/20823_ 0.040023181330.00.01289.13 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2641068650/2/20847_ 0.0219027354780.00.00318.38 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2641068650/2/20666_ 0.0218026643950.00.00265.63 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2641068650/2/20350_ 0.0217027494040.00.00284.40 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2641068650/2/21040_ 0.0313025199450.00.02325.06 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2641068650/2/20635_ 0.0216027950290.00.00292.95 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2641068650/2/20288_ 0.0315026133600.00.00297.53 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2641068650/2/19953_ 0.0314032479370.00.00264.63 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2641068650/2/20702_ 0.0312028738270.00.01298.74 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2641068650/2/20629_ 0.0311024809470.00.00304.09 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2641068650/2/20604_ 0.0310026029350.00.00292.62 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2641068650/2/20537_ 0.039025660640.00.00297.51 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-26<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625cb012266f
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.57 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: May 8 2023 13:48:00 Current Time: Monday, 10-Jul-2023 00:52:30 EEST Restart Time: Wednesday, 05-Jul-2023 22:57:05 EEST Parent Server Config. Generation: 4 Parent Server MPM Generation: 3 Server uptime: 4 days 1 hour 55 minutes 24 seconds Server load: 0.17 0.21 0.29 Total accesses: 486441 - Total Traffic: 4.8 GB - Total Duration: 22075663 CPU Usage: u3.62 s4.79 cu766.82 cs104.78 - .25% CPU load 1.38 requests/sec - 14.2 kB/second - 10.3 kB/request - 45.382 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03076091no0yes025000 13076083no1yes025010 23077461no0yes124000 43076084no0yes025000 Sum401 199010 ________________________________________________________________ __W________........................._________________________... ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-330760910/1/5120_ 0.00202296540.00.0156.30 161.35.190.56h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-330760910/0/5250_ 0.00202302090.00.0047.91 161.35.190.56http/1.1 0-330760910/1/5562_ 0.01202266560.00.0087.02 137.184.150.232http/1.100000-defaultsite.tld:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-330760910/1/5220_ 0.00102118520.00.0154.89 51.81.245.138http/1.100000-defaultsite.tld:443GET /favicon.ico HTTP/1.1 0-330760910/1/5531_ 0.02003688290.00.0059.08 161.35.190.56http/1.100000-defaultsite.tld:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-330760910/0/5207_ 0.007202922200.00.0044.73 51.81.245.138http/1.1 0-330760910/1/5317_ 0.007112023040.00.0157.39 154.28.229.238http/1.100000-defaultsite.tld:443GET / HTTP/1.1 0-330760910/0/5300_ 0.007002609800.00.0048.47 154.28.229.238http/1.1 0-330760910/1/5306_ 0.003402215860.00.0156.50 89.175.184.250http/1.100000-defaultsite.tld:443HEAD / HTTP/1.1 0-330760910/1/5573_ 0.003302841930.00.0061.94 35.211.248.167http/1.1toner4u.gr:80GET / HTTP/1.1 0-330760910/0/5157_ 0.003310962091070.00.0041.09 92.204.184.3http/1.1constantinpapageorge.com:443POST /xmlrpc.php HTTP/1.1 0-330760910/1/5453_ 0.013202581050.00.0052.37 35.211.248.167http/1.1toner4u.gr:80GET /robots.txt HTTP/1.1 0-330760910/0/5218_ 0.003202055670.00.0045.69 127.0.0.1http/1.1 0-330760910/0/5196_ 0.00297212547310.00.0044.64 127.0.0.1http/1.1 0-330760910/1/5454_ 0.01511794470.00.0052.31 137.184.150.232http/1.100000-defaultsite.tld:80\x16\x03\x01\x01\x02\x01 0-330760910/0/5134_ 0.00502055480.00.0044.87 135.181.73.235http/1.1 0-330760910/1/5172_ 0.01502539150.00.0053.92 137.184.150.232http/1.100000-defaultsite.tld:80GET / HTTP/1.1 0-330760910/0/5363_ 0.00502399350.00.0049.74 127.0.0.1http/1.1 0-330760910/0/5182_ 0.00301648610.00.0043.12 161.35.190.56h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-330760910/1/5256_ 0.01302661290.00.0072.74 137.184.150.232http/1.100000-defaultsite.tld:80GET /_all_dbs HTTP/1.1 0-330760910/0/5219_ 0.003332355430.00.0048.21 54.36.148.167h2eng.verticalwise.shop:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-330760910/1/5353_ 0.01301821630.00.0047.53 137.184.150.232http/1.100000-defaultsite.tld:80GET /.DS_Store HTTP/1.1 0-330760910/0/5176_ 0.00302021880.00.0046.88 2a01:4f9:4b:11d4::2http/1.1webpoint.gr:443GET /../images/banners/service_website-modules.png HTTP/1.0 0-330760910/0/5250_ 0.0022052857180.00.0043.24 161.35.190.56http/1.1 0-330760910/1/5029_ 0.01201853440.00.0040.99 137.184.150.232http/1.100000-defaultsite.tld:80GET /s/533323e23373e2138313e2533313/_/;/META-INF/maven/com.atla 1-330760830/3/2925_ 0.04201587620.00.0125.79 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-330760830/3/3039_ 0.04201213370.00.0132.28 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-330760830/5/2990_ 0.05201189630.00.0137.73 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-330760830/5/2935_ 0.05101089480.00.0121.45 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-330760830/4/2990_ 0.06001435060.00.0133.45 161.35.190.56http/1.100000-defaultsite.tld:443GET /debug/default/view?panel=config HTTP/1.1 1-330760830/4/3070_ 0.04002794760.00.0192.23 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-330760830/4/2798_ 0.04001153290.00.0125.90 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-330760830/5/3093_ 0.06001575250.00.0147.53 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-330760830/4/2870_ 0.051701629840.00.0120.72 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-330760830/4/3099_ 0.051601471410.00.0130.48 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-330760830/4/2813_ 0.051501159610.00.0127.07 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-330760830/4/2959_ 0.051401384350.00.0121.44 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-330760830/4/2928_ 0.051301242090.00.0126.88 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-330760830/4/2918_ 0.051201274340.00.0124.57 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-330760830/4/2835_ 0.051101309740.00.0125.58 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-330760830/4/2881_ 0.051001353150.00.0126.32 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-330760830/4/2864_ 0.05901241860.00.0139.24 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-330760830/3/2846_ 0.05801923990.00.0123.64 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-330760830/3/2793_ 0.05701371580.00.0125.83 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-330760830/4/3054_ 0.05601833070.00.0125.36 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-330760830/4/3135_ 0.05501646050.00.0129.52 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-330760830/3/2819_ 0.05401780440.00.0126.29 137.184.150.232http/1.100000-defaultsite.tld:80GET /.vscode/sftp.json HTTP/1.1 1-330760830/4/2966_ 0.05401282800.00.0140.06 127.0.0.1http/1.1server1.webpoint.gr:80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625c25b3b522
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.56 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: Mar 9 2023 13:56:14 Current Time: Thursday, 11-May-2023 00:53:02 EEST Restart Time: Friday, 28-Apr-2023 22:37:44 EEST Parent Server Config. Generation: 22 Parent Server MPM Generation: 21 Server uptime: 12 days 2 hours 15 minutes 17 seconds Server load: 0.58 0.79 0.87 Total accesses: 1394922 - Total Traffic: 13.6 GB - Total Duration: 81086065 CPU Usage: u12.48 s13.59 cu2175.8 cs365.74 - .246% CPU load 1.33 requests/sec - 13.7 kB/second - 10.2 kB/request - 58.1295 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01979181no2yes124010 11980043no0yes025000 51979305no0yes025000 61979306no0yes025000 Sum402 199010 _______________W__________________________________.............. .............................................................___ _______________________________________________................. ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2119791810/11/16449_ 0.3008188333510.00.40153.30 135.181.78.180http/1.1eng.verticalwise.shop:443GET /shop/uncategorized/%CF%83%CF%84%CE%AE%CF%81%CE%B9%CE%B3%CE 0-2119791810/8/16540_ 0.30208707540.00.25156.47 167.99.184.41http/1.100000-defaultsite.tld:80GET /.DS_Store HTTP/1.1 0-2119791810/7/16555_ 0.30108896180.00.20158.75 45.79.116.95http/1.100000-defaultsite.tld:443GET / HTTP/1.1 0-2119791810/10/16809_ 0.27107340790.00.26172.20 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2119791810/10/16674_ 0.2816847488250.00.32159.89 135.181.78.180http/1.1eng.verticalwise.shop:443GET /cart/?remove_item=f6ca62fab880ed92d6ea47aa5f8ca99c&_wpnonc 0-2119791810/11/16460_ 0.30017643290.00.32129.99 5.203.167.169h2chomatourgika.gr:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-2119791810/11/16383_ 0.30108096340.00.37145.27 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2119791810/12/16906_ 0.31009252310.00.27161.14 45.79.116.95http/1.100000-defaultsite.tld:443GET /v2/_catalog HTTP/1.1 0-2119791810/9/16556_ 0.31008132390.00.39156.59 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2119791810/11/16449_ 0.30007643290.00.26139.86 45.79.116.95http/1.100000-defaultsite.tld:443GET /debug/default/view?panel=config HTTP/1.1 0-2119791810/10/16524_ 0.2807058268000.00.37167.55 135.181.78.180http/1.1eng.verticalwise.shop:443GET /cart/?remove_item=20a504751f65370ddfbc0a710e7f885e&_wpnonc 0-2119791810/11/16664_ 0.31007208990.00.32145.42 45.79.116.95http/1.100000-defaultsite.tld:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-2119791810/10/16398_ 0.28007611510.00.33134.47 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2119791810/10/16476_ 0.2966678470500.00.20146.23 135.181.78.180http/1.1eng.verticalwise.shop:443GET /cart/?remove_item=ddb876e89ec8b038cfc65e1c6a9b6395&_wpnonc 0-2119791810/10/16687_ 0.29708310540.00.31159.73 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2119791811/10/16596W 0.28008728070.00.14160.29 45.79.116.95http/1.100000-defaultsite.tld:443GET /server-status HTTP/1.1 0-2119791810/9/16567_ 0.2976919037430.00.25141.72 135.181.78.180http/1.1eng.verticalwise.shop:443GET /cart/?remove_item=1b1b0f9b45f88218d3df7c3ac88e627a&_wpnonc 0-2119791810/10/16486_ 0.2938008281790.00.51148.98 135.181.78.180http/1.1eng.verticalwise.shop:443GET /shop/uncategorized/%CF%83%CF%84%CE%AE%CF%81%CE%B9%CE%B3%CE 0-2119791810/10/16570_ 0.30207796750.00.43155.74 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2119791810/9/16695_ 0.29306733570.00.32182.76 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2119791810/8/16299_ 0.2957757813460.00.27127.73 135.181.78.180http/1.1eng.verticalwise.shop:443GET /shop/uncategorized/%CF%83%CF%84%CE%AE%CF%81%CE%B9%CE%B3%CE 0-2119791810/10/16427_ 0.3027938303410.00.45154.19 135.181.78.180http/1.1eng.verticalwise.shop:443GET /shop/uncategorized/%CF%83%CF%84%CE%AE%CF%81%CE%B9%CE%B3%CE 0-2119791810/10/16504_ 0.29608644930.00.08143.86 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2119791810/9/16711_ 0.29407815160.00.21170.10 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-2119791810/10/17037_ 0.295010284790.00.14172.73 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-2119800430/0/13459_ 0.00006742990.00.00121.69 51.81.167.146http/1.1 1-2119800430/0/13629_ 0.002607454290.00.00136.86 142.147.89.235h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-2119800430/2/13541_ 0.062608399620.00.02125.60 142.147.89.235http/1.1 1-2119800430/2/13605_ 0.101218475400.00.00125.80 5.203.167.169h2chomatourgika.gr:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-2119800430/1/13765_ 0.011107384910.00.05125.42 142.147.89.235http/1.1 1-2119800430/2/13499_ 0.1111166952860.00.02115.78 135.181.73.235http/1.1eng.verticalwise.shop:443POST /wp-cron.php?doing_wp_cron=1683755571.23572397232055664062 1-2119800430/0/13784_ 0.001107836360.00.00144.80 135.181.73.235http/1.1 1-2119800430/1/13603_ 0.01706927180.00.05131.85 135.181.73.235http/1.1arhi.gr:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-2119800430/1/13287_ 0.08607348070.00.03120.41 135.181.73.235http/1.1arhi.gr:443GET /libraries/quix/assets/js/jquery.magnific-popup.js?ver=4.3. 1-2119800430/1/13873_ 0.026011178420.00.01156.05 127.0.0.1http/1.1 1-2119800430/2/13782_ 0.11306900470.00.01153.49 167.99.184.41http/1.100000-defaultsite.tld:80GET / HTTP/1.1 1-2119800430/1/13557_ 0.02316419460.00.06131.06 135.181.73.235http/1.1 1-2119800430/1/13609_ 0.11307176920.00.00141.74 167.99.184.41http/1.100000-defaultsite.tld:80GET /about HTTP/1.1 1-2119800430/1/13705_ 0.08307370070.00.01148.15 45.79.116.95http/1.1 1-2119800430/2/13476_ 0.11307832450.00.04117.94 167.99.184.41http/1.100000-defaultsite.tld:80GET /v2/_catalog HTTP/1.1 1-2119800430/1/13339_ 0.123376436660.00.01118.33 212.83.146.166http/1.1corfucommunists.gr:443GET /wp-login.php HTTP/1.1 1-2119800430/2/13505_ 0.09308262520.00.10131.45 135.181.73.235http/1.1arhi.gr:443GET /media/plg_system_eprivacy/js/eprivacy.class.min.js?fcf155a 1-2119800430/0/13705_ 0.00307170980.00.00151.89 45.79.116.95http/1.1 1-2119800430/2/13884_ 0.09207170570.00.02156.96 135.181.73.235http/1.1arhi.gr:443GET /media/system/js/core.js?fcf155ac454cde1e63a933882e620397 H 1-2119800430/1/13634_ 0.12208031680.00.00133.56 167.99.184.41http/1.100000-defaultsite.tld:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-2119800430/0/13550_ 0.00207227970.00.00129.08 45.79.116.95
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625cee287deb
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.55 (Red Hat Enterprise Linux) OpenSSL/3.0.8 Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: Jan 26 2023 17:59:25 Current Time: Sunday, 12-Mar-2023 00:52:00 EET Restart Time: Saturday, 11-Mar-2023 22:05:36 EET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 2 hours 46 minutes 23 seconds Server load: 0.02 0.05 0.08 Total accesses: 13221 - Total Traffic: 120.5 MB - Total Duration: 290714 CPU Usage: u.49 s.22 cu23.87 cs3.62 - .282% CPU load 1.32 requests/sec - 12.4 kB/second - 9.3 kB/request - 21.9888 ms/request 10 requests currently being processed, 90 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0188150no1yes025010 1188151no0yes223000 2188160no0yes223000 3189821no1yes619010 Sum402 1090020 _________________________RR_____________________________________ ______L_R__RRWR___________________RW............................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-11881500/4/188_ 0.0317043520.00.011.73 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-11881500/4/155_ 0.0316020580.00.011.88 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-11881500/4/167_ 0.0315052610.00.010.72 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-11881500/4/177_ 0.0314013990.00.011.33 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-11881500/4/154_ 0.03130302710.00.011.02 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-11881500/4/161_ 0.0312064760.00.010.54 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-11881500/4/158_ 0.0311046460.00.010.69 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-11881500/4/165_ 0.0310013420.00.010.59 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-11881500/4/175_ 0.039014680.00.011.61 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-11881500/4/165_ 0.038023610.00.010.65 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-11881500/4/164_ 0.037011980.00.010.66 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-11881500/4/154_ 0.036044630.00.010.79 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-11881500/4/160_ 0.03507230.00.010.96 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-11881500/4/164_ 0.044057190.00.010.53 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-11881500/4/158_ 0.043087770.00.010.98 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-11881500/4/181_ 0.042021100.00.013.08 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-11881500/4/167_ 0.052029880.00.010.55 162.243.184.251http/1.100000-defaultsite.tld:80GET /info.php HTTP/1.1 0-11881500/4/189_ 0.052026730.00.010.62 162.243.184.251http/1.100000-defaultsite.tld:80GET /s/533323e23373e2138313e2533313/_/;/META-INF/maven/com.atla 0-11881500/3/162_ 0.031010330.00.010.60 45.79.116.95h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-11881500/4/167_ 0.051035430.00.010.98 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-11881500/3/189_ 0.030044580.00.011.44 45.79.116.95h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-11881500/4/165_ 0.0500155590.00.012.57 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-11881500/3/150_ 0.03008140.00.010.45 45.79.116.95http/1.1 0-11881500/2/164_ 0.0319017880.00.001.18 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-11881500/3/157_ 0.0318016690.00.010.66 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-11881510/0/127R 0.0069011890.00.000.39 127.0.0.1http/1.1 1-11881510/1/143R 0.0041339030.00.011.50 135.181.73.235http/1.1alopigia.com:443POST /wp-cron.php?doing_wp_cron=1678575078.67313504219055175781 1-11881510/0/128_ 0.004105290.00.000.68 135.181.73.235http/1.1arhi.gr:443done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-11881510/0/129_ 0.009021290.00.000.47 127.0.0.1http/1.1 1-11881510/1/121_ 0.00802810.00.011.01 15.204.173.67http/1.100000-defaultsite.tld:443GET / HTTP/1.1 1-11881510/0/130_ 0.007021190.00.000.38 15.204.173.67http/1.1 1-11881510/1/143_ 0.012114945640.00.000.49 162.243.184.251http/1.100000-defaultsite.tld:80\x16\x03\x01\x01\x02\x01 1-11881510/0/124_ 0.00203400.00.000.53 23.178.112.208http/1.100000-defaultsite.tld:80GET /.well-known/acme-challenge/VS0dK7EqmTIkDARmVU4eYN8TsV_i53Z 1-11881510/2/126_ 0.01207390.00.000.52 162.243.184.251http/1.100000-defaultsite.tld:80HELP 1-11881510/0/118_ 0.002018080.00.000.60 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-11881510/2/123_ 0.022031810.00.010.59 45.79.116.95http/1.100000-defaultsite.tld:443HELP 1-11881510/1/126_ 0.012022450.00.000.59 162.243.184.251http/1.100000-defaultsite.tld:80GET / HTTP/1.1 1-11881510/1/150_ 0.022223830.00.037.21 162.243.184.251http/1.100000-defaultsite.tld:80GET /server-status HTTP/1.1 1-11881510/1/126_ 0.022034610.00.000.44 162.243.184.251http/1.100000-defaultsite.tld:80GET /debug/default/view?panel=config HTTP/1.1 1-11881510/1/128_ 0.022028590.00.000.65 162.243.184.251http/1.100000-defaultsite.tld:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-11881510/1/124_ 0.022011350.00.000.52 162.243.184.251http/1.100000-defaultsite.tld:80GET /.git/config HTTP/1.1 1-11881510/0/119_ 0.002010680.00.000.45 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-11881510/0/129_ 0.002036650.00.000.44 135.181.73.235http/1.1 1-11881510/0/126_ 0.002033360.00.000.32 127.0.0.1http/1.1 1-11881510/0/127_ 0.002018040.00.000.90 135.181.73.235http/1.1 1-11881510/0/121_ 0.001317030.00.000.82 45.79.116.95h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-11881510/0/135_ 0.0019224710.00.001.24 45.79.116.95http/1.1 1-11881510/0/142_ 0.000018670.00.000.47 45.79.116.95http/1.1 1-11881510/1/122_ 0.030012930.00.010.52 45.79.116.95http/1.100000-defaultsite.tld:443GET /?r
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625c14cbc24a
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.54 (Rocky Linux) OpenSSL/1.1.1k Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: Jun 13 2022 10:13:12 Current Time: Thursday, 12-Jan-2023 00:51:29 EET Restart Time: Monday, 09-Jan-2023 10:25:10 EET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 2 days 14 hours 26 minutes 19 seconds Server load: 0.08 0.08 0.08 Total accesses: 422284 - Total Traffic: 20.2 GB - Total Duration: 11284417 CPU Usage: u2.53 s3.08 cu1218.43 cs118.88 - .597% CPU load 1.88 requests/sec - 94.1 kB/second - 50.1 kB/request - 26.7223 ms/request 9 requests currently being processed, 91 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01309399no0yes520000 21308922no0yes223000 41308928no0yes124000 51308932no1yes124010 Sum401 991010 ___R_____________W_RWW___.........................______RR______ ___________........................._________R__________________ _________________L____.......................................... ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-213093990/4/2006_ 0.2400608270.00.01129.61 139.59.135.127http/1.100000-defaultsite.tld:80GET /.vscode/sftp.json HTTP/1.1 0-213093990/2/1958_ 0.2500520720.00.04115.62 139.59.135.127http/1.100000-defaultsite.tld:80GET /telescope/requests HTTP/1.1 0-213093990/2/1966_ 0.2503529570.00.05106.34 139.59.135.127http/1.100000-defaultsite.tld:80GET /server-status HTTP/1.1 0-213093990/2/2063R 0.2400649340.00.00133.90 139.59.135.127http/1.100000-defaultsite.tld:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-213093990/3/1968_ 0.2400692040.00.01114.43 139.59.135.127http/1.100000-defaultsite.tld:80GET /.git/config HTTP/1.1 0-213093990/6/1922_ 0.2400472180.00.03102.37 139.59.135.127http/1.100000-defaultsite.tld:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-213093990/5/1977_ 0.2400594000.00.02131.74 139.59.135.127http/1.100000-defaultsite.tld:80GET /.env HTTP/1.1 0-213093990/0/2206_ 0.0000761520.00.00145.50 139.144.69.48http/1.1 0-213093990/2/1971_ 0.1500573560.00.02104.80 139.59.135.127h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-213093990/11/1923_ 0.2400566960.01.44106.31 173.252.127.118h2corfucommunists.gr:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-213093990/2/1935_ 0.2000533760.00.00110.21 45.33.108.149http/1.1eshoprent.gr:80GET /.DS_Store HTTP/1.1 0-213093990/4/2059_ 0.2000495720.00.01118.03 127.0.0.1http/1.1 0-213093990/3/1877_ 0.260153618430.00.0378.86 65.108.78.33http/1.1corfucommunists.gr:443GET /%CE%BA%CE%B5%CF%81%CE%BA%CF%85%CF%81%CE%B1%CE%AF%CE%BF%CE% 0-213093990/3/1938_ 0.2500587050.00.01106.02 139.59.135.127http/1.100000-defaultsite.tld:80GET /api/search?folderIds=0 HTTP/1.1 0-213093990/4/2030_ 0.2400562400.00.13117.93 139.59.135.127http/1.1 0-213093990/3/1870_ 0.2300629350.00.1399.37 173.252.127.3h2corfucommunists.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-213093990/4/1943_ 0.2103573350.00.30113.97 139.59.135.127h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-213093991/3/1933W 0.2100547290.00.02113.35 139.59.135.127http/1.100000-defaultsite.tld:443GET /.git/config HTTP/1.1 0-213093990/3/2001_ 0.2400560570.00.02120.23 139.59.135.127http/1.100000-defaultsite.tld:80\x16\x03\x01\x01\x02\x01 0-213093990/3/2004R 0.2400648080.00.02119.78 139.59.135.127http/1.100000-defaultsite.tld:80GET / HTTP/1.1 0-213093991/2/1929W 0.2400602790.00.0191.24 139.59.135.127http/1.100000-defaultsite.tld:443GET /server-status HTTP/1.1 0-213093992/9/2051C 0.2600470008.01.29113.19 139.59.135.127http/1.100000-defaultsite.tld:443GET /s/533323e23373e2138313e2533313/_/;/META-INF/maven/com.atla 0-213093990/4/2194_ 0.2400563630.00.25140.15 139.59.135.127http/1.1 0-213093990/4/2197_ 0.2400644860.00.03161.70 139.59.135.127h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-213093990/1/1961_ 0.2100526020.00.01116.32 139.59.135.127h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-0-0/0/3059. 0.001070984110.00.00158.57 91.140.18.136h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-0-0/0/3186. 0.001070909740.00.00153.69 23.178.112.202http/1.1eshoprent.gr:80GET /.well-known/acme-challenge/tUr6hA6mOZc2CkBhUe9_TnqkM0UWQOf 1-0-0/0/3278. 0.001070769710.00.00190.16 52.139.225.218http/1.1 1-0-0/0/3022. 0.001070711580.00.00141.22 66.249.81.79http/1.1 1-0-0/0/3154. 0.001071839470.00.00166.10 116.118.51.5http/1.1 1-0-0/0/2949. 0.001071841890.00.00157.52 23.100.232.233http/1.1 1-0-0/0/3130. 0.001070778540.00.00164.98 80.94.92.60http/1.1 1-0-0/0/3030. 0.001070764840.00.00134.92 80.94.92.60http/1.1 1-0-0/0/3172. 0.001070650210.00.00167.95 80.94.92.60http/1.100000-defaultsite.tld:443GET /.git/config HTTP/1.1 1-0-0/0/3193. 0.0010788816640.00.00164.54 162.0.235.130http/1.1 1-0-0/0/3223. 0.00107703889790.00.00154.82 54.207.113.175http/1.1reasonwatch.gr:80POST /xmlrpc.php HTTP/1.1 1-0-0/0/3193. 0.001070748910.00.00179.95 158.69.26.40http/1.1 1-0-0/0/3054. 0.0010701097520.00.00147.62 66.249.66.66http/1.1chomatourgika.gr:443GET /robots.txt HTTP/1.1 1-0-0/0/3043. 0.001070775560.00.00130.96 91.140.18.136h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-0-0/0/3035. 0.001070807540.00.00161.98 127.0.0.1http/1.1 1-0-0/0/3066. 0.001070855370.00.00149.68 94.68.26.55h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-0-0/0/3127. 0.001070860060.00.00168.21 66.249.81.79http/1.1webpoint.gr:443GET /images/email-sig/facebook.png HTTP/1.1 1-0-0/0/3115. 0.00107700836280.00.00181.37 116.118.51.5http/1.1reasonwatch.gr:80POST /xmlrpc.php HTTP/1.1 1-0-0/0/3122. 0.001070897370.00.00166.99 66.249.66.66http/1.1 1-0-0/0/3061. 0.001070801780.00.00158.12 94.66.221.111h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-0-0/0/2940. 0.001073691820.00.00149.40 135.181.73.235http/1.1reasonwatch.gr:80POST /wp-cron.php?doing_wp_cron=1673477294.46911692619323730468 1-0-0/0/3098. 0.0010701125340.00.00151.31 94.12.30.42h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-0-0/0/3051. 0.0010701099910.00.00153.73 135.181.73.235http/1.1corfucommunists.gr:443GET /media/jui/js/jquery-migrate.min.js?79d79cfd09e2015d5c09a45 1-0-0/0/3045. 0.001070962210.00.00145.25 80.94.92.60http/1.100000-defaultsite.tld:80G
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625cedb2b396
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.54 (Rocky Linux) OpenSSL/1.1.1k Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: Jun 13 2022 10:13:12 Current Time: Sunday, 13-Nov-2022 00:50:29 EET Restart Time: Thursday, 20-Oct-2022 22:01:25 EEST Parent Server Config. Generation: 35 Parent Server MPM Generation: 34 Server uptime: 23 days 3 hours 49 minutes 3 seconds Server load: 0.24 0.75 0.61 Total accesses: 2769925 - Total Traffic: 31.7 GB - Total Duration: 111414062 CPU Usage: u19.47 s26.41 cu5335.62 cs742.64 - .306% CPU load 1.38 requests/sec - 16.6 kB/second - 12.0 kB/request - 40.2228 ms/request 12 requests currently being processed, 88 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02219270no7yes421007 12219167no2yes322011 22219162no1yes025001 32219643no0yes520000 Sum4010 1288019 RR_____________________WW__________________WWR__________________ ________________________WWRRR_______............................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3422192700/1/19163R 0.00304186830600.00.02207.90 185.191.171.44http/1.1eng.verticalwise.shop:443GET /product-tag/joint/ HTTP/1.1 0-3422192700/0/18843R 0.002906773500.00.00199.96 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3422192700/1/19026_ 0.002606588280.00.00202.44 127.0.0.1http/1.1server1.webpoint.gr:80GET / HTTP/1.1 0-3422192700/1/19084_ 0.011127375770.00.01215.34 135.181.73.235http/1.1eng.verticalwise.shop:443POST /wp-cron.php?doing_wp_cron=1668293427.39154505729675292968 0-3422192700/0/19036_ 0.00108706100.00.00238.77 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3422192700/1/19431_ 0.01006795280.00.00240.68 164.92.135.200http/1.100000-defaultsite.tld:80\x16\x03\x01\x01\x02\x01 0-3422192700/0/19031_ 0.00006843590.00.00241.09 127.0.0.1http/1.1server1.webpoint.gr:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3422192700/2/19164_ 0.01008501570.00.00235.53 164.92.135.200http/1.100000-defaultsite.tld:80HELP 0-3422192700/0/18912_ 0.000014783250.00.00198.97 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3422192700/0/19165_ 0.0004299375040.00.00198.11 164.92.135.200h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-3422192700/1/18963_ 0.01007257590.00.00230.48 164.92.135.200http/1.100000-defaultsite.tld:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-3422192700/1/19369_ 0.02037638710.00.05305.26 164.92.135.200http/1.100000-defaultsite.tld:80GET /server-status HTTP/1.1 0-3422192700/1/18860_ 0.01009157840.00.00195.25 164.92.135.200http/1.100000-defaultsite.tld:80GET /info.php HTTP/1.1 0-3422192700/1/18969_ 0.01006526440.00.00186.42 164.92.135.200http/1.100000-defaultsite.tld:80GET /.env HTTP/1.1 0-3422192700/1/19463_ 0.010010096700.00.00283.95 164.92.135.200http/1.100000-defaultsite.tld:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-3422192700/1/19203_ 0.02006894660.00.00253.71 164.92.135.200http/1.100000-defaultsite.tld:80GET /.git/config HTTP/1.1 0-3422192700/0/18949_ 0.00009202060.00.00189.19 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 0-3422192700/1/19333_ 0.02008877570.00.00199.52 164.92.135.200http/1.100000-defaultsite.tld:80GET /login.action HTTP/1.1 0-3422192700/1/19177_ 0.02007312110.00.00209.81 164.92.135.200http/1.100000-defaultsite.tld:80GET /api/search?folderIds=0 HTTP/1.1 0-3422192700/1/18933_ 0.020010214480.00.00186.51 164.92.135.200http/1.100000-defaultsite.tld:80GET /config.json HTTP/1.1 0-3422192700/0/19355_ 0.0003576440850.00.00252.30 185.233.36.233h2castusbeach.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3422192700/0/19094_ 0.00008344540.00.00207.49 164.92.135.200http/1.1 0-3422192700/0/18977_ 0.00009653440.00.00276.33 164.92.135.200http/1.1 0-3422192701/0/19058L 0.00006599640.00.00285.31 164.92.135.200http/1.100000-defaultsite.tld:443GET /.env HTTP/1.1 0-3422192701/0/18868L 0.00009117610.00.00165.12 164.92.135.200http/1.100000-defaultsite.tld:443GET /.DS_Store HTTP/1.1 1-3422191670/1/28879_ 0.0013010140480.00.00320.49 195.211.77.140http/1.1 1-3422191670/0/29279_ 0.0013010149510.00.00374.45 127.0.0.1http/1.1 1-3422191670/2/28900_ 0.0113010066440.00.00308.11 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3422191670/2/28831_ 0.0112011509950.00.00328.67 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3422191670/2/29034_ 0.011109526930.00.00354.79 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3422191670/2/29162_ 0.0110011018790.00.00350.37 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3422191670/2/29070_ 0.019010909590.00.00353.43 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3422191670/2/28679_ 0.018010654740.00.00325.36 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3422191670/2/29009_ 0.016011310220.00.00407.61 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3422191670/2/29141_ 0.017010386130.00.00386.65 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3422191670/2/29388_ 0.025014043140.00.00435.11 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3422191670/2/28786_ 0.0245019924720.00.03310.26 185.191.171.24http/1.1eng.verticalwise.shop:443GET /shop/aerial-acrobatics/hardware/mueller-tape-orange/ HTTP/ 1-3422191670/2/28688_ 0.02409798770.00.00297.95 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3422191670/1/28878_ 0.003012008170.00.00314.94 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3422191670/2/28328_ 0.02308999060.00.00284.92 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3422191670/2/29236_ 0.022011095100.00.00352.97 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3422191670/2/28739_ 0.021012142380.00.00298.32 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-3422191670/2/29147_ 0.02009623490.00.00415.91 164.92.135.200http/1.100000-defaultsite.tld:80GET /about HTTP/1.1 1-3422191671/1/29277W 0.000010834190.00.00343.01 164.92.135.200http/1.100000-defaultsite.tld:443GET /server-status HTTP/1.1 1-3422191672/2/29056C 0.030013564578.00.01409.86 164.92.135.200http/1.100000-defaultsite.tld:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-3422191670/1/28565R 0.0115011524850.00.00291.37 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-342219167<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625c2984ece0
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.54 (Rocky Linux) OpenSSL/1.1.1k Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: Jun 13 2022 10:13:12 Current Time: Thursday, 15-Sep-2022 00:50:51 EEST Restart Time: Tuesday, 09-Aug-2022 13:47:57 EEST Parent Server Config. Generation: 41 Parent Server MPM Generation: 40 Server uptime: 36 days 11 hours 2 minutes 54 seconds Server load: 0.04 0.18 0.31 Total accesses: 4749506 - Total Traffic: 60.4 GB - Total Duration: 157155405 CPU Usage: u29.88 s42.7 cu9060.58 cs1713.87 - .344% CPU load 1.51 requests/sec - 20.1 kB/second - 13.3 kB/request - 33.0888 ms/request 8 requests currently being processed, 92 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0112978no1yes223010 1112942no1yes025010 2113271no1yes520010 5112943no1yes124000 Sum404 892030 _R_R____________________________________________________________ ___WRRRR___.................................................._R_ ______________________.......................................... ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-401129780/1/44639_ 0.02207513771440.00.00618.87 83.235.18.221h2isp.digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-401129780/0/43580R 0.00215412699720.00.00536.24 5.54.62.255h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-401129780/49/43974_ 0.1519012808090.09.59556.82 5.54.62.255h2corfucommunists.gr:443idle, streams: 0/49/49/0/0 (open/recv/resp/push/rst) 0-401129780/1/43558R 0.02246813196110.00.01521.23 195.74.76.198http/1.1 0-401129780/1/43833_ 0.0220014222410.00.00553.63 127.0.0.1http/1.1server1.webpoint.gr:80local goaway, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-401129780/0/44782_ 0.00191213904440.00.00606.18 83.235.18.221h2isp.digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-401129780/0/44541_ 0.0019813696220.00.00640.18 127.0.0.1http/1.1server1.webpoint.gr:8084local goaway, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-401129780/0/44125_ 0.0014013284680.00.00576.10 18.193.66.21http/1.100000-defaultsite.tld:80done, streams: 0/49/49/0/0 (open/recv/resp/push/rst) 0-401129780/2/44120_ 0.16141116915330.00.01578.34 127.0.0.1http/1.1server1.webpoint.gr:8084GET /datalogstatus.php HTTP/1.1 0-401129780/0/43903_ 0.00141413528190.00.00587.92 83.235.18.221h2isp.digi-web.gr:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-401129780/2/44220_ 0.16121715552990.00.01598.74 83.235.18.221h2isp.digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-401129780/1/44076_ 0.1771413534630.00.00586.83 83.235.18.221h2digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-401129780/0/44300_ 0.009014182620.00.00604.26 127.0.0.1http/1.1server1.webpoint.gr:80local goaway, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-401129780/0/44670_ 0.0081512899120.00.00656.82 2.85.88.173h2local goaway, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-401129780/1/44083_ 0.1221213248880.00.00565.40 83.235.18.221h2isp.digi-web.gr:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-401129780/0/43617_ 0.008512586520.00.00541.40 127.0.0.1http/1.1server1.webpoint.gr:8084GET /datalogstatus.php HTTP/1.1 0-401129780/2/44392_ 0.177615639940.00.01604.82 127.0.0.1http/1.1server1.webpoint.gr:8084GET /datalogstatus.php HTTP/1.1 0-401129780/0/44219_ 0.0025413442250.00.00633.70 216.244.66.236http/1.1digi-web.gr:80local goaway, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-401129780/1/44086_ 0.172914066330.00.01603.42 127.0.0.1http/1.1server1.webpoint.gr:8084GET /datalogstatus.php HTTP/1.1 0-401129780/0/44842_ 0.0001114508920.00.00713.12 188.166.147.46h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-401129780/2/43560_ 0.180013051860.00.01573.30 178.79.186.216http/1.100000-defaultsite.tld:80GET /info.php HTTP/1.1 0-401129780/1/44319_ 0.180011653490.00.00660.37 178.79.186.216http/1.100000-defaultsite.tld:80GET /.env HTTP/1.1 0-401129780/2/44565_ 0.180014354190.00.00671.37 178.79.186.216http/1.100000-defaultsite.tld:80GET /api/search?folderIds=0 HTTP/1.1 0-401129780/2/43748_ 0.180014544420.00.01538.10 188.166.147.46http/1.100000-defaultsite.tld:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-401129780/1/44542_ 0.1501015339660.00.01610.59 127.0.0.1http/1.1server1.webpoint.gr:8084GET /datalogstatus.php HTTP/1.1 1-401129420/3/38768_ 0.025011433330.00.01537.45 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-401129420/3/38800_ 0.026014529400.00.01496.45 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-401129420/2/39150_ 0.024012567230.00.00463.66 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-401129420/2/38997_ 0.023014137480.00.00489.99 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-401129420/3/39001_ 0.022017941990.00.01505.08 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-401129420/3/38333_ 0.021010815640.00.01460.60 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-401129420/2/38845_ 0.020011689790.00.00509.97 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-401129420/2/38971_ 0.0224012474600.00.00490.47 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-401129420/2/39092_ 0.0223012544360.00.00519.91 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-401129420/2/38539_ 0.0222010669700.00.00513.01 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-401129420/2/38893_ 0.0221012709560.00.00538.04 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-401129420/2/38751_ 0.0220012699230.00.00529.24 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-401129420/2/38590_ 0.0219011966450.00.00481.34 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-401129420/2/38373_ 0.0218011661100.00.00467.99 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-401129420/2/38486_ 0.0217016752390.00.00511.87 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-401129420/2/38585_ 0.0216012460970.00.00481.61 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-401129420/2/38851_ 0.0215015257340.00.00451.86 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-401129420/2/38563_ 0.0214012759720.00.00473.47 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-401129420/2/38756_ 0.0213016379950.00.00488.02 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-401129420/2/38710_ 0.0212012139770.00.00508.56 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-401129420/2/38502_ 0.0211011420500.00.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be9d625cbe9d625c7f2f1f9a
Apache Status Apache Server Status for pma.digi-web.gr (via 135.181.73.235) Server Version: Apache/2.4.54 (Rocky Linux) OpenSSL/1.1.1k Apache__server mod_fcgid/2.3.9 mod_python/3.5.0- Python/3.6.8 Server MPM: event Server Built: Jun 13 2022 10:13:12 Current Time: Sunday, 17-Jul-2022 00:51:26 EEST Restart Time: Wednesday, 13-Jul-2022 15:13:34 EEST Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 3 days 9 hours 37 minutes 52 seconds Server load: 0.16 0.13 0.23 Total accesses: 512283 - Total Traffic: 4.7 GB - Total Duration: 14396430 CPU Usage: u3.08 s4.13 cu1149.26 cs146.64 - .443% CPU load 1.74 requests/sec - 16.8 kB/second - 9.7 kB/request - 28.1025 ms/request 2 requests currently being processed, 98 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0975048no0yes124000 1975253no1yes025000 2975049no2yes025010 3975050no0yes124000 Sum403 298010 ___W____________________________________________________________ __________________________________R_............................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-59750480/1/2038_ 0.00448538080.00.0119.71 194.195.253.25http/1.1 0-59750480/0/2196_ 0.0030680120.00.0029.35 194.195.253.25http/1.1 0-59750480/1/1991_ 0.0700725960.00.0120.94 194.195.253.25http/1.100000-defaultsite.tld:443GET / HTTP/1.1 0-59750481/1/2101W 0.0200587280.00.0016.39 194.195.253.25http/1.100000-defaultsite.tld:443GET /server-status HTTP/1.1 0-59750480/1/2137_ 0.014642644160.00.0022.95 67.201.33.10http/1.1digi-web.gr:80local goaway, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-59750480/0/2197_ 0.00462685080.00.0023.39 168.119.65.109h2constantinpapageorge.com:443idle, streams: 0/54/54/0/0 (open/recv/resp/push/rst) 0-59750480/1/2041_ 0.032712703230.00.0025.39 83.235.18.221h2isp.digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-59750480/2/1989_ 0.034512730930.00.0017.71 83.235.18.221h2isp.digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-59750480/0/2047_ 0.00220816130.00.0019.57 104.248.172.107h2local goaway, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-59750480/2/2005_ 0.01400685360.00.0123.92 147.182.144.83http/1.100000-defaultsite.tld:80HELP 0-59750480/1/2035_ 0.01400908030.00.0025.15 172.104.234.191http/1.1eshoprent.gr:80local goaway, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-59750480/1/2191_ 0.01220730960.00.0122.19 104.248.172.107http/1.100000-defaultsite.tld:443GET /telescope/requests HTTP/1.1 0-59750480/2/1994_ 0.03226677490.00.0118.24 127.0.0.1http/1.1server1.webpoint.gr:8084GET /datalogstatus.php HTTP/1.1 0-59750480/1/2170_ 0.02190807400.00.0128.36 127.0.0.1http/1.1 0-59750480/0/2086_ 0.00170778210.00.0022.42 172.104.234.191http/1.1 0-59750480/1/2077_ 0.04165794920.00.0123.19 127.0.0.1http/1.1server1.webpoint.gr:8084GET /datalogstatus.php HTTP/1.1 0-59750480/1/2345_ 0.051581720120.00.0024.06 66.249.64.77http/1.1chomatourgika.gr:80GET / HTTP/1.1 0-59750480/2/2162_ 0.0614167746600.00.0223.14 66.249.64.70http/1.1chomatourgika.gr:443GET / HTTP/1.1 0-59750480/1/2073_ 0.06125586060.00.0514.43 66.249.64.70http/1.1chomatourgika.gr:443GET /media/com_jchoptimize/cache/js/aad3f03ded31915d9f69ba3704c 0-59750480/0/2060_ 0.00110745420.00.0017.46 172.104.234.191h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-59750480/0/2191_ 0.00100632350.00.0031.68 66.249.64.77http/1.1 0-59750480/2/2033_ 0.06105668840.00.0122.95 127.0.0.1http/1.1server1.webpoint.gr:8084GET /datalogstatus.php HTTP/1.1 0-59750480/0/2088_ 0.0070725970.00.0025.67 66.249.64.70http/1.1 0-59750480/0/2234_ 0.00512952530.00.0029.01 83.235.18.221h2isp.digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-59750480/0/2189_ 0.0040772450.00.0026.17 127.0.0.1http/1.1server1.webpoint.gr:80GET /server-status?auto HTTP/1.1 1-59752530/2/1134_ 0.1300441280.00.0121.40 194.195.253.25http/1.100000-defaultsite.tld:443GET /.DS_Store HTTP/1.1 1-59752530/4/1060_ 0.1150368930.00.0420.75 172.104.234.191http/1.100000-defaultsite.tld:80HELP 1-59752530/2/1172_ 0.0653404100.00.0515.71 194.195.253.25h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-59752530/3/1066_ 0.10910207430.00.0111.47 83.235.18.221h2isp.digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-59752530/2/1022_ 0.07412283820.00.019.74 83.235.18.221h2digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-59752530/2/953_ 0.1140326610.00.049.42 172.104.234.191http/1.100000-defaultsite.tld:80GET /s/3133352e3138312e37332e323335/_/;/META-INF/maven/com.atla 1-59752530/3/1016_ 0.11311304470.00.059.27 83.235.18.221h2isp.digi-web.gr:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-59752530/1/1020_ 0.0747283240.00.0113.51 127.0.0.1http/1.1server1.webpoint.gr:8084GET /datalogstatus.php HTTP/1.1 1-59752530/5/1075_ 0.1230315160.00.039.22 172.104.234.191http/1.100000-defaultsite.tld:80GET /login.action HTTP/1.1 1-59752530/4/1109_ 0.1140355550.00.019.86 172.104.234.191http/1.100000-defaultsite.tld:80GET / HTTP/1.1 1-59752530/1/1073_ 0.1240404870.00.0014.44 172.104.234.191http/1.100000-defaultsite.tld:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-59752530/2/976_ 0.0440286230.00.015.86 104.248.172.107http/1.100000-defaultsite.tld:443GET /.DS_Store HTTP/1.1 1-59752530/3/1030_ 0.09111308060.00.0111.09 194.195.253.25h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-59752530/2/1170_ 0.0530379840.00.0115.11 194.195.253.25http/1.1 1-59752530/2/1052_ 0.1140262430.00.008.90 172.104.234.191http/1.100000-defaultsite.tld:80GET /telescope/requests HTTP/1.1 1-59752530/3/1204_ 0.0847374860.00.0110.95 127.0.0.1http/1.1server1.webpoint.gr:8084GET /datalogstatus.php HTTP/1.1 1-59752530/1/1082_ 0.0926289700.00.0112.57 194.195.253.25h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-59752530/0/1038_ 0.0010348360.00.0012.90 194.195.253.25http/1.1 1-59752530/1/1088_ 0.0500394360.00.0017.58 194.195.253.25http/1.1 1-59752530/3/1114_ 0.1300263870.00.019.51 194.195.253.25http/1.100000-defaultsite.tld:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-59752530/2/1098_ 0.1015438252480.00.068.63 66.249.70.103http/1.1eng.verticalwise.shop:443GET /shop/pole-dance/pole-sets/x-pole-xpert-set-pro-powder-coat 1-59752530/2/1002_ 0.1300252550.00.0211.97 194.195.253.25http/1.100000-defaultsite.tld:443GET /info.php HTTP/1.1 1-59752530/1/1139_ 0.0640311570.00.0020.16 172.104.234.191http/1.100000-defaultsite.tld:443local goaway, strea
Open service 135.181.73.235:80 · pma.digi-web.gr
2024-11-02 13:59
HTTP/1.1 200 OK Date: Sat, 02 Nov 2024 13:59:16 GMT Server: Apache X-Frame-Options: SAMEORIGIN Strict-Transport-Security: max-age=63072000; includeSubdomains; preload Last-Modified: Wed, 16 Apr 2014 08:29:04 GMT ETag: "745-4f724b5927400" Accept-Ranges: bytes Content-Length: 1861 X-XSS-Protection: 1; mode=block Connection: close Content-Type: text/html; charset=UTF-8 Page title: Welcome! <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"> <html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>Welcome!</title> <meta http-equiv="Content-Type" content="text/html; charset=utf-8"/> <link rel="shortcut icon" href="/favicon.ico" /> <meta name="robots" content="noindex" /> <style type="text/css"><!-- body { color: #444444; background-color: #EEEEEE; font-family: 'Trebuchet MS', sans-serif; font-size: 80%; } h1 {} h2 { font-size: 1.2em; } #page{ background-color: #FFFFFF; width: 60%; margin: 24px auto; padding: 12px; } #header{ padding: 6px ; text-align: center; } .header{ background-color: #83A342; color: #FFFFFF; } #content { padding: 4px 0 24px 0; } #footer { color: #666666; background: #f9f9f9; padding: 10px 20px; border-top: 5px #efefef solid; font-size: 0.8em; text-align: center; } #footer a { color: #999999; } --></style> </head> <body> <div id="page"> <div id="header" class="header"> <h1>Welcome to <!--ADRESSE//-->your website!<!--ADRESSE//--></h1> </div> <div id="content"> <h2>This is the default index page of your website.</h2> <p>This file may be deleted or overwritten without any difficulty. This is produced by the file <b>index.html</b> in the <b>web</b> directory.</p> <p>For questions or problems please contact <!--SUPPORT//-->support<!--SUPPORT//-->.</p> </div> <div id="footer"> <p>Powered by <a href="http://www.ispconfig.org">ISPConfig</a></p> </div> </div> </body> </html>
Open service 135.181.73.235:443 · pma.digi-web.gr
2024-11-02 09:31
HTTP/1.1 200 OK Date: Sat, 02 Nov 2024 09:31:56 GMT Server: Apache X-Frame-Options: SAMEORIGIN Strict-Transport-Security: max-age=63072000; includeSubdomains; preload Upgrade: h2 Connection: Upgrade, close Last-Modified: Wed, 16 Apr 2014 08:29:04 GMT ETag: "745-4f724b5927400" Accept-Ranges: bytes Content-Length: 1861 Vary: Accept-Encoding X-XSS-Protection: 1; mode=block Content-Type: text/html; charset=UTF-8 Page title: Welcome! <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"> <html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>Welcome!</title> <meta http-equiv="Content-Type" content="text/html; charset=utf-8"/> <link rel="shortcut icon" href="/favicon.ico" /> <meta name="robots" content="noindex" /> <style type="text/css"><!-- body { color: #444444; background-color: #EEEEEE; font-family: 'Trebuchet MS', sans-serif; font-size: 80%; } h1 {} h2 { font-size: 1.2em; } #page{ background-color: #FFFFFF; width: 60%; margin: 24px auto; padding: 12px; } #header{ padding: 6px ; text-align: center; } .header{ background-color: #83A342; color: #FFFFFF; } #content { padding: 4px 0 24px 0; } #footer { color: #666666; background: #f9f9f9; padding: 10px 20px; border-top: 5px #efefef solid; font-size: 0.8em; text-align: center; } #footer a { color: #999999; } --></style> </head> <body> <div id="page"> <div id="header" class="header"> <h1>Welcome to <!--ADRESSE//-->your website!<!--ADRESSE//--></h1> </div> <div id="content"> <h2>This is the default index page of your website.</h2> <p>This file may be deleted or overwritten without any difficulty. This is produced by the file <b>index.html</b> in the <b>web</b> directory.</p> <p>For questions or problems please contact <!--SUPPORT//-->support<!--SUPPORT//-->.</p> </div> <div id="footer"> <p>Powered by <a href="http://www.ispconfig.org">ISPConfig</a></p> </div> </div> </body> </html>
Open service 135.181.73.235:80 · pma.digi-web.gr
2024-11-01 09:58
HTTP/1.1 200 OK Date: Fri, 01 Nov 2024 09:58:47 GMT Server: Apache X-Frame-Options: SAMEORIGIN Strict-Transport-Security: max-age=63072000; includeSubdomains; preload Last-Modified: Wed, 16 Apr 2014 08:29:04 GMT ETag: "745-4f724b5927400" Accept-Ranges: bytes Content-Length: 1861 X-XSS-Protection: 1; mode=block Connection: close Content-Type: text/html; charset=UTF-8 Page title: Welcome! <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"> <html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>Welcome!</title> <meta http-equiv="Content-Type" content="text/html; charset=utf-8"/> <link rel="shortcut icon" href="/favicon.ico" /> <meta name="robots" content="noindex" /> <style type="text/css"><!-- body { color: #444444; background-color: #EEEEEE; font-family: 'Trebuchet MS', sans-serif; font-size: 80%; } h1 {} h2 { font-size: 1.2em; } #page{ background-color: #FFFFFF; width: 60%; margin: 24px auto; padding: 12px; } #header{ padding: 6px ; text-align: center; } .header{ background-color: #83A342; color: #FFFFFF; } #content { padding: 4px 0 24px 0; } #footer { color: #666666; background: #f9f9f9; padding: 10px 20px; border-top: 5px #efefef solid; font-size: 0.8em; text-align: center; } #footer a { color: #999999; } --></style> </head> <body> <div id="page"> <div id="header" class="header"> <h1>Welcome to <!--ADRESSE//-->your website!<!--ADRESSE//--></h1> </div> <div id="content"> <h2>This is the default index page of your website.</h2> <p>This file may be deleted or overwritten without any difficulty. This is produced by the file <b>index.html</b> in the <b>web</b> directory.</p> <p>For questions or problems please contact <!--SUPPORT//-->support<!--SUPPORT//-->.</p> </div> <div id="footer"> <p>Powered by <a href="http://www.ispconfig.org">ISPConfig</a></p> </div> </div> </body> </html>
Open service 135.181.73.235:443 · pma.digi-web.gr
2024-11-01 04:06
HTTP/1.1 200 OK Date: Fri, 01 Nov 2024 04:06:58 GMT Server: Apache X-Frame-Options: SAMEORIGIN Strict-Transport-Security: max-age=63072000; includeSubdomains; preload Upgrade: h2 Connection: Upgrade, close Last-Modified: Wed, 16 Apr 2014 08:29:04 GMT ETag: "745-4f724b5927400" Accept-Ranges: bytes Content-Length: 1861 Vary: Accept-Encoding X-XSS-Protection: 1; mode=block Content-Type: text/html; charset=UTF-8 Page title: Welcome! <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"> <html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>Welcome!</title> <meta http-equiv="Content-Type" content="text/html; charset=utf-8"/> <link rel="shortcut icon" href="/favicon.ico" /> <meta name="robots" content="noindex" /> <style type="text/css"><!-- body { color: #444444; background-color: #EEEEEE; font-family: 'Trebuchet MS', sans-serif; font-size: 80%; } h1 {} h2 { font-size: 1.2em; } #page{ background-color: #FFFFFF; width: 60%; margin: 24px auto; padding: 12px; } #header{ padding: 6px ; text-align: center; } .header{ background-color: #83A342; color: #FFFFFF; } #content { padding: 4px 0 24px 0; } #footer { color: #666666; background: #f9f9f9; padding: 10px 20px; border-top: 5px #efefef solid; font-size: 0.8em; text-align: center; } #footer a { color: #999999; } --></style> </head> <body> <div id="page"> <div id="header" class="header"> <h1>Welcome to <!--ADRESSE//-->your website!<!--ADRESSE//--></h1> </div> <div id="content"> <h2>This is the default index page of your website.</h2> <p>This file may be deleted or overwritten without any difficulty. This is produced by the file <b>index.html</b> in the <b>web</b> directory.</p> <p>For questions or problems please contact <!--SUPPORT//-->support<!--SUPPORT//-->.</p> </div> <div id="footer"> <p>Powered by <a href="http://www.ispconfig.org">ISPConfig</a></p> </div> </div> </body> </html>
Open service 135.181.73.235:80 · pma.digi-web.gr
2024-10-30 08:39
HTTP/1.1 200 OK Date: Wed, 30 Oct 2024 08:39:41 GMT Server: Apache X-Frame-Options: SAMEORIGIN Strict-Transport-Security: max-age=63072000; includeSubdomains; preload Last-Modified: Wed, 16 Apr 2014 08:29:04 GMT ETag: "745-4f724b5927400" Accept-Ranges: bytes Content-Length: 1861 X-XSS-Protection: 1; mode=block Connection: close Content-Type: text/html; charset=UTF-8 Page title: Welcome! <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"> <html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>Welcome!</title> <meta http-equiv="Content-Type" content="text/html; charset=utf-8"/> <link rel="shortcut icon" href="/favicon.ico" /> <meta name="robots" content="noindex" /> <style type="text/css"><!-- body { color: #444444; background-color: #EEEEEE; font-family: 'Trebuchet MS', sans-serif; font-size: 80%; } h1 {} h2 { font-size: 1.2em; } #page{ background-color: #FFFFFF; width: 60%; margin: 24px auto; padding: 12px; } #header{ padding: 6px ; text-align: center; } .header{ background-color: #83A342; color: #FFFFFF; } #content { padding: 4px 0 24px 0; } #footer { color: #666666; background: #f9f9f9; padding: 10px 20px; border-top: 5px #efefef solid; font-size: 0.8em; text-align: center; } #footer a { color: #999999; } --></style> </head> <body> <div id="page"> <div id="header" class="header"> <h1>Welcome to <!--ADRESSE//-->your website!<!--ADRESSE//--></h1> </div> <div id="content"> <h2>This is the default index page of your website.</h2> <p>This file may be deleted or overwritten without any difficulty. This is produced by the file <b>index.html</b> in the <b>web</b> directory.</p> <p>For questions or problems please contact <!--SUPPORT//-->support<!--SUPPORT//-->.</p> </div> <div id="footer"> <p>Powered by <a href="http://www.ispconfig.org">ISPConfig</a></p> </div> </div> </body> </html>
Open service 135.181.73.235:443 · pma.digi-web.gr
2024-10-30 05:17
HTTP/1.1 200 OK Date: Wed, 30 Oct 2024 05:17:36 GMT Server: Apache X-Frame-Options: SAMEORIGIN Strict-Transport-Security: max-age=63072000; includeSubdomains; preload Upgrade: h2 Connection: Upgrade, close Last-Modified: Wed, 16 Apr 2014 08:29:04 GMT ETag: "745-4f724b5927400" Accept-Ranges: bytes Content-Length: 1861 Vary: Accept-Encoding X-XSS-Protection: 1; mode=block Content-Type: text/html; charset=UTF-8 Page title: Welcome! <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"> <html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>Welcome!</title> <meta http-equiv="Content-Type" content="text/html; charset=utf-8"/> <link rel="shortcut icon" href="/favicon.ico" /> <meta name="robots" content="noindex" /> <style type="text/css"><!-- body { color: #444444; background-color: #EEEEEE; font-family: 'Trebuchet MS', sans-serif; font-size: 80%; } h1 {} h2 { font-size: 1.2em; } #page{ background-color: #FFFFFF; width: 60%; margin: 24px auto; padding: 12px; } #header{ padding: 6px ; text-align: center; } .header{ background-color: #83A342; color: #FFFFFF; } #content { padding: 4px 0 24px 0; } #footer { color: #666666; background: #f9f9f9; padding: 10px 20px; border-top: 5px #efefef solid; font-size: 0.8em; text-align: center; } #footer a { color: #999999; } --></style> </head> <body> <div id="page"> <div id="header" class="header"> <h1>Welcome to <!--ADRESSE//-->your website!<!--ADRESSE//--></h1> </div> <div id="content"> <h2>This is the default index page of your website.</h2> <p>This file may be deleted or overwritten without any difficulty. This is produced by the file <b>index.html</b> in the <b>web</b> directory.</p> <p>For questions or problems please contact <!--SUPPORT//-->support<!--SUPPORT//-->.</p> </div> <div id="footer"> <p>Powered by <a href="http://www.ispconfig.org">ISPConfig</a></p> </div> </div> </body> </html>
Open service 135.181.73.235:443 · pma.digi-web.gr
2024-10-22 11:24
HTTP/1.1 200 OK Date: Tue, 22 Oct 2024 11:24:09 GMT Server: Apache X-Frame-Options: SAMEORIGIN Strict-Transport-Security: max-age=63072000; includeSubdomains; preload Upgrade: h2 Connection: Upgrade, close Last-Modified: Wed, 16 Apr 2014 08:29:04 GMT ETag: "745-4f724b5927400" Accept-Ranges: bytes Content-Length: 1861 Vary: Accept-Encoding X-XSS-Protection: 1; mode=block Content-Type: text/html; charset=UTF-8 Page title: Welcome! <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"> <html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>Welcome!</title> <meta http-equiv="Content-Type" content="text/html; charset=utf-8"/> <link rel="shortcut icon" href="/favicon.ico" /> <meta name="robots" content="noindex" /> <style type="text/css"><!-- body { color: #444444; background-color: #EEEEEE; font-family: 'Trebuchet MS', sans-serif; font-size: 80%; } h1 {} h2 { font-size: 1.2em; } #page{ background-color: #FFFFFF; width: 60%; margin: 24px auto; padding: 12px; } #header{ padding: 6px ; text-align: center; } .header{ background-color: #83A342; color: #FFFFFF; } #content { padding: 4px 0 24px 0; } #footer { color: #666666; background: #f9f9f9; padding: 10px 20px; border-top: 5px #efefef solid; font-size: 0.8em; text-align: center; } #footer a { color: #999999; } --></style> </head> <body> <div id="page"> <div id="header" class="header"> <h1>Welcome to <!--ADRESSE//-->your website!<!--ADRESSE//--></h1> </div> <div id="content"> <h2>This is the default index page of your website.</h2> <p>This file may be deleted or overwritten without any difficulty. This is produced by the file <b>index.html</b> in the <b>web</b> directory.</p> <p>For questions or problems please contact <!--SUPPORT//-->support<!--SUPPORT//-->.</p> </div> <div id="footer"> <p>Powered by <a href="http://www.ispconfig.org">ISPConfig</a></p> </div> </div> </body> </html>
Open service 135.181.73.235:80 · pma.digi-web.gr
2024-10-20 13:21
HTTP/1.1 200 OK Date: Sun, 20 Oct 2024 13:21:25 GMT Server: Apache X-Frame-Options: SAMEORIGIN Strict-Transport-Security: max-age=63072000; includeSubdomains; preload Last-Modified: Wed, 16 Apr 2014 08:29:04 GMT ETag: "745-4f724b5927400" Accept-Ranges: bytes Content-Length: 1861 X-XSS-Protection: 1; mode=block Connection: close Content-Type: text/html; charset=UTF-8 Page title: Welcome! <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"> <html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>Welcome!</title> <meta http-equiv="Content-Type" content="text/html; charset=utf-8"/> <link rel="shortcut icon" href="/favicon.ico" /> <meta name="robots" content="noindex" /> <style type="text/css"><!-- body { color: #444444; background-color: #EEEEEE; font-family: 'Trebuchet MS', sans-serif; font-size: 80%; } h1 {} h2 { font-size: 1.2em; } #page{ background-color: #FFFFFF; width: 60%; margin: 24px auto; padding: 12px; } #header{ padding: 6px ; text-align: center; } .header{ background-color: #83A342; color: #FFFFFF; } #content { padding: 4px 0 24px 0; } #footer { color: #666666; background: #f9f9f9; padding: 10px 20px; border-top: 5px #efefef solid; font-size: 0.8em; text-align: center; } #footer a { color: #999999; } --></style> </head> <body> <div id="page"> <div id="header" class="header"> <h1>Welcome to <!--ADRESSE//-->your website!<!--ADRESSE//--></h1> </div> <div id="content"> <h2>This is the default index page of your website.</h2> <p>This file may be deleted or overwritten without any difficulty. This is produced by the file <b>index.html</b> in the <b>web</b> directory.</p> <p>For questions or problems please contact <!--SUPPORT//-->support<!--SUPPORT//-->.</p> </div> <div id="footer"> <p>Powered by <a href="http://www.ispconfig.org">ISPConfig</a></p> </div> </div> </body> </html>
Open service 135.181.73.235:443 · pma.digi-web.gr
2024-10-20 12:06
HTTP/1.1 200 OK Date: Sun, 20 Oct 2024 12:06:06 GMT Server: Apache X-Frame-Options: SAMEORIGIN Strict-Transport-Security: max-age=63072000; includeSubdomains; preload Upgrade: h2 Connection: Upgrade, close Last-Modified: Wed, 16 Apr 2014 08:29:04 GMT ETag: "745-4f724b5927400" Accept-Ranges: bytes Content-Length: 1861 Vary: Accept-Encoding X-XSS-Protection: 1; mode=block Content-Type: text/html; charset=UTF-8 Page title: Welcome! <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"> <html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>Welcome!</title> <meta http-equiv="Content-Type" content="text/html; charset=utf-8"/> <link rel="shortcut icon" href="/favicon.ico" /> <meta name="robots" content="noindex" /> <style type="text/css"><!-- body { color: #444444; background-color: #EEEEEE; font-family: 'Trebuchet MS', sans-serif; font-size: 80%; } h1 {} h2 { font-size: 1.2em; } #page{ background-color: #FFFFFF; width: 60%; margin: 24px auto; padding: 12px; } #header{ padding: 6px ; text-align: center; } .header{ background-color: #83A342; color: #FFFFFF; } #content { padding: 4px 0 24px 0; } #footer { color: #666666; background: #f9f9f9; padding: 10px 20px; border-top: 5px #efefef solid; font-size: 0.8em; text-align: center; } #footer a { color: #999999; } --></style> </head> <body> <div id="page"> <div id="header" class="header"> <h1>Welcome to <!--ADRESSE//-->your website!<!--ADRESSE//--></h1> </div> <div id="content"> <h2>This is the default index page of your website.</h2> <p>This file may be deleted or overwritten without any difficulty. This is produced by the file <b>index.html</b> in the <b>web</b> directory.</p> <p>For questions or problems please contact <!--SUPPORT//-->support<!--SUPPORT//-->.</p> </div> <div id="footer"> <p>Powered by <a href="http://www.ispconfig.org">ISPConfig</a></p> </div> </div> </body> </html>
Open service 135.181.73.235:80 · pma.digi-web.gr
2024-10-18 12:57
HTTP/1.1 200 OK Date: Fri, 18 Oct 2024 12:57:08 GMT Server: Apache X-Frame-Options: SAMEORIGIN Strict-Transport-Security: max-age=63072000; includeSubdomains; preload Last-Modified: Wed, 16 Apr 2014 08:29:04 GMT ETag: "745-4f724b5927400" Accept-Ranges: bytes Content-Length: 1861 X-XSS-Protection: 1; mode=block Connection: close Content-Type: text/html; charset=UTF-8 Page title: Welcome! <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"> <html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>Welcome!</title> <meta http-equiv="Content-Type" content="text/html; charset=utf-8"/> <link rel="shortcut icon" href="/favicon.ico" /> <meta name="robots" content="noindex" /> <style type="text/css"><!-- body { color: #444444; background-color: #EEEEEE; font-family: 'Trebuchet MS', sans-serif; font-size: 80%; } h1 {} h2 { font-size: 1.2em; } #page{ background-color: #FFFFFF; width: 60%; margin: 24px auto; padding: 12px; } #header{ padding: 6px ; text-align: center; } .header{ background-color: #83A342; color: #FFFFFF; } #content { padding: 4px 0 24px 0; } #footer { color: #666666; background: #f9f9f9; padding: 10px 20px; border-top: 5px #efefef solid; font-size: 0.8em; text-align: center; } #footer a { color: #999999; } --></style> </head> <body> <div id="page"> <div id="header" class="header"> <h1>Welcome to <!--ADRESSE//-->your website!<!--ADRESSE//--></h1> </div> <div id="content"> <h2>This is the default index page of your website.</h2> <p>This file may be deleted or overwritten without any difficulty. This is produced by the file <b>index.html</b> in the <b>web</b> directory.</p> <p>For questions or problems please contact <!--SUPPORT//-->support<!--SUPPORT//-->.</p> </div> <div id="footer"> <p>Powered by <a href="http://www.ispconfig.org">ISPConfig</a></p> </div> </div> </body> </html>
Open service 135.181.73.235:443 · pma.digi-web.gr
2024-10-18 10:58
HTTP/1.1 200 OK Date: Fri, 18 Oct 2024 10:58:58 GMT Server: Apache X-Frame-Options: SAMEORIGIN Strict-Transport-Security: max-age=63072000; includeSubdomains; preload Upgrade: h2 Connection: Upgrade, close Last-Modified: Wed, 16 Apr 2014 08:29:04 GMT ETag: "745-4f724b5927400" Accept-Ranges: bytes Content-Length: 1861 Vary: Accept-Encoding X-XSS-Protection: 1; mode=block Content-Type: text/html; charset=UTF-8 Page title: Welcome! <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"> <html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>Welcome!</title> <meta http-equiv="Content-Type" content="text/html; charset=utf-8"/> <link rel="shortcut icon" href="/favicon.ico" /> <meta name="robots" content="noindex" /> <style type="text/css"><!-- body { color: #444444; background-color: #EEEEEE; font-family: 'Trebuchet MS', sans-serif; font-size: 80%; } h1 {} h2 { font-size: 1.2em; } #page{ background-color: #FFFFFF; width: 60%; margin: 24px auto; padding: 12px; } #header{ padding: 6px ; text-align: center; } .header{ background-color: #83A342; color: #FFFFFF; } #content { padding: 4px 0 24px 0; } #footer { color: #666666; background: #f9f9f9; padding: 10px 20px; border-top: 5px #efefef solid; font-size: 0.8em; text-align: center; } #footer a { color: #999999; } --></style> </head> <body> <div id="page"> <div id="header" class="header"> <h1>Welcome to <!--ADRESSE//-->your website!<!--ADRESSE//--></h1> </div> <div id="content"> <h2>This is the default index page of your website.</h2> <p>This file may be deleted or overwritten without any difficulty. This is produced by the file <b>index.html</b> in the <b>web</b> directory.</p> <p>For questions or problems please contact <!--SUPPORT//-->support<!--SUPPORT//-->.</p> </div> <div id="footer"> <p>Powered by <a href="http://www.ispconfig.org">ISPConfig</a></p> </div> </div> </body> </html>
Open service 135.181.73.235:80 · pma.digi-web.gr
2024-10-16 18:59
HTTP/1.1 200 OK Date: Wed, 16 Oct 2024 18:59:11 GMT Server: Apache X-Frame-Options: SAMEORIGIN Strict-Transport-Security: max-age=63072000; includeSubdomains; preload Last-Modified: Wed, 16 Apr 2014 08:29:04 GMT ETag: "745-4f724b5927400" Accept-Ranges: bytes Content-Length: 1861 X-XSS-Protection: 1; mode=block Connection: close Content-Type: text/html; charset=UTF-8 Page title: Welcome! <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"> <html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>Welcome!</title> <meta http-equiv="Content-Type" content="text/html; charset=utf-8"/> <link rel="shortcut icon" href="/favicon.ico" /> <meta name="robots" content="noindex" /> <style type="text/css"><!-- body { color: #444444; background-color: #EEEEEE; font-family: 'Trebuchet MS', sans-serif; font-size: 80%; } h1 {} h2 { font-size: 1.2em; } #page{ background-color: #FFFFFF; width: 60%; margin: 24px auto; padding: 12px; } #header{ padding: 6px ; text-align: center; } .header{ background-color: #83A342; color: #FFFFFF; } #content { padding: 4px 0 24px 0; } #footer { color: #666666; background: #f9f9f9; padding: 10px 20px; border-top: 5px #efefef solid; font-size: 0.8em; text-align: center; } #footer a { color: #999999; } --></style> </head> <body> <div id="page"> <div id="header" class="header"> <h1>Welcome to <!--ADRESSE//-->your website!<!--ADRESSE//--></h1> </div> <div id="content"> <h2>This is the default index page of your website.</h2> <p>This file may be deleted or overwritten without any difficulty. This is produced by the file <b>index.html</b> in the <b>web</b> directory.</p> <p>For questions or problems please contact <!--SUPPORT//-->support<!--SUPPORT//-->.</p> </div> <div id="footer"> <p>Powered by <a href="http://www.ispconfig.org">ISPConfig</a></p> </div> </div> </body> </html>
Open service 135.181.73.235:443 · pma.digi-web.gr
2024-10-16 18:12
HTTP/1.1 200 OK Date: Wed, 16 Oct 2024 18:12:17 GMT Server: Apache X-Frame-Options: SAMEORIGIN Strict-Transport-Security: max-age=63072000; includeSubdomains; preload Upgrade: h2 Connection: Upgrade, close Last-Modified: Wed, 16 Apr 2014 08:29:04 GMT ETag: "745-4f724b5927400" Accept-Ranges: bytes Content-Length: 1861 Vary: Accept-Encoding X-XSS-Protection: 1; mode=block Content-Type: text/html; charset=UTF-8 Page title: Welcome! <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"> <html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>Welcome!</title> <meta http-equiv="Content-Type" content="text/html; charset=utf-8"/> <link rel="shortcut icon" href="/favicon.ico" /> <meta name="robots" content="noindex" /> <style type="text/css"><!-- body { color: #444444; background-color: #EEEEEE; font-family: 'Trebuchet MS', sans-serif; font-size: 80%; } h1 {} h2 { font-size: 1.2em; } #page{ background-color: #FFFFFF; width: 60%; margin: 24px auto; padding: 12px; } #header{ padding: 6px ; text-align: center; } .header{ background-color: #83A342; color: #FFFFFF; } #content { padding: 4px 0 24px 0; } #footer { color: #666666; background: #f9f9f9; padding: 10px 20px; border-top: 5px #efefef solid; font-size: 0.8em; text-align: center; } #footer a { color: #999999; } --></style> </head> <body> <div id="page"> <div id="header" class="header"> <h1>Welcome to <!--ADRESSE//-->your website!<!--ADRESSE//--></h1> </div> <div id="content"> <h2>This is the default index page of your website.</h2> <p>This file may be deleted or overwritten without any difficulty. This is produced by the file <b>index.html</b> in the <b>web</b> directory.</p> <p>For questions or problems please contact <!--SUPPORT//-->support<!--SUPPORT//-->.</p> </div> <div id="footer"> <p>Powered by <a href="http://www.ispconfig.org">ISPConfig</a></p> </div> </div> </body> </html>
Open service 135.181.73.235:443 · pma.digi-web.gr
2024-10-14 23:05
HTTP/1.1 200 OK Date: Mon, 14 Oct 2024 23:05:00 GMT Server: Apache X-Frame-Options: SAMEORIGIN Strict-Transport-Security: max-age=63072000; includeSubdomains; preload Upgrade: h2 Connection: Upgrade, close Last-Modified: Wed, 16 Apr 2014 08:29:04 GMT ETag: "745-4f724b5927400" Accept-Ranges: bytes Content-Length: 1861 Vary: Accept-Encoding X-XSS-Protection: 1; mode=block Content-Type: text/html; charset=UTF-8 Page title: Welcome! <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"> <html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>Welcome!</title> <meta http-equiv="Content-Type" content="text/html; charset=utf-8"/> <link rel="shortcut icon" href="/favicon.ico" /> <meta name="robots" content="noindex" /> <style type="text/css"><!-- body { color: #444444; background-color: #EEEEEE; font-family: 'Trebuchet MS', sans-serif; font-size: 80%; } h1 {} h2 { font-size: 1.2em; } #page{ background-color: #FFFFFF; width: 60%; margin: 24px auto; padding: 12px; } #header{ padding: 6px ; text-align: center; } .header{ background-color: #83A342; color: #FFFFFF; } #content { padding: 4px 0 24px 0; } #footer { color: #666666; background: #f9f9f9; padding: 10px 20px; border-top: 5px #efefef solid; font-size: 0.8em; text-align: center; } #footer a { color: #999999; } --></style> </head> <body> <div id="page"> <div id="header" class="header"> <h1>Welcome to <!--ADRESSE//-->your website!<!--ADRESSE//--></h1> </div> <div id="content"> <h2>This is the default index page of your website.</h2> <p>This file may be deleted or overwritten without any difficulty. This is produced by the file <b>index.html</b> in the <b>web</b> directory.</p> <p>For questions or problems please contact <!--SUPPORT//-->support<!--SUPPORT//-->.</p> </div> <div id="footer"> <p>Powered by <a href="http://www.ispconfig.org">ISPConfig</a></p> </div> </div> </body> </html>
Open service 135.181.73.235:80 · pma.digi-web.gr
2024-10-14 13:17
HTTP/1.1 200 OK Date: Mon, 14 Oct 2024 13:17:31 GMT Server: Apache X-Frame-Options: SAMEORIGIN Strict-Transport-Security: max-age=63072000; includeSubdomains; preload Last-Modified: Wed, 16 Apr 2014 08:29:04 GMT ETag: "745-4f724b5927400" Accept-Ranges: bytes Content-Length: 1861 X-XSS-Protection: 1; mode=block Connection: close Content-Type: text/html; charset=UTF-8 Page title: Welcome! <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"> <html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>Welcome!</title> <meta http-equiv="Content-Type" content="text/html; charset=utf-8"/> <link rel="shortcut icon" href="/favicon.ico" /> <meta name="robots" content="noindex" /> <style type="text/css"><!-- body { color: #444444; background-color: #EEEEEE; font-family: 'Trebuchet MS', sans-serif; font-size: 80%; } h1 {} h2 { font-size: 1.2em; } #page{ background-color: #FFFFFF; width: 60%; margin: 24px auto; padding: 12px; } #header{ padding: 6px ; text-align: center; } .header{ background-color: #83A342; color: #FFFFFF; } #content { padding: 4px 0 24px 0; } #footer { color: #666666; background: #f9f9f9; padding: 10px 20px; border-top: 5px #efefef solid; font-size: 0.8em; text-align: center; } #footer a { color: #999999; } --></style> </head> <body> <div id="page"> <div id="header" class="header"> <h1>Welcome to <!--ADRESSE//-->your website!<!--ADRESSE//--></h1> </div> <div id="content"> <h2>This is the default index page of your website.</h2> <p>This file may be deleted or overwritten without any difficulty. This is produced by the file <b>index.html</b> in the <b>web</b> directory.</p> <p>For questions or problems please contact <!--SUPPORT//-->support<!--SUPPORT//-->.</p> </div> <div id="footer"> <p>Powered by <a href="http://www.ispconfig.org">ISPConfig</a></p> </div> </div> </body> </html>
Open service 135.181.73.235:80 · pma.digi-web.gr
2024-10-02 07:48
HTTP/1.1 200 OK Date: Wed, 02 Oct 2024 07:48:35 GMT Server: Apache X-Frame-Options: SAMEORIGIN Strict-Transport-Security: max-age=63072000; includeSubdomains; preload Last-Modified: Wed, 16 Apr 2014 08:29:04 GMT ETag: "745-4f724b5927400" Accept-Ranges: bytes Content-Length: 1861 X-XSS-Protection: 1; mode=block Connection: close Content-Type: text/html; charset=UTF-8 Page title: Welcome! <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"> <html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>Welcome!</title> <meta http-equiv="Content-Type" content="text/html; charset=utf-8"/> <link rel="shortcut icon" href="/favicon.ico" /> <meta name="robots" content="noindex" /> <style type="text/css"><!-- body { color: #444444; background-color: #EEEEEE; font-family: 'Trebuchet MS', sans-serif; font-size: 80%; } h1 {} h2 { font-size: 1.2em; } #page{ background-color: #FFFFFF; width: 60%; margin: 24px auto; padding: 12px; } #header{ padding: 6px ; text-align: center; } .header{ background-color: #83A342; color: #FFFFFF; } #content { padding: 4px 0 24px 0; } #footer { color: #666666; background: #f9f9f9; padding: 10px 20px; border-top: 5px #efefef solid; font-size: 0.8em; text-align: center; } #footer a { color: #999999; } --></style> </head> <body> <div id="page"> <div id="header" class="header"> <h1>Welcome to <!--ADRESSE//-->your website!<!--ADRESSE//--></h1> </div> <div id="content"> <h2>This is the default index page of your website.</h2> <p>This file may be deleted or overwritten without any difficulty. This is produced by the file <b>index.html</b> in the <b>web</b> directory.</p> <p>For questions or problems please contact <!--SUPPORT//-->support<!--SUPPORT//-->.</p> </div> <div id="footer"> <p>Powered by <a href="http://www.ispconfig.org">ISPConfig</a></p> </div> </div> </body> </html>
Open service 135.181.73.235:443 · pma.digi-web.gr
2024-10-02 07:02
HTTP/1.1 200 OK Date: Wed, 02 Oct 2024 07:02:09 GMT Server: Apache X-Frame-Options: SAMEORIGIN Strict-Transport-Security: max-age=63072000; includeSubdomains; preload Upgrade: h2 Connection: Upgrade, close Last-Modified: Wed, 16 Apr 2014 08:29:04 GMT ETag: "745-4f724b5927400" Accept-Ranges: bytes Content-Length: 1861 Vary: Accept-Encoding X-XSS-Protection: 1; mode=block Content-Type: text/html; charset=UTF-8 Page title: Welcome! <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"> <html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>Welcome!</title> <meta http-equiv="Content-Type" content="text/html; charset=utf-8"/> <link rel="shortcut icon" href="/favicon.ico" /> <meta name="robots" content="noindex" /> <style type="text/css"><!-- body { color: #444444; background-color: #EEEEEE; font-family: 'Trebuchet MS', sans-serif; font-size: 80%; } h1 {} h2 { font-size: 1.2em; } #page{ background-color: #FFFFFF; width: 60%; margin: 24px auto; padding: 12px; } #header{ padding: 6px ; text-align: center; } .header{ background-color: #83A342; color: #FFFFFF; } #content { padding: 4px 0 24px 0; } #footer { color: #666666; background: #f9f9f9; padding: 10px 20px; border-top: 5px #efefef solid; font-size: 0.8em; text-align: center; } #footer a { color: #999999; } --></style> </head> <body> <div id="page"> <div id="header" class="header"> <h1>Welcome to <!--ADRESSE//-->your website!<!--ADRESSE//--></h1> </div> <div id="content"> <h2>This is the default index page of your website.</h2> <p>This file may be deleted or overwritten without any difficulty. This is produced by the file <b>index.html</b> in the <b>web</b> directory.</p> <p>For questions or problems please contact <!--SUPPORT//-->support<!--SUPPORT//-->.</p> </div> <div id="footer"> <p>Powered by <a href="http://www.ispconfig.org">ISPConfig</a></p> </div> </div> </body> </html>
Open service 135.181.73.235:443 · pma.digi-web.gr
2024-09-30 06:23
HTTP/1.1 200 OK Date: Mon, 30 Sep 2024 06:23:41 GMT Server: Apache X-Frame-Options: SAMEORIGIN Strict-Transport-Security: max-age=63072000; includeSubdomains; preload Upgrade: h2 Connection: Upgrade, close Last-Modified: Wed, 16 Apr 2014 08:29:04 GMT ETag: "745-4f724b5927400" Accept-Ranges: bytes Content-Length: 1861 Vary: Accept-Encoding X-XSS-Protection: 1; mode=block Content-Type: text/html; charset=UTF-8 Page title: Welcome! <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"> <html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>Welcome!</title> <meta http-equiv="Content-Type" content="text/html; charset=utf-8"/> <link rel="shortcut icon" href="/favicon.ico" /> <meta name="robots" content="noindex" /> <style type="text/css"><!-- body { color: #444444; background-color: #EEEEEE; font-family: 'Trebuchet MS', sans-serif; font-size: 80%; } h1 {} h2 { font-size: 1.2em; } #page{ background-color: #FFFFFF; width: 60%; margin: 24px auto; padding: 12px; } #header{ padding: 6px ; text-align: center; } .header{ background-color: #83A342; color: #FFFFFF; } #content { padding: 4px 0 24px 0; } #footer { color: #666666; background: #f9f9f9; padding: 10px 20px; border-top: 5px #efefef solid; font-size: 0.8em; text-align: center; } #footer a { color: #999999; } --></style> </head> <body> <div id="page"> <div id="header" class="header"> <h1>Welcome to <!--ADRESSE//-->your website!<!--ADRESSE//--></h1> </div> <div id="content"> <h2>This is the default index page of your website.</h2> <p>This file may be deleted or overwritten without any difficulty. This is produced by the file <b>index.html</b> in the <b>web</b> directory.</p> <p>For questions or problems please contact <!--SUPPORT//-->support<!--SUPPORT//-->.</p> </div> <div id="footer"> <p>Powered by <a href="http://www.ispconfig.org">ISPConfig</a></p> </div> </div> </body> </html>
Open service 135.181.73.235:80 · pma.digi-web.gr
2024-09-30 05:05
HTTP/1.1 200 OK Date: Mon, 30 Sep 2024 05:05:36 GMT Server: Apache X-Frame-Options: SAMEORIGIN Strict-Transport-Security: max-age=63072000; includeSubdomains; preload Last-Modified: Wed, 16 Apr 2014 08:29:04 GMT ETag: "745-4f724b5927400" Accept-Ranges: bytes Content-Length: 1861 X-XSS-Protection: 1; mode=block Connection: close Content-Type: text/html; charset=UTF-8 Page title: Welcome! <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"> <html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>Welcome!</title> <meta http-equiv="Content-Type" content="text/html; charset=utf-8"/> <link rel="shortcut icon" href="/favicon.ico" /> <meta name="robots" content="noindex" /> <style type="text/css"><!-- body { color: #444444; background-color: #EEEEEE; font-family: 'Trebuchet MS', sans-serif; font-size: 80%; } h1 {} h2 { font-size: 1.2em; } #page{ background-color: #FFFFFF; width: 60%; margin: 24px auto; padding: 12px; } #header{ padding: 6px ; text-align: center; } .header{ background-color: #83A342; color: #FFFFFF; } #content { padding: 4px 0 24px 0; } #footer { color: #666666; background: #f9f9f9; padding: 10px 20px; border-top: 5px #efefef solid; font-size: 0.8em; text-align: center; } #footer a { color: #999999; } --></style> </head> <body> <div id="page"> <div id="header" class="header"> <h1>Welcome to <!--ADRESSE//-->your website!<!--ADRESSE//--></h1> </div> <div id="content"> <h2>This is the default index page of your website.</h2> <p>This file may be deleted or overwritten without any difficulty. This is produced by the file <b>index.html</b> in the <b>web</b> directory.</p> <p>For questions or problems please contact <!--SUPPORT//-->support<!--SUPPORT//-->.</p> </div> <div id="footer"> <p>Powered by <a href="http://www.ispconfig.org">ISPConfig</a></p> </div> </div> </body> </html>
Open service 135.181.73.235:443 · pma.digi-web.gr
2024-09-28 08:53
HTTP/1.1 200 OK Date: Sat, 28 Sep 2024 08:53:42 GMT Server: Apache X-Frame-Options: SAMEORIGIN Strict-Transport-Security: max-age=63072000; includeSubdomains; preload Upgrade: h2 Connection: Upgrade, close Last-Modified: Wed, 16 Apr 2014 08:29:04 GMT ETag: "745-4f724b5927400" Accept-Ranges: bytes Content-Length: 1861 Vary: Accept-Encoding X-XSS-Protection: 1; mode=block Content-Type: text/html; charset=UTF-8 Page title: Welcome! <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"> <html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>Welcome!</title> <meta http-equiv="Content-Type" content="text/html; charset=utf-8"/> <link rel="shortcut icon" href="/favicon.ico" /> <meta name="robots" content="noindex" /> <style type="text/css"><!-- body { color: #444444; background-color: #EEEEEE; font-family: 'Trebuchet MS', sans-serif; font-size: 80%; } h1 {} h2 { font-size: 1.2em; } #page{ background-color: #FFFFFF; width: 60%; margin: 24px auto; padding: 12px; } #header{ padding: 6px ; text-align: center; } .header{ background-color: #83A342; color: #FFFFFF; } #content { padding: 4px 0 24px 0; } #footer { color: #666666; background: #f9f9f9; padding: 10px 20px; border-top: 5px #efefef solid; font-size: 0.8em; text-align: center; } #footer a { color: #999999; } --></style> </head> <body> <div id="page"> <div id="header" class="header"> <h1>Welcome to <!--ADRESSE//-->your website!<!--ADRESSE//--></h1> </div> <div id="content"> <h2>This is the default index page of your website.</h2> <p>This file may be deleted or overwritten without any difficulty. This is produced by the file <b>index.html</b> in the <b>web</b> directory.</p> <p>For questions or problems please contact <!--SUPPORT//-->support<!--SUPPORT//-->.</p> </div> <div id="footer"> <p>Powered by <a href="http://www.ispconfig.org">ISPConfig</a></p> </div> </div> </body> </html>
Open service 135.181.73.235:80 · pma.digi-web.gr
2024-09-28 04:31
HTTP/1.1 200 OK Date: Sat, 28 Sep 2024 04:31:06 GMT Server: Apache X-Frame-Options: SAMEORIGIN Strict-Transport-Security: max-age=63072000; includeSubdomains; preload Last-Modified: Wed, 16 Apr 2014 08:29:04 GMT ETag: "745-4f724b5927400" Accept-Ranges: bytes Content-Length: 1861 X-XSS-Protection: 1; mode=block Connection: close Content-Type: text/html; charset=UTF-8 Page title: Welcome! <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"> <html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>Welcome!</title> <meta http-equiv="Content-Type" content="text/html; charset=utf-8"/> <link rel="shortcut icon" href="/favicon.ico" /> <meta name="robots" content="noindex" /> <style type="text/css"><!-- body { color: #444444; background-color: #EEEEEE; font-family: 'Trebuchet MS', sans-serif; font-size: 80%; } h1 {} h2 { font-size: 1.2em; } #page{ background-color: #FFFFFF; width: 60%; margin: 24px auto; padding: 12px; } #header{ padding: 6px ; text-align: center; } .header{ background-color: #83A342; color: #FFFFFF; } #content { padding: 4px 0 24px 0; } #footer { color: #666666; background: #f9f9f9; padding: 10px 20px; border-top: 5px #efefef solid; font-size: 0.8em; text-align: center; } #footer a { color: #999999; } --></style> </head> <body> <div id="page"> <div id="header" class="header"> <h1>Welcome to <!--ADRESSE//-->your website!<!--ADRESSE//--></h1> </div> <div id="content"> <h2>This is the default index page of your website.</h2> <p>This file may be deleted or overwritten without any difficulty. This is produced by the file <b>index.html</b> in the <b>web</b> directory.</p> <p>For questions or problems please contact <!--SUPPORT//-->support<!--SUPPORT//-->.</p> </div> <div id="footer"> <p>Powered by <a href="http://www.ispconfig.org">ISPConfig</a></p> </div> </div> </body> </html>