ArvanCloud
tcp/8443
The server-status page (usually /server-status
) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcae9c4dbcae9c4d07bacc8a
Apache Status Apache Server Status for practicalwisdom.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Friday, 16-Aug-2024 07:49:13 +0430 Restart Time: Wednesday, 14-Aug-2024 16:40:29 +0430 Parent Server Config. Generation: 4 Parent Server MPM Generation: 3 Server uptime: 1 day 15 hours 8 minutes 44 seconds Server load: 1.84 2.04 1.95 Total accesses: 14277340 - Total Traffic: 494.4 GB - Total Duration: 1182422023 CPU Usage: u18903.1 s2037.13 cu21762.4 cs2240.49 - 31.9% CPU load 101 requests/sec - 3.6 MB/second - 36.3 kB/request - 82.8181 ms/request 18 requests currently being processed, 0 workers gracefully restarting, 238 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 22359727no61yes601220523 32359728no92yes1201160765 Sum20153 18023801288 ................................................................ ................................................................ ................................................................ ................................................................ R___R______R________R________R__________________________________ ____________________________R___________________________________ R____________R_____R____________R_______________________R_R_____ ______________________________R__________________R_R______R_RW__ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3-0/0/31557. 0.006824326529623360.00.001119.95 162.158.134.201http/1.1ns3186802.ip-51-195-105.eu:443GET /article_189853_8bc45e03625a03edc4e79d0aebb411cc.pdf HTTP/1 0-3-0/0/31327. 0.0068243036167070.00.001124.10 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&article=198365 HTTP/1.1 0-3-0/0/31613. 0.006824348430307540.00.001238.90 172.179.67.152http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&au=2866831&_au=Kalani%2C+Navid+&lang=en&l 0-3-0/0/31796. 0.0068243129307170.00.001218.97 80.191.90.24http/1.1icrjournal.ir:443GET /issue_5725_6345.html HTTP/1.1 0-3-0/0/31867. 0.0068243230324590.00.001194.52 80.191.90.24http/1.1flc-journal.ir:443GET /issue_1902_7267.html HTTP/1.1 0-3-0/0/31484. 0.006824333432332300.00.001083.83 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&lang=fa&page=-1309&max_rows=100&lang=fa HTT 0-3-0/0/31716. 0.0068243032210340.00.001161.83 151.241.134.224http/1.1flc-journal.ir:443GET /themes/theme1/front/assets/css/color.css HTTP/1.1 0-3-0/0/32073. 0.0068243128389210.00.001252.25 80.191.90.24http/1.1flc-journal.ir:443GET /article_704719_9e01c3d96a3119b89f42bf2a3a4878c2.pdf HTTP/1 0-3-0/0/31959. 0.0068243033278520.00.001070.22 66.249.66.204http/1.1mag.iga.ir:443GET /journal/article/3354/download/int-j-fertil-steril-154.pdf 0-3-0/0/32000. 0.0068243933682640.00.001226.13 80.191.90.24http/1.1rahbordfarhangi.csr.ir:443GET /?_action=xml&issue=16916 HTTP/1.1 0-3-0/0/31884. 0.00682432030590690.00.001148.42 80.191.90.24http/1.1mag.iuc.ac.ir:80GET /?_action=xml&issue=3702 HTTP/1.1 0-3-0/0/32071. 0.00682437430629680.00.001242.53 185.215.232.171http/1.1gjesm.net:443GET /article_35264.html?lang=en HTTP/1.1 0-3-0/0/31339. 0.006824343934499470.00.001240.61 185.215.232.172http/1.1mag.iuc.ac.ir:80GET /?_action=press&page=-634&max_rows=100&lang=en HTTP/1.1 0-3-0/0/31955. 0.0068243028740560.00.001125.26 185.215.232.160http/1.1gjesm.net:443GET /?_action=article&au=39347&_au=Tayyeb++Nazghelichi HTTP/1.1 0-3-0/0/31794. 0.0068243128320510.00.001183.05 37.32.16.4http/1.1bims.iranjournals.ir:443GET /themes/base/front/assets/css/layout-RTL.css?v=0.005 HTTP/1 0-3-0/0/31710. 0.00682433834134780.00.001193.88 80.191.90.24http/1.1mag.iuc.ac.ir:80GET /issue_3232_3705.html HTTP/1.1 0-3-0/0/31967. 0.0068243033590900.00.001189.01 217.113.194.146http/1.1 0-3-0/0/31849. 0.0068243140930311370.00.001368.75 172.71.142.43http/1.1ns3186802.ip-51-195-105.eu:443GET /article_11605_c7d07a9bbf3fac91936322b707b342bf.pdf HTTP/1. 0-3-0/0/31732. 0.0068243129980590.00.001193.50 80.191.90.24http/1.1flc-journal.ir:443GET /issue_5894_32653.html HTTP/1.1 0-3-0/0/31674. 0.0068243029519580.00.001161.17 80.191.90.24http/1.1flc-journal.ir:443GET /issue_33674_49014.html HTTP/1.1 0-3-0/0/31695. 0.006824356532063830.00.001274.39 172.179.67.152http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&au=2866831&_au=Navid%2C+Kalani+&lang=en&l 0-3-0/0/32017. 0.00682433428258870.00.001191.33 185.215.232.172http/1.1gjesm.net:443GET /index.php/component/content/article/81-news/journal/articl 0-3-0/0/32126. 0.0068243427240540.00.001125.80 37.32.16.4http/1.1bims.iranjournals.ir:443GET /themes/base/front/assets/css/header-2.css?v=0.025 HTTP/1.1 0-3-0/0/31622. 0.0068243031371130.00.001129.58 80.191.90.24http/1.1bese.ir:80GET /issue_5551_5553.html HTTP/1.1 0-3-0/0/31981. 0.006824328630485100.00.001167.16 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&lang=en&lang=en&lang=en&lang=en&lang=en&lan 0-3-0/0/32286. 0.00682431527445720.00.001173.34 47.76.209.138http/1.1iranjournal.ir:80GET /robots.txt HTTP/1.1 0-3-0/0/31405. 0.0068243333307430.00.001208.48 80.191.90.24http/1.1flc-journal.ir:443GET /?_action=xml&issue=32710 HTTP/1.1 0-3-0/0/31435. 0.0068243029775640.00.001147.20 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati 0-3-0/0/31713. 0.0068243131698640.00.001123.78 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&article=117524 HTTP/1.1 0-3-0/0/31996. 0.0068243030683710.00.001237.24 165.22.251.204http/1.1 0-3-0/0/31940. 0.0068243134657930.00.001238.22 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_23068_25900.html HTTP/1.1 0-3-0/0/32131. 0.0068243027576430.00.001211.96 119.49.255.171http/1.1ijwr.usc.ac.ir:443GET /issue_27738_27739.html HTTP/1.1 0-3-0/0/32202. 0.00682436726398580.00.001121.08 37.32.17.3http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-3-0/0/32036. 0.006824321927203570.00.001148.41 66.249.66.164http/1.1jwwse.ir:443GET /article_167563.html HTTP/1.1 0-3-0/0/31790. 0.006824321633997340.00.001191.39 65.21.91.182http/1.1mag.iga.ir:443GET /?_action=article&kw=47624&_kw=Polycystic+Ovary+syndrome&pa 0-3-0/0/32004. 0.006824321631390450.00.001068.75 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=5535&_kw=%D8%B9%D9%82%D9%84&page=-563& 0-3-0/0/31879. 0.006824320030077590.00.001186.63 66.249.66.164http/1.1jwwse.ir:443GET /article_167563.html HTTP/1.1 0-3-0/0/31772. 0.0068243226925542780.00.001059.37 93.114.23.96http/1.1pzhfars.ir:443GET /article_98665_4723747c1d303920c608fe711696e95a.pdf HTTP/1. 0-3-0/0/31796. 0.0068243132620170.00.001156.38 80.191.90.24http/1.1flc-journal.ir:443GET /issue_5915_5918.html HTTP/1.1 0-3-0/0/31717. 0.0068243732088760.00.001188.65 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v 0-3-0/0/31774. 0.0068243030698770.00.001096.19 85.208.96.194http/1.1archtrauma.kaums.ac.ir:443GET /?_action=article&_kw=caring&kw=73155 HTTP/1.1 0-3-0/0/32073. 0.0068243130335850.00.001233.38 151.241.134.224http/1.1flc-journal.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-3-0/0/32058. 0.006824316730330950.00.001157.83 52.137.127.208http/1.1icrjournal.ir:443GET /?_action=press&page=-1234&max_rows=25 HTTP/1.1 0-3-0/0/32085. 0.0068243029347920.00.0011
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcae9c4dbcae9c4dc8606716
Apache Status Apache Server Status for practicalwisdom.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Wednesday, 14-Aug-2024 21:53:56 +0430 Restart Time: Wednesday, 14-Aug-2024 16:40:29 +0430 Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 5 hours 13 minutes 27 seconds Server load: 2.52 2.50 2.63 Total accesses: 2169211 - Total Traffic: 83.2 GB - Total Duration: 502833149 CPU Usage: u1555.8 s152.79 cu4996.57 cs499.59 - 38.3% CPU load 115 requests/sec - 4.5 MB/second - 40.2 kB/request - 231.805 ms/request 43 requests currently being processed, 0 workers gracefully restarting, 213 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0704102no95yes19010906017 2883154no156yes240104211413 Sum20251 430213217430 _W___________________RR_R_______________R__R_________W_R________ ___R_______R______R_R___________________WRRR_R_____________W__R_ ................................................................ ................................................................ R___R____R__R__R_W____R_W_R_R_____R______________R__R_________R_ __R_R____________R___R_____R__________R_W_R_R____________R______ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-17041020/3214/8991_ 1438.111018502510.0101.96296.21 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_113980.html HTTP/1.1 0-17041021/3196/8987W 1423.6596017442510.0107.20344.12 102.89.85.98http/1.1ijels.net:443GET /article_162981_06fc448b8914d42316b8d44829c88188.pdf HTTP/1 0-17041020/3054/8853_ 1438.1206520222740.0102.95312.88 66.249.66.36http/1.1mazaheb.urd.ac.ir:443GET /m/&url=http:/mazaheb.urd.ac.ir/issue_21678_23038.html?lang 0-17041020/3268/9013_ 1438.0705019029660.0110.70338.90 66.249.66.166http/1.1 0-17041020/3258/8941_ 1438.1803718165010.0146.44372.49 102.217.80.104http/1.1jmst.kmsu.ac.ir:443GET /article_40995.html?_action=article&_kw=Innate+immunity&kw= 0-17041020/3172/9017_ 1438.040018406260.0123.61330.71 80.191.90.24http/1.1 0-17041020/3059/8845_ 1438.120020742110.0100.14340.10 218.27.172.183http/1.1jwwse.ir:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1 0-17041020/3241/8968_ 1438.1407318688060.0140.58335.94 102.217.80.104http/1.1jmst.kmsu.ac.ir:443GET /article_40995.html?_action=xml&article=40995&lang=en HTTP/ 0-17041020/3314/9272_ 1438.170018173350.0144.27328.87 218.27.172.183http/1.1jwwse.ir:443GET /%20./themes/base/front/assets/css/RTL-font-Yekan.css HTTP/ 0-17041020/3333/9101_ 1438.170020733910.0144.05392.11 172.179.48.53http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-17041020/3414/9144_ 1438.0911818310910.0136.49334.62 80.191.90.24http/1.1ijwr.usc.ac.ir:443GET /volume_19113.html HTTP/1.1 0-17041020/3357/8934_ 1437.9714318781640.0104.77390.48 172.179.48.53http/1.1rahbordfarhangi.csr.ir:443GET /pistachio.vru.ac.ir/pistachio.vru.ac.ir/pistachio.vru.ac.i 0-17041020/3238/8634_ 1438.160024620780.0138.73383.23 80.191.90.24http/1.1sepehr.org:443GET /issue_4781_4791.html HTTP/1.1 0-17041020/3273/9345_ 1438.091016173620.0113.05389.97 4.155.165.164http/1.1mtr.jz.ac.ir:443GET /gps.gu.ac.ir/gps.gu.ac.ir/gps.gu.ac.ir/gps.gu.ac.ir/gps.gu 0-17041020/3326/9006_ 1438.070019001060.0148.16364.86 4.242.106.93http/1.1aeinehokmrani.iict.ac.ir:443GET /rpa.soore.ac.ir/rpa.soore.ac.ir/rpa.soore.ac.ir/rpa.soore. 0-17041020/3409/8937_ 1438.14014121604050.0142.18341.34 102.217.80.104http/1.1jmst.kmsu.ac.ir:443GET /article_40995.html?_action=article&_kw=Sobaity+(Sparidente 0-17041020/3277/8906_ 1438.040020622760.0144.22376.03 80.191.90.24http/1.1icrjournal.ir:443GET /issue_15254_15255.html HTTP/1.1 0-17041020/3386/9191_ 1437.870015403520.0119.85376.46 80.191.90.24http/1.1 0-17041020/3359/9025_ 1438.0703418848930.0126.43375.27 80.191.90.24http/1.1sepehr.org:443GET /issue_4781_4791.html HTTP/1.1 0-17041020/3293/9013_ 1437.74194318024860.0142.15362.50 80.191.90.24http/1.1 0-17041020/3298/9071_ 1438.080020363820.0110.98347.37 80.191.90.24http/1.1jhyd.iha.ir:443GET /?_action=xml&issue=12086 HTTP/1.1 0-17041020/3427/9219R 1436.9010018419370.0175.17420.29 148.153.234.36http/1.1 0-17041020/3267/9239R 1438.091017823230.0120.28361.85 5.215.88.160http/1.1icrjournal.ir:443GET /data/ijbs/coversheet/stl_back.css?v=0.21 HTTP/1.1 0-17041020/3179/9197_ 1437.9815618181830.0104.41376.19 172.179.48.53http/1.1rahbordfarhangi.csr.ir:443GET /?_action=article&kw=40881&_kw=%D9%BE%D8%B3%D8%AA%D9%87&lan 0-17041020/3129/8844R 1437.1010020712370.0108.61299.38 59.132.141.105http/1.1 0-17041020/3293/9273_ 1437.66058216469240.0138.60398.98 80.191.90.24http/1.1 0-17041020/3226/8609_ 1438.1103721697230.0120.80313.14 102.217.80.104http/1.1jmst.kmsu.ac.ir:443GET /article_40995.html?_action=article&_kw=Probiotic&kw=20155& 0-17041020/3232/8841_ 1437.86127718971840.0104.16305.65 80.191.90.24http/1.1 0-17041020/3192/8857_ 1438.1702319212780.0115.25307.19 5.215.88.160http/1.1icrjournal.ir:443GET /editor?_action=search HTTP/1.1 0-17041020/3231/9167_ 1438.160019676690.0132.39388.43 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /debug/default/view?panel=config HTTP/1.1 0-17041020/3217/8961_ 1438.080021239760.0143.83373.68 4.155.165.164http/1.1mtr.jz.ac.ir:443GET /gps.gu.ac.ir/gps.gu.ac.ir/gps.gu.ac.ir/gps.gu.ac.ir/gps.gu 0-17041020/3388/9120_ 1438.050016883160.0154.70394.16 4.242.106.93http/1.1aeinehokmrani.iict.ac.ir:443GET /rpa.soore.ac.ir/rpa.soore.ac.ir/rpa.soore.ac.ir/rpa.soore. 0-17041020/3349/9052_ 1438.080016798450.0111.14327.82 66.249.66.88http/1.1 0-17041020/3353/9165_ 1438.101017741610.0130.53352.93 4.155.165.164http/1.1mtr.jz.ac.ir:443GET /gps.gu.ac.ir/gps.gu.ac.ir/gps.gu.ac.ir/gps.gu.ac.ir/gps.gu 0-17041020/3324/9050_ 1438.040020224440.0111.93348.60 80.191.90.24http/1.1bese.ir:80GET /issue_501_520.html HTTP/1.1 0-17041020/3165/8949_ 1438.111020205300.095.67312.68 172.179.48.53http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-17041020/3241/8940_ 1438.180017179410.0122.51358.49 5.201.135.160http/1.1ijogst.put.ac.ir:443OPTIONS * HTTP/1.1 0-17041020/3272/9063_ 1438.180015636680.0121.27357.91 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-17041020/3335/9078_ 1438.120018419300.092.89300.83 80.191.90.24http/1.1ijwr.usc.ac.ir:443GET /volume_19113.html HTTP/1.1 0-17041020/3397/9018_ 1438.1503518224220.091.92316.43 4.242.106.93http/1.1aeinehokmrani.iict.ac.ir:443GET /rpa.soore.ac.ir/rpa.soore.ac.ir/rpa.soore.ac.ir/rpa.soore. 0-17041020/3237/8857R 1436.8512018545420.0144.94377.03 46.51.109.72http/1.1 0-17041020/3459/9348_ 1438.180016788390.0153.56424.04 80.191.90.24http/1.1iase-jrn.ir:443GET /article_43514_64e7c25c5f0cd2a8377278c59da74385.pdf HTTP/1. 0-17041020/3403/9217_ 1437.770016066850.0128.79379.61 157.55.39.6http/1.1bese.ir:80GET /index.php/jsee/article/download/265/article_240810.html HT 0-17041020/3095/9065R 1437.0510018421700.0130.70368.15 185.144.64.104http/1.1 0-17041020/3307/9187_ 1438.120018429650.0119.30321.62 80.191.90.24
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcae9c4dbcae9c4dde948eca
Apache Status Apache Server Status for practicalwisdom.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Saturday, 10-Aug-2024 17:24:08 +0430 Restart Time: Saturday, 10-Aug-2024 11:23:11 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 6 hours 57 seconds Server load: 1.13 0.91 0.86 Total accesses: 1454132 - Total Traffic: 55.8 GB - Total Duration: 142516656 CPU Usage: u5126.8 s479.88 cu1.04 cs.18 - 25.9% CPU load 67.1 requests/sec - 2.6 MB/second - 40.2 kB/request - 98.0081 ms/request 25 requests currently being processed, 0 workers gracefully restarting, 231 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0867500no30yes701210221 2867502no63yes1801100424 Sum2093 2502310645 ____R________R________________________________R_________________ __W_______R____R__________________________R_____________________ ................................................................ ................................................................ _________________R____________R______________R_R___R_RR___R_R___ ____W__________RR__________R_W__R_____W_________________R_____R_ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-08675000/4476/4476_ 2220.50005118900.0175.43175.43 62.72.46.45http/1.1bese.ir:80GET /wp-content/plugins/db/ HTTP/1.1 0-08675000/4404/4404_ 2220.01106154420.0167.34167.34 139.211.30.29http/1.1jmedbehrazm.ir:443GET /news?newsCode=1250 HTTP/1.1 0-08675000/4465/4465_ 2220.24206489470.0169.27169.27 175.16.234.197http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&issue=-1&_is=\xd9\x85\xd9\x82\xd8\xa7\xd9\x84\xd8\xa7\xd8\xaa \xd8\xa2\xd9\x85\xd8\xa7\xd8\xaf\xd9\x87 0-08675000/4331/4331_ 2220.17406974830.0166.85166.85 218.27.154.151http/1.1iase-jrn.ir:443GET /contacts HTTP/1.1 0-08675000/4542/4542R 2220.07704050870.0179.29179.29 185.143.204.164http/1.1 0-08675000/4600/4600_ 2220.22302746150.0172.66172.66 62.72.46.45http/1.1bese.ir:80GET /upload/image/ HTTP/1.1 0-08675000/4654/4654_ 2220.26273948390.0173.33173.33 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_194399.html HTTP/1.1 0-08675000/4432/4432_ 2220.21302632410.0181.80181.80 109.107.166.98http/1.1vrf.iranjournals.ir:443GET /journal/contact.us HTTP/1.0 0-08675000/4475/4475_ 2220.1504987406310.0188.49188.49 66.249.66.37http/1.1 0-08675000/4505/4505_ 2220.46003522410.0154.58154.58 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&lang=en&page=-42&max_rows=25 HTTP/1.1 0-08675000/4644/4644_ 2220.30104178260.0159.74159.74 85.208.96.204http/1.1flc-journal.ir:443GET /article_253834.html?lang=en HTTP/1.1 0-08675000/4622/4622_ 2220.29103551600.0155.48155.48 185.215.232.172http/1.1gjesm.net:443GET /Documents%20and%20Settings/Downloads/ijbms.mums.ac.ir/m/m/ 0-08675000/4427/4427_ 2220.14152190250.0155.82155.82 37.156.153.212http/1.1jgrs.kgut.ac.ir:443GET /inc/css/ju_css.css HTTP/1.1 0-08675000/4644/4644R 2220.10602988120.0181.27181.27 77.77.81.59http/1.1 0-08675000/4492/4492_ 2220.24303085600.0162.28162.28 62.72.46.45http/1.1bese.ir:80GET /admin/editor/ HTTP/1.1 0-08675000/4446/4446_ 2220.31104974530.0159.57159.57 172.71.215.70http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/journal/journal/li 0-08675000/4482/4482_ 2220.233364291320.0165.85165.85 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_33341.html?lang=en HTTP/1.1 0-08675000/4370/4370_ 2220.20305483940.0179.65179.65 62.72.46.45http/1.1bese.ir:80GET /wp-content/uploads/ao_ccss/ HTTP/1.1 0-08675000/4474/4474_ 2220.292824681410.0168.69168.69 65.21.91.182http/1.1jmchemsci.com:443GET /?_action=article&sb=3265&_sb=Chemical&page=-2184&max_rows= 0-08675000/4454/4454_ 2219.87403226520.0205.08205.08 139.211.30.29http/1.1 0-08675000/4502/4502_ 2219.81104573230.0172.55172.55 78.157.56.187http/1.1 0-08675000/4443/4443_ 2220.41004150070.0155.22155.22 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /.vscode/sftp.json HTTP/1.1 0-08675000/4527/4527_ 2220.47002601750.0168.01168.01 62.72.46.45http/1.1bese.ir:80GET /wp-content/plugins/BrutalShell/ HTTP/1.1 0-08675000/4485/4485_ 2220.15003679940.0187.24187.24 218.27.154.151http/1.1iase-jrn.ir:443GET /contacts HTTP/1.1 0-08675000/4672/4672_ 2220.19303357710.0164.68164.68 37.156.153.212http/1.1jgrs.kgut.ac.ir:443GET /data/jsmj/news/88x31.png HTTP/1.1 0-08675000/4532/4532_ 2219.63103292950.0172.42172.42 62.72.46.45http/1.1bese.ir:80GET /wp-content/plugins/dzs-zoomsounds/ HTTP/1.1 0-08675000/4480/4480_ 2220.25206685570.0196.55196.55 62.72.46.45http/1.1bese.ir:80GET /admin/images/slider/ HTTP/1.1 0-08675000/4537/4537_ 2220.31103340510.0205.02205.02 218.27.154.151http/1.1iase-jrn.ir:443GET /contacts HTTP/1.1 0-08675000/4442/4442_ 2219.89304685230.0160.49160.49 86.55.132.169http/1.1jmedbehrazm.ir:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v 0-08675000/4588/4588_ 2220.50003203830.0158.43158.43 66.249.66.206http/1.1vrf.iranjournals.ir:443GET /article_243855_ce3415f1c04c7164ccb2a020c7c1cfee.pdf?lang=e 0-08675000/4491/4491_ 2220.14004898680.0222.30222.30 185.191.171.12http/1.1mag.iga.ir:443GET /?_action=article&_au=Asie%2B%2BMansouri&au=400674 HTTP/1.1 0-08675000/4644/4644_ 2220.30102448700.0164.39164.39 172.71.215.70http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/journal/journal/l 0-08675000/4528/4528_ 2220.25204429140.0242.85242.85 185.215.232.172http/1.1macajournal.com:443GET /data/maca/coversheet/stl_front.css?v=0.83 HTTP/1.1 0-08675000/4532/4532_ 2220.19304031840.0193.35193.35 37.156.153.212http/1.1jgrs.kgut.ac.ir:443GET /data/jsmj/coversheet/1708508449.png HTTP/1.1 0-08675000/4539/4539_ 2219.89303649180.0177.55177.55 65.21.82.164http/1.1celljournal.org:80GET /index.php/how-to-review-help/journal/?_action=xml&article= 0-08675000/4402/4402_ 2220.450207191850.0184.45184.45 124.243.180.67http/1.1joae.ir:443GET /?_action=xml&article=144714 HTTP/1.1 0-08675000/4416/4416_ 2220.30103695390.0179.77179.77 218.27.154.151http/1.1iase-jrn.ir:443GET /contacts HTTP/1.1 0-08675000/4574/4574_ 2220.18304830260.0140.37140.37 62.72.46.45http/1.1bese.ir:80GET /wp-content/uploads/gravity_forms/ HTTP/1.1 0-08675000/4535/4535_ 2220.11103862210.0176.67176.67 217.113.194.103http/1.1miqat.hajj.ir:443GET /?_action=article&au=1450525&_au=Banihashemi,%20Saeed%20&la 0-08675000/4541/4541_ 2220.45005024470.0194.07194.07 218.27.154.151http/1.1iase-jrn.ir:443GET /contacts HTTP/1.1 0-08675000/4519/4519_ 2219.57203818800.0188.20188.20 151.244.212.247http/1.1behs.bhrc.ac.ir:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1 0-08675000/4539/4539_ 2220.19304369310.0152.03152.03 62.72.46.45http/1.1bese.ir:80GET /wp-admin/meta/ HTTP/1.1 0-08675000/4576/4576_ 2218.66304681590.0216.72216.72 46.164.103.188http/1.1 0-08675000/4339/4339_ 2220.07304061980.0185.88185.88 46.34.170.194http/1.1aeinehokmrani.iict.ac.ir:443GET /themes/base/front/assets/fonts/icomoon.ttf?mjhgxv HTTP/1.1 0-08675000/4484/4484_ 2220.30104204730.0207.21207.21 62.72.46.45http/1.1bese.ir:80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcae9c4dbcae9c4de6f0780c
Apache Status Apache Server Status for practicalwisdom.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Tuesday, 06-Aug-2024 22:30:02 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 7 days 9 hours 42 minutes 55 seconds Server load: 1.85 1.72 1.70 Total accesses: 48831721 - Total Traffic: 2012.1 GB - Total Duration: 3443044127 CPU Usage: u29216.6 s2939.48 cu134630 cs12932.8 - 28.1% CPU load 76.3 requests/sec - 3.2 MB/second - 43.2 kB/request - 70.5084 ms/request 36 requests currently being processed, 0 workers gracefully restarting, 220 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 23213031no53yes1401142337 53213033no91yes22010615510 Sum20144 36022038817 ................................................................ ................................................................ ................................................................ ................................................................ R___________RR_R___________________R___________RR_______________ _______________R___R__________R_______R______R_____R__________R_ ................................................................ ................................................................ ______R___R_R________R______R________W________R___W____R_R______ __R_____RR_W___W____R___R_________________W_R____W___W_________R Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3-0/0/16285. 0.00104256011316290.00.00678.33 80.191.90.24http/1.1sepehr.org:443GET /issue_5669_5670.html HTTP/1.1 0-3-0/0/16169. 0.001042564210339030.00.00643.98 5.196.78.175http/1.1aeinehokmrani.iict.ac.ir:443GET /lib/captcha/securimage/securimage_show.php HTTP/1.0 0-3-0/0/16226. 0.001042565812619660.00.00644.70 172.71.146.59http/1.1iranjournal.ir:80GET /?_action=press&page=-31009&max_rows=25 HTTP/1.1 0-3-0/0/16136. 0.00104256014855590.00.00616.85 85.208.96.204http/1.1rahpooye.soore.ac.ir:443GET /?_action=article&_kw=Bayesian&kw=89988 HTTP/1.1 0-3-0/0/16172. 0.0010425609615490.00.00725.91 4.154.224.251http/1.1jgrs.kgut.ac.ir:443GET /jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.k 0-3-0/0/16228. 0.00104256010752740.00.00608.34 185.136.100.190http/1.1vrf.iranjournals.ir:443GET /favicon.ico HTTP/1.1 0-3-0/0/16268. 0.00104256010602060.00.00661.55 165.232.169.63http/1.1bese.ir:80POST /cgi-bin/alfacgiapi/perl.alfa HTTP/1.1 0-3-0/0/16081. 0.001042564412847000.00.00660.49 72.14.201.74http/1.1pzhfars.ir:443GET /article_156010.html HTTP/1.1 0-3-0/0/16234. 0.0010425609021260.00.00692.04 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_12895_12897.html HTTP/1.1 0-3-0/0/16462. 0.0010425609830590.00.00696.15 4.155.180.138http/1.1vrf.iranjournals.ir:443GET /phm.znu.ac.ir/phm.znu.ac.ir/phm.znu.ac.ir/phm.znu.ac.ir/ph 0-3-0/0/15946. 0.00104256010321670.00.00631.27 188.66.246.152http/1.1jcema.com:443GET /wp-login.php HTTP/1.1 0-3-0/0/15881. 0.00104256024861240.00.00754.17 37.32.16.2http/1.1gjesm.net:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1 0-3-0/0/16092. 0.00104256010333430.00.00609.24 165.232.169.63http/1.1bese.ir:80GET /cgi-bin/alfacgiapi/radio.php?bx=0e215962017 HTTP/1.1 0-3-0/0/16029. 0.00104256010697480.00.00699.29 188.66.246.152http/1.1jcema.com:443GET /wp-login.php HTTP/1.1 0-3-0/0/16184. 0.0010425609269570.00.00598.92 4.154.224.251http/1.1jgrs.kgut.ac.ir:443GET /jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.k 0-3-0/0/16170. 0.0010425619284770.00.00599.51 80.191.90.24http/1.1 0-3-0/0/16137. 0.0010425608377730.00.00655.98 121.237.36.29http/1.1 0-3-0/0/16318. 0.00104256012377240.00.00625.65 83.121.91.67http/1.1 0-3-0/0/15887. 0.00104256017249320.00.00645.59 217.218.22.131http/1.1 0-3-0/0/16283. 0.00104256358984500.00.00597.80 66.249.66.203http/1.1masm.araku.ac.ir:443GET /article_254115.html?lang=fa HTTP/1.1 0-3-0/0/16290. 0.00104256011854010.00.00614.88 185.215.232.172http/1.1gjesm.net:443GET /&url=http:/www.ijcce.ac.ir/m/mobile/mobile/m/m/mobile/?_ac 0-3-0/0/16278. 0.00104256010490160.00.00683.17 165.232.169.63http/1.1bese.ir:80GET /cgi-bin/alfacgiapi/index.php?bx=0e215962017 HTTP/1.1 0-3-0/0/16268. 0.0010425639110340.00.00609.18 37.32.16.2http/1.1gjesm.net:443GET /data/nsmsi/coversheet/head_fa.jpg HTTP/1.1 0-3-0/0/16130. 0.00104256612103770.00.00697.33 80.191.90.24http/1.1 0-3-0/0/16194. 0.00104256010208490.00.00655.94 80.191.90.24http/1.1jgrs.kgut.ac.ir:443GET /?_action=xml&issue=16061 HTTP/1.1 0-3-0/0/16216. 0.00104256010314640.00.00703.76 80.191.90.24http/1.1icrjournal.ir:443GET /issue_7991_7952.html HTTP/1.1 0-3-0/0/16184. 0.00104256156510019490.00.00631.77 80.210.37.198http/1.1vrf.iranjournals.ir:443POST /request/submit.manuscript.ajax HTTP/1.1 0-3-0/0/16143. 0.00104256012325580.00.00628.30 188.66.246.152http/1.1bese.ir:80GET /xmlrpc.php HTTP/1.1 0-3-0/0/16013. 0.001042568010785480.00.00659.15 77.36.155.243http/1.1jipm.irandoc.ac.ir:443POST /contacts HTTP/1.1 0-3-0/0/16147. 0.00104256010258050.00.00630.34 80.191.90.24http/1.1bese.ir:80GET /issue_48483_48792.html HTTP/1.1 0-3-0/0/16197. 0.001042565914358830.00.00698.24 66.249.66.197http/1.1demo.sinaweb.net:443GET /?_action=article&au=8845&_au=%DB%8C%D8%AD%DB%8C%DB%8C++%D8 0-3-0/0/16114. 0.001042565410788050.00.00671.65 80.191.90.24http/1.1 0-3-0/0/16023. 0.00104256014250410.00.00553.98 80.191.90.24http/1.1bese.ir:80GET /?_action=xml&issue=4659 HTTP/1.1 0-3-0/0/16118. 0.0010425609648380.00.00657.12 17.241.219.26http/1.1jhyd.iha.ir:443GET /?_action=article&kw=45226&_kw=%D9%85%D8%AF%D9%84+FLOW-3D H 0-3-0/0/16100. 0.00104256011185710.00.00612.15 4.154.224.251http/1.1jgrs.kgut.ac.ir:443GET /jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.k 0-3-0/0/15889. 0.001042561325426460.00.0012475.24 5.196.78.175http/1.1aeinehokmrani.iict.ac.ir:443POST /journal/contact.us HTTP/1.0 0-3-0/0/16233. 0.00104256510723840.00.00610.25 40.77.167.30http/1.1jmedbehrazm.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-3-0/0/15987. 0.00104256612045200.00.00659.33 165.232.169.63http/1.1bese.ir:80POST /.quarantine/ALFA_DATA/alfacgiapi/bash.alfa HTTP/1.1 0-3-0/0/16324. 0.00104256011278280.00.00608.28 80.191.90.24http/1.1bese.ir:80GET /issue_4234_4237.html HTTP/1.1 0-3-0/0/13674. 0.001042560160046800.00.005780.68 80.191.90.24http/1.1bese.ir:80GET /issue_2601_4655.html HTTP/1.1 0-3-0/0/16083. 0.001042566311982710.00.00636.03 77.36.155.243http/1.1jipm.irandoc.ac.ir:443GET /lib/captcha/securimage/securimage_show.php HTTP/1.1 0-3-0/0/15887. 0.00104256019972000.00.00719.42 80.210.37.198http/1.1vrf.iranjournals.ir:443GET /data/bs/coversheet/stl_back.css?v=0.93 HTTP/1.1 0-3-0/0/16081. 0.001042565616170210.00.00661.00 86.55.198.198http/1.1 0-3-0/0/16285. 0.0010425609907930.00.00682.35 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&issue=12834 HTTP/1.1 0-3-0/0/16346. 0.00104256012418200.00.00702.04 165.232.169.63http/1.1bese.ir:80POST /cgi-bin/alfacgiapi/py.alfa HTTP/1.1 0-3-0/0/16256. 0.0010425609250300.00.00657.45 185.215.232.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcae9c4dbcae9c4d20da1897
Apache Status Apache Server Status for practicalwisdom.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Sunday, 04-Aug-2024 12:29:08 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 4 days 23 hours 42 minutes 2 seconds Server load: 1.97 1.88 2.00 Total accesses: 30150846 - Total Traffic: 1344.1 GB - Total Duration: 2193349106 CPU Usage: u64544.5 s6243.83 cu42182.5 cs3828.01 - 27.1% CPU load 70 requests/sec - 3.2 MB/second - 46.7 kB/request - 72.7459 ms/request 56 requests currently being processed, 0 workers gracefully restarting, 200 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 23750943no74yes2501030478 63750947no123yes3109737314 Sum20197 560200312022 ................................................................ ................................................................ ................................................................ ................................................................ ____R_RRW_______R_____R_R_R_______RR______R___R__W__RRR_____R___ ___________W________R___R____________R_______________RR_R___R___ ................................................................ ................................................................ ________R_RR__R____R_RR_R_R__R_W_RR_____________RR______RR_R__R_ ____R__R__________R____RR__R_____R__W_R___RR___________R________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2-0/0/16134. 0.002518324111273080.00.00670.01 101.47.8.29http/1.1jhyd.iha.ir:443GET /article_15795.html?lang=en HTTP/1.1 0-2-0/0/16004. 0.0025183213110309250.00.00641.01 20.240.13.240http/1.1iase-jrn.ir:443GET /article_251585_3579b646ebb8e731a8a5ccee88895bc2.pdf HTTP/1 0-2-0/0/16065. 0.00251832012550480.00.00641.29 85.208.96.201http/1.1journals.abu.ac.ir:80GET /article_703346.html HTTP/1.1 0-2-0/0/15961. 0.00251832014822620.00.00613.42 114.119.129.7http/1.1mag.iga.ir:443GET /?_action=article&au=127165&_au=Sadigova,%20Sabina%20Rahib 0-2-0/0/16008. 0.00251832139577870.00.00719.41 37.32.18.4http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jhrs/coversheet/favicon.ico HTTP/1.1 0-2-0/0/16135. 0.0025183208377150.00.00604.74 66.249.66.43http/1.1bese.ir:80GET /article_127292.html HTTP/1.1 0-2-0/0/16077. 0.0025183217310558020.00.00656.67 20.240.13.240http/1.1iase-jrn.ir:443GET /article_251585_3579b646ebb8e731a8a5ccee88895bc2.pdf HTTP/1 0-2-0/0/15930. 0.00251832012818560.00.00657.18 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=149852&_au=Iraj++Mahdavi HTTP/1.1 0-2-0/0/16085. 0.002518321558991610.00.00686.94 185.215.232.171http/1.1gjesm.net:443GET /?_action=press&page=-194&max_rows=100&lang=fa HTTP/1.1 0-2-0/0/16312. 0.0025183219642170.00.00690.25 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_170626_9b428c6338e9d21d6202030d8b199fd4.pdf HTTP/1 0-2-0/0/15809. 0.00251832110105390.00.00627.19 172.71.215.112http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-2-0/0/15719. 0.00251832024780580.00.00750.23 101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=525124&_au=Baghban,%20Abdollah HTTP/1. 0-2-0/0/15940. 0.0025183289810261760.00.00602.57 94.101.182.4http/1.1bagh-sj.com:443GET /article_184504_4c194dd09ecf5ad013a87a8a644b4995.pdf HTTP/1 0-2-0/0/15873. 0.002518328410683160.00.00696.42 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-30250&max_rows=25 HTTP/1.1 0-2-0/0/16022. 0.00251832999224100.00.00592.93 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=30312&max_rows=25 HTTP/1.1 0-2-0/0/16005. 0.00251832269216080.00.00592.72 178.20.44.82http/1.1jwwse.ir:443GET /journal/editorial.board HTTP/1.0 0-2-0/0/15967. 0.00251832438350500.00.00652.48 101.47.8.29http/1.1jhyd.iha.ir:443GET /article_105498.html HTTP/1.1 0-2-0/0/16159. 0.002518324012336050.00.00620.04 185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_26395_27587.html HTTP/1.1 0-2-0/0/15684. 0.0025183253817206620.00.00639.73 66.249.66.197http/1.1ijwr.usc.ac.ir:443GET /article_191647_fd2130a0d395e203ddff3a23f1de6c80.pdf HTTP/1 0-2-0/0/16115. 0.00251832428797650.00.00588.29 66.249.66.15http/1.1icrjournal.ir:443GET /?_action=article&au=334729&_au=%D8%B3%DB%8C%D8%AF+%D8%AD%D 0-2-0/0/16123. 0.002518324811772220.00.00609.70 185.215.232.170http/1.1gjesm.net:443GET /nsmsi.ir/nsmsi.ir/m/article_38181.html?lang=fa HTTP/1.1 0-2-0/0/16131. 0.0025183211510439220.00.00676.76 66.249.66.3http/1.1mag.iga.ir:443GET / HTTP/1.1 0-2-0/0/16095. 0.0025183209012430.00.00595.52 5.214.201.237http/1.1 0-2-0/0/15975. 0.002518326412010690.00.00685.00 101.47.8.29http/1.1jhyd.iha.ir:443GET /article_52008.html HTTP/1.1 0-2-0/0/16060. 0.00251832010171160.00.00648.30 217.113.194.107http/1.1 0-2-0/0/16048. 0.002518321610273030.00.00692.44 89.45.48.75http/1.1ns3186802.ip-51-195-105.eu:443GET /journal/editorial.board?edbc=19201 HTTP/1.1 0-2-0/0/16015. 0.0025183209975260.00.00627.17 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=206811&_kw=Lingo+Software HTTP/1.1 0-2-0/0/16003. 0.002518328412303040.00.00624.21 185.215.232.171http/1.1ijp.iranpath.org:443GET /?_action=article&sb=1555&_sb=Uropathology&page=-277&max_ro 0-2-0/0/15846. 0.00251832010747490.00.00652.07 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=718589&_au=Kamranrad,%20Reza HTTP/1.1 0-2-0/0/15965. 0.0025183211210219540.00.00627.66 101.47.8.29http/1.1jhyd.iha.ir:443GET /?_action=article&au=304727&_au=%DA%A9%D8%B1%D9%85% 0-2-0/0/16011. 0.00251832014294520.00.00692.65 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /issue_21117_21118.html HTTP/1.1 0-2-0/0/15943. 0.002518323610650200.00.00661.40 101.47.8.29http/1.1 0-2-0/0/15866. 0.00251832014207910.00.00551.22 101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=705590&_au=Faezeh++Motevalli-Taher HTT 0-2-0/0/15999. 0.0025183209615790.00.00655.46 185.215.232.172http/1.1gjesm.net:443GET /Documents%20and%20Settings/Downloads/ijbms.mums.ac.ir/mobi 0-2-0/0/15965. 0.00251832011159730.00.00606.97 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=126860&_au=A.++Ghodratnama HTTP/1.1 0-2-0/0/15731. 0.00251832025396110.00.0012470.81 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_topcited/p_citations/p_topcited/p_citations/p_topcited/ 0-2-0/0/16054. 0.002518326910683540.00.00603.25 66.249.66.37http/1.1aeinehokmrani.iict.ac.ir:443GET /article_711538.html HTTP/1.1 0-2-0/0/15797. 0.00251832011927860.00.00645.64 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=158829&_au=E.++Babaee+Tirkolaee HTTP/1 0-2-0/0/16146. 0.00251832011100780.00.00602.43 14.155.188.167http/1.1bese.ir:80GET /keyword.index HTTP/1.1 0-2-0/0/13512. 0.002518326159904080.00.005773.71 89.45.48.76http/1.1ns3186802.ip-51-195-105.eu:443GET /data/saas/avatar/1722498071.jpeg HTTP/1.1 0-2-0/0/15894. 0.00251832011891920.00.00617.75 172.179.28.69http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo 0-2-0/0/15731. 0.00251832019920040.00.00714.78 162.158.179.160http/1.1iranjournal.ir:80HEAD / HTTP/1.1 0-2-0/0/15913. 0.00251832016135260.00.00652.16 101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=133658&_au=Mir+Mehdi++Seyyed+Esfahani 0-2-0/0/16124. 0.002518
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcae9c4dbcae9c4da6dddc2f
Apache Status Apache Server Status for practicalwisdom.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Saturday, 03-Aug-2024 04:44:36 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 3 days 15 hours 57 minutes 30 seconds Server load: 0.51 0.61 0.67 Total accesses: 20689093 - Total Traffic: 952.0 GB - Total Duration: 1518381398 CPU Usage: u32707.6 s3082.28 cu42182.5 cs3828.01 - 25.8% CPU load 65.3 requests/sec - 3.1 MB/second - 48.2 kB/request - 73.3904 ms/request 11 requests currently being processed, 0 workers gracefully restarting, 245 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 23750943no36yes301250313 63750947no63yes801200531 Sum2099 1102450844 ................................................................ ................................................................ ................................................................ ................................................................ ____________R___________________________________________________ __R_______________R_____________________________________________ ................................................................ ................................................................ __RR________________________R______________R___R____R___________ _________________W________R_____________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2-0/0/16134. 0.001375604111273080.00.00670.01 101.47.8.29http/1.1jhyd.iha.ir:443GET /article_15795.html?lang=en HTTP/1.1 0-2-0/0/16004. 0.0013756013110309250.00.00641.01 20.240.13.240http/1.1iase-jrn.ir:443GET /article_251585_3579b646ebb8e731a8a5ccee88895bc2.pdf HTTP/1 0-2-0/0/16065. 0.00137560012550480.00.00641.29 85.208.96.201http/1.1journals.abu.ac.ir:80GET /article_703346.html HTTP/1.1 0-2-0/0/15961. 0.00137560014822620.00.00613.42 114.119.129.7http/1.1mag.iga.ir:443GET /?_action=article&au=127165&_au=Sadigova,%20Sabina%20Rahib 0-2-0/0/16008. 0.00137560139577870.00.00719.41 37.32.18.4http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jhrs/coversheet/favicon.ico HTTP/1.1 0-2-0/0/16135. 0.0013756008377150.00.00604.74 66.249.66.43http/1.1bese.ir:80GET /article_127292.html HTTP/1.1 0-2-0/0/16077. 0.0013756017310558020.00.00656.67 20.240.13.240http/1.1iase-jrn.ir:443GET /article_251585_3579b646ebb8e731a8a5ccee88895bc2.pdf HTTP/1 0-2-0/0/15930. 0.00137560012818560.00.00657.18 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=149852&_au=Iraj++Mahdavi HTTP/1.1 0-2-0/0/16085. 0.001375601558991610.00.00686.94 185.215.232.171http/1.1gjesm.net:443GET /?_action=press&page=-194&max_rows=100&lang=fa HTTP/1.1 0-2-0/0/16312. 0.0013756019642170.00.00690.25 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_170626_9b428c6338e9d21d6202030d8b199fd4.pdf HTTP/1 0-2-0/0/15809. 0.00137560110105390.00.00627.19 172.71.215.112http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-2-0/0/15719. 0.00137560024780580.00.00750.23 101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=525124&_au=Baghban,%20Abdollah HTTP/1. 0-2-0/0/15940. 0.0013756089810261760.00.00602.57 94.101.182.4http/1.1bagh-sj.com:443GET /article_184504_4c194dd09ecf5ad013a87a8a644b4995.pdf HTTP/1 0-2-0/0/15873. 0.001375608410683160.00.00696.42 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-30250&max_rows=25 HTTP/1.1 0-2-0/0/16022. 0.00137560999224100.00.00592.93 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=30312&max_rows=25 HTTP/1.1 0-2-0/0/16005. 0.00137560269216080.00.00592.72 178.20.44.82http/1.1jwwse.ir:443GET /journal/editorial.board HTTP/1.0 0-2-0/0/15967. 0.00137560438350500.00.00652.48 101.47.8.29http/1.1jhyd.iha.ir:443GET /article_105498.html HTTP/1.1 0-2-0/0/16159. 0.001375604012336050.00.00620.04 185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_26395_27587.html HTTP/1.1 0-2-0/0/15684. 0.0013756053817206620.00.00639.73 66.249.66.197http/1.1ijwr.usc.ac.ir:443GET /article_191647_fd2130a0d395e203ddff3a23f1de6c80.pdf HTTP/1 0-2-0/0/16115. 0.00137560428797650.00.00588.29 66.249.66.15http/1.1icrjournal.ir:443GET /?_action=article&au=334729&_au=%D8%B3%DB%8C%D8%AF+%D8%AD%D 0-2-0/0/16123. 0.001375604811772220.00.00609.70 185.215.232.170http/1.1gjesm.net:443GET /nsmsi.ir/nsmsi.ir/m/article_38181.html?lang=fa HTTP/1.1 0-2-0/0/16131. 0.0013756011510439220.00.00676.76 66.249.66.3http/1.1mag.iga.ir:443GET / HTTP/1.1 0-2-0/0/16095. 0.0013756009012430.00.00595.52 5.214.201.237http/1.1 0-2-0/0/15975. 0.001375606412010690.00.00685.00 101.47.8.29http/1.1jhyd.iha.ir:443GET /article_52008.html HTTP/1.1 0-2-0/0/16060. 0.00137560010171160.00.00648.30 217.113.194.107http/1.1 0-2-0/0/16048. 0.001375601610273030.00.00692.44 89.45.48.75http/1.1ns3186802.ip-51-195-105.eu:443GET /journal/editorial.board?edbc=19201 HTTP/1.1 0-2-0/0/16015. 0.0013756009975260.00.00627.17 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=206811&_kw=Lingo+Software HTTP/1.1 0-2-0/0/16003. 0.001375608412303040.00.00624.21 185.215.232.171http/1.1ijp.iranpath.org:443GET /?_action=article&sb=1555&_sb=Uropathology&page=-277&max_ro 0-2-0/0/15846. 0.00137560010747490.00.00652.07 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=718589&_au=Kamranrad,%20Reza HTTP/1.1 0-2-0/0/15965. 0.0013756011210219540.00.00627.66 101.47.8.29http/1.1jhyd.iha.ir:443GET /?_action=article&au=304727&_au=%DA%A9%D8%B1%D9%85% 0-2-0/0/16011. 0.00137560014294520.00.00692.65 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /issue_21117_21118.html HTTP/1.1 0-2-0/0/15943. 0.001375603610650200.00.00661.40 101.47.8.29http/1.1 0-2-0/0/15866. 0.00137560014207910.00.00551.22 101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=705590&_au=Faezeh++Motevalli-Taher HTT 0-2-0/0/15999. 0.0013756009615790.00.00655.46 185.215.232.172http/1.1gjesm.net:443GET /Documents%20and%20Settings/Downloads/ijbms.mums.ac.ir/mobi 0-2-0/0/15965. 0.00137560011159730.00.00606.97 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=126860&_au=A.++Ghodratnama HTTP/1.1 0-2-0/0/15731. 0.00137560025396110.00.0012470.81 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_topcited/p_citations/p_topcited/p_citations/p_topcited/ 0-2-0/0/16054. 0.001375606910683540.00.00603.25 66.249.66.37http/1.1aeinehokmrani.iict.ac.ir:443GET /article_711538.html HTTP/1.1 0-2-0/0/15797. 0.00137560011927860.00.00645.64 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=158829&_au=E.++Babaee+Tirkolaee HTTP/1 0-2-0/0/16146. 0.00137560011100780.00.00602.43 14.155.188.167http/1.1bese.ir:80GET /keyword.index HTTP/1.1 0-2-0/0/13512. 0.001375606159904080.00.005773.71 89.45.48.76http/1.1ns3186802.ip-51-195-105.eu:443GET /data/saas/avatar/1722498071.jpeg HTTP/1.1 0-2-0/0/15894. 0.00137560011891920.00.00617.75 172.179.28.69http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo 0-2-0/0/15731. 0.00137560019920040.00.00714.78 162.158.179.160http/1.1iranjournal.ir:80HEAD / HTTP/1.1 0-2-0/0/15913. 0.00137560016135260.00.00652.16 101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=133658&_au=Mir+Mehdi++Seyyed+Esfahani 0-2-0/0/16124. 0.00137560
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcae9c4dbcae9c4d7962d1e9
Apache Status Apache Server Status for practicalwisdom.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Friday, 02-Aug-2024 00:08:38 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 2 days 11 hours 21 minutes 32 seconds Server load: 1.52 1.37 1.12 Total accesses: 14550445 - Total Traffic: 669.0 GB - Total Duration: 1083964869 CPU Usage: u10100.5 s987.77 cu42182.5 cs3828.01 - 26.7% CPU load 68.1 requests/sec - 3.2 MB/second - 48.2 kB/request - 74.497 ms/request 29 requests currently being processed, 0 workers gracefully restarting, 227 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 23750943no71yes1201161591 63750947no119yes1701111993 Sum20190 29022721584 ................................................................ ................................................................ ................................................................ ................................................................ ____________________________________________W______R___R________ _R____R____RR____________R_________________RR____R_R____________ ................................................................ ................................................................ ___R____R__________________W___R_______________RRRR_R_____R_____ R___________RR___________RR_____R_______________________R_______ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2-0/0/16134. 0.00346024111273080.00.00670.01 101.47.8.29http/1.1jhyd.iha.ir:443GET /article_15795.html?lang=en HTTP/1.1 0-2-0/0/16004. 0.003460213110309250.00.00641.01 20.240.13.240http/1.1iase-jrn.ir:443GET /article_251585_3579b646ebb8e731a8a5ccee88895bc2.pdf HTTP/1 0-2-0/0/16065. 0.0034602012550480.00.00641.29 85.208.96.201http/1.1journals.abu.ac.ir:80GET /article_703346.html HTTP/1.1 0-2-0/0/15961. 0.0034602014822620.00.00613.42 114.119.129.7http/1.1mag.iga.ir:443GET /?_action=article&au=127165&_au=Sadigova,%20Sabina%20Rahib 0-2-0/0/16008. 0.0034602139577870.00.00719.41 37.32.18.4http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jhrs/coversheet/favicon.ico HTTP/1.1 0-2-0/0/16135. 0.003460208377150.00.00604.74 66.249.66.43http/1.1bese.ir:80GET /article_127292.html HTTP/1.1 0-2-0/0/16077. 0.003460217310558020.00.00656.67 20.240.13.240http/1.1iase-jrn.ir:443GET /article_251585_3579b646ebb8e731a8a5ccee88895bc2.pdf HTTP/1 0-2-0/0/15930. 0.0034602012818560.00.00657.18 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=149852&_au=Iraj++Mahdavi HTTP/1.1 0-2-0/0/16085. 0.00346021558991610.00.00686.94 185.215.232.171http/1.1gjesm.net:443GET /?_action=press&page=-194&max_rows=100&lang=fa HTTP/1.1 0-2-0/0/16312. 0.003460219642170.00.00690.25 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_170626_9b428c6338e9d21d6202030d8b199fd4.pdf HTTP/1 0-2-0/0/15809. 0.0034602110105390.00.00627.19 172.71.215.112http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-2-0/0/15719. 0.0034602024780580.00.00750.23 101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=525124&_au=Baghban,%20Abdollah HTTP/1. 0-2-0/0/15940. 0.003460289810261760.00.00602.57 94.101.182.4http/1.1bagh-sj.com:443GET /article_184504_4c194dd09ecf5ad013a87a8a644b4995.pdf HTTP/1 0-2-0/0/15873. 0.00346028410683160.00.00696.42 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-30250&max_rows=25 HTTP/1.1 0-2-0/0/16022. 0.0034602999224100.00.00592.93 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=30312&max_rows=25 HTTP/1.1 0-2-0/0/16005. 0.0034602269216080.00.00592.72 178.20.44.82http/1.1jwwse.ir:443GET /journal/editorial.board HTTP/1.0 0-2-0/0/15967. 0.0034602438350500.00.00652.48 101.47.8.29http/1.1jhyd.iha.ir:443GET /article_105498.html HTTP/1.1 0-2-0/0/16159. 0.00346024012336050.00.00620.04 185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_26395_27587.html HTTP/1.1 0-2-0/0/15684. 0.003460253817206620.00.00639.73 66.249.66.197http/1.1ijwr.usc.ac.ir:443GET /article_191647_fd2130a0d395e203ddff3a23f1de6c80.pdf HTTP/1 0-2-0/0/16115. 0.0034602428797650.00.00588.29 66.249.66.15http/1.1icrjournal.ir:443GET /?_action=article&au=334729&_au=%D8%B3%DB%8C%D8%AF+%D8%AD%D 0-2-0/0/16123. 0.00346024811772220.00.00609.70 185.215.232.170http/1.1gjesm.net:443GET /nsmsi.ir/nsmsi.ir/m/article_38181.html?lang=fa HTTP/1.1 0-2-0/0/16131. 0.003460211510439220.00.00676.76 66.249.66.3http/1.1mag.iga.ir:443GET / HTTP/1.1 0-2-0/0/16095. 0.003460209012430.00.00595.52 5.214.201.237http/1.1 0-2-0/0/15975. 0.00346026412010690.00.00685.00 101.47.8.29http/1.1jhyd.iha.ir:443GET /article_52008.html HTTP/1.1 0-2-0/0/16060. 0.0034602010171160.00.00648.30 217.113.194.107http/1.1 0-2-0/0/16048. 0.00346021610273030.00.00692.44 89.45.48.75http/1.1ns3186802.ip-51-195-105.eu:443GET /journal/editorial.board?edbc=19201 HTTP/1.1 0-2-0/0/16015. 0.003460209975260.00.00627.17 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=206811&_kw=Lingo+Software HTTP/1.1 0-2-0/0/16003. 0.00346028412303040.00.00624.21 185.215.232.171http/1.1ijp.iranpath.org:443GET /?_action=article&sb=1555&_sb=Uropathology&page=-277&max_ro 0-2-0/0/15846. 0.0034602010747490.00.00652.07 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=718589&_au=Kamranrad,%20Reza HTTP/1.1 0-2-0/0/15965. 0.003460211210219540.00.00627.66 101.47.8.29http/1.1jhyd.iha.ir:443GET /?_action=article&au=304727&_au=%DA%A9%D8%B1%D9%85% 0-2-0/0/16011. 0.0034602014294520.00.00692.65 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /issue_21117_21118.html HTTP/1.1 0-2-0/0/15943. 0.00346023610650200.00.00661.40 101.47.8.29http/1.1 0-2-0/0/15866. 0.0034602014207910.00.00551.22 101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=705590&_au=Faezeh++Motevalli-Taher HTT 0-2-0/0/15999. 0.003460209615790.00.00655.46 185.215.232.172http/1.1gjesm.net:443GET /Documents%20and%20Settings/Downloads/ijbms.mums.ac.ir/mobi 0-2-0/0/15965. 0.0034602011159730.00.00606.97 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=126860&_au=A.++Ghodratnama HTTP/1.1 0-2-0/0/15731. 0.0034602025396110.00.0012470.81 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_topcited/p_citations/p_topcited/p_citations/p_topcited/ 0-2-0/0/16054. 0.00346026910683540.00.00603.25 66.249.66.37http/1.1aeinehokmrani.iict.ac.ir:443GET /article_711538.html HTTP/1.1 0-2-0/0/15797. 0.0034602011927860.00.00645.64 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=158829&_au=E.++Babaee+Tirkolaee HTTP/1 0-2-0/0/16146. 0.0034602011100780.00.00602.43 14.155.188.167http/1.1bese.ir:80GET /keyword.index HTTP/1.1 0-2-0/0/13512. 0.00346026159904080.00.005773.71 89.45.48.76http/1.1ns3186802.ip-51-195-105.eu:443GET /data/saas/avatar/1722498071.jpeg HTTP/1.1 0-2-0/0/15894. 0.0034602011891920.00.00617.75 172.179.28.69http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo 0-2-0/0/15731. 0.0034602019920040.00.00714.78 162.158.179.160http/1.1iranjournal.ir:80HEAD / HTTP/1.1 0-2-0/0/15913. 0.0034602016135260.00.00652.16 101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=133658&_au=Mir+Mehdi++Seyyed+Esfahani 0-2-0/0/16124. 0.003460209879150.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcae9c4dbcae9c4d5a40c403
Apache Status Apache Server Status for practicalwisdom.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Wednesday, 31-Jul-2024 02:30:06 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 13 hours 43 minutes Server load: 1.43 1.45 1.90 Total accesses: 3971724 - Total Traffic: 194.8 GB - Total Duration: 318794667 CPU Usage: u15677.3 s1336.47 cu3.98 cs.58 - 34.5% CPU load 80.4 requests/sec - 4.0 MB/second - 51.4 kB/request - 80.2661 ms/request 26 requests currently being processed, 0 workers gracefully restarting, 230 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 1287689no57yes1601121375 3287691no74yes1001181585 Sum20131 26023029510 ................................................................ ................................................................ ____R___R__R_RR______R___________R__________R___R_______________ _______________________W___W_____RR_R_______________________RR__ ................................................................ ................................................................ __________R_________R______________________________________R____ ____________________________R____________R____R____RR_W_______R_ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/8. 0.001816802480.00.000.34 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /config.yaml HTTP/1.1 0-0-0/0/9. 0.001816801040.00.000.05 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /phpinfo.php HTTP/1.1 0-0-0/0/5. 0.00181680260.00.000.03 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /.git/HEAD HTTP/1.1 0-0-0/0/9. 0.001816802470.00.000.09 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /cloud-config.yml HTTP/1.1 0-0-0/0/7. 0.0018168030.00.000.04 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /wp-admin/setup-config.php HTTP/1.1 0-0-0/0/7. 0.001816802380.00.000.05 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /config/database.php HTTP/1.1 0-0-0/0/7. 0.00181680740.00.000.03 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /config/database.php HTTP/1.1 0-0-0/0/10. 0.001816801230.00.000.08 94.101.182.3http/1.1aeinehokmrani.iict.ac.ir:443GET /.vscode/sftp.json HTTP/1.1 0-0-0/0/10. 0.001816801120.00.000.09 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /wp-admin/setup-config.php HTTP/1.1 0-0-0/0/10. 0.00181680100.00.000.05 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /.git/HEAD HTTP/1.1 0-0-0/0/8. 0.001816801510.00.000.09 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /cloud-config.yml HTTP/1.1 0-0-0/0/7. 0.001816813950.00.000.47 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /.env HTTP/1.1 0-0-0/0/10. 0.001816801630.00.000.15 185.215.232.160http/1.1aeinehokmrani.iict.ac.ir:443GET /.vscode/sftp.json HTTP/1.1 0-0-0/0/8. 0.001816801260.00.000.09 185.215.232.160http/1.1aeinehokmrani.iict.ac.ir:443GET /.svn/wc.db HTTP/1.1 0-0-0/0/8. 0.0018168080.00.000.04 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /secrets.json HTTP/1.1 0-0-0/0/8. 0.001816801180.00.000.07 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /phpinfo.php HTTP/1.1 0-0-0/0/10. 0.001816809740.00.000.88 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /config.php HTTP/1.1 0-0-0/0/6. 0.00181681111890.00.000.05 109.202.99.41http/1.1aeinehokmrani.iict.ac.ir:443GET /server-status HTTP/1.1 0-0-0/0/8. 0.001816807050.00.002.41 40.77.167.28http/1.1vrf.iranjournals.ir:443GET /article_712885.html HTTP/1.1 0-0-0/0/9. 0.001816804420.00.001.85 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /backup.zip HTTP/1.1 0-0-0/0/7. 0.00181680490.00.000.09 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /api/.env HTTP/1.1 0-0-0/0/6. 0.001816801010.00.000.05 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /.aws/credentials HTTP/1.1 0-0-0/0/6. 0.001816802010.00.000.05 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /database.sql HTTP/1.1 0-0-0/0/6. 0.00181680210.00.000.02 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /web.config HTTP/1.1 0-0-0/0/8. 0.00181680210.00.000.04 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /.ssh/id_rsa HTTP/1.1 0-0-0/0/6. 0.00181680230.00.000.03 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /.well-known/security.txt HTTP/1.1 0-0-0/0/7. 0.0018168040.00.000.03 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /wp-config.php HTTP/1.1 0-0-0/0/8. 0.001816801390.00.000.05 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /.kube/config HTTP/1.1 0-0-0/0/7. 0.00181682130.00.000.10 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /config.yaml HTTP/1.1 0-0-0/0/9. 0.0018168461160.00.000.06 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /server-status HTTP/1.1 0-0-0/0/8. 0.001816802320.00.000.83 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /.aws/credentials HTTP/1.1 0-0-0/0/8. 0.00181680630.00.000.04 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /.ssh/id_rsa HTTP/1.1 0-0-0/0/11. 0.0018168070.00.000.05 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http://www.jewe.ir/data/jewe/coversheet/stl_front.css 0-0-0/0/7. 0.0018168021080.00.000.09 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /.ssh/id_rsa HTTP/1.1 0-0-0/0/5. 0.00181680130.00.000.02 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /.env HTTP/1.1 0-0-0/0/7. 0.001816801670.00.000.34 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /.ssh/id_rsa HTTP/1.1 0-0-0/0/9. 0.001816802790.00.000.08 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /database.sql HTTP/1.1 0-0-0/0/10. 0.00181680350.00.000.11 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_topcited/p_complaintsp 0-0-0/0/4. 0.0018168070.00.000.02 213.232.87.234http/1.1aeinehokmrani.iict.ac.ir:443GET /wp-admin/setup-config.php HTTP/1.1 0-0-0/0/8. 0.00181680660.00.000.04 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /.ssh/id_rsa HTTP/1.1 0-0-0/0/7. 0.00181682400.00.000.08 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /web.config HTTP/1.1 0-0-0/0/8. 0.00181680460.00.000.09 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /config.yml HTTP/1.1 0-0-0/0/7. 0.00181680310.00.000.10 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /.vscode/sftp.json HTTP/1.1 0-0-0/0/8. 0.001816805750.00.001.42 101.47.8.29http/1.1hpi.aletaha.ac.ir:443GET /?_action=article&kw=334838&_kw=%D8%B3%D9%87%E2%80%8C%D8%A8 0-0-0/0/6. 0.001816801440.00.000.08 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /.git/HEAD HTTP/1.1 0-0-0/0/5. 0.0018168040.00.000.04 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /config.yaml HTTP/1.1 0-0-0/0/7. 0.00181680630.00.000.09 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /config.yaml HTTP/1.1 0-0-0/0/6. 0.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcae9c4dbcae9c4d83a761af
Apache Status Apache Server Status for practicalwisdom.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Monday, 29-Jul-2024 04:37:42 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 16 Parent Server MPM Generation: 15 Server uptime: 15 days 9 hours 49 minutes 4 seconds Server load: 0.66 0.84 0.91 Total accesses: 96665492 - Total Traffic: 4251.4 GB - Total Duration: 6394445284 CPU Usage: u21294 s2021.63 cu313204 cs29700.4 - 27.5% CPU load 72.6 requests/sec - 3.3 MB/second - 46.1 kB/request - 66.1502 ms/request 18 requests currently being processed, 0 workers gracefully restarting, 238 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01392991no78yes1201160661 23531344no35yes601220231 Sum20113 1802380892 __R_______________________W__R____W_R_____R_____W_____R_________ __W_________________________________RR_________________________R ................................................................ ................................................................ _______________R______________________________________________W_ ________________R________________________R___R______________W___ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1513929910/13576/166495_ 6310.7805488472920.0564.906273.74 52.250.75.238http/1.1isecure-journal.com:443GET /?_action=article&au=726529&_au=Aref%2C+M.+R.&page=-430&max 0-1513929910/13780/164940_ 6311.18141097834990.0583.896470.94 216.244.66.236http/1.1 0-1513929910/13527/165615R 6310.08120101642500.0589.316496.77 172.56.221.249http/1.1 0-1513929910/13448/164831_ 6311.980094427290.0510.766361.08 66.249.66.68http/1.1jpl.sdil.ac.ir:443GET /&url=http://jclc.sdil.ac.ir/?_action=article&kw=118105&_kw 0-1513929910/13984/165448_ 6311.03038293207290.0574.596301.96 66.249.66.21http/1.1mag.iga.ir:443GET /article_46665_1163a7906ed96caf5b74f35c7d7c0705.pdf HTTP/1. 0-1513929910/13569/165508_ 6311.9900101350970.0528.766571.80 65.21.82.164http/1.1celljournal.org:80GET /index.php/journal/article/abstract/journal/article_697509. 0-1513929910/13766/165265_ 6311.990095247720.0575.646524.04 4.155.177.15http/1.1jhyd.iha.ir:443GET /jargs.hsu.ac.ir/jargs.hsu.ac.ir/jargs.hsu.ac.ir/jargs.hsu. 0-1513929910/13736/165185_ 6312.000096902510.0598.106402.61 80.191.90.24http/1.1fmtd.ismc.ir:443GET /?_action=xml&issue=26974 HTTP/1.1 0-1513929910/13888/166042_ 6310.691098881320.0530.616501.79 66.249.66.37http/1.1 0-1513929910/13848/165586_ 6312.0100102692500.0607.846591.98 4.155.177.15http/1.1jhyd.iha.ir:443GET /jargs.hsu.ac.ir/jargs.hsu.ac.ir/jargs.hsu.ac.ir/jargs.hsu. 0-1513929910/13843/165865_ 6310.480099699450.0550.706308.28 66.249.66.8http/1.1 0-1513929910/13716/166590_ 6311.0400100170380.0583.066474.67 80.191.90.24http/1.1 0-1513929910/13690/165506_ 6311.5410105264210.0532.946345.86 185.191.171.3http/1.1aeinehokmrani.iict.ac.ir:443GET /robots.txt HTTP/1.1 0-1513929910/13665/165869_ 6312.03015100006280.0533.256390.65 45.86.0.80http/1.1jgrs.kgut.ac.ir:443GET /journal/contact.us HTTP/1.1 0-1513929910/13835/165538_ 6311.9900107789470.0586.206474.70 4.155.177.15http/1.1jhyd.iha.ir:443GET /jargs.hsu.ac.ir/jargs.hsu.ac.ir/jargs.hsu.ac.ir/jargs.hsu. 0-1513929910/13915/164731_ 6311.340099488320.0571.686449.42 80.191.90.24http/1.1 0-1513929910/13523/165773_ 6311.1910102841830.0534.386384.94 172.71.219.44http/1.1iranjournal.ir:80HEAD /journalajsspn.com/index.php/AJSSPN/article/view/30044/563 0-1513929910/13345/165460_ 6312.0200103455830.0514.486337.77 80.191.90.24http/1.1iase-jrn.ir:443GET /?_action=xml&article=43700&lang=en HTTP/1.1 0-1513929910/13677/165851_ 6311.490089482700.0504.666375.13 217.113.194.14http/1.1 0-1513929910/13739/165122_ 6310.730508104439530.0538.026485.81 66.249.66.69http/1.1jhyd.iha.ir:443GET /article_161318_09b126b93686f8c3362f5a69c992f244.pdf HTTP/1 0-1513929910/13795/165894_ 6311.990099241140.0653.186433.50 66.249.66.13http/1.1bese.ir:80GET /article_107501.html?lang=fa HTTP/1.1 0-1513929910/13596/165568_ 6311.2513588393020.0564.296519.35 122.230.63.140http/1.1 0-1513929910/13736/165991_ 6312.000099669220.0538.666506.29 40.77.167.254http/1.1icrjournal.ir:443GET /issue_15254_16653_Issue%204.html HTTP/1.1 0-1513929910/13768/166282_ 6310.450095365150.0536.606519.87 80.191.90.24http/1.1 0-1513929910/13898/165725_ 6311.9410105881360.0568.416566.04 80.191.90.24http/1.1iase-jrn.ir:443GET /?_action=xml&article=43700 HTTP/1.1 0-1513929910/13711/165734_ 6311.11055106760010.0579.306441.63 80.191.90.24http/1.1 0-1513929911/13404/164844W 6311.5200101335360.0573.356428.57 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /server-status HTTP/1.1 0-1513929910/13810/165426_ 6311.510091417500.0583.606200.48 172.71.210.196http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/indexing/news/jou 0-1513929910/13829/164720_ 6311.8215243104175340.0614.366581.62 4.155.152.79http/1.1jscit.nit.ac.ir:443GET /jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit. 0-1513929910/13915/165512R 6311.5310107672400.0646.296448.35 216.244.66.236http/1.1bese.ir:80GET /robots.txt HTTP/1.1 0-1513929910/13881/165599_ 6311.631094983910.0579.776350.69 80.191.90.24http/1.1rahpooye.soore.ac.ir:443GET /?_action=xml&issue=48078 HTTP/1.1 0-1513929910/13831/165868_ 6311.990154798299480.0552.506516.14 4.155.152.79http/1.1jscit.nit.ac.ir:443GET /jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit. 0-1513929910/13860/165649_ 6312.020099845510.0594.856344.44 85.208.96.199http/1.1jpmb-gabit.ir:443GET /?_action=article&_kw=%D8%AA%D9%85%D8%A7%D8%B3&kw=45617 HTT 0-1513929910/13535/165971_ 6311.741098717460.0566.526365.64 185.215.232.172http/1.1bims.iranjournals.ir:80GET /robots.txt HTTP/1.1 0-151392991108/14033/165769W 6311.100094040830.0614.386426.92 4.155.177.15http/1.1jhyd.iha.ir:443GET /jargs.hsu.ac.ir/jargs.hsu.ac.ir/jargs.hsu.ac.ir/jargs.hsu. 0-1513929910/13774/164619_ 6312.0300115780720.0578.916609.81 185.215.232.172http/1.1gjesm.net:443GET /Documents%20and%20Settings/Downloads/ijbms.mums.ac.ir/mobi 0-1513929910/13810/164279R 6310.3670116387380.0588.216426.47 5.212.45.219http/1.1 0-1513929910/13604/164342_ 6311.9500108299750.0548.096163.90 185.215.232.160http/1.1pzhfars.ir:443GET /?_action=article&au=847713&_au=Bozorgnia,%20Mehdi%20&lang= 0-1513929910/13880/166397_ 6310.930098914480.0608.316522.96 66.249.66.37http/1.1 0-1513929910/13822/165660_ 6310.920094833110.0597.716286.05 216.244.66.236http/1.1 0-1513929910/13571/165124_ 6312.000096419260.0528.926226.69 80.191.90.24http/1.1museum.aqr-libjournal.ir:443GET /volume_10564.html HTTP/1.1 0-1513929910/13497/165002_ 6312.01035107722710.0546.386366.49 66.249.66.6http/1.1joeds.ir:443GET /article_107501.html?lang=fa HTTP/1.1 0-1513929910/13562/164466R 6310.6570103942780.0596.886548.51 5.212.45.219http/1.1 0-1513929910/13511/164709_ 6312.030094836730.0630.706184.19 172.69.67.39http/1.1bese.ir:80GET /bypass.php HTTP/1.1 0-1513929910/13857/165883_ 6312.0200102265480.0551.456192.81 66.249.66.16http/1.1jwwse.ir:443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcae9c4dbcae9c4d68a95acd
Apache Status Apache Server Status for practicalwisdom.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Friday, 26-Jul-2024 17:41:19 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 13 Parent Server MPM Generation: 12 Server uptime: 12 days 22 hours 52 minutes 41 seconds Server load: 1.25 0.84 0.87 Total accesses: 81372937 - Total Traffic: 3643.9 GB - Total Duration: 5243832181 CPU Usage: u43259.5 s4111.7 cu240663 cs22708.1 - 27.8% CPU load 72.7 requests/sec - 3.3 MB/second - 47.0 kB/request - 64.442 ms/request 47 requests currently being processed, 0 workers gracefully restarting, 209 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 12033323no93yes2909935112 42033325no56yes1801100327 Sum20149 47020938319 ................................................................ ................................................................ RRRR_RR___R__RR__R_________R________R_____________________RW___R _RRR__R_____R______WR______RR________R_____R____R_R__R__________ ................................................................ ................................................................ ................................................................ ................................................................ ___________________R__R__RR__R_W____R___R_____________W______R__ R_________R___________R__R______________WR________R____R________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-12-0/0/152776. 0.00127775399878464740.00.005702.49 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=999999.9+union+all+select+1%2C2%2C3%2C4%2C5% 0-12-0/0/151044. 0.00127775425185816100.00.005877.87 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/151954. 0.00127775395388472520.00.005898.24 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union 0-12-0/0/151242. 0.00127775537481514360.00.005841.05 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/151336. 0.00127775443981016780.00.005717.98 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union 0-12-0/0/151789. 0.00127775446690766730.00.006038.76 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/151380. 0.00127775086528670.00.005945.58 172.179.117.48http/1.1rahbordfarhangi.csr.ir:443GET /rahbordfarhangi.csr.ir/rahbordfarhangi.csr.ir/rahbordfarha 0-12-0/0/151330. 0.00127775290986513210.00.005798.26 52.167.144.137http/1.1iase-jrn.ir:443GET /jufile?ar_sfile=3910977&lang=en HTTP/1.1 0-12-0/0/152033. 0.00127775087099260.00.005965.23 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET //2020/wp-includes/wlwmanifest.xml HTTP/1.1 0-12-0/0/151606. 0.0012777512892299750.00.005978.43 172.68.10.170http/1.1gjesm.net:443GET /article_710285.html HTTP/1.1 0-12-0/0/151903. 0.00127775089030690.00.005749.55 80.191.90.24http/1.1museum.aqr-libjournal.ir:443GET /?_action=xml&issue=15940 HTTP/1.1 0-12-0/0/152769. 0.00127775460586429940.00.005885.88 66.249.66.162http/1.1ircmj.com:443GET /article_200718_3a0169dc65c2ee542c64976c8ac4eb19.pdf HTTP/1 0-12-0/0/151698. 0.00127775444593700570.00.005808.34 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union 0-12-0/0/152097. 0.00127775454389371260.00.005855.05 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=1&pid=947&v=99 0-12-0/0/151604. 0.00127775306393491830.00.005882.48 185.215.232.173http/1.1gjesm.net:443GET /article_40568_8c3eb5cc988a5a98296c16d93e748ad1.pdf; HTTP/1 0-12-0/0/150673. 0.00127775292090906220.00.005868.62 52.167.144.236http/1.1icrjournal.ir:443GET /?_action=article&kw=5184&_kw=Good+Governance&lang=en HTTP/ 0-12-0/0/152130. 0.00127775089358170.00.005845.36 52.167.144.190http/1.1icrjournal.ir:443GET /index.php/10-news/data/waterj/news/?_action=article&kw=586 0-12-0/0/151994. 0.00127775089464140.00.005809.31 40.77.202.140http/1.1mtr.jz.ac.ir:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v 0-12-0/0/152051. 0.00127775401679322870.00.005859.78 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=999999.9+union+all+select+1%2C2%2C3 0-12-0/0/151248. 0.00127775090906190.00.005943.57 172.179.117.48http/1.1rahbordfarhangi.csr.ir:443GET /rahbordfarhangi.csr.ir/rahbordfarhangi.csr.ir/rahbordfarha 0-12-0/0/151996. 0.00127775424284361290.00.005771.97 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=1&pid=947&v=99 0-12-0/0/151843. 0.00127775431976930680.00.005949.17 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/152142. 0.00127775289787486420.00.005964.82 20.120.134.38http/1.1jgrs.kgut.ac.ir:443GET /journal/contact.us HTTP/1.1 0-12-0/0/152382. 0.00127775438383205150.00.005979.43 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union 0-12-0/0/151710. 0.001277753443793310260.00.005994.28 5.211.191.165http/1.1pzhfars.ir:443GET /article_162372_55684a40124ed4e1e03d613c0f6f86ea.pdf HTTP/1 0-12-0/0/151899. 0.00127775393349690.00.005857.00 85.208.96.199http/1.1demo.sinaweb.net:443GET /?_action=article&_kw=iran&kw=194&lang=en&lang=en&lang=en&l 0-12-0/0/151327. 0.00127775090282830.00.005852.76 172.71.215.104http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/journal/glossary/ 0-12-0/0/151492. 0.00127775398378947630.00.005608.54 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/150777. 0.00127775294991781560.00.005958.38 85.208.96.194http/1.1mag.iga.ir:443GET /index.php/images/instagram.com/instagram.com/instagram.com 0-12-0/0/151470. 0.00127775095307750.00.005795.20 172.179.117.48http/1.1rahbordfarhangi.csr.ir:443GET /rahbordfarhangi.csr.ir/rahbordfarhangi.csr.ir/rahbordfarha 0-12-0/0/151582. 0.00127775463685433550.00.005761.70 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=1&pid=999999.9 0-12-0/0/151912. 0.00127775437287075080.00.005955.49 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=999999.9+union+all+select+1%2C2%2C3 0-12-0/0/151655. 0.00127775410689406720.00.005746.01 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/152320. 0.00127775082715800.00.005796.03 87.250.224.54http/1.1pzhfars.ir:443GET /article_150558.html HTTP/1.1 0-12-0/0/151614. 0.00127775284597690.00.005808.31 80.191.90.24http/1.1ijwr.usc.ac.ir:443GET /article_200509_1e42794f4f21925b1da3e777eaa0ab6f.pdf HTTP/1 0-12-0/0/150718. 0.001277753879104137980.00.006018.12 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=999999.9+union+all+select+1%2C2%2C3%2C4%2C5% 0-12-0/0/150341. 0.001277754211104853270.00.005830.69 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=999999.9+union+all+select+1%2C2%2C3 0-12-0/0/150602. 0.00127775429496399000.00.005612.70 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_146162_abb0c5b7fa9a8a4a49dfb0f16677ebf8.pdf HTTP/1 0-12-0/0/152383. 0.00127775460490475270.00.005906.16 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union 0-12-0/0/151698. 0.00127775437183143330.00.005671.24 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcae9c4dbcae9c4d39bc3326
Apache Status Apache Server Status for practicalwisdom.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Wednesday, 24-Jul-2024 13:34:05 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 10 Parent Server MPM Generation: 9 Server uptime: 10 days 18 hours 45 minutes 27 seconds Server load: 2.33 1.64 1.62 Total accesses: 67901990 - Total Traffic: 3049.6 GB - Total Duration: 4162703949 CPU Usage: u35452.7 s3181.08 cu203130 cs19316.6 - 28% CPU load 72.9 requests/sec - 3.4 MB/second - 47.1 kB/request - 61.3046 ms/request 60 requests currently being processed, 0 workers gracefully restarting, 196 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 03229266no162yes3409401186 13213635no117yes2601020838 Sum20279 600196020114 ____R___R___RW_R__R_R___W___RRR_________R____RR_W___R__R_____R__ R__R______RR______R__WR__RWR__R_________R_______R___R_R___R_____ _________R__WR_____R___R____________R_RR__W__RR_________________ __R____R____R________R________R__W_______R_R_R_R_____R__R_RR_R__ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-932292660/43435/151549_ 23463.740077897350.02272.815660.10 80.191.90.24http/1.1bese.ir:80GET / HTTP/1.1 0-932292660/42763/149751_ 23464.300085060550.02265.615828.95 162.158.178.48http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-932292660/43477/150581_ 23464.310086630720.02331.085855.15 5.122.30.13http/1.1jmedbehrazm.ir:443GET /inc/js/tinymce/plugins/print/plugin.min.js HTTP/1.1 0-932292660/42888/150098_ 23464.280579543750.02250.885807.23 5.125.157.196http/1.1jhyd.iha.ir:443GET /inc/css/ju_css.css HTTP/1.1 0-932292660/43137/150100R 23463.634080418170.02270.845682.75 5.125.157.196http/1.1 0-932292660/42717/150563_ 23464.0502389415470.02451.426004.17 188.114.102.91http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jobios/coversheet/logo_en.png HTTP/1.1 0-932292660/42735/150101_ 23464.110085933530.02369.785901.13 52.230.152.55http/1.1joeds.ir:443GET /article_60190_06b69b5c073f75eb36781f814d4dc832.pdf HTTP/1. 0-932292660/43341/150109_ 23464.170085707740.02296.585753.04 185.191.171.16http/1.1sepehr.org:443GET /robots.txt HTTP/1.1 0-932292660/43419/150701R 23463.455086485230.02417.235919.08 37.27.45.137http/1.1 0-932292660/42909/150275_ 23464.220091488410.02451.635928.78 188.114.102.91http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jobios/coversheet/logo_en.png HTTP/1.1 0-932292660/42990/150602_ 23464.180088597430.02236.425697.40 52.230.152.255http/1.1jmedbehrazm.ir:443GET /?_action=article&au=658058&_au=sadeghi,%20hojat%20ollah%20 0-932292660/43513/151483_ 23464.2704385712680.02272.685835.13 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_2105_2106_Volume+3%2C+Issue+1%2C+Winter++and+Spring+ 0-932292660/42778/150341R 23461.7616092697160.02268.345756.52 5.113.208.77http/1.1 0-932292665/43436/150816W 23463.780088687020.02334.035812.17 172.179.64.29http/1.1iues.ilam.ac.ir:443GET /iued.ilam.ac.ir/article_18117_144cc72aad2d49768f749d4c5511 0-932292660/43194/150372_ 23464.250093001430.02349.305842.24 66.249.66.23http/1.1bese.ir:80GET /m/?_action=xml&article=247796&lang=en HTTP/1.1 0-932292660/42579/149465R 23462.0613089880500.02312.405832.58 5.120.229.39http/1.1 0-932292660/43568/150883_ 23464.290086811810.02356.025795.88 162.158.189.143http/1.1ns3186802.ip-51-195-105.eu:443GET /wp-login.php HTTP/1.1 0-932292660/43282/150817_ 23464.150087709430.02284.075769.91 188.114.102.113http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/css/jquery.loading.modal.min.css HTTP/1.1 0-932292660/42861/150852R 23464.061078419820.02193.745820.16 111.225.148.46http/1.1 0-932292660/42818/149964_ 23463.910090020030.02382.835890.91 66.249.66.34http/1.1bese.ir:80GET /index.php/about/99-company-profile/principles-a-policy/?_a 0-932292660/43215/150627R 23462.6784883765280.02256.015717.36 81.12.55.2http/1.1 0-932292660/43221/150551_ 23464.170075985080.02382.895915.10 80.191.90.24http/1.1jfsa.fuzzy.ir:443GET /?_action=xml&article=145918&lang=en HTTP/1.1 0-932292660/43343/150847_ 23464.0202586942960.02336.875900.77 37.32.17.3http/1.1gjesm.net:443GET /reviewer?yrs=1403%D8%8C+1402%D8%8C+1401&_action=cert&cert_ 0-932292660/43316/151155_ 23463.960082000180.02281.515929.04 66.249.66.66http/1.1 0-932292661/43349/150493W 23459.5721091514820.02394.055952.02 5.116.97.205http/1.1msrjournal.com:443GET /article_37142_16b9fa61a7fac992fc418a4f071c37ec.pdf HTTP/1. 0-932292660/42901/150602_ 23464.3201192514320.02448.265808.06 66.249.66.38http/1.1mag.iga.ir:443GET /error_page HTTP/1.1 0-932292660/43103/150091_ 23464.2001189840790.02300.055818.47 162.158.86.121http/1.1iranjournal.ir:80GET /data/cand/news/photo_2024-03-02_18-11-42.jpg HTTP/1.1 0-932292660/42843/150232_ 23464.3001377960420.02184.985564.55 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /journal/aim_scope HTTP/1.1 0-932292660/43241/149620R 23462.9582591198680.02498.175919.49 91.133.216.26http/1.1 0-932292660/42158/150321R 23462.0513094709630.02357.075762.80 2.176.238.63http/1.1 0-932292660/42971/150396R 23462.976084052650.02244.365708.80 91.133.216.26http/1.1 0-932292660/43225/150621_ 23464.3203486398630.02413.175910.32 80.191.90.24http/1.1museum.aqr-libjournal.ir:443GET /issue_6199_7102.html HTTP/1.1 0-932292660/43066/150453_ 23463.9204088252470.02325.425711.55 66.249.66.64http/1.1bese.ir:443GET /index.php/bese/article/download/595/article_240348.html HT 0-932292660/43300/150938_ 23464.220082118980.02392.765755.61 66.249.66.64http/1.1bese.ir:443GET /index.php/jsee/issue/view/error_page HTTP/1.1 0-932292660/42857/150393_ 23464.180084056550.02228.205767.67 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /article_198364_de7fe062bf47bba4b9484802093485d5.pdf HTTP/1 0-932292660/42046/149398_ 23464.29065103575670.02410.445978.47 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&lang=en&lang=fa&page=21&max_rows=10 HTTP/1. 0-932292660/42640/149058_ 23464.1700104330120.02420.585788.20 66.249.66.208http/1.1cnj.araku.ac.ir:443GET /m/?_action=xml&article=696668 HTTP/1.1 0-932292660/42786/149390_ 23464.250095306870.02273.445571.63 172.71.215.85http/1.1iranjournal.ir:80HEAD /journalajsspn.com/index.php/AJSSPN/article/view/30044/563 0-932292660/43288/151056_ 23463.960089584530.02424.995857.83 66.249.66.17http/1.1 0-932292660/42778/150470_ 23463.9404082195210.02180.125629.17 66.249.66.76http/1.1jwwse.ir:443GET /?_action=press&lang=fa&page=311&max_rows=50 HTTP/1.1 0-932292660/43021/150212R 23461.5716185387799320.02325.135647.89 123.6.49.18http/1.1mazaheb.urd.ac.ir:443 0-932292660/43277/150162_ 23464.200091178860.02357.735776.35 52.230.152.242http/1.1pzhfars.ir:443GET /article_11348_d0dd854e225ac276158d7be1f9e9c355.pdf HTTP/1. 0-932292660/42989/149477_ 23464.2203789151570.02425.465896.11 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_5869_5887.html HTTP/1.1 0-932292660/43198/149855_ 23464.320078238670.02072.845510.90 172.179.117.48http/1.1museum.aqr-libjournal
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcae9c4dbcae9c4d49b20c98
Apache Status Apache Server Status for practicalwisdom.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Monday, 22-Jul-2024 14:15:11 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 10 Parent Server MPM Generation: 9 Server uptime: 8 days 19 hours 26 minutes 33 seconds Server load: 1.06 0.89 1.10 Total accesses: 55907177 - Total Traffic: 2405.6 GB - Total Duration: 3216027235 CPU Usage: u3956.07 s353.82 cu186326 cs17806.5 - 27.4% CPU load 73.4 requests/sec - 3.2 MB/second - 45.1 kB/request - 57.5244 ms/request 239 requests currently being processed, 0 workers gracefully restarting, 145 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 02264698yes25no0000013 12049140no164yes1090190542 22043265no140yes600680803 32051166no140yes700581690 Sum41469 2390145120318 ....G.G....G...G.G..G......G.......GG................G..GG.G.... G..G..........G.....G............GG..GG.....G........G.......G.G RRRRR_RRRRRRRRRR_R_RRRRRRRRRRRRRR_RRR_RRRRRW_RRRRR_RRR__RRRRRRRR R_RRRRRRRRRRRRRRRRR__RRRR_RRR__RRR_RRRRRR__RRRRRRRRRRRRRRRRRR_WR R_RR_R__RRWRRRR_RR_R___R_R_RRR_________R_RRR_RR_R_RRRR__RR____RR RRR___RR_R_______RR____RR__RRR__R__RRR_R_RR___R___RR_________RRR R_RRRR__R__RRR___R___R_RR__RRRW_R___R__RW_RR_R_RRR_RRR__R__WRR__ R__RR_R___RRR_R__RR_RRRRR_RRR__RRRRRRR__R_RRR__R__R___RR__R__R_R Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-9-0/0/100750. 0.001842430540.00.002983.63 124.243.139.125http/1.1 0-9-0/0/99849. 0.001042762470.00.003159.17 80.191.90.24http/1.1miqat.hajj.ir:443GET /volume_4215.html HTTP/1.1 0-9-0/0/100050. 0.00183252037920.00.003095.08 66.249.66.193http/1.1 0-9-0/0/100197. 0.001149363920.00.003126.72 66.249.66.74http/1.1 0-922646980/6/99873G 1.1931244282370.00.053049.96 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-9-0/0/100802. 0.00172752498610.00.003082.25 2.57.122.205http/1.1bese.ir:443GET / HTTP/1.1 0-922646980/0/100315G 0.00213545420940.00.003129.94 2.57.122.205http/1.1 0-9-0/0/99872. 0.001047207750.00.003066.31 188.75.85.2http/1.1jfsa.fuzzy.ir:443GET /themes/theme1/front/assets/css/color.css HTTP/1.1 0-9-0/0/100261. 0.00032447270280.00.003113.36 2.57.122.205http/1.1 0-9-0/0/100110. 0.001050512950.00.002987.34 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /favicon.ico HTTP/1.1 0-9-0/0/100139. 0.0001754249450.00.003055.03 2.57.122.205http/1.1pzhfars.ir:443GET /data/jrest/coversheet/favicon.ico HTTP/1.1 0-922646980/0/100607G 0.0073942698680.00.003192.04 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-9-0/0/100410. 0.00163349447150.00.003044.80 2.57.122.205http/1.1 0-9-0/0/100426. 0.00140250736810.00.003045.12 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_sb=Urology&max_rows=25&page=2568&sb=6200 0-9-0/0/100187. 0.00047155788140.00.003094.91 2.57.122.205http/1.1jrtle.ir:443GET / HTTP/1.1 0-922646980/0/99575G 0.007952994070.00.003068.98 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-9-0/0/100116. 0.00155248695380.00.003049.81 2.57.122.205http/1.1 0-922646982/4/100336G 2.09060520211128.20.083010.48 2.57.122.205http/1.1iase-jrn.ir:443GET / HTTP/1.1 0-9-0/0/100299. 0.0011142817920.00.003202.08 188.75.85.2http/1.1jfsa.fuzzy.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-9-0/0/100194. 0.000052473360.00.003125.92 94.101.182.4http/1.1bagh-sj.com:443GET /issue_2362_2924.html HTTP/1.1 0-922646982/5/100652G 2.060174494641335.60.063088.13 2.57.122.205http/1.1rahpooye.soore.ac.ir:443GET / HTTP/1.1 0-9-0/0/100165. 0.001129540649780.00.003101.54 94.101.182.3http/1.1ns3186802.ip-51-195-105.eu:443GET /author HTTP/1.1 0-9-0/0/100441. 0.001052498780.00.003107.21 66.249.66.161http/1.1bese.ir:80GET /index.php/data/article_249423_aba568cf5213da8fc55cab9b56ca 0-9-0/0/100795. 0.001050411240.00.003231.20 212.34.12.242http/1.1bese.ir:80GET /wp-login.php HTTP/1.1 0-9-0/0/99834. 0.001053658580.00.003151.38 5.22.77.240http/1.1jgrs.kgut.ac.ir:443GET /data/edj/coversheet/stl_front.css?v=0.22 HTTP/1.1 0-9-0/0/100595. 0.00181949059190.00.002976.56 2.57.122.205http/1.1aeinehokmrani.iict.ac.ir:443GET / HTTP/1.1 0-9-0/0/99989. 0.00082751698350.00.003171.21 2.57.122.205http/1.1vrf.iranjournals.ir:443GET / HTTP/1.1 0-922646980/4/100171G 1.184043746560.00.032960.95 5.121.217.41http/1.1 0-9-0/0/99123. 0.00116356913510.00.003026.86 2.57.122.205http/1.1joae.ir:443GET / HTTP/1.1 0-9-0/0/100660. 0.00176441207930.00.003015.29 2.57.122.205http/1.1joae.ir:443GET / HTTP/1.1 0-9-0/0/100153. 0.001152297290.00.003099.09 2.57.122.205http/1.1 0-9-0/0/100132. 0.001046940100.00.003035.05 2.57.122.205http/1.1aeinehokmrani.iict.ac.ir:443GET /data/qjmst/coversheet/favicon.ico HTTP/1.1 0-9-0/0/100333. 0.000347295230.00.002969.96 2.57.122.205http/1.1 0-9-0/0/99915. 0.00017145585520.00.002958.08 2.57.122.205http/1.1 0-9-0/0/100419. 0.00178846492860.00.003131.49 2.57.122.205http/1.1 0-922646980/6/100409G 2.001053910260.00.063075.40 172.71.211.14http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-922646982/6/99296G 2.080060529305.60.092927.39 2.57.122.205http/1.1icrjournal.ir:443GET /data/bsrq/coversheet/favicon.ico HTTP/1.1 0-9-0/0/99866. 0.001052663400.00.002950.31 2.57.122.205http/1.1isecure-journal.com:443GET /data/isecure/coversheet/favicon.ico HTTP/1.1 0-9-0/0/100646. 0.001049257370.00.003008.92 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=971573&_au=Heydari%20Chiyaneh,%20Rahim 0-9-0/0/100468. 0.001946978550.00.003109.48 2.57.122.205http/1.1jrtle.ir:443GET /data/jrtle/coversheet/favicon.ico HTTP/1.1 0-9-0/0/100264. 0.0017252192460.00.002941.64 2.57.122.205http/1.1flc-journal.ir:443GET / HTTP/1.1 0-9-0/0/100004. 0.0007854541760.00.002989.59 2.57.122.205http/1.1mag.iga.ir:443GET / HTTP/1.1 0-9-0/0/100004. 0.000550960710.00.003100.59 80.191.90.24http/1.1jfsa.fuzzy.ir:443GET /article_139854_feafc369c8249ed4dba5bdb3cf85dc12.pdf HTTP/1 0-9-0/0/99938. 0.00172345852120.00.003044.54 185.215.232.171http/1.1jiscm.iribu.ac.ir:443GET /article_83881.html HTTP/1.1 0-9-0/0/100594. 0.00182251481200.00.002928.60 2.57.122.205http/1.1 0-9-0/0/100481. 0.0011149458090.00.003077.05 2.57.122.205http/1.1 0-9-0/0/99841. 0.001853472740.00.003099.31 2.57.122.205http/1.1flc-journal.ir:443GET /data/rlr/coversheet/favicon.ico HTTP/1.1 0-9-0/0/99904. 0.00134767647430.00.003204.74 2.57.122.205http/1.1 0-9-0/0/100247. 0.0007954932329
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcae9c4dbcae9c4d065d60f8
Apache Status Apache Server Status for practicalwisdom.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Saturday, 20-Jul-2024 19:15:06 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 7 days 26 minutes 28 seconds Server load: 2.46 2.17 1.95 Total accesses: 46525559 - Total Traffic: 1905.0 GB - Total Duration: 2416482664 CPU Usage: u68002 s5427.56 cu83962.5 cs9253.7 - 27.5% CPU load 76.7 requests/sec - 3.2 MB/second - 42.9 kB/request - 51.9388 ms/request 53 requests currently being processed, 0 workers gracefully restarting, 203 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 12942752no99yes1901090746 42942754no128yes340940869 Sum20227 530203016015 ................................................................ ................................................................ ______W________R_____R_R___________________R_R_______W_R___R____ ________________R____R_R_R_____RR_____________RR______R________R ................................................................ ................................................................ ................................................................ ................................................................ ________________R__R_WR__R____W__R_RR_______R_RR_WW___R____R_R__ __R___R__RRR____R___R_R_R__RRR____RR_________W________R___W_____ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6-0/0/93768. 0.00189764135516610.00.002695.22 66.249.66.192http/1.1 0-6-0/0/92935. 0.001897644635574470.00.002851.59 66.249.66.17http/1.1mag.iga.ir:443GET / HTTP/1.1 0-6-0/0/92970. 0.00189764044304290.00.002771.84 66.249.66.42http/1.1jipm.irandoc.ac.ir:443GET /search.php?sid=1&slc_lang=en&key=ERIC+Online+Thesaurus HTT 0-6-0/0/93352. 0.00189764041872960.00.002772.61 206.81.24.74http/1.1ns3186802.ip-51-195-105.eu:443GET /v2/_catalog HTTP/1.1 0-6-0/0/92940. 0.00189764035583850.00.002725.04 66.249.66.208http/1.1jldr.uoz.ac.ir:443GET /&url=http:/nfvm.uoz.ac.ir/data/nfvm/coversheet/stl.css HTT 0-6-0/0/93802. 0.0018976412747404590.00.002731.42 66.249.66.80http/1.1 0-6-0/0/93520. 0.00189764039707670.00.002828.81 80.191.90.24http/1.1bese.ir:80GET /issue_14564_14843.html HTTP/1.1 0-6-0/0/93072. 0.0018976440641419550.00.002785.99 66.249.66.86http/1.1joeds.ir:443GET /article_191772_0f5dae6781fe9c12cfa899f0bfd55080.pdf HTTP/1 0-6-0/0/93157. 0.00189764440628040.00.002790.59 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /data/srdms/news/1655054917_indx_.jpeg HTTP/1.1 0-6-0/0/93227. 0.0018976417341383450.00.002753.13 36.110.131.243http/1.1 0-6-0/0/93219. 0.00189764047531630.00.002762.40 37.32.18.9http/1.1ns3186802.ip-51-195-105.eu:443GET /images/orcid.gif HTTP/1.1 0-6-0/0/93777. 0.00189764037160800.00.002863.71 36.110.131.241http/1.1 0-6-0/0/93596. 0.0018976413839765860.00.002762.95 4.155.152.8http/1.1ijogst.put.ac.ir:443GET /?_action=article&sb=2458&_sb=Petroleum+Engineering&page=-4 0-6-0/0/93753. 0.001897644144206520.00.002726.80 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_135368.html HTTP/1.1 0-6-0/0/93177. 0.00189764047629090.00.002781.55 66.249.66.85http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/data/jgu/coversheet/stl.css 0-6-0/0/92755. 0.0018976438345122650.00.002776.95 154.28.229.79http/1.1 0-6-0/0/93369. 0.001897648239365540.00.002721.07 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-593&max_rows=50 HTTP/1.1 0-6-0/0/93665. 0.00189764038856460.00.002736.13 85.208.96.197http/1.1mtr.jz.ac.ir:443GET /?_action=article&_kw=foreign%2Bpolicy&kw=3746&lang=en&lang 0-6-0/0/93381. 0.001897644439160720.00.002860.38 66.249.66.85http/1.1passer.garmian.edu.krd:443GET /?_action=article&au=877530&_au=%D9%85%D8%AD%D9%85%D8%AF%20 0-6-0/0/93192. 0.00189764644111910.00.002755.49 66.249.66.206http/1.1 0-6-0/0/93663. 0.00189764238801230.00.002782.75 31.2.167.112http/1.1 0-6-0/0/93421. 0.00189764893732966240.00.002777.03 5.116.234.149http/1.1asm.pgu.ac.ir:443GET /data/asm/coversheet/721721062760.jpg HTTP/1.1 0-6-0/0/93503. 0.00189764045013540.00.002790.06 66.249.66.208http/1.1jldr.uoz.ac.ir:443GET /&url=http:/nfvm.uoz.ac.ir/data/nfvm/coversheet/stl_front.c 0-6-0/0/93934. 0.00189764042917940.00.002955.99 66.249.66.45http/1.1ijwr.usc.ac.ir:443GET /index.php/jaehr/article/viewFile/248/?_action=article&au=2 0-6-0/0/93069. 0.00189764043197110.00.002827.17 66.249.66.84http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/themes/theme1/front/assets/ 0-6-0/0/93841. 0.00189764039070330.00.002688.43 66.249.66.195http/1.1 0-6-0/0/93230. 0.00189764041456070.00.002907.75 36.110.131.136http/1.1 0-6-0/0/93360. 0.00189764035937630.00.002673.51 66.249.66.79http/1.1bese.ir:80GET /index.php/bese/article/download/173/journal/journal/issue_ 0-6-0/0/92507. 0.00189764047693380.00.002723.07 66.249.66.79http/1.1 0-6-0/0/94065. 0.00189764234881280.00.002742.63 91.251.176.68http/1.1 0-6-0/0/93427. 0.00189764044096930.00.002814.26 147.182.149.75http/1.1ns3186802.ip-51-195-105.eu:443GET /.DS_Store HTTP/1.1 0-6-0/0/93297. 0.00189764641481210.00.002691.37 210.125.183.20http/1.1 0-6-0/0/93605. 0.00189764039823270.00.002711.65 66.249.66.208http/1.1jwwse.ir:443GET /&url=http:/www.nowavari.ir/?_action=article&au=877685&_au= 0-6-0/0/93319. 0.00189764208838065470.00.002681.97 151.246.77.159http/1.1ijwr.usc.ac.ir:443GET /data/isia/coversheet/291698818372.png HTTP/1.1 0-6-0/0/93654. 0.00189764036801310.00.002850.37 66.249.66.9http/1.1 0-6-0/0/93514. 0.00189764044471510.00.002744.88 66.249.66.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php/jscit/article/view/vol.5_no.2_7/journal/journal/ 0-6-0/0/92514. 0.00189764048211410.00.002670.99 66.249.66.84http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/themes/theme1/front/assets/ 0-6-0/0/93196. 0.001897643643638610.00.002667.52 66.249.66.5http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=4475&_kw=Islamic+government&page=379&m 0-6-0/0/93789. 0.0018976411543685050.00.002711.45 4.155.152.8http/1.1jgrs.kgut.ac.ir:443GET /?_action=press&page=-41417&max_rows=25 HTTP/1.1 0-6-0/0/93621. 0.00189764038201830.00.002781.79 188.209.36.220http/1.1 0-6-0/0/93267. 0.00189764146672900.00.002642.76 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1 0-6-0/0/93240. 0.001897642244508980.00.002707.19 185.215.232.171http/1.1bims.iranjournals.ir:80GET /author.index?vol=1415&vl=%D8%AF%D9%88%D8%B1%D9%87%202%20(1 0-6-0/0/93144. 0.00189764043900550.00.002776.90 95.163.255.236http/1.1jfsa.fuzzy.ir:443GET /page_694.html HTTP/1.1 0-6-0/0/93361. 0.00189764039712330.00.002761.75 172.71.214.181http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-6-0/0/93647. 0.00189764044053320.00.002621.23 147.182.149.75http/1.1ns3186802.ip-51-195-105.eu:443GET /.git/config HTTP/1.1 0-6-0/0/93605. 0.00189764042616620.00.002792.35 47.128.32.70http/1.1</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcae9c4dbcae9c4d2a57627c
Apache Status Apache Server Status for practicalwisdom.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Thursday, 18-Jul-2024 22:55:22 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 5 days 4 hours 6 minutes 44 seconds Server load: 0.69 1.03 1.26 Total accesses: 34686191 - Total Traffic: 1049.9 GB - Total Duration: 1557347434 CPU Usage: u8877.63 s771.63 cu83962.5 cs9253.7 - 23% CPU load 77.6 requests/sec - 2.4 MB/second - 31.7 kB/request - 44.8982 ms/request 19 requests currently being processed, 0 workers gracefully restarting, 237 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 12942752no51yes1101170354 42942754no114yes801201937 Sum20165 190237112811 ................................................................ ................................................................ ________R____W_____________W________________R________________R__ ____________R_____________________W___W_________R__W________R___ ................................................................ ................................................................ ................................................................ ................................................................ ______________R_______R___________________________R__________R__ ____R_____W_______________R_____R_______________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6-0/0/93768. 0.0030180135516610.00.002695.22 66.249.66.192http/1.1 0-6-0/0/92935. 0.00301804635574470.00.002851.59 66.249.66.17http/1.1mag.iga.ir:443GET / HTTP/1.1 0-6-0/0/92970. 0.0030180044304290.00.002771.84 66.249.66.42http/1.1jipm.irandoc.ac.ir:443GET /search.php?sid=1&slc_lang=en&key=ERIC+Online+Thesaurus HTT 0-6-0/0/93352. 0.0030180041872960.00.002772.61 206.81.24.74http/1.1ns3186802.ip-51-195-105.eu:443GET /v2/_catalog HTTP/1.1 0-6-0/0/92940. 0.0030180035583850.00.002725.04 66.249.66.208http/1.1jldr.uoz.ac.ir:443GET /&url=http:/nfvm.uoz.ac.ir/data/nfvm/coversheet/stl.css HTT 0-6-0/0/93802. 0.003018012747404590.00.002731.42 66.249.66.80http/1.1 0-6-0/0/93520. 0.0030180039707670.00.002828.81 80.191.90.24http/1.1bese.ir:80GET /issue_14564_14843.html HTTP/1.1 0-6-0/0/93072. 0.003018040641419550.00.002785.99 66.249.66.86http/1.1joeds.ir:443GET /article_191772_0f5dae6781fe9c12cfa899f0bfd55080.pdf HTTP/1 0-6-0/0/93157. 0.0030180440628040.00.002790.59 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /data/srdms/news/1655054917_indx_.jpeg HTTP/1.1 0-6-0/0/93227. 0.003018017341383450.00.002753.13 36.110.131.243http/1.1 0-6-0/0/93219. 0.0030180047531630.00.002762.40 37.32.18.9http/1.1ns3186802.ip-51-195-105.eu:443GET /images/orcid.gif HTTP/1.1 0-6-0/0/93777. 0.0030180037160800.00.002863.71 36.110.131.241http/1.1 0-6-0/0/93596. 0.003018013839765860.00.002762.95 4.155.152.8http/1.1ijogst.put.ac.ir:443GET /?_action=article&sb=2458&_sb=Petroleum+Engineering&page=-4 0-6-0/0/93753. 0.00301804144206520.00.002726.80 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_135368.html HTTP/1.1 0-6-0/0/93177. 0.0030180047629090.00.002781.55 66.249.66.85http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/data/jgu/coversheet/stl.css 0-6-0/0/92755. 0.003018038345122650.00.002776.95 154.28.229.79http/1.1 0-6-0/0/93369. 0.00301808239365540.00.002721.07 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-593&max_rows=50 HTTP/1.1 0-6-0/0/93665. 0.0030180038856460.00.002736.13 85.208.96.197http/1.1mtr.jz.ac.ir:443GET /?_action=article&_kw=foreign%2Bpolicy&kw=3746&lang=en&lang 0-6-0/0/93381. 0.00301804439160720.00.002860.38 66.249.66.85http/1.1passer.garmian.edu.krd:443GET /?_action=article&au=877530&_au=%D9%85%D8%AD%D9%85%D8%AF%20 0-6-0/0/93192. 0.0030180644111910.00.002755.49 66.249.66.206http/1.1 0-6-0/0/93663. 0.0030180238801230.00.002782.75 31.2.167.112http/1.1 0-6-0/0/93421. 0.0030180893732966240.00.002777.03 5.116.234.149http/1.1asm.pgu.ac.ir:443GET /data/asm/coversheet/721721062760.jpg HTTP/1.1 0-6-0/0/93503. 0.0030180045013540.00.002790.06 66.249.66.208http/1.1jldr.uoz.ac.ir:443GET /&url=http:/nfvm.uoz.ac.ir/data/nfvm/coversheet/stl_front.c 0-6-0/0/93934. 0.0030180042917940.00.002955.99 66.249.66.45http/1.1ijwr.usc.ac.ir:443GET /index.php/jaehr/article/viewFile/248/?_action=article&au=2 0-6-0/0/93069. 0.0030180043197110.00.002827.17 66.249.66.84http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/themes/theme1/front/assets/ 0-6-0/0/93841. 0.0030180039070330.00.002688.43 66.249.66.195http/1.1 0-6-0/0/93230. 0.0030180041456070.00.002907.75 36.110.131.136http/1.1 0-6-0/0/93360. 0.0030180035937630.00.002673.51 66.249.66.79http/1.1bese.ir:80GET /index.php/bese/article/download/173/journal/journal/issue_ 0-6-0/0/92507. 0.0030180047693380.00.002723.07 66.249.66.79http/1.1 0-6-0/0/94065. 0.0030180234881280.00.002742.63 91.251.176.68http/1.1 0-6-0/0/93427. 0.0030180044096930.00.002814.26 147.182.149.75http/1.1ns3186802.ip-51-195-105.eu:443GET /.DS_Store HTTP/1.1 0-6-0/0/93297. 0.0030180641481210.00.002691.37 210.125.183.20http/1.1 0-6-0/0/93605. 0.0030180039823270.00.002711.65 66.249.66.208http/1.1jwwse.ir:443GET /&url=http:/www.nowavari.ir/?_action=article&au=877685&_au= 0-6-0/0/93319. 0.0030180208838065470.00.002681.97 151.246.77.159http/1.1ijwr.usc.ac.ir:443GET /data/isia/coversheet/291698818372.png HTTP/1.1 0-6-0/0/93654. 0.0030180036801310.00.002850.37 66.249.66.9http/1.1 0-6-0/0/93514. 0.0030180044471510.00.002744.88 66.249.66.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php/jscit/article/view/vol.5_no.2_7/journal/journal/ 0-6-0/0/92514. 0.0030180048211410.00.002670.99 66.249.66.84http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/themes/theme1/front/assets/ 0-6-0/0/93196. 0.00301803643638610.00.002667.52 66.249.66.5http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=4475&_kw=Islamic+government&page=379&m 0-6-0/0/93789. 0.003018011543685050.00.002711.45 4.155.152.8http/1.1jgrs.kgut.ac.ir:443GET /?_action=press&page=-41417&max_rows=25 HTTP/1.1 0-6-0/0/93621. 0.0030180038201830.00.002781.79 188.209.36.220http/1.1 0-6-0/0/93267. 0.0030180146672900.00.002642.76 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1 0-6-0/0/93240. 0.00301802244508980.00.002707.19 185.215.232.171http/1.1bims.iranjournals.ir:80GET /author.index?vol=1415&vl=%D8%AF%D9%88%D8%B1%D9%87%202%20(1 0-6-0/0/93144. 0.0030180043900550.00.002776.90 95.163.255.236http/1.1jfsa.fuzzy.ir:443GET /page_694.html HTTP/1.1 0-6-0/0/93361. 0.0030180039712330.00.002761.75 172.71.214.181http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-6-0/0/93647. 0.0030180044053320.00.002621.23 147.182.149.75http/1.1ns3186802.ip-51-195-105.eu:443GET /.git/config HTTP/1.1 0-6-0/0/93605. 0.0030180042616620.00.002792.35 47.128.32.70http/1.1demo.sinaweb.net:443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcae9c4dbcae9c4d913d07b3
Apache Status Apache Server Status for practicalwisdom.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Tuesday, 16-Jul-2024 18:28:06 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 2 days 23 hours 39 minutes 28 seconds Server load: 1.30 1.01 0.92 Total accesses: 22906342 - Total Traffic: 509.3 GB - Total Duration: 768239044 CPU Usage: u35664.2 s4292.04 cu14442.4 cs1732.72 - 21.8% CPU load 88.8 requests/sec - 2.0 MB/second - 23.3 kB/request - 33.5383 ms/request 33 requests currently being processed, 0 workers gracefully restarting, 223 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01738754no38yes901190245 11579734no88yes24010415111 Sum20126 33022317516 ________R___R__________________R____R____R__R___________________ __________R_____________________R__R____________________________ W_________R___R_____R___R______________________R____R____R_W____ ___RR_____RR___________W__________R_R______R_RW_R_R_________R_RR ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-417387540/48476/64636_ 15072.820017399210.01025.751356.28 85.208.96.195http/1.1iranjournal.ir:80GET /article_170944.html HTTP/1.1 0-417387540/48005/63737_ 15072.2422018222760.01109.371506.26 80.191.90.24http/1.1mazaheb.urd.ac.ir:443GET /volume_22595.html HTTP/1.1 0-417387540/47875/63591_ 15072.690025470680.01066.311516.26 172.71.214.116http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/indexing/news/jou 0-417387540/48000/64052_ 15072.860022487710.01082.711490.26 52.230.152.75http/1.1jcema.com:80GET /&url=http://chj.rums.ac.ir/article_57074.html?lang=en HTTP 0-417387540/47958/63673_ 15072.502018528550.01154.461463.32 80.191.90.24http/1.1 0-417387540/48331/64330_ 15072.792024485480.01048.791422.29 52.167.144.163http/1.1iase-jrn.ir:443GET /?_action=export&rf=bibtex&rc=43741&lang=en HTTP/1.1 0-417387540/48015/64075_ 15071.460026210200.01124.441453.95 80.191.90.24http/1.1mazaheb.urd.ac.ir:443GET /issue_7533_7534.html HTTP/1.1 0-417387540/47937/63898_ 15072.472022328100.01018.501441.67 114.119.153.72http/1.1jcl.illrc.ac.ir:443GET /article_239831_fc08dac3f1eab6eb10b4d35e9a893f53.pdf?lang=e 0-417387540/47586/63684R 15071.3812221168090.01071.611470.00 5.213.170.26http/1.1 0-417387540/47975/63972_ 15072.792018253930.01148.421529.91 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_44786_68953e6aad91933799c6132ee70225a4.pdf HTTP/1. 0-417387540/47811/63844_ 15072.850030840950.0998.421415.73 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /v2/_catalog HTTP/1.1 0-417387540/48368/64494_ 15072.792018118900.01142.721497.31 185.215.232.172http/1.1gjesm.net:443GET /data/ijcce/coversheet/stl_back.css?v=0.20 HTTP/1.1 0-417387540/48368/64264R 15071.9312821267710.01081.391457.67 37.137.43.117http/1.1 0-417387540/47948/64069_ 15072.443024384670.0988.231339.77 80.191.90.24http/1.1 0-417387540/48197/64175_ 15072.811020217970.01061.761480.16 14.155.191.182http/1.1rahpooye.soore.ac.ir:443GET /article_39263.html HTTP/1.1 0-417387540/47805/63658_ 15072.811822520190.01071.461442.61 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-417387540/48000/64036_ 15072.850016917970.01035.921383.16 80.191.90.24http/1.1demo.sinaweb.net:443GET /issue_56_60.html HTTP/1.1 0-417387540/48330/64380_ 15072.5802022955100.01072.921484.56 172.71.250.141http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&article=159739 HTTP/1.1 0-417387540/48108/64164_ 15072.561021463910.01092.531491.31 80.191.90.24http/1.1mazaheb.urd.ac.ir:443GET /volume_21389.html HTTP/1.1 0-417387540/47853/63794_ 15072.0023725857930.01066.481412.48 66.249.66.11http/1.1 0-417387540/48200/64508_ 15072.732019380720.01182.411536.67 80.191.90.24http/1.1mazaheb.urd.ac.ir:443GET /issue_21389_21690.html HTTP/1.1 0-417387540/48189/64009_ 15072.811016864030.01019.541409.84 185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /data/ije/coversheet/stl_back.css?v=0.39 HTTP/1.1 0-417387540/48074/64216_ 15072.772028252350.01095.441459.70 172.71.214.116http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/indexing/news/jour 0-417387540/48482/64667_ 15072.34221621943390.01128.311570.41 66.249.66.163http/1.1law.mofidu.ac.ir:443GET /m/article_34504_27b042b81779241aa527f025a84bae66.pdf HTTP/ 0-417387540/48389/63988_ 15072.7521022067320.01132.291499.07 80.191.90.24http/1.1demo.sinaweb.net:443GET /issue_56_60.html HTTP/1.1 0-417387540/48294/64424_ 15072.792018014840.01035.511423.58 217.113.194.94http/1.1mag.iuc.ac.ir:80GET /index.php/jsee/gateway/plugin/WebFeedGatewayPlugin/article 0-417387540/47718/63792_ 15072.382023757490.01149.741502.81 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /m/?_action=article&au=286871&_au=%D8%A2%D8%B2%D8%A7%D8%AF% 0-417387540/48004/64117_ 15072.680020495950.01072.061416.63 80.191.90.24http/1.1 0-417387540/47427/63270_ 15072.792026984770.01127.201502.48 185.191.171.3http/1.1icrjournal.ir:443GET /article_141544.html?lang=en HTTP/1.1 0-417387540/48704/64693_ 15072.811017864120.01057.751410.14 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 0-417387540/48361/64140_ 15072.420021152410.01117.711535.45 172.68.225.108http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/contacts/contacts/journal 0-417387540/47980/64059R 15072.375022758560.01084.211462.03 5.113.198.142http/1.1 0-417387540/47952/64055_ 15072.5613123193390.01118.471496.22 185.215.232.172http/1.1journal.iocv.ir:443GET /?_action=article&kw=519318&_kw=higher+institutions&lang=en 0-417387540/48379/64069_ 15072.342021548810.01093.581401.41 185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /data/ije/coversheet/901720867275.png HTTP/1.1 0-417387540/48398/64348_ 15072.742019699330.01141.851513.35 172.71.214.116http/1.1ns3186802.ip-51-195-105.eu:443HEAD /?_action=info HTTP/1.1 0-417387540/48278/64232_ 15072.801022229480.0994.241407.15 66.249.66.64http/1.1jcema.com:80GET /article_167854.html HTTP/1.1 0-417387540/47869/63522R 15072.603029307770.0999.131402.58 151.244.145.245http/1.1 0-417387540/48033/64161_ 15072.792023293770.01022.501400.06 172.71.214.116http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=info HTTP/1.1 0-417387540/48169/64355_ 15072.772023478860.01073.871473.59 162.158.202.13http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&article=159739&lang=en HTTP/1.1 0-417387540/48421/64308_ 15072.792020738920.01064.851458.72 185.191.171.9http/1.1museum.aqr-libjournal.ir:443GET /index.php/journal/journal/journal/journal/journal/journal/ 0-417387540/48060/63897_ 15072.570127780830.01027.901370.34 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=Vali%2B%2BBehnam&au=416598&lang=en HT 0-417387540/47987/63906R 15072.1112824076470.01049.551402.16 37.137.43.117http/1.1 0-417387540/48112/63950_ 15072.5113824179080.01041.151402.84 80.191.90.24http/1.1mazaheb.urd.ac.ir:443GET /issue_8541_8546.html HTTP/1.1 0-417387540/48224/64176_ 15072.820019460620.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcae9c4dbcae9c4dc70f6e58
Apache Status Apache Server Status for practicalwisdom.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Monday, 15-Jul-2024 00:21:31 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 1 day 5 hours 32 minutes 53 seconds Server load: 1.40 1.17 0.88 Total accesses: 10513722 - Total Traffic: 226.6 GB - Total Duration: 359003191 CPU Usage: u8204.12 s989.27 cu14441.1 cs1732.49 - 23.8% CPU load 98.8 requests/sec - 2.2 MB/second - 22.6 kB/request - 34.1462 ms/request 25 requests currently being processed, 0 workers gracefully restarting, 231 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01738754no27yes401240196 11579734no65yes2101070395 Sum2092 25023105811 __________________________________W____________________R________ _______________________R_____________________________________R__ ______________R_R_____R____R____R_____W__R_______R_RR___________ ____________W_____R____R____R__RR____R_______RR___R____________R ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-417387540/10820/26980_ 3151.33007728560.0206.67537.20 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_155766_525e036b47a346d5327fbedd6bbe11ca.pdf HTTP/1 0-417387540/10622/26354_ 3151.12209054240.0184.85581.74 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /author.index?lang=en HTTP/1.1 0-417387540/10887/26603_ 3151.320011902740.0194.45644.39 185.215.232.172http/1.1bims.iranjournals.ir:443GET /plant.ijbio.ir/plant.ijbio.ir/plant.ijbio.ir/plant.ijbio.i 0-417387540/10773/26825_ 3151.112012402260.0194.13601.68 157.32.71.146http/1.1mag.iga.ir:443GET /http:/jwent.net/data/jwent/news/CC-BY_icon.svg.png HTTP/1. 0-417387540/10818/26533_ 3151.3702589938080.0242.81551.66 185.215.232.171http/1.1gjesm.net:443GET /article_701268_a22963d72251df6a9fc3002ce389dac4.pdf?lang=e 0-417387540/10898/26897_ 3150.81108068340.0210.41583.91 80.191.90.24http/1.1 0-417387540/10652/26712_ 3151.21109051610.0209.18538.68 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_705666.html HTTP/1.1 0-417387540/10831/26792_ 3151.07007553050.0186.23609.40 172.71.218.233http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/journal/glossary/j 0-417387540/10649/26747_ 3151.06008938490.0200.71599.10 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_155766.html HTTP/1.1 0-417387540/10764/26761_ 3151.102216917520.0209.60591.09 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&article=155766 HTTP/1.1 0-417387540/10678/26711_ 3150.942307436420.0199.31616.62 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /issue_49304_49305.html HTTP/1.1 0-417387540/10941/27067_ 3151.370365827870.0214.47569.06 185.215.232.172http/1.1bims.iranjournals.ir:443GET /plant.ijbio.ir/plant.ijbio.ir/plant.ijbio.ir/plant.ijbio.i 0-417387540/10854/26750_ 3151.27108250900.0212.75589.03 2.176.85.10http/1.1demo.sinaweb.net:443GET /data/isih/news/text/%20%D8%AA%D9%86%D8%B8%DB%8C%D9%85%20%D 0-417387540/10794/26915_ 3150.902010981670.0186.90538.44 66.249.66.32http/1.1 0-417387540/10916/26894_ 3151.27107951400.0241.02659.43 84.64.226.135http/1.1jcema.com:80GET /article_131363.html HTTP/1.1 0-417387540/10631/26484_ 3150.961010825580.0214.35585.50 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /?_action=xml&issue=49305 HTTP/1.1 0-417387540/10733/26769_ 3151.400337007810.0220.05567.28 185.215.232.172http/1.1bims.iranjournals.ir:443GET /plant.ijbio.ir/plant.ijbio.ir/plant.ijbio.ir/plant.ijbio.i 0-417387540/10768/26818_ 3150.80108758800.0214.25625.89 80.191.90.24http/1.1 0-417387540/10705/26761_ 3150.85008307940.0212.50611.28 84.64.226.135http/1.1 0-417387540/10706/26647_ 3150.870010762260.0222.63568.62 172.71.214.191http/1.1ns3186802.ip-51-195-105.eu:443GET /?ethics= HTTP/1.1 0-417387540/10902/27210_ 3150.85006627920.0211.88566.13 172.71.214.89http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/faq/author/author/ 0-417387540/10742/26562_ 3151.28106551150.0224.54614.84 66.249.66.76http/1.1jcema.com:80GET /article_241173_b82c91a0be79992321c4f157608e2f63.pdf HTTP/1 0-417387540/10674/26816_ 3150.520012286580.0213.30577.57 172.71.210.130http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/journal/journal/li 0-417387540/10820/27005_ 3151.182012120750.0231.33673.43 80.191.90.24http/1.1ijwr.usc.ac.ir:443GET /issue_22044_24653.html HTTP/1.1 0-417387540/10926/26525_ 3151.21109445680.0217.16583.94 114.119.155.54http/1.1jcema.com:80GET /?_action=xml&article=700450&lang=en HTTP/1.1 0-417387540/10901/27031_ 3151.07088344540.0214.60602.67 217.113.194.135http/1.1 0-417387540/10581/26655_ 3151.2711810672230.0191.11544.19 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /?_action=xml&article=705666 HTTP/1.1 0-417387540/10754/26867_ 3151.390428915680.0241.42585.99 185.215.232.170http/1.1bims.iranjournals.ir:443GET / HTTP/1.1 0-417387540/10718/26561_ 3150.75208554870.0217.67592.95 80.191.90.24http/1.1 0-417387540/10927/26916_ 3151.26168656870.0226.40578.79 137.74.247.226http/1.1mag.iga.ir:443GET /data/shis/coversheet/head_fa.jpg HTTP/1.1 0-417387540/10939/26718_ 3151.27106872040.0247.64665.38 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /?_action=xml&article=705666&lang=en HTTP/1.1 0-417387540/10618/26697_ 3151.08208826030.0225.39603.22 47.128.43.0http/1.1pzhfars.ir:443GET /?_action=press&lang=en&max_rows=25&page=3876 HTTP/1.1 0-417387540/10623/26726_ 3151.112310525520.0279.38657.13 5.120.150.106http/1.1jipm.irandoc.ac.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-417387540/10886/26576_ 3151.320010076070.0207.11514.94 216.244.66.199http/1.1flc-journal.ir:443GET /robots.txt HTTP/1.1 0-417387541/10870/26820W 3150.75009170550.0228.24599.75 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /server-status HTTP/1.1 0-417387540/10802/26756_ 3151.3703710331820.0194.74607.65 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&sb=5386&_sb=Iranian+traditional+medicine& 0-417387540/10675/26328_ 3151.1513311586120.0193.15596.60 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_705666.html HTTP/1.1 0-417387540/10745/26873_ 3151.20109264770.0195.27572.82 137.74.247.226http/1.1mag.iga.ir:443GET /themes/base/front/assets/css/RTL-font-Yekan.css HTTP/1.1 0-417387540/10851/27037_ 3151.001011697820.0197.28597.01 217.113.194.142http/1.1vrf.iranjournals.ir:443GET /?_action=article&au=1737930&_au=mirzahasan++hosseini&lang= 0-417387540/10757/26644_ 3151.330010659280.0228.74622.61 216.244.66.236http/1.1rahbordfarhangi.csr.ir:443GET /robots.txt HTTP/1.1 0-417387540/10672/26509_ 3150.811013077760.0211.48553.93 2.177.252.121http/1.1 0-417387540/10737/26656_ 3150.951357928220.0191.71544.32 185.215.232.172http/1.1gjesm.net:443GET /article_253378.html HTTP/1.1 0-417387540/10957/26795_ 3151.092569880860.0230.60592.28 66.249.66.163http/1.1sepehr.org:443GET /article_26442.html HTTP/1.1 0-417387540/10816/26768_ 3151.1414268567380.0214.03584.13 2.176.85.10http/1.1demo.sinaweb.net:443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcae9c4dbcae9c4d0b4bf4dd
Apache Status Apache Server Status for practicalwisdom.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Saturday, 13-Jul-2024 00:38:51 +0430 Restart Time: Thursday, 11-Jul-2024 12:59:41 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 day 11 hours 39 minutes 10 seconds Server load: 87.10 78.81 58.11 Total accesses: 14798156 - Total Traffic: 316.4 GB - Total Duration: 2727165238 CPU Usage: u69.93 s12.96 cu43333.7 cs4806.28 - 37.6% CPU load 115 requests/sec - 2.5 MB/second - 22.4 kB/request - 184.291 ms/request 77 requests currently being processed, 0 workers gracefully restarting, 179 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0340183no265yes4907912096 2351367no197yes28010001694 4336496yes7no000100 5344572yes1no000000 7345581yes1no000000 Sum53471 770179237810 __WW______RW_WW_WW__WRR__W__W__W___W____WR__W_WW__R_W__W_W____W_ __W_W_____WWR__W_____WWR_W_R____WW____R__W___R_W____WW__W_W__WWW ................................................................ ................................................................ _________R___R__________R_W_______R_________W_____WWW_____R_____ _W_____W__W__W______________W_W_R_RW________R_RR_R_RWR____WW____ ................................................................ ................................................................ GGGGGGGGG Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-03401830/71/36549_ 26.4605851776790.00.46843.53 172.71.219.14http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-03401830/72/36730_ 26.34055551033230.01.03824.77 172.71.219.29http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/faq/journal/journ 0-034018311/69/36402W 26.300052943300.00.41808.09 172.71.215.38http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-034018318/51/36294W 26.400052717810.00.51795.69 162.158.114.44http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-03401830/66/36183_ 26.3905755691710.01.52667.76 162.158.178.176http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/faq/journal/journa 0-03401830/54/36329_ 26.4705652209670.00.24752.53 162.158.179.71http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-03401830/64/36437_ 26.45013054483860.00.38796.68 172.71.218.148http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/indexing/news/jour 0-03401830/75/36101_ 26.560049090210.01.33787.93 49.70.226.150http/1.1jcema.com:80GET /article-1-323-en.pdf HTTP/1.1 0-03401830/56/35966_ 26.201058261850.03.03782.50 162.158.179.71http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/faq/author/author/ 0-03401830/59/36070_ 26.4703452196310.00.79739.07 172.71.218.177http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/indexing/news/jour 0-03401830/72/36288R 26.01068560266240.00.46781.09 66.249.66.20http/1.1jcema.com:443 0-03401834/57/36242W 26.100052816390.01.06706.72 162.158.114.176http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-03401830/64/36437_ 26.27043551824110.02.94787.49 162.158.179.9http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/indexing/news/jou 0-03401831/68/36264W 26.360052140710.00.71770.88 66.249.66.197http/1.1pzhfars.ir:443GET /?_action=xml&issue=13337 HTTP/1.1 0-03401836/25/36383W 23.380051593770.00.19781.64 172.71.215.112http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-03401830/54/36445_ 26.4506850940280.00.47853.18 172.71.210.98http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-03401834/66/36195W 25.940054574350.01.29783.88 172.71.210.193http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-03401831/44/36954W 20.1020051444200.02.06830.76 124.243.150.219http/1.1iranjournal.ir:80GET /article_189106_33e4d84839ce3b275d1ef86c1b14ae09.pdf?_x_tr_ 0-03401830/62/36819_ 26.4705049564060.00.96774.09 172.71.218.163http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-03401830/67/36352_ 26.350111752807630.00.97758.21 162.158.179.76http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1 0-03401831/62/36213W 26.310055255160.01.20763.69 185.215.232.172http/1.1bims.iranjournals.ir:443GET /plant.ijbio.ir/plant.ijbio.ir/plant.ijbio.ir/plant.ijbio.i 0-03401830/53/36618R 25.473052438600.01.58815.79 5.106.157.1http/1.1 0-03401830/43/36505R 25.56261051311840.00.80765.51 192.99.9.92http/1.1 0-03401830/73/36434_ 26.340052691730.02.38769.81 4.155.152.8http/1.1pzhfars.ir:443GET /www.icsajournal.ir/?_action=article&kw=10879&_kw=Curriculu 0-03401830/72/36517_ 26.5201051099800.00.43863.00 172.71.218.195http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-03401834/53/36247W 25.242050849820.00.41783.05 4.155.152.8http/1.1pzhfars.ir:443GET /?_action=article&kw=10879&_kw=Curriculum&lang=en&lang=en&l 0-03401830/63/36507_ 26.34015854278800.00.43831.17 172.71.218.195http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=author HTTP/1.1 0-03401830/71/36028_ 26.590053813280.00.85781.94 185.215.232.172http/1.1bims.iranjournals.ir:443GET /plant.ijbio.ir/plant.ijbio.ir/plant.ijbio.ir/plant.ijbio.i 0-03401838/71/36187W 26.420051445250.00.54795.82 172.71.218.142http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/indexing/news/jour 0-03401830/56/36281_ 26.4706451321520.00.23732.86 172.71.210.104http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-03401830/61/36438_ 26.66020152025420.00.33797.60 172.71.214.210http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&_is=Articles+in+Press&issue=-1 HTTP/1.1 0-03401831/50/36267W 22.878052702440.00.49819.68 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_49952_da5c97fe93edbc21ff9513a9a8c48844.pdf HTTP/1. 0-03401830/56/36391_ 26.660453363540.00.34815.72 158.58.186.120http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-03401830/75/36011_ 26.331051425400.00.55758.87 110.154.103.195http/1.1iase-jrn.ir:443GET /sitemap.xml?usr HTTP/1.1 0-03401830/63/36542_ 26.01031051309170.00.29748.07 66.249.66.65http/1.1jcp.samt.ac.ir:443GET /?_action=article&au=1119345&_au=Banaeezadeh,%20Saeed%20&la 0-03401831/63/36387W 26.141052951970.01.75770.10 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /article_72460_b7dd26cc5cb531ab3709e88fe2b81136.pdf HTTP/1. 0-03401830/69/36107_ 26.480105463544260.00.88792.59 162.158.178.73http/1.1ns3186802.ip-51-195-105.eu:443HEAD /?edbc=10785 HTTP/1.1 0-03401830/74/36315_ 26.4501151031910.02.17816.82 172.70.242.192http/1.1ns3186802.ip-51-195-105.eu:443GET /data/itast/coversheet/favicon.ico HTTP/1.1 0-03401830/67/36282_ 26.45014255275390.00.41810.91 172.71.218.148http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-03401830/67/36161_ 26.44014654292440.00.52773.09 172.71.218.237http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-03401833/51/36493W 26.420055924390.00.28847.50 162.158.179.9http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/indexing/news/jour 0-03401830/59/36631R 25.22490352627690.00.85732.31 78.39.192.40http/1.1 0-03401830/60/35896_ 26.390059415860.01.99855.56
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcae9c4dbcae9c4d5ece5aa6
Apache Status Apache Server Status for practicalwisdom.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Wednesday, 10-Jul-2024 22:18:11 +0430 Restart Time: Wednesday, 10-Jul-2024 22:05:01 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 13 minutes 10 seconds Server load: 1.58 1.49 1.45 Total accesses: 64640 - Total Traffic: 2.5 GB - Total Duration: 3128760 CPU Usage: u208.26 s20.89 cu.37 cs.06 - 29.1% CPU load 81.8 requests/sec - 3.3 MB/second - 41.0 kB/request - 48.4028 ms/request 41 requests currently being processed, 0 workers gracefully restarting, 215 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 12589534no88yes1701110627 22589535no146yes240104010715 Sum20234 410215016922 ................................................................ ................................................................ _________R____W____________R___________R__________R_____________ ___W_____________R____R_RRRR_________________R____R____R____W__R _R_________________R_____R___R_R_W_________R_________R___R___R__ ___RRR________________R__RR___RR___R______WR_____R___________WR_ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/1. 0.00785110.00.000.01 40.77.167.230http/1.1mazaheb.urd.ac.ir:443GET /?_action=article&kw=441109&_kw=%D8%B4%DB%8C%D8%B9%D9%87+%D 0-0-0/0/1. 0.0078542420.00.000.02 5.74.184.1http/1.1jldr.uoz.ac.ir:443GET /article_193425.html HTTP/1.1 0-0-0/0/1. 0.00785000.00.000.01 185.215.232.172http/1.1bims.iranjournals.ir:443GET /cell.ijbio.ir/cell.ijbio.ir/cell.ijbio.ir/cell.ijbio.ir/ce 0-0-0/0/1. 0.0078514140.00.000.01 141.101.105.45http/1.1ns3186802.ip-51-195-105.eu:443POST /request/submit.manuscript.ajax HTTP/1.1 0-0-0/0/1. 0.00785770.00.000.01 66.249.66.9http/1.1demo.sinaweb.net:443GET /journal/editorial.board HTTP/1.1 0-0-0/0/1. 0.0078515150.00.000.01 5.250.73.163http/1.1pzhfars.ir:443POST /request/article.ajax HTTP/1.1 0-0-0/0/1. 0.0078560600.00.000.01 141.101.105.46http/1.1ns3186802.ip-51-195-105.eu:443POST /request/submit.manuscript.ajax HTTP/1.1 0-0-0/0/1. 0.00785000.00.000.00 172.179.109.9http/1.1law.mofidu.ac.ir:443GET /religion.mofidu.ac.ir/religion.mofidu.ac.ir/religion.mofid 0-0-0/0/1. 0.00785110.00.000.01 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php/scce/journal/journal/journal/journal/journal/jou 0-0-0/0/1. 0.00785000.00.000.00 172.179.109.9http/1.1law.mofidu.ac.ir:443GET /religion.mofidu.ac.ir/religion.mofidu.ac.ir/religion.mofid 0-0-0/0/1. 0.00785000.00.000.01 4.155.152.8http/1.1pzhfars.ir:443GET /www.icsajournal.ir/?_action=article&kw=10879&_kw=Curriculu 0-0-0/0/1. 0.00785000.00.000.01 185.215.232.172http/1.1bims.iranjournals.ir:443GET /cell.ijbio.ir/cell.ijbio.ir/cell.ijbio.ir/cell.ijbio.ir/ce 0-0-0/0/1. 0.0078520200.00.000.01 5.114.190.118http/1.1museum.aqr-libjournal.ir:443POST /request/submit.manuscript.ajax HTTP/1.1 0-0-0/0/1. 0.0078514140.00.000.01 5.114.190.118http/1.1museum.aqr-libjournal.ir:443POST /request/submit.manuscript.ajax HTTP/1.1 0-0-0/0/1. 0.0078530300.00.000.01 66.249.66.198http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=press&issue=-1&_is=Articles%20in%20Press HTTP/1.1 0-0-0/0/1. 0.00785000.00.000.00 149.202.86.86http/1.1jcema.com:80GET /?_action=article&au=590511&_au=%D8%B5%D9%81%D8%B1%D8%B2%D8 0-0-0/0/1. 0.00785000.00.000.01 185.215.232.172http/1.1bims.iranjournals.ir:443GET /cell.ijbio.ir/cell.ijbio.ir/cell.ijbio.ir/cell.ijbio.ir/ce 0-0-0/0/1. 0.00785000.00.000.00 4.155.152.8http/1.1pzhfars.ir:443GET /www.icsajournal.ir/?_action=article&kw=10879&_kw=Curriculu 0-0-0/0/1. 0.00785000.00.000.00 172.179.109.9http/1.1law.mofidu.ac.ir:443GET /religion.mofidu.ac.ir/religion.mofidu.ac.ir/religion.mofid 0-0-0/0/1. 0.00785000.00.000.01 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=%D9%BE%D8%A7%DB%8C%D8%A7%DB%8C%DB%8C& 0-0-0/0/1. 0.00785330.00.000.02 5.74.184.1http/1.1jldr.uoz.ac.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-0-0/0/1. 0.00785110.00.000.00 158.58.186.120http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=444950&_au=%D9%84%DB%8C%D9%84%D8%A7++% 0-0-0/0/1. 0.0078546460.00.000.01 185.215.232.173http/1.1iranjournal.ir:80GET /article_196938_en.html?lang=fa HTTP/1.1 0-0-0/0/1. 0.00785000.00.000.00 114.119.150.64http/1.1jmfc.pgu.ac.ir:443GET /index.php/using-joomla/extensions/jogpt/pubs.acs.org/doi/a 0-0-0/0/1. 0.00785000.00.000.01 139.59.100.234http/1.1museum.aqr-libjournal.ir:443GET /.vscode/sftp.json HTTP/1.1 0-0-0/0/1. 0.00785550.00.000.03 5.74.184.1http/1.1jldr.uoz.ac.ir:443GET /inc/css/ju_css.css HTTP/1.1 0-0-0/0/1. 0.0078559590.00.000.03 158.58.186.120http/1.1ns3186802.ip-51-195-105.eu:443GET /article_130971.html HTTP/1.1 0-0-0/0/1. 0.00785000.00.000.00 5.74.184.1http/1.1jldr.uoz.ac.ir:443GET /data/csrar/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-0-0/0/1. 0.0078512120.00.000.01 66.249.66.16http/1.1stmechanics.bmtc.ac.ir:443GET /hale-said-there-might-actually-kill-someone-if-they-receiv 0-0-0/0/1. 0.00785330.00.000.02 158.58.186.120http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-0-0/0/1. 0.00785110.00.000.01 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=316809&_kw=Promised%2BHazrat%2BMahdi&l 0-0-0/0/1. 0.00785142614260.00.001.40 31.25.109.6http/1.1iase-jrn.ir:443GET /article_709269_73a0c15847eb6bc421d611eac50eb91f.pdf HTTP/1 0-0-0/0/1. 0.00785000.00.000.00 52.167.144.235http/1.1rahpooye.soore.ac.ir:443GET /issue_2455_2523_%C3%98%C2%B4%C3%99%E2%80%A6%C3%98%C2%A7%C3 1-025895340/196/196_ 89.721061850.04.764.76 176.108.191.8http/1.1isecure-journal.com:443GET /themes/base/front/assets/plugins/bootstrap/fonts/glyphicon 1-025895340/216/216_ 89.721034910.010.9610.96 2.144.3.143http/1.1bagh-sj.com:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati 1-025895340/208/208_ 89.731078460.011.7411.74 195.191.219.133http/1.1jcema.com:80GET /issue_6022_6116_%D8%AF%D9%88%D8%B1%D9%87+1%D8%8C+1+%D9%88+ 1-025895340/189/189_ 89.780070140.09.129.12 54.36.148.127http/1.1jgrs.kgut.ac.ir:443GET /index.php/MainJournal/journal/?_action=article&kw=36532&_k 1-025895340/200/200_ 89.9603855430.014.2914.29 172.71.218.18http/1.1iranjournal.ir:80GET /article_166321.html HTTP/1.1 1-025895340/181/181_ 88.9214772660.04.974.97 54.36.148.9http/1.1 1-025895340/190/190_ 87.270576990.017.1517.15 37.98.74.150http/1.1 1-025895340/201/201_ 89.970057360.05.035.03 158.220.123.114http/1.1jwwse.ir:443GET /issue_5146_5147_Volume+2,+Issue+1,+Winter+2017%3Cspan+id=% 1-025895340/221/221_ 89.7003951800.08.058.05 66.249.66.160http/1.1rahbordfarhangi.csr.ir:443GET /journal/article_90222.html HTTP/1.1 1-025895340/196/196R 87.9119053450.012.9612.96 172.234.253.117http/1.1 1-025895340/219/219_ 86.7914129330.03.543.54 5.209.233.158http/1.1 1-025895340/172/172_ 88.830038670.07.407.40 85.208.96.198http/1.1demo.sinaweb.net:443GET /index.php/images/social/?_action=export&lang=en&rc=366&rf=
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcae9c4dbcae9c4dfcaef232
Apache Status Apache Server Status for practicalwisdom.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Monday, 08-Jul-2024 18:40:22 +0430 Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430 Parent Server Config. Generation: 9 Parent Server MPM Generation: 8 Server uptime: 9 days 5 hours 11 minutes 30 seconds Server load: 0.89 0.83 1.06 Total accesses: 54510438 - Total Traffic: 2094.9 GB - Total Duration: 6714177151 CPU Usage: u9281.97 s879.28 cu173332 cs16981.4 - 25.2% CPU load 68.5 requests/sec - 2.7 MB/second - 40.3 kB/request - 123.172 ms/request 34 requests currently being processed, 0 workers gracefully restarting, 222 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 11240434no43yes1101170284 3921385no80yes2301050514 Sum20123 3402220798 ................................................................ ................................................................ _W__________________R_W____W___R_________________R__________R___ ___RW________________________R________________________________R_ ................................................................ ................................................................ R_R_____R_________RW_R__R________R_RR____RR__________R_____W____ ________R__R__R_______________R_R__________RW_______W__R________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-8-0/0/52668. 0.001325077427580.00.002086.21 52.230.152.207http/1.1isecure-journal.org:80GET /robots.txt HTTP/1.1 0-8-0/0/52769. 0.0013252172804840.00.001963.97 89.40.242.93http/1.1jwwse.ir:443GET /ju.rss HTTP/1.1 0-8-0/0/53107. 0.001325077706130.00.002173.49 52.230.152.217http/1.1ecojsbu.ir:80GET /robots.txt HTTP/1.1 0-8-0/0/52825. 0.001325079815150.00.002040.04 18.223.205.61http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/article/exportXml/themes/old/front/assets/cs 0-8-0/0/52592. 0.001325083954310.00.001961.74 52.230.152.194http/1.1jcema.com:80GET /robots.txt HTTP/1.1 0-8-0/0/53151. 0.001325082851630.00.002056.06 52.230.152.118http/1.1pzhfars.ir:443GET /robots.txt HTTP/1.1 0-8-0/0/52821. 0.001325076617550.00.001934.72 52.230.152.4http/1.1jcema.com:80GET /robots.txt HTTP/1.1 0-8-0/0/53077. 0.001325075561700.00.002081.50 40.77.167.38http/1.1ircmj.com:443GET /d4lgzvs49.html HTTP/1.1 0-8-0/0/53202. 0.0013253479053380.00.002050.99 151.244.119.198http/1.1vrf.iranjournals.ir:443GET /article_250781.html HTTP/1.1 0-8-0/0/52023. 0.001325080067060.00.002097.51 52.230.152.71http/1.1journalimobs.ir:80GET /robots.txt HTTP/1.1 0-8-0/0/52715. 0.001325072361610.00.001954.68 52.230.152.108http/1.1jcema.com:80GET /robots.txt HTTP/1.1 0-8-0/0/53405. 0.001325077888550.00.001946.61 52.230.152.60http/1.1jcema.com:80GET /robots.txt HTTP/1.1 0-8-0/0/53002. 0.001325084289900.00.002151.89 114.119.133.228http/1.1demo.sinaweb.net:443GET /index.php/index/about/journal/journal/journal/journal/jour 0-8-0/0/52219. 0.001325085957700.00.001921.70 52.230.152.29http/1.1vrf.iranjournals.ir:443GET /robots.txt HTTP/1.1 0-8-0/0/52674. 0.001325178424760.00.002035.34 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=485405&_au=rezazadeh,%20Ghader HTTP/1. 0-8-0/0/52607. 0.001325085463290.00.002039.14 52.230.152.128http/1.1museum.aqr-libjournal.ir:443GET /robots.txt HTTP/1.1 0-8-0/0/52609. 0.001325133281317870.00.002057.64 5.232.231.226http/1.1jcp.samt.ac.ir:443GET /data/jcp/coversheet/cover_fa.jpg HTTP/1.1 0-8-0/0/53098. 0.001325081958050.00.002028.25 52.230.152.191http/1.1jcema.com:80GET /robots.txt HTTP/1.1 0-8-0/0/52811. 0.001325083989050.00.002068.03 185.88.154.223http/1.1jcema.com:80GET /issue__16278_.html HTTP/1.1 0-8-0/0/52642. 0.001325080343380.00.001951.52 38.60.255.29http/1.1jcl.illrc.ac.ir:443GET /data/lej/coversheet/cover_fa.jpg HTTP/1.1 0-8-0/0/53703. 0.001325074814610.00.002058.10 52.230.152.154http/1.1jcema.com:80GET /robots.txt HTTP/1.1 0-8-0/0/52976. 0.001325386195490.00.002085.63 146.59.111.137http/1.1vrf.iranjournals.ir:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v 0-8-0/0/53421. 0.001325080078550.00.002099.71 185.215.232.166http/1.1pzhfars.ir:443GET /?_action=xml&article=121207&lang=en HTTP/1.1 0-8-0/0/52849. 0.00132522778822730.00.002082.54 82.180.210.92http/1.1demo.sinaweb.net:443GET /article_364_bcd5131bbfe73b53afcb0b2fea1e1d04.pdf HTTP/1.1 0-8-0/0/52528. 0.001325178570550.00.002062.74 5.232.231.226http/1.1jcp.samt.ac.ir:443GET /data/jcp/coversheet/head_fa.jpg HTTP/1.1 0-8-0/0/52917. 0.001325187921850.00.001962.06 216.244.66.201http/1.1demo.sinaweb.net:443GET /index.php/priw/article/download/79/Retrieved%20from%20http 0-8-0/0/53708. 0.001325077198230.00.001968.94 146.59.111.137http/1.1vrf.iranjournals.ir:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v 0-8-0/0/52341. 0.001325075063780.00.002065.83 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&keywords=2024 HTTP/1.1 0-8-0/0/52759. 0.00132519976063170.00.002167.85 185.215.232.166http/1.1ijp.iranpath.org:443GET /author.index?vol=0&vl=All%20Volumes HTTP/1.1 0-8-0/0/52760. 0.0013253392619150.00.001982.39 108.162.226.68http/1.1gjesm.net:443POST /request/submit.manuscript.ajax HTTP/1.1 0-8-0/0/52912. 0.001325079448610.00.002102.39 185.215.232.172http/1.1gjesm.net:443GET /index.php/tahghighat-kalami/f-8/article_242737_377ca01aa1e 0-8-0/0/52746. 0.0013251189675130.00.002090.89 174.138.94.1http/1.1pzhfars.ir:443HEAD /old HTTP/1.1 0-8-0/0/52615. 0.001325076981060.00.001942.02 185.215.232.162http/1.1jwwse.ir:443GET /issue_6194_6195_%D8%AF%D9%88%D8%B1%D9%87+1%D8%8C+%D8%B4%D9 0-8-0/0/52565. 0.001325081844310.00.002054.71 52.230.152.139http/1.1 0-8-0/0/52358. 0.001325087438020.00.002042.28 89.37.66.83http/1.1 0-8-0/0/52559. 0.001325581067620.00.001975.49 38.60.255.29http/1.1jcl.illrc.ac.ir:443GET /inc/css/ju_css.css HTTP/1.1 0-8-0/0/52517. 0.001325078111500.00.001938.50 168.151.242.45http/1.1jcema.com:80GET / HTTP/1.1 0-8-0/0/53162. 0.001325083885990.00.002105.55 52.230.152.50http/1.1jcema.com:80GET /robots.txt HTTP/1.1 0-8-0/0/53060. 0.001325879269150.00.002108.38 38.60.255.29http/1.1jcl.illrc.ac.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-8-0/0/52822. 0.001325080450670.00.001945.02 89.43.94.84http/1.1 0-8-0/0/53817. 0.001325082550920.00.002037.86 52.230.152.89http/1.1 0-8-0/0/52709. 0.001325073723880.00.002156.84 185.88.154.223http/1.1 0-8-0/0/53141. 0.001325072289350.00.002125.98 52.230.152.230http/1.1 0-8-0/0/53249. 0.001325073817230.00.002066.25 52.230.152.127http/1.1museum.aqr-libjournal.ir:443GET /robots.txt HTTP/1.1 0-8-0/0/52256. 0.00132516684234170.00.001999.62 89.37.66.83http/1.1pzhfars.ir:443GET / HTTP/1.1 0-8-0/0/52688. 0.001325078342210.00.001962.80 52.230.152.13http/1.1jcema.com:80GET /robots.txt HTTP/1.1 0-8-0/0/52094. 0.001325075631750.00.002042.57 38.60.255.29http/1.1jcl.illrc.ac.ir:443GET /data/lej/coversheet/1622973982.jpg HTTP/1.1 0-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcae9c4dbcae9c4d958a5a6b
Apache Status Apache Server Status for practicalwisdom.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Saturday, 06-Jul-2024 05:02:57 +0430 Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430 Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 6 days 15 hours 34 minutes 5 seconds Server load: 0.45 0.55 0.62 Total accesses: 39476303 - Total Traffic: 1461.4 GB - Total Duration: 2713383368 CPU Usage: u29523.8 s2877.47 cu99278.2 cs9795.38 - 24.6% CPU load 68.7 requests/sec - 2.6 MB/second - 38.8 kB/request - 68.7345 ms/request 84 requests currently being processed, 0 workers gracefully restarting, 172 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01529101no44yes310970133 1461285no91yes530750344 21992202yes37no000000 Sum31172 8401720477 _RRRR_R_R___________R__________RR_______RR_R___________R_R______ R_____RRRRRR____R__R__R_R_____________RR_____W___R______R_____R_ ___R____R__RRR_RR_R_R___R_R_R__R_______RRRRRR_R_______RR_R__RRR_ R____R_R____R___RR_RR_R______R_R__RRR_RR__R_R__RRRR__RRR__R_R___ G...........G.G............G..............G....G.G.....G....GG.G G....G.........G.GG......GG.........GG.GG...G...GG...G.G........ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-715291010/4385/40320_ 2085.291026505600.0199.431520.40 185.215.232.162http/1.1ns3186802.ip-51-195-105.eu:443GET /.vscode/sftp.json HTTP/1.1 0-715291010/4312/40470R 2083.5742023020740.0162.321463.07 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-715291010/4315/40816R 2084.907027540050.0170.391578.58 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-715291010/4358/40718R 2083.6041028796050.0208.241554.96 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-715291010/4207/40524R 2083.5342033308480.0217.771441.03 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-715291010/4356/40965_ 2085.320030227890.0148.101456.39 36.182.48.83http/1.1mazaheb.urd.ac.ir:443GET /contacts HTTP/1.1 0-715291010/4267/40469R 2084.707027478020.0169.171457.03 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-715291010/4276/40562_ 2085.291025929440.0210.961547.66 36.182.48.83http/1.1mazaheb.urd.ac.ir:443GET /contacts HTTP/1.1 0-715291010/4374/40830R 2081.9434030121740.0221.311456.48 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-715291010/4285/40027_ 2085.201029998410.0208.361554.94 52.230.152.173http/1.1iranjournal.ir:80GET /?_action=article&au=460715&_au=%D8%AC%D9%85%D8%B4%DB%8C%D8 0-715291010/4168/40812_ 2085.330023363540.0181.071464.37 185.215.232.163http/1.1gjesm.net:443GET /index.php/journal/journal/journal/journal/journal/journal/ 0-715291010/4315/40870_ 2085.250026551370.0161.011357.76 36.182.48.83http/1.1mazaheb.urd.ac.ir:443GET /contacts HTTP/1.1 0-715291010/4258/40586_ 2085.320030891350.0181.321594.07 36.182.48.83http/1.1mazaheb.urd.ac.ir:443GET /contacts HTTP/1.1 0-715291010/4208/40522_ 2085.370035332010.0153.151426.35 52.230.152.167http/1.1jcema.com:80GET /article_31946_91d63e1ca578276f37f941a2e89ea18f.pdf HTTP/1. 0-715291010/4386/40327_ 2085.330029934560.0208.121508.97 36.182.48.83http/1.1mazaheb.urd.ac.ir:443GET /contacts HTTP/1.1 0-715291010/4263/40421_ 2085.2911331705170.0209.751511.44 77.51.24.139http/1.1iase-jrn.ir:443POST /journal/contact.us HTTP/1.0 0-715291010/4318/40680_ 2085.191030694860.0158.031569.56 216.244.66.227http/1.1jcema.com:80GET /robots.txt HTTP/1.1 0-715291010/4301/40504_ 2085.221026470880.0186.441528.79 66.55.67.102http/1.1 0-715291010/4414/40978_ 2085.250031259600.0192.531586.32 185.191.171.7http/1.1jgrs.kgut.ac.ir:443GET /?_action=article&_kw=%D8%A2%D9%85%D9%88%D8%B2%D8%B4&kw=511 0-715291010/4239/40282_ 2084.781027081340.0182.011448.68 66.55.67.102http/1.1 0-715291010/4264/40963R 2080.674812524499670.0193.871556.70 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-715291010/4371/40479_ 2085.291032341890.0197.251534.92 66.55.67.102http/1.1jcema.com:80GET /content.php HTTP/1.1 0-715291010/4463/41016_ 2084.630027442250.0204.861555.63 66.55.67.102http/1.1 0-715291010/4205/40438_ 2085.291027134440.0188.541584.39 135.181.213.219http/1.1hsrjournal.ir:443GET /?_action=article&kw=367539&_kw=%DA%86%D8%B1%D8%AE%D9%86%D8 0-715291010/4235/40343_ 2085.231029438780.0155.881514.64 66.249.66.15http/1.1 0-715291010/4320/40445_ 2085.201032645970.0161.001472.79 124.243.139.173http/1.1jcema.com:80GET /?_action=export&rf=enw&rc=37570 HTTP/1.1 0-715291010/4247/40895_ 2085.191029069900.0197.311418.26 63.143.42.248http/1.1jldr.uoz.ac.ir:443HEAD / HTTP/1.1 0-715291010/4286/40253_ 2084.890026260700.0169.261525.89 135.181.213.219http/1.1jcema.com:80GET /?_action=article&kw=367537&_kw=%D8%A8%D8%A7%D8%B1%D8%B4%E2 0-715291010/4286/40599_ 2085.240026529830.0199.601655.27 66.55.67.102http/1.1 0-715291010/4423/40641_ 2084.801033063280.0207.301429.48 52.230.152.200http/1.1vrf.iranjournals.ir:443GET /article_6630_98f38d7a15a5fd1f0afe9cafc80fb3e3.pdf HTTP/1.1 0-715291010/4403/40948_ 2085.311026139700.0196.761581.11 85.208.96.194http/1.1rahbordfarhangi.csr.ir:443GET /?_action=article&_kw=pistachio&kw=20590&lang=en&lang=en&la 0-715291010/4339/40863R 2084.912036763630.0176.231627.49 185.191.171.2http/1.1jscit.nit.ac.ir:443 0-715291010/4233/40608R 2083.4244827506030.0145.341434.33 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-715291010/4344/40684_ 2084.980030205440.0208.771526.76 4.155.152.8http/1.1pzhfars.ir:443GET /www.icsajournal.ir/www.icsajournal.ir/www.icsajournal.ir/w 0-715291010/4349/40581_ 2085.270032712100.0161.931505.49 185.191.171.10http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&_kw=Ethics&kw=2584&lang=en&lang=en&lang=e 0-715291010/4269/40465_ 2085.2212424697450.0201.281369.30 154.54.249.199http/1.1 0-715291010/4223/40441_ 2085.181025346990.0225.161451.68 52.230.152.200http/1.1vrf.iranjournals.ir:443GET /article_13736_94288a117113df623f7d2633093ae654.pdf HTTP/1. 0-715291010/4266/40574_ 2085.311028218940.0184.561475.77 66.55.67.102http/1.1jcema.com:80GET /function.php HTTP/1.1 0-715291010/4253/40511_ 2085.281030595320.0222.301542.76 66.55.67.102http/1.1flc-journal.ir:443GET /bak.php HTTP/1.1 0-715291010/4208/40683_ 2085.130128623080.0195.371494.67 172.70.143.46http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=377166&_kw=Medical%2BEnglish%2BClasses 0-715291010/4239/40853R 2083.0849028865360.0183.221499.13 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-715291010/4298/40745R 2084.4420025073570.0235.951634.19 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-715291010/4314/40670_ 2084.431022961240.0184.081573.32 216.244.66.227http/1.1 0-715291010/4392/40924R 2084.17251823543970.0179.341521.92 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-715291010/4179/40345_ 2085.360031032220.0196.431488.90 135.181.213.219http/1.1hsrjournal.ir:443GET /?_action=article&kw=367540&_kw=%D9%81%D8%B1%D8%A7%D8%B1%D9
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcae9c4dbcae9c4d08f6ad6d
Apache Status Apache Server Status for practicalwisdom.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Thursday, 04-Jul-2024 18:15:28 +0430 Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430 Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 5 days 4 hours 46 minutes 36 seconds Server load: 1.37 1.56 1.57 Total accesses: 31333339 - Total Traffic: 1127.6 GB - Total Duration: 2113377256 CPU Usage: u39296.6 s3783.34 cu61873.7 cs6261.36 - 24.8% CPU load 69.8 requests/sec - 2.6 MB/second - 37.7 kB/request - 67.4482 ms/request 34 requests currently being processed, 0 workers gracefully restarting, 222 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 1461285no76yes1801100545 5461288no108yes16011218010 Sum20184 340222113415 ................................................................ ................................................................ __RRR__R_________R___________________R__________W____R__________ __R_R_____________RR___RRR_R___________________R____________W___ ................................................................ ................................................................ ................................................................ ................................................................ _______R________R______________R________________R___R______R_R_R ________R_________R______R_R__R__R_____R____________________R___ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6-0/0/35935. 0.00172016023164770.00.001320.97 185.215.232.161http/1.1ijp.iranpath.org:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1 0-6-0/0/36158. 0.00172016120692540.00.001300.74 185.215.232.161http/1.1ijp.iranpath.org:443GET /themes/theme1/front/assets/css/jquery-ui.min.css HTTP/1.1 0-6-0/0/36501. 0.00172016024143120.00.001408.18 185.183.185.141http/1.1 0-6-0/0/36360. 0.00172016026186230.00.001346.72 85.208.96.194http/1.1jwwse.ir:443GET /?_action=article&_kw=Ilam&kw=18905&lang=en&lang=en&lang=en 0-6-0/0/36317. 0.00172016029968400.00.001223.27 157.55.39.61http/1.1jgrs.kgut.ac.ir:443GET /index.php/MainJournal/article/downloadSuppFile/867/article 0-6-0/0/36609. 0.00172016027475570.00.001308.29 40.77.167.35http/1.1jcema.com:80GET /article_251139_b2cfb0d5ebe50102c1ba42cfdbadcc57.pdf HTTP/1 0-6-0/0/36202. 0.00172016025552180.00.001287.86 93.114.22.70http/1.1 0-6-0/0/36286. 0.00172016022762170.00.001336.70 66.249.66.196http/1.1jcema.com:80GET /&url=http://nfvm.uoz.ac.ir/article_97349.html?lang=fa HTTP 0-6-0/0/36456. 0.00172016026777900.00.001235.17 185.191.171.8http/1.1joeds.ir:443GET /robots.txt HTTP/1.1 0-6-0/0/35742. 0.00172016026665100.00.001346.58 217.113.194.106http/1.1jwwse.ir:443GET /?_action=article&kw=24842&_kw=%D9%81%D8%B1%D9%87%D9%86%DA% 0-6-0/0/36644. 0.00172016020484560.00.001283.30 185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap-l 0-6-0/0/36555. 0.00172016023892090.00.001196.74 109.125.187.39http/1.1journals.abu.ac.ir:80GET /inc/css/stl.css HTTP/1.1 0-6-0/0/36328. 0.00172016027197530.00.001412.75 185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati 0-6-0/0/36314. 0.00172016031840170.00.001273.21 216.244.66.236http/1.1demo.sinaweb.net:443GET /index.php/?_action=export&rf=bibtex&rc=261 HTTP/1.1 0-6-0/0/35941. 0.0017201611027532690.00.001300.85 185.191.78.218http/1.1ijism.isc.ac:443GET / HTTP/1.1 0-6-0/0/36158. 0.00172016027449710.00.001301.69 216.245.221.88http/1.1law.mofidu.ac.ir:443HEAD / HTTP/1.1 0-6-0/0/36362. 0.00172016028172830.00.001411.53 185.86.181.170http/1.1jpl.sdil.ac.ir:443GET / HTTP/1.1 0-6-0/0/36203. 0.001720167723661660.00.001342.35 185.183.185.141http/1.1iranjournal.ir:80GET /article_102279.html HTTP/1.1 0-6-0/0/36564. 0.00172016328289680.00.001393.78 185.191.78.218http/1.1 0-6-0/0/36043. 0.00172016024005450.00.001266.67 172.69.91.162http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1 0-6-0/0/36699. 0.001720162322300630.00.001362.83 185.183.185.141http/1.1iranjournal.ir:80GET /data/iha/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-6-0/0/36108. 0.00172016028977020.00.001337.67 85.208.96.200http/1.1joeds.ir:443GET /?_action=article&_sb=Biology%2Band%2BPhysiology&lang=en&la 0-6-0/0/36553. 0.00172016824221840.00.001350.76 172.70.105.151http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-6-0/0/36233. 0.001720164124703450.00.001395.85 66.249.66.207http/1.1vrf.iranjournals.ir:443GET /article_19913_0.html HTTP/1.1 0-6-0/0/36108. 0.00172016025402060.00.001358.76 83.120.26.92http/1.1 0-6-0/0/36125. 0.00172016030356230.00.001311.78 151.247.143.14http/1.1 0-6-0/0/36648. 0.0017201616725584010.00.001220.95 83.122.60.236http/1.1 0-6-0/0/35967. 0.00172016023478440.00.001356.63 54.36.148.130http/1.1mag.iga.ir:443GET /article_712007.html HTTP/1.1 0-6-0/0/36313. 0.00172016023952900.00.001455.67 66.249.66.196http/1.1demo.sinaweb.net:443GET /index.php/isih/article_73_0.html?lang=en HTTP/1.1 0-6-0/0/36218. 0.00172016030254940.00.001222.18 217.113.194.106http/1.1 0-6-0/0/36545. 0.00172016023516560.00.001384.34 4.155.161.52http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-6-0/0/36524. 0.001720161834308340.00.001451.27 66.249.66.160http/1.1 0-6-0/0/36375. 0.00172016324484120.00.001288.99 185.215.232.161http/1.1ijp.iranpath.org:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-6-0/0/36340. 0.00172016027420260.00.001317.99 54.36.149.24http/1.1hsrjournal.ir:443GET /?_action=article&kw=108079&_kw=%D8%B1%D9%88%D8%B4%E2%80%8C 0-6-0/0/36232. 0.00172016130583770.00.001343.56 37.254.81.77http/1.1flc-journal.ir:443GET /themes/theme1/front/assets/images/footer.png HTTP/1.1 0-6-0/0/36196. 0.00172016122535020.00.001168.02 185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-6-0/0/36218. 0.00172016122858050.00.001226.52 66.249.66.9http/1.1 0-6-0/0/36308. 0.00172016324651520.00.001291.21 185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-6-0/0/36258. 0.00172016027478850.00.001320.46 109.125.187.39http/1.1 0-6-0/0/36475. 0.00172016025631890.00.001299.29 185.215.232.161http/1.1ijp.iranpath.org:443GET /data/ijp/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-6-0/0/36614. 0.00172016026830210.00.001315.91 74.125.208.97http/1.1jwwse.ir:443GET /.well-known/traffic-advice HTTP/1.1 0-6-0/0/36447. 0.00172016022672650.00.001398.24 66.249.66.77http/1.1 0-6-0/0/36356. 0.0017201623618958090.00.001389.24 185.215.232.161http/1.1celljournal.org:443GET /index.php/checklist-forms/journal/article_248819_79bd2226d 0-6-0/0/36532. 0.001720163921661310.00.001342.58 185.215.232.166http/1.1ns3186802.ip-51-195-105.eu:443GET /article_41736_en.html?lang=en HTTP/1.1 0-6-0/0/36166. 0.00172016528744980.00.001292.47 109.125.187.39http/1.1journals.abu.ac.ir:80GET /images/header.png HTTP/1.1 0-6-0/0/36346. 0.001720162021952250.00.001227.82
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcae9c4dbcae9c4dd9608a8d
Apache Status Apache Server Status for practicalwisdom.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Tuesday, 02-Jul-2024 18:22:34 +0430 Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430 Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 3 days 4 hours 53 minutes 42 seconds Server load: 1.87 1.52 1.38 Total accesses: 19512237 - Total Traffic: 667.2 GB - Total Duration: 1342333218 CPU Usage: u29799.5 s2930.52 cu31980.4 cs3323.26 - 24.6% CPU load 70.5 requests/sec - 2.5 MB/second - 35.9 kB/request - 68.7944 ms/request 37 requests currently being processed, 0 workers gracefully restarting, 219 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01885717no54yes1401140347 22837299no104yes23010507110 Sum20158 370219010517 _________________R__________R__W________R______R______R___R_____ R__W_R____________________RR_R_________________R________________ ................................................................ ................................................................ ________WR__________W__W______________________R_R_______RR__R___ _______________W___R_R___R_______R__RW__________R_RW___R__R_R__R ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-618857170/35395/35872_ 16403.700023118470.01293.311318.75 62.146.234.103http/1.1jcema.com:80GET /haxor.php HTTP/1.1 0-618857170/35580/36098_ 16403.880020645390.01292.951299.62 185.215.232.161http/1.1celljournal.org:443GET /web/journal/article/6104/download/8-Maryam%20Honardoost.pd 0-618857170/35904/36428_ 16403.751824129030.01388.761406.04 3.121.183.253http/1.1aeinehokmrani.iict.ac.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-618857170/35818/36299_ 16403.860026167380.01313.121343.21 4.155.161.52http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-618857170/35688/36233_ 16401.9913929940110.01204.811217.77 66.249.66.37http/1.1 0-618857170/35981/36527_ 16403.460027461840.01287.421306.41 185.215.232.161http/1.1gjesm.net:443GET /search.php?sid=1&slc_lang=en&auth=Houshyari HTTP/1.1 0-618857170/35630/36146_ 16403.440025522870.01270.601284.70 216.244.66.202http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=1083795&_au=%D8%B4%DB%8C%D8%B1%DB%8C%D 0-618857170/35704/36222_ 16403.130022738050.01302.691330.94 66.249.66.83http/1.1 0-618857170/35834/36377_ 16403.771026753530.01211.511230.82 185.215.232.166http/1.1ns3186802.ip-51-195-105.eu:443GET /about HTTP/1.1 0-618857170/35199/35667_ 16403.741026635270.01320.791344.65 185.215.232.162http/1.1iranjournal.ir:80GET //.well-known/wso112233.php HTTP/1.1 0-618857170/36071/36552_ 16403.781020391700.01257.061278.73 66.249.66.166http/1.1jcema.com:80GET /article_159135_en.html HTTP/1.1 0-618857170/35944/36469_ 16403.761023872190.01181.561193.54 185.215.232.162http/1.1iranjournal.ir:80GET //wp-content/shell20211028.php HTTP/1.1 0-618857170/35749/36240_ 16403.601827169130.01394.461409.20 185.215.232.162http/1.1jiscm.iribu.ac.ir:443GET /robots.txt HTTP/1.1 0-618857170/35760/36258_ 16403.670031570310.01259.261271.39 62.146.234.103http/1.1jcema.com:80GET /jp.php HTTP/1.1 0-618857170/35343/35866_ 16403.85047027504270.01291.631298.68 66.249.66.199http/1.1hsow.journal.araku.ac.ir:443GET /article_711590_e05d45c06212ecd0850f069680cd708d.pdf?lang=e 0-618857170/35560/36066_ 16403.730027432130.01286.441298.65 52.167.144.161http/1.1pzhfars.ir:443GET /?_action=export&rf=bibtex&rc=104408 HTTP/1.1 0-618857170/35747/36269_ 16403.800128077280.01395.201409.99 3.121.183.253http/1.1aeinehokmrani.iict.ac.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-618857170/35601/36129R 16403.574023627030.01329.121341.09 5.127.213.159http/1.1 0-618857170/36005/36497_ 16403.890828262220.01373.701389.04 66.249.66.160http/1.1jhyd.iha.ir:443GET /robots.txt HTTP/1.1 0-618857170/35436/35962_ 16403.880023969850.01238.351261.92 185.191.171.6http/1.1iranjournal.ir:80GET /index.php/jscit/about/journal/journal/journal/journal/jour 0-618857170/36122/36623_ 16403.611022277350.01345.421357.72 62.146.234.103http/1.1jcema.com:80GET /wp-content/uploads/wp-atom.php HTTP/1.1 0-618857170/35569/36030_ 16403.591028947610.01310.621334.11 4.155.161.52http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-618857170/35939/36473_ 16403.210024037620.01322.671329.88 4.155.152.8http/1.1vrf.iranjournals.ir:443GET /wala.vru.ac.ir/wala.vru.ac.ir/wala.vru.ac.ir/wala.vru.ac.i 0-618857170/35646/36160_ 16403.621024685200.01379.271392.47 4.155.161.52http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-618857170/35520/36036_ 16403.850025386070.01341.231355.02 185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET //wp-content/banners/about.php HTTP/1.1 0-618857170/35552/36052_ 16403.230030340160.01290.051306.29 62.146.234.103http/1.1jcema.com:80GET /wp-admin/install.php HTTP/1.1 0-618857170/36103/36580_ 16403.870025555560.01202.721218.64 185.215.232.166http/1.1ns3186802.ip-51-195-105.eu:443GET /v2/_catalog HTTP/1.1 0-618857170/35365/35871_ 16403.200023433290.01320.861353.71 66.249.66.6http/1.1 0-618857170/35746/36252R 16401.7016623939080.01432.811453.26 154.18.203.230http/1.1 0-618857170/35628/36138_ 16403.741630200020.01207.741220.43 66.249.66.7http/1.1iranjournal.ir:80GET /article_101057_8c3ad139abcd5e2ed14dc9f1524e1a5a.pdf HTTP/1 0-618857170/35919/36465_ 16403.591023488090.01351.261381.67 62.146.234.103http/1.1jcema.com:80GET /wp-content/mari.php HTTP/1.1 0-618857171/35972/36453W 16403.430034271990.01429.451448.07 4.155.152.8http/1.1vrf.iranjournals.ir:443GET /wala.vru.ac.ir/wala.vru.ac.ir/wala.vru.ac.ir/wala.vru.ac.i 0-618857170/35801/36295_ 16403.820024447740.01269.361285.20 114.119.144.29http/1.1vrf.iranjournals.ir:443GET /?_action=article&au=7090&_au=Shobeiri,%20Seyed%20Mohammad% 0-618857170/35716/36266_ 16403.581027408850.01296.141314.68 185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET //.well-known/pki-validation/cloud.php HTTP/1.1 0-618857170/35678/36155_ 16403.550030557580.01323.961337.08 4.155.161.52http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-618857170/35623/36119_ 16403.890222515160.01148.231162.81 178.131.144.142http/1.1jwwse.ir:443GET /themes/theme1/front/assets/css/main.css?v=1.5 HTTP/1.1 0-618857170/35610/36138_ 16403.741022827410.01200.261220.46 188.165.215.206http/1.1pzhfars.ir:443GET /?_action=article&kw=29347&_kw=%D9%85%D8%AC%D8%A7%D8%B2%D8% 0-618857170/35727/36247_ 16403.3714624637990.01278.081289.66 4.155.152.8http/1.1vrf.iranjournals.ir:443GET /wala.vru.ac.ir/wala.vru.ac.ir/wala.vru.ac.ir/wala.vru.ac.i 0-618857170/35692/36183_ 16403.311027338300.01301.351313.26 66.249.66.193http/1.1 0-618857170/35881/36405_ 16403.880125607550.01282.801296.35 185.215.232.166http/1.1iranjournal.ir:80GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-618857170/36032/36531R 16403.4854726783140.01295.491312.77 185.131.111.153http/1.1 0-618857170/35825/36364_ 16403.771022626930.01371.931393.45 4.155.161.52http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-618857170/35787/36277_ 16403.490018943170.01369.621385.46 34.220.251.107http/1.1jcema.com:80GET / HTTP/1.1 0-618857170/35971/36453_ 16403.79
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcae9c4dbcae9c4da9463b7c
Apache Status Apache Server Status for practicalwisdom.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Sunday, 30-Jun-2024 04:15:51 +0430 Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430 Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 14 hours 46 minutes 59 seconds Server load: 3.50 3.69 3.71 Total accesses: 3747163 - Total Traffic: 119.9 GB - Total Duration: 261799982 CPU Usage: u499.09 s56.68 cu10851 cs1125.24 - 23.5% CPU load 70.4 requests/sec - 2.3 MB/second - 33.6 kB/request - 69.8662 ms/request 15 requests currently being processed, 0 workers gracefully restarting, 241 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 3911542no35yes701210234 4911543no63yes801200516 Sum2098 15024107410 ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ _________R_____________R____________R__________________W________ _____R________________________________________________W_______W_ __________________RR_______W___________________________________R ___R____R__________________R______R_____________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5-0/0/466. 0.0027401157080.00.0025.38 85.208.96.209http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/comment/view/325/0/journal/journal/journal/j 0-5-0/0/502. 0.0027400601040.00.006.54 35.156.55.178http/1.1 0-5-0/0/509. 0.0027400350310.00.0017.09 185.191.171.3http/1.1vrf.iranjournals.ir:443GET /?_action=article&_sb=Control%2Band%2Bnavigation&lang=en&la 0-5-0/0/472. 0.00274020040695930.00.0029.69 94.101.182.5http/1.1bims.iranjournals.ir:443POST /request/reviewer.ajax HTTP/1.1 0-5-0/0/535. 0.0027400459800.00.0012.89 216.244.66.227http/1.1jwwse.ir:443GET /?_action=article&au=1398883&_au=%D8%AD%D8%B3%DB%8C%D9%86++ 0-5-0/0/530. 0.0027409130510.00.0018.80 85.208.96.193http/1.1iranjournal.ir:80GET /article_107394.html HTTP/1.1 0-5-0/0/509. 0.0027400322210.00.0014.04 172.80.252.117http/1.1miqat.hajj.ir:443GET /data/miqat/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-5-0/0/508. 0.00274011109300.00.0028.20 185.215.232.171http/1.1mag.iuc.ac.ir:80GET /?_action=article&kw=24486&_kw=%D8%A7%D9%86%D8%B2%D9%88%D8% 0-5-0/0/524. 0.0027400117040.00.0019.17 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /p_financialpolicies/p_authorship/p_topcited/p_authorship/p 0-5-0/0/460. 0.0027408991520.00.0023.76 185.215.232.161http/1.1mag.iuc.ac.ir:80GET /journal/editorial.board?edbc=24456&lang=en HTTP/1.1 0-5-0/0/472. 0.0027400161530.00.0021.62 18.216.173.35http/1.1jwwse.ir:443GET /93.126.25.7/index.php/fa/%D8%B5%D9%81%D8%AD%D9%87-%D8%A7%D 0-5-0/0/515. 0.0027405594030.00.009.69 62.146.234.103http/1.1jcema.com:80GET /users.php HTTP/1.1 0-5-0/0/476. 0.0027406294210.00.0014.61 192.99.15.185http/1.1jcema.com:80GET /issue_5146_5556_Volume+2,+Issue+2,+Spring+2017%3Cspan+id=% 0-5-0/0/492. 0.002740892990.00.0012.10 18.216.173.35http/1.1mag.iuc.ac.ir:80GET /index.php/bese/article/download/595/inc/js/d3/themes/base/ 0-5-0/0/516. 0.002740119756360.00.006.99 66.249.66.43http/1.1jwwse.ir:443GET / HTTP/1.1 0-5-0/0/496. 0.0027405136900.00.0012.06 185.191.171.15http/1.1iwrr.sinaweb.net:80GET /?_action=article&_au=%D8%B9%DB%8C%D8%B3%DB%8C%2B%2B%D8%AE% 0-5-0/0/510. 0.0027405109940.00.0014.74 5.210.198.119http/1.1 0-5-0/0/518. 0.00274029314530.00.0011.84 66.249.66.12http/1.1mazaheb.urd.ac.ir:443GET /author.index?vol=8907&vl=Volume%201%20(1999)%20&lang=fa&la 0-5-0/0/482. 0.0027401426100.00.0015.22 172.80.252.117http/1.1miqat.hajj.ir:443GET /themes/old/front/assets/css/layout-RTL.css??v=0.005 HTTP/1 0-5-0/0/511. 0.0027408316280.00.0023.48 85.185.235.99http/1.1mvt.artahub.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-5-0/0/494. 0.0027402111280.00.0012.26 110.238.106.186http/1.1jcema.com:80GET /keyword.index?vol=0&vl=%d9%87%d9%85%d9%87+%d8%af%d9%88%d8% 0-5-0/0/448. 0.0027402967120.00.0023.39 144.76.68.70http/1.1jwwse.ir:443GET /?_action=article&_kw=%DA%A9%D9%85%DB%8C%E2%80%8C%D8%B3%D8% 0-5-0/0/520. 0.002740055730.00.007.12 185.191.171.2http/1.1ircmj.com:443GET /10.1016/j.surg.2015.12.017 HTTP/1.1 0-5-0/0/502. 0.002740619332190.00.0013.12 5.117.230.145http/1.1jwwse.ir:443POST /request/editor.ajax HTTP/1.1 0-5-0/0/508. 0.0027405369550.00.0013.69 185.125.253.220http/1.1iase-jrn.ir:443GET /inc/css/ju_css.css HTTP/1.1 0-5-0/0/487. 0.002740065560.00.0016.16 144.76.68.70http/1.1 0-5-0/0/463. 0.00274001626950.00.0015.62 66.249.66.37http/1.1jcema.com:80GET /?_action=article&kw=34303&_kw=%D8%A8%D8%B1%D9%88%D9%86+%D8 0-5-0/0/505. 0.002740117779890.00.0032.85 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&lang=fa&page=-460&max_rows=100&lang=en HTTP 0-5-0/0/494. 0.0027400669610.00.0020.35 216.244.66.240http/1.1 0-5-0/0/503. 0.0027400100640.00.0012.61 62.146.234.103http/1.1jcema.com:80GET /pws.php HTTP/1.1 0-5-0/0/533. 0.0027405161085750.00.0030.36 66.249.66.199http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/article/viewFile/59/data/jgk/news/article_14 0-5-0/0/472. 0.00274014841200.00.0018.53 80.191.134.12http/1.1rahbordfarhangi.csr.ir:443GET /contacts?_action=loginForm HTTP/1.1 0-5-0/0/489. 0.0027400564700.00.0015.81 217.113.194.126http/1.1icrjournal.ir:443GET /?_action=export&rf=enw&rc=93053&lang=en HTTP/1.1 0-5-0/0/545. 0.0027400206740.00.0018.48 52.230.152.203http/1.1ijwr.usc.ac.ir:443GET /article_60687_e829b06f81132f881aafcf3143d9929a.pdf HTTP/1. 0-5-0/0/470. 0.002740098870.00.0013.05 62.146.234.103http/1.1jcema.com:80GET /wp-content/mah.php HTTP/1.1 0-5-0/0/487. 0.0027400229210.00.0014.49 185.191.171.7http/1.1jcema.com:443GET /?_action=article&_sb=Agricultural%2BExtension%2B%2Band%2BE 0-5-0/0/518. 0.002740138316160.00.0020.14 66.249.66.73http/1.1vrf.iranjournals.ir:443GET /journal/editorial.board HTTP/1.1 0-5-0/0/509. 0.0027400203050.00.009.93 85.208.96.204http/1.1pzhfars.ir:443GET /?_action=article&_kw=anti-cellulite&kw=474652 HTTP/1.1 0-5-0/0/477. 0.002740088790.00.0011.79 185.191.171.2http/1.1sepehr.org:443GET /?_action=article&_kw=%D8%B3%D9%86%D8%AC%D8%B4%2B%D9%85%D8% 0-5-0/0/517. 0.002740270436650.00.0013.47 172.80.252.117http/1.1miqat.hajj.ir:443GET /data/miqat/coversheet/121461843471.jpg HTTP/1.1 0-5-0/0/490. 0.00274037112500.00.0017.23 66.249.66.7http/1.1jfsa.fuzzy.ir:443GET /journal/faq HTTP/1.1 0-5-0/0/526. 0.0027400379060.00.0021.43 62.146.234.103http/1.1jcema.com:80GET /wp-content/plugins/seoplugins/db.php?u HTTP/1.1 0-5-0/0/477. 0.0027400164870.00.0015.78 107.189.5.7http/1.1jcema.com:80GET /?adsc=2833&lnk=https://hamyab.sinaweb.net HTTP/1.1 0-5-0/0/467. 0.0027400171640.00.0014.97 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_topcited/p_authorship/ 0-5-0/0/504. 0.0027400250520.00.0014.49 2.176.229.249http/1.1 0-5-0/0/536.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcae9c4dbcae9c4d7e53ff8d
Apache Status Apache Server Status for practicalwisdom.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Friday, 28-Jun-2024 07:19:21 +0430 Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430 Parent Server Config. Generation: 28 Parent Server MPM Generation: 27 Server uptime: 11 days 15 hours 54 minutes 35 seconds Server load: 0.46 0.52 0.55 Total accesses: 84751642 - Total Traffic: 2768.9 GB - Total Duration: 6655291631 CPU Usage: u47486.6 s4545.6 cu204663 cs20787.9 - 27.5% CPU load 84.1 requests/sec - 2.8 MB/second - 34.3 kB/request - 78.527 ms/request 11 requests currently being processed, 0 workers gracefully restarting, 245 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 63425006no69yes6012204517 73425007no50yes501230396 Sum20119 11024508423 ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ________________________________________________W__W_________R__ _R_________W_________________________W__________________________ ___R__________________________________W_______R_________________ _______________________________W__________W_____________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-27-0/0/154400. 0.00547230123310680.00.004703.80 111.225.149.157http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&_kw=Government&kw=172&lang=en&max_rows=25 0-27-0/0/153726. 0.00547232866126747900.00.004944.34 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&au=925349&_au=%D9%85%D8%AD%D9%85%D8%AF++% 0-27-0/0/153595. 0.005472316134302570.00.004724.87 104.28.206.182http/1.1jwwse.ir:443GET /WWWJISE.gz HTTP/1.1 0-27-0/0/154691. 0.005472336134187510.00.005107.66 172.70.110.252http/1.1ns3186802.ip-51-195-105.eu:443GET /journal/editorial.board?edbc=17702 HTTP/1.1 0-27-0/0/154134. 0.00547233082132725330.00.004911.09 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&au=784174&_au=%DA%A9%D9%85%DB%8C%D9%84++% 0-27-0/0/154873. 0.005472311113518190.00.004826.67 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /phpMyAdmin-4.8 HTTP/1.1 0-27-0/0/154269. 0.00547230125191320.00.004812.01 66.249.66.36http/1.1jcema.com:80GET /article_130699.html HTTP/1.1 0-27-0/0/154723. 0.00547235117927900.00.004959.79 185.191.171.12http/1.1ijwr.usc.ac.ir:443GET /?_action=article&_sb=Polymers%2Band%2BResins&lang=en&lang= 0-27-0/0/154854. 0.00547233602129003870.00.005051.15 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=1082&_kw=%D8%A7%D9%86%DA%AF%D9%84%D8%B 0-27-0/0/153751. 0.00547231642136842650.00.004939.56 185.215.232.172http/1.1pzhfars.ir:443GET /article_113197_en.html?amp;lang=en&lang=fa&lang=fa HTTP/1. 0-27-0/0/154656. 0.00547230118066330.00.004928.30 54.36.148.252http/1.1pzhfars.ir:443GET /article_85573.html HTTP/1.1 0-27-0/0/154086. 0.005472316138280450.00.004843.72 104.28.206.182http/1.1jwwse.ir:443GET /JISE-IR.7z HTTP/1.1 0-27-0/0/154753. 0.00547230124791830.00.005238.53 54.36.149.79http/1.1archtrauma.kaums.ac.ir:443GET /?_action=article&au=718198&_au=%D9%85%D8%B1%D8%AA%D8%B6%DB 0-27-0/0/154317. 0.0054723181115653280.00.004864.46 185.215.232.171http/1.1mag.iuc.ac.ir:80GET /article_710141_a88369923a70cc227656f100af654c6b.pdf HTTP/1 0-27-0/0/155016. 0.005472389191721710.00.005045.25 188.229.84.168http/1.1jwwse.ir:443POST /contacts HTTP/1.1 0-27-0/0/154603. 0.00547237125202090.00.004863.10 78.157.56.187http/1.1 0-27-0/0/154170. 0.00547231939114540570.00.004737.55 66.249.66.72http/1.1miqat.hajj.ir:443GET /article_152184_8e5e1001c04c12b4de151a64533c4af7.pdf?lang=e 0-27-0/0/154964. 0.00547233123119555660.00.004813.40 54.36.148.252http/1.1 0-27-0/0/155317. 0.005472322109435920.00.004788.08 104.28.206.182http/1.1jwwse.ir:443GET /WWW-JISE.tar.gz HTTP/1.1 0-27-0/0/155744. 0.005472312125303000.00.004873.39 104.28.206.182http/1.1jwwse.ir:443GET /public_html.rar HTTP/1.1 0-27-0/0/154717. 0.0054723158122445620.00.004877.76 89.43.93.9http/1.1demo.sinaweb.net:443GET /author HTTP/1.1 0-27-0/0/155065. 0.00547230127595330.00.004802.74 185.215.232.160http/1.1gjesm.net:443GET /?_action=article&kw=65369&_kw=%D8%AD%DA%A9%DB%8C%D9%85 HTT 0-27-0/0/153792. 0.00547233528133519600.00.004852.01 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=521311&_kw=%D8%B3%D9%86%D8%AF%D9%85+%D 0-27-0/0/154059. 0.00547231123811970.00.004775.16 40.77.167.4http/1.1vrf.iranjournals.ir:443GET /?_action=article&au=2972956&_au=mehrdad++daneshdoust&lang= 0-27-0/0/153894. 0.0054723741128274890.00.004820.59 217.113.194.39http/1.1 0-27-0/0/154221. 0.00547232480124207750.00.004811.78 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=ris&rc=118843 HTTP/1.1 0-27-0/0/153917. 0.00547234137367160.00.004859.22 37.32.16.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-27-0/0/154713. 0.005472381125773960.00.004726.82 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-27-0/0/154578. 0.005472319121449850.00.004881.04 162.158.90.107http/1.1ijashss.com:443GET /.env.prod HTTP/1.1 0-27-0/0/154368. 0.00547232559121620980.00.004809.08 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=bibtex&rc=118845 HTTP/1.1 0-27-0/0/153748. 0.00547230137320610.00.004871.47 207.46.13.54http/1.1jcema.com:80GET /?_action=article&au=548842&_au=%D8%B9%D8%A8%D8%AF%D8%A7%D9 0-27-0/0/154403. 0.00547230117659440.00.004781.11 63.143.42.248http/1.1museum.aqr-libjournal.ir:443HEAD / HTTP/1.1 0-27-0/0/154214. 0.00547232661136277700.00.004915.26 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=88243&_kw=%D8%AD%D9%82+%D8%A8%D8%B1+%D 0-27-0/0/155708. 0.005472341130077060.00.005071.87 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=130331&_au=Rouhani,%20Morteza HTTP/1.1 0-27-0/0/155313. 0.00547233749120731820.00.004873.00 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=226543&_kw=%D9%86%D8%B8%D8%A7%D9%85+%D 0-27-0/0/154403. 0.005472318126941770.00.004902.04 172.69.33.231http/1.1ijashss.com:443GET /www.tar.bz2 HTTP/1.1 0-27-0/0/154344. 0.005472345116193170.00.004742.86 185.215.232.171http/1.1mag.iuc.ac.ir:80GET /article_21433.html?lang=fa HTTP/1.1 0-27-0/0/155307. 0.00547232920117005200.00.004867.64 4.155.161.52http/1.1js.kgut.ac.ir:443GET /js.kgut.ac.ir/js.kgut.ac.ir/js.kgut.ac.ir/js.kgut.ac.ir/js 0-27-0/0/154862. 0.005472348124782940.00.004933.92 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_139573.html?lang=fa HTTP/1.1 0-27-0/0/155121. 0.00547230123103750.00.004964.65 185.215.232.160http/1.1gjesm.net:443GET /&url=http:/www.nanomedicine-rj.com/jufile?ar_sfile=587851 0-27-0/0/154024. 0.0054723100129346090.00.005074.47 95.142.47.113http/1.1jmchemsci.com:443GET /journal/editorial.board HTTP/1.0 0-27-0/0/155099. 0.005472318120464600.00.004783.22 172.68.155.169http/1.1ijashss.com:443GET /WWW.IJASHSS.gz HTTP/1.1 0-27-0/0/154814. 0.00547230132114400.00.004925.94 185.215.232.162http/1.1mag.iuc.ac.ir:80GET /article_38570.html?lang=en HTTP/1.1 0-27-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcae9c4dbcae9c4df1657e6f
Apache Status Apache Server Status for practicalwisdom.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Wednesday, 26-Jun-2024 10:08:40 +0430 Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430 Parent Server Config. Generation: 28 Parent Server MPM Generation: 27 Server uptime: 9 days 18 hours 43 minutes 53 seconds Server load: 1.49 1.29 1.22 Total accesses: 73994051 - Total Traffic: 2381.3 GB - Total Duration: 5971141812 CPU Usage: u12890.1 s1130.6 cu204663 cs20787.9 - 28.3% CPU load 87.6 requests/sec - 2.9 MB/second - 33.7 kB/request - 80.6976 ms/request 48 requests currently being processed, 0 workers gracefully restarting, 208 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 63425006no132yes2909909510 73425007no78yes1901090563 Sum20210 480208015113 ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ RR___R__RR___RR_W______R__RR_________WR____R__R_WR___R___R______ ___R__RR_____________W____W_____R___________________R_RR_____R__ ______R___W_______R_____R__WR___W______R__________________R_R___ _________W__R_________W___R_W___________R____R________R______R__ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-27-0/0/154398. 0.0060132505123310540.00.004703.78 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=bibtex&rc=194340 HTTP/1.1 0-27-0/0/153726. 0.0060132866126747900.00.004944.34 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&au=925349&_au=%D9%85%D8%AD%D9%85%D8%AF++% 0-27-0/0/153594. 0.00601329134302400.00.004724.86 162.158.86.224http/1.1ns3186802.ip-51-195-105.eu:443GET /data/ajcsa/coversheet/611700715130.jpg HTTP/1.1 0-27-0/0/154690. 0.0060130134187150.00.005107.61 217.113.194.39http/1.1icrjournal.ir:443GET /&url=http:/www.olomquran.ir/?_action=article&kw=217370&_kw 0-27-0/0/154134. 0.0060133082132725330.00.004911.09 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&au=784174&_au=%DA%A9%D9%85%DB%8C%D9%84++% 0-27-0/0/154871. 0.0060132856113518070.00.004826.66 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&au=794952&_au=%D8%AA%D8%A7%D8%B1%D8%A7++% 0-27-0/0/154269. 0.0060130125191320.00.004812.01 66.249.66.36http/1.1jcema.com:80GET /article_130699.html HTTP/1.1 0-27-0/0/154723. 0.0060135117927900.00.004959.79 185.191.171.12http/1.1ijwr.usc.ac.ir:443GET /?_action=article&_sb=Polymers%2Band%2BResins&lang=en&lang= 0-27-0/0/154854. 0.0060133602129003870.00.005051.15 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=1082&_kw=%D8%A7%D9%86%DA%AF%D9%84%D8%B 0-27-0/0/153751. 0.0060131642136842650.00.004939.56 185.215.232.172http/1.1pzhfars.ir:443GET /article_113197_en.html?amp;lang=en&lang=fa&lang=fa HTTP/1. 0-27-0/0/154655. 0.0060131118066320.00.004928.30 185.191.171.1http/1.1flc-journal.ir:443GET /?_action=article&_sb=Public%2BLaw&lang=en&lang=en&lang=en& 0-27-0/0/154085. 0.006013297138280290.00.004843.71 185.215.232.176http/1.1celljournal.org:443GET /?_action=export&rf=enw&rc=250467 HTTP/1.1 0-27-0/0/154752. 0.0060132564124791820.00.005238.53 43.128.102.7http/1.1 0-27-0/0/154316. 0.0060132322115651470.00.004864.10 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=enw&rc=194341 HTTP/1.1 0-27-0/0/155015. 0.00601365191720810.00.005045.24 124.243.138.123http/1.1iase-jrn.ir:443GET /?_action=xml&article=31942 HTTP/1.1 0-27-0/0/154603. 0.0060137125202090.00.004863.10 78.157.56.187http/1.1 0-27-0/0/154170. 0.0060131939114540570.00.004737.55 66.249.66.72http/1.1miqat.hajj.ir:443GET /article_152184_8e5e1001c04c12b4de151a64533c4af7.pdf?lang=e 0-27-0/0/154964. 0.0060133123119555660.00.004813.40 47.76.99.127http/1.1 0-27-0/0/155316. 0.0060131109435700.00.004788.07 210.195.249.182http/1.1journal-aquaticscience.com:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati 0-27-0/0/155743. 0.0060136809125302880.00.004873.38 172.71.81.110http/1.1gjesm.net:443GET /?_action=article&keywords=bacteria HTTP/1.1 0-27-0/0/154716. 0.0060133861122444030.00.004877.75 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=106729&_kw=%D9%86%D8%B3%D9%84+%D8%B3%D 0-27-0/0/155064. 0.006013710127595320.00.004802.73 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=A.%2B%2BMosseibi&au=484406&max_rows=2 0-27-0/0/153792. 0.0060133528133519600.00.004852.01 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=521311&_kw=%D8%B3%D9%86%D8%AF%D9%85+%D 0-27-0/0/154059. 0.0060131123811970.00.004775.16 40.77.167.4http/1.1vrf.iranjournals.ir:443GET /?_action=article&au=2972956&_au=mehrdad++daneshdoust&lang= 0-27-0/0/153894. 0.006013741128274890.00.004820.59 217.113.194.39http/1.1 0-27-0/0/154221. 0.0060132480124207750.00.004811.78 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=ris&rc=118843 HTTP/1.1 0-27-0/0/153915. 0.0060132085137367110.00.004859.19 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=bibtex&rc=153415 HTTP/1.1 0-27-0/0/154712. 0.0060132471125773140.00.004726.81 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=enw&rc=143134 HTTP/1.1 0-27-0/0/154577. 0.0060132748121449660.00.004881.03 117.233.231.53http/1.1 0-27-0/0/154368. 0.0060132559121620980.00.004809.08 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=bibtex&rc=118845 HTTP/1.1 0-27-0/0/153747. 0.0060133242137320610.00.004871.47 43.128.102.7http/1.1 0-27-0/0/154402. 0.006013595117659430.00.004781.10 85.208.96.199http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&_kw=Development&kw=106760&lang=en&lang=en 0-27-0/0/154214. 0.0060132661136277700.00.004915.26 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=88243&_kw=%D8%AD%D9%82+%D8%A8%D8%B1+%D 0-27-0/0/155707. 0.006013733130076650.00.005071.86 173.244.35.160http/1.1 0-27-0/0/155313. 0.0060133749120731820.00.004873.00 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=226543&_kw=%D9%86%D8%B8%D8%A7%D9%85+%D 0-27-0/0/154401. 0.0060132303126941460.00.004902.02 2.147.26.117http/1.1 0-27-0/0/154343. 0.0060132782116192720.00.004742.83 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=429688&_kw=%D8%AC%D8%B1%D9%85%E2%80%8C 0-27-0/0/155307. 0.0060132920117005200.00.004867.64 4.155.161.52http/1.1js.kgut.ac.ir:443GET /js.kgut.ac.ir/js.kgut.ac.ir/js.kgut.ac.ir/js.kgut.ac.ir/js 0-27-0/0/154861. 0.00601348124782450.00.004933.90 47.76.99.127http/1.1 0-27-0/0/155120. 0.0060131189123103750.00.004964.64 185.191.171.10http/1.1vrf.iranjournals.ir:443GET /?_action=article&_sb=%D8%B3%DB%8C%D8%A7%D8%B3%D8%AA%2B%D8% 0-27-0/0/154024. 0.006013100129346090.00.005074.47 95.142.47.113http/1.1jmchemsci.com:443GET /journal/editorial.board HTTP/1.0 0-27-0/0/155098. 0.0060139120464410.00.004783.21 94.101.182.3http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jrifst/coversheet/1617609138.jpeg HTTP/1.1 0-27-0/0/154813. 0.0060133197132114390.00.004925.94 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=4959&_kw=%D8%B3%D8%A7%D8%B2%D9%85%D8%A 0-27</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcae9c4dbcae9c4d6b70b241
Apache Status Apache Server Status for practicalwisdom.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Monday, 24-Jun-2024 06:10:13 +0430 Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430 Parent Server Config. Generation: 24 Parent Server MPM Generation: 23 Server uptime: 7 days 14 hours 45 minutes 27 seconds Server load: 1.31 1.42 1.32 Total accesses: 59618775 - Total Traffic: 1808.0 GB - Total Duration: 5082244520 CPU Usage: u9991.16 s966.63 cu161850 cs16690.3 - 28.8% CPU load 90.6 requests/sec - 2.8 MB/second - 31.8 kB/request - 85.2457 ms/request 14 requests currently being processed, 0 workers gracefully restarting, 242 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 3492100no42yes601220324 5492102no50yes801200349 Sum2092 14024206613 ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ___________________________________________R__________________R_ _______W___R___________R_________________R______________________ _______________W______R___R_____________________________________ ___R________________R____________W____________W_R_______________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-22-0/0/154362. 0.00447320123109260.00.004702.44 5.112.172.143http/1.1 0-22-0/0/153698. 0.00447320126534330.00.004942.71 5.115.195.115http/1.1vrf.iranjournals.ir:443GET /data/cr/coversheet/stl_front.css?v=0.40 HTTP/1.1 0-22-0/0/153570. 0.00447320134101530.00.004724.64 18.188.120.89http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/article/view/data/jgk/coversheet/themes/base 0-22-0/0/154654. 0.00447320133984290.00.005107.39 172.70.250.99http/1.1gjesm.net:443GET /themes/theme1/front/assets/css/images/ui-icons_ffffff_256x 0-22-0/0/154092. 0.00447320132516060.00.004910.83 66.249.66.10http/1.1jmst.kmsu.ac.ir:443GET /m/themes/theme1/front/assets/js/datepicker-fa.js HTTP/1.1 0-22-0/0/154838. 0.00447320113340610.00.004826.38 85.208.96.196http/1.1journal.hzrc.ac.ir:443GET /?_action=article&_sb=Pilgrimage&lang=en&lang=en&lang=en&la 0-22-0/0/154234. 0.00447320125002880.00.004811.50 94.101.182.6http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=S.H.%2B%2BAlgie&au=484406&max_rows=25 0-22-0/0/154698. 0.00447320117803180.00.004959.59 52.250.40.120http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo 0-22-0/0/154835. 0.004473218128197330.00.005051.02 82.99.252.66http/1.1 0-22-0/0/153718. 0.00447320136634060.00.004939.23 66.249.66.87http/1.1jmst.sinaweb.net:80GET /m/inc/css/cstm.css HTTP/1.1 0-22-0/0/154622. 0.00447320117863600.00.004921.87 203.171.100.131http/1.1 0-22-0/0/154052. 0.00447320138084250.00.004841.99 18.188.120.89http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/about/editorialTeamBio/themes/base/front/ass 0-22-0/0/154728. 0.00447321124404080.00.005237.85 216.244.66.247http/1.1 0-22-0/0/154281. 0.00447320115449340.00.004863.09 172.70.250.125http/1.1gjesm.net:443GET /themes/theme1/front/assets/css/images/ui-icons_555555_256x 0-22-0/0/154991. 0.004473213191516940.00.005044.13 2.187.121.5http/1.1 0-22-0/0/154578. 0.00447320125025260.00.004862.90 185.215.232.171http/1.1pzhfars.ir:443GET /inc/js/jquery/cookieconsent.min.js HTTP/1.1 0-22-0/0/154139. 0.004473215065114378470.00.004736.99 210.48.222.13http/1.1vrf.iranjournals.ir:443GET /data/jlviews/coversheet/cover_en.jpg HTTP/1.1 0-22-0/0/154933. 0.004473239119373280.00.004813.11 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /article_141539.html HTTP/1.1 0-22-0/0/155291. 0.00447320109221270.00.004787.79 63.143.42.248http/1.1jcema.com:80HEAD / HTTP/1.1 0-22-0/0/155722. 0.00447320125135460.00.004871.59 5.115.195.115http/1.1vrf.iranjournals.ir:443GET /themes/theme1/front/assets/css/color.css HTTP/1.1 0-22-0/0/154686. 0.00447320122235820.00.004877.52 172.70.251.184http/1.1gjesm.net:443GET /themes/theme1/front/assets/css/images/ui-icons_cc0000_256x 0-22-0/0/155026. 0.004473237127401880.00.004802.51 66.249.66.89http/1.1 0-22-0/0/153758. 0.00447328133308680.00.004851.74 85.185.81.26http/1.1vrf.iranjournals.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-22-0/0/154029. 0.00447320123621050.00.004774.92 66.249.66.87http/1.1 0-22-0/0/153865. 0.00447320128100800.00.004820.40 18.226.251.79http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/article/view/91/themes/base/front/assets/plu 0-22-0/0/154187. 0.00447326124015870.00.004811.48 95.72.153.79http/1.1iranjournal.ir:80GET /journal/contact.us HTTP/1.0 0-22-0/0/153878. 0.004473211137174590.00.004858.98 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /author HTTP/1.1 0-22-0/0/154677. 0.00447320125588860.00.004725.54 185.191.171.6http/1.1hpi.aletaha.ac.ir:443GET /?_action=article&_sb=Space%2Bsystems%2Bdesign%2B%28spacecr 0-22-0/0/154547. 0.00447320121263310.00.004880.52 217.113.194.105http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=47602&_kw=%D9%86%D8%B8%D8%A7%D9%85+%D8 0-22-0/0/154335. 0.00447321121495720.00.004808.03 185.215.232.160http/1.1ns3186802.ip-51-195-105.eu:443GET /article_72006.html HTTP/1.1 0-22-0/0/153728. 0.004473257137124470.00.004869.48 20.29.170.72http/1.1ijwr.usc.ac.ir:443GET /?_action=press&page=-122471&max_rows=25 HTTP/1.1 0-22-0/0/154366. 0.00447320117475730.00.004779.98 66.249.66.87http/1.1 0-22-0/0/154185. 0.00447320136082260.00.004915.10 5.122.132.204http/1.1 0-22-0/0/155684. 0.00447320129879950.00.005071.75 65.108.2.171http/1.1jcema.com:80GET /&url=http://www.thdad.ir/&url=http://www.thdad.ir/&url=htt 0-22-0/0/155280. 0.00447320120542490.00.004872.64 114.119.151.81http/1.1joeds.ir:443GET /journal/editorial.board?edbc=15529&lang=en HTTP/1.1 0-22-0/0/154375. 0.00447320126844860.00.004901.00 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /p_topcited/p_citations/p_topcited/p_citations/p_financialp 0-22-0/0/154315. 0.00447320115988610.00.004741.77 216.244.66.248http/1.1 0-22-0/0/155277. 0.00447320116810980.00.004867.43 3.144.243.104http/1.1jcema.com:80GET /index.php/ijs/issue/themes/base/front/assets/plugins/boots 0-22-0/0/154828. 0.00447320124637040.00.004933.67 185.191.171.6http/1.1joeds.ir:443GET /?_action=article&_kw=Industrial%2Bwaste&kw=8369&lang=en HT 0-22-0/0/155088. 0.00447321122897470.00.004964.22 94.24.82.76http/1.1 0-22-0/0/153993. 0.00447320129158350.00.005074.21 65.108.78.33http/1.1aeinehokmrani.iict.ac.ir:443GET /issue_3525_4422_%C3%98%C2%AF%C3%99%C2%88%C3%98%C2%B1%C3%99 0-22-0/0/155062. 0.00447320120269480.00.004783.06 18.221.129.145http/1.1mag.iuc.ac.ir:80GET /index.php/jsee/search/data/jsee/coversheet/themes/base/fro 0-22-0/0/154787. 0.00447320131895520.00.004925.44 5.114.197.154http/1.1vrf.iranjournals.ir:443GET /article_19420.html HTTP/1.1 0-22-0/0/154560. 0.004473219122920970.00.004935.62 77.36.155.233http/1.1museum.aqr-libjournal.ir:443GET /editor?_action=search HTTP/1.1 0-22-0/0/154273. 0.00447321127819170.00.004870.23 217.113.194.88http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcae9c4dbcae9c4d3d7050a6
Apache Status Apache Server Status for practicalwisdom.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Sunday, 23-Jun-2024 03:08:36 +0430 Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430 Parent Server Config. Generation: 14 Parent Server MPM Generation: 13 Server uptime: 6 days 11 hours 43 minutes 49 seconds Server load: 3.46 4.99 5.44 Total accesses: 52333331 - Total Traffic: 1548.6 GB - Total Duration: 4530773017 CPU Usage: u9240.88 s922.78 cu140146 cs14526.2 - 29.4% CPU load 93.3 requests/sec - 2.8 MB/second - 31.0 kB/request - 86.5753 ms/request 18 requests currently being processed, 0 workers gracefully restarting, 238 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 03164350no64yes1001180476 22843639no68yes8012005210 Sum20132 18023809916 ________________W__________RR___________________R______________R _____R_R__________R_____________________R__________R____________ ................................................................ ................................................................ _____________________________________________R__________________ _____________R__R________R_R___W__________R__R__________________ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1331643500/7491/149259_ 3241.3900117696100.0250.354559.08 4.155.136.182http/1.1aeinehokmrani.iict.ac.ir:443GET /jmpb.znu.ac.ir/jmpb.znu.ac.ir/?_action=export&rf=ris&rc=38 0-1331643500/7491/148512_ 3240.54134121203580.0227.814767.80 4.155.136.182http/1.1aeinehokmrani.iict.ac.ir:443GET /jmpb.znu.ac.ir/jmpb.znu.ac.ir/jmpb.znu.ac.ir/jmpb.znu.ac.i 0-1331643500/7335/148398_ 3241.2000128860070.0227.574536.90 185.191.171.1http/1.1jwwse.ir:443GET /?_action=article&_kw=%D8%AD%DA%A9%D9%85%2B%D8%AD%D8%A7%DA% 0-1331643500/7354/149476_ 3241.0800130436440.0311.094857.53 85.208.96.203http/1.1jcema.com:80GET /?_action=article&_kw=Climate%2Bchange&kw=10058&lang=en&lan 0-1331643500/7448/148858_ 3241.0900122968770.0253.684676.52 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-1331643500/7504/149596_ 3241.13118109078780.0246.744586.71 162.158.102.183http/1.1ns3186802.ip-51-195-105.eu:443POST /journal/contact.us HTTP/1.1 0-1331643500/7471/148881_ 3240.6100121441850.0222.474605.09 66.249.66.4http/1.1 0-1331643500/7577/149468_ 3241.2810114355020.0234.604783.52 185.191.171.17http/1.1rahpooye.soore.ac.ir:443GET /?_action=article&_kw=Mechanical%2Bproperties&kw=11138&lang 0-1331643500/7539/149722_ 3240.5210124658900.0261.214836.46 85.208.98.29http/1.1jcema.com:80GET /journal/editorial.board?edbc=2233 HTTP/1.1 0-1331643500/7270/148501_ 3241.4100132655910.0240.964745.35 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_topcited/p_complaintsp 0-1331643500/7354/149355_ 3241.12124114663540.0229.304702.42 52.250.40.120http/1.1vrf.iranjournals.ir:443GET /jcmd.hmu.ac.ir/jcmd.hmu.ac.ir/jcmd.hmu.ac.ir/jcmd.hmu.ac.i 0-1331643500/7384/148777_ 3241.4001134439830.0276.774639.64 114.119.145.151http/1.1mag.iuc.ac.ir:80GET /?_action=export&rf=bibtex&rc=241897&lang=en HTTP/1.1 0-1331643500/7462/149514_ 3241.2420121336940.0305.835021.17 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /server HTTP/1.1 0-1331643500/7401/148994_ 3241.2100112895820.0243.664660.26 3.141.0.173http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/article/view/t.me/themes/base/front/assets/p 0-1331643500/7629/149751_ 3241.4000187529880.0254.984845.15 52.250.33.208http/1.1museum.aqr-libjournal.ir:443GET /bilj.asnrukh.ac.ir/?_action=press&lang=en&lang=en&lang=en& 0-1331643500/7489/149451_ 3241.38053119069390.0276.934656.88 66.249.66.14http/1.1jmedbehrazm.ir:443GET /article_173107.html HTTP/1.1 0-133164350339/7413/148931W 3240.8300110443000.0232.594569.39 108.162.245.44http/1.1iranjournal.ir:80GET /?_action=press&page=-45974&max_rows=25 HTTP/1.1 0-1331643500/7341/149710_ 3241.2420114373160.0229.534627.15 185.215.232.177http/1.1ns3186802.ip-51-195-105.eu:443GET /m/article_262.html HTTP/1.1 0-1331643500/7446/150158_ 3241.1110105938070.0243.624604.02 17.241.75.245http/1.1jcema.com:80GET /index.php/journal/journal/journal/?_action=article&au=8162 0-1331643500/7461/150499_ 3241.2610121449020.0255.404710.31 18.217.116.106http/1.1jcema.com:80GET /index.php/journal/themes/base/front/assets/js/themes/base/ 0-1331643500/7435/149528_ 3241.0100118346960.0248.944698.62 185.191.171.14http/1.1jwwse.ir:443GET /?_action=article&_kw=Culture&kw=427&lang=en&lang=en&lang=e 0-1331643500/7407/149780_ 3240.5810124108760.0211.444638.33 172.179.56.66http/1.1jgrs.kgut.ac.ir:443GET /edj.ajums.ac.ir/edj.ajums.ac.ir/edj.ajums.ac.ir/edj.ajums. 0-1331643500/7475/148499_ 3240.7900131044410.0239.744677.00 185.215.232.177http/1.1ns3186802.ip-51-195-105.eu:443GET /m/article_257.html HTTP/1.1 0-1331643500/7420/148924_ 3241.2300119353970.0276.564594.95 185.191.171.13http/1.1isecure-journal.com:443GET /index.php/isecure/article/download/13-47/journal/journal/j 0-1331643500/7556/148672_ 3241.1310123587140.0259.504621.92 185.191.171.9http/1.1jwwse.ir:443GET /?_action=article&_kw=Nahj%2BAl-Balaghah&kw=128940&lang=en& 0-1331643500/7491/149079_ 3241.2810121757440.0236.264673.09 185.215.232.175http/1.1iranjournal.ir:80GET /mobile/?_action=export&rf=enw&rc=81835&lang=en HTTP/1.1 0-1331643500/7413/148719_ 3241.4200132395060.0254.114667.18 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_sb=Ceramics&lang=en&lang=en&lang=en&lang 0-1331643500/7592/149287R 3241.2220122542260.0260.934537.96 94.156.68.8http/1.1 0-1331643500/7351/149390R 3240.8930118671800.0242.494692.63 91.133.132.23http/1.1 0-1331643500/7486/149144_ 3239.3400117403730.0211.164601.07 5.215.235.222http/1.1 0-1331643500/7483/148450_ 3241.38081133326190.0271.294684.29 66.249.66.160http/1.1aeinehokmrani.iict.ac.ir:443GET /themes/base/front/assets/plugins/jquery/jquery.min.js?v=0. 0-1331643500/7311/149127_ 3241.2610114227500.0239.544601.43 185.191.171.5http/1.1flc-journal.ir:443GET /index.php/article_33668.html HTTP/1.1 0-1331643500/7383/148957_ 3241.4200132202740.0248.534722.38 63.143.42.248http/1.1museum.aqr-libjournal.ir:443HEAD / HTTP/1.1 0-1331643500/7356/150560_ 3239.9110125329690.0231.774842.04 52.250.40.120http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo 0-1331643500/7431/150007_ 3241.2610117782510.0221.284702.04 4.155.136.182http/1.1aeinehokmrani.iict.ac.ir:443GET /jmpb.znu.ac.ir/jmpb.znu.ac.ir/?_action=xml&article=38897&l 0-1331643500/7511/149281_ 3241.3800123037600.0244.014703.03 185.215.232.171http/1.1jwwse.ir:443GET /themes/old/front/assets/css/header.css?v=0.05 HTTP/1.1 0-1331643500/7506/149204_ 3241.2911112727150.0242.354582.15 172.70.189.145http/1.1jwwse.ir:443GET /article_92119.html HTTP/1.1 0-1331643500/7484/149985_ 3241.4200113837920.0264.094696.43 185.191.171.13http/1.1vrf.iranjournals.ir:443GET /?_action=article&_sb=Islamic%2Bphilosophy&lang=en&lang=en& 0-1331643500/7591/149581_ 3241.2010121025680.0221.934731.27 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 0-1331643500/7614/149858_ 3241.4000119236010.0227.394764.63 52.250.33.208http/1.1museum.aqr-libjournal.ir:443GET /bilj.asnrukh.ac.ir/?_action=press&lang=en&lang=en&lang=en& 0-1331643500/7368/148714_ 3241.2510126389400.0290.374875.36 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_sb=Ceramics&lang=en&lang=en&lang=en&lang 0-1331643500/7564/149866_ 324
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcae9c4dbcae9c4dedc24262
Apache Status Apache Server Status for practicalwisdom.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Friday, 21-Jun-2024 06:39:33 +0430 Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430 Parent Server Config. Generation: 14 Parent Server MPM Generation: 13 Server uptime: 4 days 15 hours 14 minutes 47 seconds Server load: 1.95 2.56 2.52 Total accesses: 37799239 - Total Traffic: 1152.0 GB - Total Duration: 3006162645 CPU Usage: u1551.71 s187.07 cu108264 cs11108.4 - 30.2% CPU load 94.4 requests/sec - 2.9 MB/second - 32.0 kB/request - 79.5297 ms/request 16 requests currently being processed, 0 workers gracefully restarting, 240 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 1291502no155yes100118013513 3134625no101yes601220878 Sum20256 160240022221 ................................................................ ................................................................ ______________________W______________________R__________________ ___WR___________R___R______R____W__________W_____R______________ ................................................................ ................................................................ __________W____________R_____________________________R__________ __________________R______________R____W_________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-13-0/0/118147. 0.00371086775060.00.003677.75 4.149.72.49http/1.1museum.aqr-libjournal.ir:443GET /journal.isrc.ac.ir/?_action=press&lang=en&lang=en&lang=en& 0-13-0/0/117568. 0.0037110585815440.00.003876.46 18.221.172.50http/1.1mag.iuc.ac.ir:80GET /index.php/jsee/article/view/29/journal/themes/base/front/a 0-13-0/0/117561. 0.0037158096571940.00.003621.62 47.76.99.127http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/journal/office/news/journal/journal/journal/ 0-13-0/0/118477. 0.0037163397381320.00.003803.92 47.76.99.127http/1.1museum.aqr-libjournal.ir:443HEAD /?_action=article&_au=%D9%85%D8%AD%D9%85%D8%AF%D8%A7%D9%85 0-13-0/0/117794. 0.0037158891178650.00.003797.71 47.76.99.127http/1.1museum.aqr-libjournal.ir:443HEAD / HTTP/1.1 0-13-0/0/118071. 0.003718086031340.00.003659.96 114.119.139.166http/1.1icrjournal.ir:443GET /article_105595.html?lang=en HTTP/1.1 0-13-0/0/117623. 0.003717591849340.00.003729.43 52.230.152.57http/1.1vrf.iranjournals.ir:443GET /robots.txt HTTP/1.1 0-13-0/0/118179. 0.00371088054310.00.003957.71 66.249.70.137http/1.1 0-13-0/0/118268. 0.00371099543260.00.003895.84 47.76.99.127http/1.1jcema.com:80GET /index.php/jgk/journal/office/news/journal/journal/journal/ 0-13-0/0/117883. 0.0037111094446320.00.003785.38 114.119.156.134http/1.1mag.iuc.ac.ir:80GET /index.php/jsee/article/view/182/issue_32819_32823.html HTT 0-13-0/0/118102. 0.0037171489117420.00.003812.22 47.76.99.127http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/journal/contacts/journal/news/journal/office 0-13-0/0/117953. 0.00371095229460.00.003716.95 66.249.70.4http/1.1 0-13-0/0/118341. 0.0037164088332690.00.004038.48 47.76.209.138http/1.1museum.aqr-libjournal.ir:443HEAD /index.php/jgk/journal/contacts/journal/journal/process/jo 0-13-0/0/117932. 0.00371086932190.00.003789.99 3.148.112.25http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/article/view/68/data/jgk/coversheet/images/s 0-13-0/0/118289. 0.003710160333390.00.003943.14 3.141.27.0http/1.1ircmj.com:443GET /index.php/IRCMJ/article/view/155/themes/base/front/assets/ 0-13-0/0/118351. 0.0037151087877590.00.003688.69 216.244.66.242http/1.1 0-13-0/0/117919. 0.00371078582210.00.003646.70 47.76.99.127http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/author/news/journal/indexing/news/journal/pr 0-13-0/0/118693. 0.00371084221330.00.003783.97 47.76.209.138http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/contacts/t.me/journalgreatekhorasan/news/new 0-13-0/0/119063. 0.0037138477522250.00.003709.85 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_70309_8adb9c85e64ac44ec6225b5035ab1656.pdf HTTP/1. 0-13-0/0/119239. 0.00371192674250.00.003833.34 185.191.171.4http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&_au=Ali%2B%2Babdolkhani&au=101&lang=en&la 0-13-0/0/118205. 0.0037150885992150.00.003782.11 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /search?form=article&name=%D8%B3%DB%8C%D8%AF%20%D8%B1%D8%B6 0-13-0/0/118505. 0.00371089460570.00.003815.12 66.249.70.140http/1.1jcema.com:80GET /article_10703_0.html HTTP/1.1 0-13-0/0/117229. 0.0037117899096910.00.003723.80 94.101.182.6http/1.1gjesm.net:443GET /index.php/tahghighat-kalami/22/9-uncategorised/inc/css/the 0-13-0/0/117675. 0.0037147088824080.00.003665.54 47.76.209.138http/1.1museum.aqr-libjournal.ir:443GET /?_action=info HTTP/1.1 0-13-0/0/117116. 0.00371096373150.00.003642.45 85.208.96.209http/1.1joae.ir:443GET /?_action=article&_kw=Foreign%2BPolicy&kw=3746&lang=en&lang 0-13-0/0/118068. 0.0037142894849650.00.003804.83 52.167.144.170http/1.1demo.sinaweb.net:443GET /index.php/priw/article/download/79/article_424_c12a0104e28 0-13-0/0/117669. 0.003710102270190.00.003766.63 139.59.119.33http/1.1aeinehokmrani.iict.ac.ir:443GET /wp-admin/alfacgiapi/404.php?bx=0e215962017 HTTP/1.1 0-13-0/0/117873. 0.0037135294160000.00.003661.10 185.215.232.170http/1.1iranjournal.ir:80GET /lock360.php HTTP/1.1 0-13-0/0/118294. 0.0037175386282290.00.003777.59 47.76.99.127http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/contacts/journal/process/t.me/journalgreatek 0-13-0/0/118190. 0.0037139988390220.00.003788.12 66.249.70.107http/1.1aeinehokmrani.iict.ac.ir:443GET /article_3937.html HTTP/1.1 0-13-0/0/117487. 0.00371710101943580.00.003746.90 47.76.209.138http/1.1museum.aqr-libjournal.ir:443GET /?usr= HTTP/1.1 0-13-0/0/118316. 0.0037141884758970.00.003710.18 47.76.209.138http/1.1museum.aqr-libjournal.ir:443HEAD / HTTP/1.1 0-13-0/0/117823. 0.00371535100119230.00.003772.21 172.68.23.179http/1.1pcbiochemres.com:443GET /?_action=press&page=-16724&max_rows=25 HTTP/1.1 0-13-0/0/119366. 0.00371094269290.00.003902.51 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=21263&_au=%D9%85%D8%AD%D9%85%D8%AF++%D 0-13-0/0/118686. 0.00371085830780.00.003744.64 47.76.209.138http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/journal/office/journal/about/author/news/aut 0-13-0/0/118376. 0.0037154593305200.00.003738.13 47.76.209.138http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/contacts/t.me/journalgreatekhorasan/news/new 0-13-0/0/117908. 0.0037164483409490.00.003627.30 47.76.209.138http/1.1museum.aqr-libjournal.ir:443GET / HTTP/1.1 0-13-0/0/118923. 0.00371085427040.00.003732.03 141.101.68.222http/1.1ijashss.com:443GET /index.php/journal/10.22034/?_action=xml&article=84105 HTTP 0-13-0/0/118288. 0.0037110589367030.00.003818.07 18.223.210.219http/1.1mag.iuc.ac.ir:80GET /index.php/jsee/article/view/208/data/jsee/coversheet/inc/j 0-13-0/0/118566. 0.00371089196230.00.003850.78 66.249.70.135http/1.1jmchemsci.com:443GET /&url=http:/www.ijtmgh.com/article_51470_e63960bf28bfc3f96a 0-13-0/0/117346. 0.0037159297404340.00.003908.85 47.76.209.138http/1.1museum.aqr-libjournal.ir:443GET /article_137906.html HTTP/1.1 0-13-0/0/118379. 0.00371089873780.00.003749.05 66.249.70.139http/1.1 0-13-0/0/118255. 0.00371099842550.00.003855.39 52.22.236.30http/1.1jcema.com:80HEAD / HTTP/1.1 0-13-0/0/118229. 0.00371086359910.00.003859.85 3.135.196.111http/1.1</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcae9c4dbcae9c4db563fee6
Apache Status Apache Server Status for practicalwisdom.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Tuesday, 18-Jun-2024 21:51:38 +0430 Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430 Parent Server Config. Generation: 13 Parent Server MPM Generation: 12 Server uptime: 2 days 6 hours 26 minutes 51 seconds Server load: 1.32 2.30 2.43 Total accesses: 18731054 - Total Traffic: 623.9 GB - Total Duration: 1428400729 CPU Usage: u2011.21 s192.18 cu54848.9 cs5472.18 - 31.9% CPU load 95.6 requests/sec - 3.3 MB/second - 34.9 kB/request - 76.2584 ms/request 65 requests currently being processed, 0 workers gracefully restarting, 191 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 091807no165yes3609201189 24184073no122yes290990869 Sum20287 650191020418 R_____R____R_R_________R______R____R___RRR_R______R_R_R_____R_W_ __WW__R________W_____RR_R__R___RR________WRRR_R__R_R_R_R______R_ ................................................................ ................................................................ R______R__R__RRRR__R_WR__R_______R_____R_____R____________R___R_ _____R____RR___R_R___R____________R_________W__R_RWW__R_________ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-12918070/1803/63957R 784.490047347450.060.062140.48 188.214.172.160http/1.1aeinehokmrani.iict.ac.ir:443 0-12918070/1787/63689_ 783.920049380960.063.852265.09 66.249.66.8http/1.1 0-12918070/1800/63766_ 784.810051121320.076.192137.84 3.145.172.146http/1.1mag.iuc.ac.ir:80GET /index.php/jsee/article/view/97/data/jsee/news/article_7044 0-12918070/1731/64237_ 780.360049581670.063.732212.63 93.114.18.204http/1.1 0-12918070/1770/63826_ 784.140050729770.048.602217.56 188.214.172.160http/1.1 0-12918070/1725/64338_ 784.370344157260.074.202167.07 86.181.170.9http/1.1icrjournal.ir:443GET /data/jemt/coversheet/head_en.jpg HTTP/1.1 0-12918070/1852/63814R 783.2491050171430.059.242127.04 5.127.146.214http/1.1 0-12918070/1771/64196_ 784.760044775470.060.992332.73 52.167.144.140http/1.1msrjournal.com:443GET /m/issue_4374_4375.html HTTP/1.1 0-12918070/1774/63629_ 784.570057598950.066.882248.07 3.133.158.230http/1.1mag.iuc.ac.ir:80GET /index.php/jsee/article/view/353/themes/old/front/assets/cs 0-12918070/1828/64006_ 784.440051107270.076.322178.53 3.144.10.69http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/article/download/467/themes/base/front/asset 0-12918070/1749/64084_ 784.610843948080.066.532197.18 86.181.170.9http/1.1icrjournal.ir:443GET /data/jemt/coversheet/favicon.ico HTTP/1.1 0-12918070/1840/63399R 782.7011053522630.092.722220.20 93.114.27.26http/1.1jmedbehrazm.ir:443 0-12918070/1700/64055_ 784.330047935710.070.362288.03 18.119.19.217http/1.1mag.iuc.ac.ir:80GET /index.php/jsee/article/view/72/news?newsCode=2296 HTTP/1.1 0-12918070/1738/63694R 783.338050944530.068.982170.13 47.236.7.249http/1.1 0-12918070/1738/64733_ 784.690045126570.084.092339.48 136.243.155.105http/1.1jfnc.ir:443GET /?_action=article&_kw=%D8%A2%D9%84%D8%A7%DB%8C%D9%86%D8%AF% 0-12918070/1758/64178_ 784.340045435530.057.382088.30 18.222.179.161http/1.1mag.iuc.ac.ir:80GET /index.php/jsee/article/view/203/inc/js/article_240649.html 0-12918070/1775/63729_ 784.740044892510.049.752190.25 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /p_topcited/p_citations/p_topcited/p_citations/p_financialp 0-12918070/1790/64620_ 784.680046574200.051.792256.30 185.215.232.172http/1.1iranjournal.ir:80GET /?_action=xml&article=46792 HTTP/1.1 0-12918070/1793/64454_ 784.660041668180.039.852210.07 18.116.47.25http/1.1mag.iuc.ac.ir:80GET /index.php/bese/article/download/107/journal/themes/base/fr 0-12918070/1781/64534_ 784.750151770390.048.152177.01 188.214.172.160http/1.1aeinehokmrani.iict.ac.ir:443GET /themes/old/front/assets/css/layout-RTL.css??v=0.005 HTTP/1 0-12918070/1771/64243_ 784.660343458230.064.552145.18 5.216.74.116http/1.1jgrs.kgut.ac.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-12918070/1737/64178_ 784.670043473590.059.832251.57 3.135.197.225http/1.1mag.iuc.ac.ir:80GET /index.php/bese/article/view/137/themes/base/front/assets/p 0-12918070/1875/63565_ 784.6903549809360.069.032153.58 36.69.9.82http/1.1jwwse.ir:443GET /article_115619.html HTTP/1.1 0-12918070/1782/63611R 780.9020050878760.054.072205.71 5.218.85.70http/1.1 0-12918070/1824/63428_ 784.2805857521870.053.862113.24 185.215.232.173http/1.1celljournal.org:443GET /?_action=article&kw=9548&_kw=Stem+cells&page=-92&max_rows= 0-12918070/1794/63945_ 784.570249884920.058.982187.93 86.181.170.9http/1.1icrjournal.ir:443GET /themes/base/front/assets/fonts/academicons.ttf HTTP/1.1 0-12918070/1712/63233_ 784.660062385980.068.762174.47 3.146.107.55http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/article/view/32/themes/base/front/assets/plu 0-12918070/1801/64090_ 784.560047683970.064.372160.20 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /fa/Magazine/tagcat/%D9%85%D8%B9%D8%B1%D9%81%DB%8C%20%DA%A9 0-12918070/1792/64246_ 784.340048222130.065.472205.09 216.244.66.200http/1.1rahpooye.soore.ac.ir:443GET /?_action=export&rf=bibtex&rc=19753 HTTP/1.1 0-12918070/1738/64110_ 780.640043728490.076.522262.69 5.218.67.48http/1.1 0-12918070/1768/63827R 781.2216055821630.0107.212194.29 5.114.186.123http/1.1 0-12918070/1843/64232_ 784.690043113150.073.802194.86 3.17.78.157http/1.1mag.iuc.ac.ir:80GET /index.php/jsee/article/view/82/inc/js/jquery/inc/css/ju.rs 0-12918070/1894/64050_ 784.360051284790.069.532204.94 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /indoxploit.php HTTP/1.1 0-12918070/1827/64562_ 784.550049845330.068.492246.33 3.148.144.214http/1.1jscit.nit.ac.ir:443GET /index.php/jscit/article/view/Vol.5_No.4_2/inc/js/journal/v 0-12918070/1659/64656_ 784.660044361790.047.032131.70 110.154.101.49http/1.1cnj.araku.ac.ir:443GET /contacts HTTP/1.1 0-12918070/1726/64526R 782.037044952160.046.952178.13 2.179.111.7http/1.1 0-12918070/1808/63932_ 784.4104745557210.081.852156.64 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /journal/editorial.board?edbc=3082&lang=en HTTP/1.1 0-12918070/1849/63978_ 784.660150954840.065.932162.90 185.215.232.174http/1.1ns3186802.ip-51-195-105.eu:443GET /article_190611.html HTTP/1.1 0-12918070/1741/63777_ 784.620052541700.055.882205.44 162.158.42.47http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http://www.biofueljournal.com/themes/base/front/asset 0-12918070/1798/64066R 783.2891148037210.072.772275.00 192.15.81.198http/1.1 0-12918070/1694/63254R 781.8014057764820.064.872286.82 192.15.154.227http/1.1 0-12918070/1822/64071R 783.199046431880.071.292242.09 89.219.98.74http/1.1 0-12918070/1820/64484_ 784.38016952281180.052.222252.07 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http://www.jstandardization.ir/article_110577_b756748 0-12918070/1723/64342R 783.954046962480.095.432293.60 89.199.128.77http/1.1 0-12918070/1785/63865_ 784.41019347699270.068.912200.14 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=h
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcae9c4dbcae9c4dacbe9d29
Apache Status Apache Server Status for practicalwisdom.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Monday, 17-Jun-2024 00:32:14 +0430 Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430 Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 9 hours 7 minutes 28 seconds Server load: 1.79 1.81 1.61 Total accesses: 3627661 - Total Traffic: 98.8 GB - Total Duration: 213499409 CPU Usage: u4270.84 s436.16 cu5982.92 cs631.99 - 34.5% CPU load 110 requests/sec - 3.1 MB/second - 28.6 kB/request - 58.8532 ms/request 52 requests currently being processed, 0 workers gracefully restarting, 204 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0354976no118yes16011209111 1663956no178yes36092013211 Sum20296 520204022322 ___R_____________R__R_RR____R__R________R______W_____R_______R__ _______________________R______________________R__WR_W___________ __R__R___W_RR__R_R_______RR__R__________RRR_R___R___________R_W_ RR__R__RR_____R______RRWRW________________RR____RR_R____RW___W__ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-53549760/10193/10235_ 4150.66014317770.0293.04293.43 217.113.194.142http/1.1 0-53549760/10130/10170_ 4150.66017140950.0324.87325.19 185.191.78.222http/1.1journal.irphe.ac.ir:443GET /data/irphe/coversheet/logo_fa.png HTTP/1.1 0-53549760/10000/10051_ 4150.540567953590.0260.79261.24 54.36.115.221http/1.1 0-53549760/10356/10406R 4150.77106015880.0325.01327.67 114.119.129.82http/1.1iase-jrn.ir:443 0-53549760/10249/10298_ 4150.86005594760.0294.15294.89 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http://www.jewe.ir/themes/base/front/assets/plugins/b 0-53549760/10375/10411_ 4150.08005028440.0299.93300.09 198.235.24.60http/1.1 0-53549760/10324/10357_ 4150.83005598120.0268.12268.36 185.191.171.5http/1.1hpi.aletaha.ac.ir:443GET /?_action=article&_kw=%D9%BE%D8%B1%D8%AA%D9%88%D9%87%D8%A7% 0-53549760/10429/10469_ 4150.80107052110.0310.52311.90 185.215.232.173http/1.1pzhfars.ir:443GET /&url=http://www.jscity.ir/inc/css/ju_css.css HTTP/1.1 0-53549760/10241/10284_ 4150.52106460670.0299.33299.65 114.119.150.101http/1.1jcema.com:80GET /?_action=article&au=75584&_au=Torabi,%20Alireza%20&lang=en 0-53549760/10394/10445_ 4150.681165751120.0302.14303.17 89.99.4.143http/1.1iase-jrn.ir:443GET /data/ijehs/coversheet/161704739006.png HTTP/1.1 0-53549760/10475/10525_ 4150.66004460720.0297.12297.83 185.191.78.222http/1.1journal.irphe.ac.ir:443GET /data/irphe/coversheet/1681879159.png HTTP/1.1 0-53549760/10046/10083_ 4150.17006888440.0300.84301.28 216.244.66.249http/1.1 0-53549760/10245/10277_ 4150.62005057800.0294.85298.38 199.45.154.59http/1.1 0-53549760/10329/10362_ 4150.68105268420.0308.61308.79 114.119.129.237http/1.1demo.sinaweb.net:443GET /?issue_pdf=90&lang=en HTTP/1.1 0-53549760/10451/10499_ 4150.59005395380.0293.25293.62 37.32.19.5http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1 0-53549760/10274/10319_ 4150.88004734400.0284.13286.25 66.249.70.66http/1.1jscit.nit.ac.ir:443GET /index.php/jscit/manager/setup/?_action=article&kw=2949&_kw 0-53549760/10224/10266_ 4150.52005642080.0292.63293.38 114.119.143.103http/1.1 0-53549760/10445/10484R 4146.453405786370.0274.66275.82 37.148.106.218http/1.1icrjournal.ir:443 0-53549760/10455/10503_ 4150.83003950550.0305.96306.32 3.146.152.71http/1.1mag.iuc.ac.ir:80GET /index.php/bese/article/view/649/inc/js/data/bese/covershee 0-53549760/10292/10337_ 4150.40006861810.0265.95266.63 185.191.171.2http/1.1rahbordfarhangi.csr.ir:443GET /&url=http:/mishkat.islamic-rf.ir/article_101503.html HTTP/ 0-53549760/10137/10182R 4150.79105310610.0257.34257.62 85.208.96.194http/1.1aeinehokmrani.iict.ac.ir:443 0-53549760/10307/10353_ 4150.81005371130.0321.52325.53 135.181.79.106http/1.1jcema.com:80GET /?_action=article&kw=23049&_kw=%D9%85%DA%A9%D8%A7%D9%86%E2% 0-53549760/10089/10133R 4150.45187001930.0313.51316.06 162.19.230.136http/1.1 0-53549760/10101/10144R 4149.241306497130.0278.88279.08 5.254.60.243http/1.1 0-53549760/10447/10483_ 4150.72016187080.0276.91277.23 185.191.78.222http/1.1journal.irphe.ac.ir:443GET /data/irphe/coversheet/1681718059.png HTTP/1.1 0-53549760/10571/10622_ 4150.88003624050.0245.60247.03 217.182.175.163http/1.1demo.sinaweb.net:443GET /?_action=article&au=127&_au=%D8%AD%D9%85%DB%8C%D8%B1%D8%A7 0-53549760/10411/10460_ 4150.73006958880.0298.85299.68 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati 0-53549760/10357/10405_ 4150.56005814260.0266.95267.19 5.119.165.62http/1.1flc-journal.ir:443GET /themes/base/front/assets/plugins/bootstrap/fonts/glyphicon 0-53549760/10626/10668R 4149.711005195160.0305.79306.09 2.147.101.107http/1.1 0-53549760/10465/10505_ 4150.87004274030.0286.76287.92 89.45.48.72http/1.1celljournal.org:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap-l 0-53549760/10309/10366_ 4150.380504308660.0246.41247.03 195.128.248.15http/1.1jwwse.ir:443GET /lib/captcha/securimage/securimage_show.php HTTP/1.0 0-53549760/10330/10376R 4150.79104180540.0307.48307.78 185.215.232.163http/1.1gjesm.net:443 0-53549760/10214/10263_ 4150.89007287990.0301.00301.56 20.243.239.50http/1.1herbmed.skums.ac.ir:80GET /phpmyadmin/ HTTP/1.1 0-53549760/10470/10509_ 4150.86005977980.0275.55276.47 89.45.48.72http/1.1celljournal.org:443GET /themes/base/front/assets/css/gfonts-OpenSans.css HTTP/1.1 0-53549760/10391/10438_ 4150.79005352570.0287.49289.06 66.249.64.130http/1.1jcema.com:80GET /robots.txt HTTP/1.1 0-53549760/10335/10387_ 4150.09004302520.0275.58276.69 114.119.135.30http/1.1ijwr.usc.ac.ir:443GET /?_action=article&kw=167041&_kw=the%2Bcondition%2Bof%2Bleav 0-53549760/10438/10480_ 4150.81004728230.0279.97280.35 185.215.232.170http/1.1gjesm.net:443GET /ijcce.ac.ir/ijcce.ac.ir/m/ijcce.ac.ir/mobile/mobile/?_acti 0-53549760/10435/10489_ 4150.67007034700.0288.52292.48 185.215.232.176http/1.1ns3186802.ip-51-195-105.eu:443GET //wp2/wp-includes/wlwmanifest.xml HTTP/1.1 0-53549760/10288/10329_ 4150.65005739730.0266.91267.17 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/css/gfonts-OpenSans.css HTTP/1.1 0-53549760/10518/10562_ 4150.68104753960.0326.56328.08 114.119.145.194http/1.1jcema.com:80GET /index.php/about/99-company-profile/principles-a-policy/jou 0-53549760/10053/10097R 4150.46109303550.0286.27287.58 5.114.152.245http/1.1joae.ir:443 0-53549760/10480/10529_ 4150.66005022160.0297.08297.95 89.99.4.143http/1.1 0-53549760/10414/10449_ 4150.73005957890.0293.55294.38 185.191.78.222http/1.1journal.irphe.ac.ir:443GET /data/irphe/coversheet/1681718387.png HTTP/1.1 0-53549760/10222/10265_ 4150.81007721910.0363.77364.50 85.208.96.198http/1.1pzhfars.ir:443GET /?_action=article&_au=Mohammd%2BReza%2B%2BHamidizadeh&au=45 0-53549760/10244/10294_ 4150.8808414344580.0297.08298.01 4.242.85.33
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcae9c4dbcae9c4d6f6fc988
Apache Status Apache Server Status for practicalwisdom.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Saturday, 15-Jun-2024 06:05:39 +0430 Restart Time: Wednesday, 12-Jun-2024 17:15:01 +0430 Parent Server Config. Generation: 15 Parent Server MPM Generation: 14 Server uptime: 2 days 12 hours 50 minutes 37 seconds Server load: 6.82 7.35 7.32 Total accesses: 30246693 - Total Traffic: 660.1 GB - Total Duration: 1264830128 CPU Usage: u24930.7 s2494.48 cu44137.3 cs5715.29 - 35.3% CPU load 138 requests/sec - 3.1 MB/second - 22.9 kB/request - 41.8171 ms/request 18 requests currently being processed, 0 workers gracefully restarting, 238 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 03657706no164yes60122013127 33144139no225yes120116017536 Sum20389 180238030663 ___________R_____W______________________________________________ ___R_________W__________R_____________W_________________________ ................................................................ ................................................................ ................................................................ ................................................................ ____________R___R____W____RR__________RR______R_________________ ____________________R______RW_R_________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1436577060/28442/56004_ 12360.7506636939100.01015.081499.88 47.76.209.138http/1.1museum.aqr-libjournal.ir:443HEAD /index.php/jgk/journal/office/journal/about/author/news/jo 0-1436577060/28694/56118_ 12360.7306130680160.01136.391574.05 47.76.209.138http/1.1museum.aqr-libjournal.ir:443HEAD /index.php/jgk/contacts/journal/journal/glossary/journal/l 0-1436577060/28762/56509_ 12360.670024915300.01019.231493.46 47.76.209.138http/1.1jcema.com:80HEAD /index.php/jgk/contacts/journal/journal/glossary/journal/l 0-1436577060/28461/56395_ 12360.530127588280.01046.571522.57 114.119.144.31http/1.1mag.iuc.ac.ir:80GET /?_action=article&kw=166900&_kw=Important%2Bbuildings HTTP/ 0-1436577060/29114/56767_ 12360.680028220320.01105.791661.36 192.99.14.19http/1.1jfsa.fuzzy.ir:443GET /?_action=article&kw=137664&_kw=Micromechanical%20modeling 0-1436577060/28625/56288_ 12360.5206434743110.01077.901536.82 47.76.99.127http/1.1museum.aqr-libjournal.ir:443GET /article_190251.html HTTP/1.1 0-1436577060/28345/56123_ 12360.510039823610.0961.961447.03 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /debug/default/view?panel=config HTTP/1.1 0-1436577060/28637/56443_ 12360.76012129137270.01057.171544.70 47.76.209.138http/1.1museum.aqr-libjournal.ir:443HEAD / HTTP/1.1 0-1436577060/28883/56411_ 12360.330128463770.0977.161421.63 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-1436577060/29005/56680_ 12360.560127049220.0990.671463.66 85.208.96.198http/1.1iranjournal.ir:80GET /?_action=article&_kw=Education&kw=514&lang=en&lang=en&lang 0-1436577060/28641/56284_ 12360.760029539960.01023.171516.58 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /debug/default/view?panel=config HTTP/1.1 0-1436577060/28518/56355R 12360.29137228684460.01038.521568.71 95.217.195.123http/1.1pzhfars.ir:443 0-1436577060/28792/56501_ 12360.7605526857140.0980.961429.86 47.76.209.138http/1.1museum.aqr-libjournal.ir:443HEAD /index.php/jgk/journal/glossary/journal/office/journal/pro 0-1436577060/28449/55917_ 12360.33020329373720.01049.731487.57 47.76.99.127http/1.1museum.aqr-libjournal.ir:443GET /article_171989.html HTTP/1.1 0-1436577060/29007/56930_ 12360.12022929567260.0925.661399.00 47.76.99.127http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/journal/glossary/journal/process/journal/glo 0-1436577060/28674/56372_ 12360.26053723585110.01031.031499.39 47.76.209.138http/1.1museum.aqr-libjournal.ir:443HEAD / HTTP/1.1 0-1436577060/28058/55046_ 12360.320036697000.01025.501489.16 18.225.57.235http/1.1ircmj.com:443GET /index.php/IRCMJ/article/view/99/data/ircmj/news/themes/bas 0-1436577063/28908/56240W 12359.621029555250.0986.411426.21 93.119.78.113http/1.1api.lu.ac.ir:443GET /data/gsma/coversheet/cover_fa.jpg HTTP/1.1 0-1436577060/28610/56407_ 12360.15016833348230.01011.561497.68 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&article=42949&lang=en HTTP/1.1 0-1436577060/28813/56604_ 12359.930027394470.01100.581563.56 66.249.73.130http/1.1 0-1436577060/28915/56197_ 12360.72011828984910.01093.741523.82 47.76.99.127http/1.1museum.aqr-libjournal.ir:443GET /?edbc=16444 HTTP/1.1 0-1436577060/28383/55913_ 12360.620031972330.01053.481518.66 216.244.66.196http/1.1ijwr.usc.ac.ir:443GET /robots.txt HTTP/1.1 0-1436577060/28494/56014_ 12360.70060826697890.01158.571720.53 66.249.65.64http/1.1ipr.isri.ac.ir:443GET /&url=http:/ipr.isri.ac.ir/article_166759_1a459b3391244e823 0-1436577060/28572/56133_ 12360.071031874610.01086.911502.66 47.76.209.138http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/author/news/journal/metrics/journal/about/jo 0-1436577060/28522/55914_ 12360.570032833250.01072.401526.22 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /about HTTP/1.1 0-1436577060/28671/56552_ 12360.730128664170.01102.101571.73 185.14.162.66http/1.1jipm.irandoc.ac.ir:443GET / HTTP/1.1 0-1436577060/28398/56119_ 12360.32064932249440.01010.811507.88 47.76.99.127http/1.1 0-1436577060/28261/55286_ 12360.450132821320.01040.201521.04 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=448400&_kw=%D9%85%D9%87%D8%A7%D8%B1%D8 0-1436577060/28373/55440_ 12360.670035417470.01011.451472.79 47.76.209.138http/1.1jcema.com:80HEAD /index.php/jgk/contacts/journal/process/t.me/journalgreate 0-1436577060/28432/54972_ 12360.151041831010.01051.901468.18 47.76.209.138http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/journal/journal/process/journal/journal/jour 0-1436577060/28587/56445_ 12360.610726579660.01006.331493.01 5.120.142.135http/1.1flc-journal.ir:443GET /inc/css/ju_css.css HTTP/1.1 0-1436577060/28087/55566_ 12360.650029743330.01046.591490.75 5.120.142.135http/1.1flc-journal.ir:443GET /themes/theme1/front/assets/css/color.css HTTP/1.1 0-1436577060/28731/56013_ 12359.7003926563290.01039.111481.16 66.249.73.98http/1.1 0-1436577060/28695/56052_ 12360.7001028250730.0971.791387.20 5.120.142.135http/1.1flc-journal.ir:443GET /data/jlj/coversheet/logo_fa.png HTTP/1.1 0-1436577060/28928/55685_ 12360.5005035790950.01055.091480.69 47.76.209.138http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/journal/glossary/journal/glossary/journal/jo 0-1436577060/28821/56590_ 12360.280125969520.01018.891431.66 192.99.14.19http/1.1jfsa.fuzzy.ir:443GET /?_action=article&kw=137664&_kw=Micromechanical%20modeling 0-1436577060/28676/55714_ 12360.650134729250.01050.381512.95 5.120.142.135http/1.1flc-journal.ir:443GET /themes/theme1/front/assets/css/bootstrap-rtl.min.css HTTP/ 0-1436577060/28593/56096_ 12360.620032012130.01070.161564.57 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /debug/default/view?panel=config HTTP/1.1 0-1436577060/28410/55965_ 12360.570041269240.01113.291569.10 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /v2/_catalog HTTP/1.1 0-1436577060/28479/56202_ 12360.160128163810.01068.071525.46 185.191.171.18http/1.1jwwse.ir:443GET /?_action=article&_kw=Innovation&kw=2155&lang=en&lang=en&la 0-1436577060/28535/55968_ 12360.7305632600140.0971.671423.76 47.76.209.138http/1.1museum.aqr-libjournal.ir:443HEAD /article_137817.html HTTP/1.1 0-1436577060/28020/55370_ 12360.5109627678680.01052.191563.31 5.120.142.135http/1.1flc-journal.ir:443GET /article_253134.html HTTP/1.1 0-1436577
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcae9c4dbcae9c4d3ae98650
Apache Status Apache Server Status for practicalwisdom.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Saturday, 15-Jun-2024 06:05:39 +0430 Restart Time: Wednesday, 12-Jun-2024 17:15:01 +0430 Parent Server Config. Generation: 15 Parent Server MPM Generation: 14 Server uptime: 2 days 12 hours 50 minutes 37 seconds Server load: 6.98 7.39 7.33 Total accesses: 30246620 - Total Traffic: 660.1 GB - Total Duration: 1264827541 CPU Usage: u24930.5 s2494.46 cu44137.3 cs5715.29 - 35.3% CPU load 138 requests/sec - 3.1 MB/second - 22.9 kB/request - 41.8172 ms/request 36 requests currently being processed, 0 workers gracefully restarting, 220 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 03657706no159yes130115012026 33144139no223yes230105016734 Sum20382 360220028760 RR_________RR____W____W__R________________________________R____R ___R____________________R________R_______R______________________ ................................................................ ................................................................ ................................................................ ................................................................ _______R_______R__WR____R____R______R_RR_______R__R_____________ _____R_________________W______R_______R__W_R___R__R_RW___R___R__ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1436577060/28441/56003R 12360.16022136938440.01015.081499.88 47.76.209.138http/1.1museum.aqr-libjournal.ir:443 0-1436577060/28693/56117R 12360.62010030679540.01136.391574.04 47.76.209.138http/1.1museum.aqr-libjournal.ir:443 0-1436577060/28762/56509_ 12360.670024915300.01019.231493.46 47.76.209.138http/1.1jcema.com:80HEAD /index.php/jgk/contacts/journal/journal/glossary/journal/l 0-1436577060/28461/56395_ 12360.530127588280.01046.571522.57 114.119.144.31http/1.1mag.iuc.ac.ir:80GET /?_action=article&kw=166900&_kw=Important%2Bbuildings HTTP/ 0-1436577060/29113/56766_ 12359.640028220310.01105.791661.36 54.36.148.34http/1.1 0-1436577060/28625/56288_ 12360.5206434743110.01077.901536.82 47.76.99.127http/1.1museum.aqr-libjournal.ir:443GET /article_190251.html HTTP/1.1 0-1436577060/28345/56123_ 12360.510039823610.0961.961447.03 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /debug/default/view?panel=config HTTP/1.1 0-1436577060/28636/56442_ 12360.04021529136050.01057.171544.70 47.76.99.127http/1.1museum.aqr-libjournal.ir:443HEAD /article_182571.html HTTP/1.1 0-1436577060/28883/56411_ 12360.330128463770.0977.161421.63 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-1436577060/29005/56680_ 12360.560127049220.0990.671463.66 85.208.96.198http/1.1iranjournal.ir:80GET /?_action=article&_kw=Education&kw=514&lang=en&lang=en&lang 0-1436577060/28640/56283_ 12360.2701529539950.01023.171516.58 185.191.171.10http/1.1jcsicsa.ir:443GET /?_action=article&_au=nematallah%2B%2Bmosapour&au=407441&la 0-1436577060/28518/56355R 12360.29137228684460.01038.521568.71 95.217.195.123http/1.1pzhfars.ir:443 0-1436577060/28791/56500R 12360.2205326856590.0980.951429.86 47.76.209.138http/1.1museum.aqr-libjournal.ir:443 0-1436577060/28449/55917_ 12360.33020329373720.01049.731487.57 47.76.99.127http/1.1museum.aqr-libjournal.ir:443GET /article_171989.html HTTP/1.1 0-1436577060/29007/56930_ 12360.12022929567260.0925.661399.00 47.76.99.127http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/journal/glossary/journal/process/journal/glo 0-1436577060/28674/56372_ 12360.26053723585110.01031.031499.39 47.76.209.138http/1.1museum.aqr-libjournal.ir:443HEAD / HTTP/1.1 0-1436577060/28058/55046_ 12360.320036697000.01025.501489.16 18.225.57.235http/1.1ircmj.com:443GET /index.php/IRCMJ/article/view/99/data/ircmj/news/themes/bas 0-1436577063/28908/56240W 12359.620029555250.0986.411426.21 93.119.78.113http/1.1api.lu.ac.ir:443GET /data/gsma/coversheet/cover_fa.jpg HTTP/1.1 0-1436577060/28610/56407_ 12360.15016833348230.01011.561497.68 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&article=42949&lang=en HTTP/1.1 0-1436577060/28813/56604_ 12359.930027394470.01100.581563.56 66.249.73.130http/1.1 0-1436577060/28914/56196_ 12360.440028983730.01093.731523.80 158.220.111.42http/1.1pzhfars.ir:443GET /?_action=article&kw=375618&_kw=low%20salinity%20flooding.% 0-1436577060/28383/55913_ 12360.620031972330.01053.481518.66 216.244.66.196http/1.1ijwr.usc.ac.ir:443GET /robots.txt HTTP/1.1 0-1436577061/28493/56013W 12360.250026691800.01157.791719.75 66.249.65.64http/1.1ipr.isri.ac.ir:443GET /&url=http:/ipr.isri.ac.ir/article_166759_1a459b3391244e823 0-1436577060/28572/56133_ 12360.071031874610.01086.911502.66 47.76.209.138http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/author/news/journal/metrics/journal/about/jo 0-1436577060/28522/55914_ 12360.570032833250.01072.401526.22 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /about HTTP/1.1 0-1436577060/28670/56551R 12360.3904528664160.01102.101571.72 185.14.162.66http/1.1jipm.irandoc.ac.ir:443 0-1436577060/28398/56119_ 12360.32064932249440.01010.811507.88 47.76.99.127http/1.1 0-1436577060/28261/55286_ 12360.450132821320.01040.201521.04 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=448400&_kw=%D9%85%D9%87%D8%A7%D8%B1%D8 0-1436577060/28373/55440_ 12360.670035417470.01011.451472.79 47.76.209.138http/1.1jcema.com:80HEAD /index.php/jgk/contacts/journal/process/t.me/journalgreate 0-1436577060/28432/54972_ 12360.150041831010.01051.901468.18 47.76.209.138http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/journal/journal/process/journal/journal/jour 0-1436577060/28587/56445_ 12360.610726579660.01006.331493.01 5.120.142.135http/1.1flc-journal.ir:443GET /inc/css/ju_css.css HTTP/1.1 0-1436577060/28087/55566_ 12360.650029743330.01046.591490.75 5.120.142.135http/1.1flc-journal.ir:443GET /themes/theme1/front/assets/css/color.css HTTP/1.1 0-1436577060/28731/56013_ 12359.7013926563290.01039.111481.16 66.249.73.98http/1.1 0-1436577060/28694/56051_ 12359.910028250630.0971.761387.17 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /wp-conflg.php HTTP/1.1 0-1436577060/28928/55685_ 12360.5005035790950.01055.091480.69 47.76.209.138http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/journal/glossary/journal/glossary/journal/jo 0-1436577060/28821/56590_ 12360.280125969520.01018.891431.66 192.99.14.19http/1.1jfsa.fuzzy.ir:443GET /?_action=article&kw=137664&_kw=Micromechanical%20modeling 0-1436577060/28676/55714_ 12360.650134729250.01050.381512.95 5.120.142.135http/1.1flc-journal.ir:443GET /themes/theme1/front/assets/css/bootstrap-rtl.min.css HTTP/ 0-1436577060/28593/56096_ 12360.620032012130.01070.161564.57 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /debug/default/view?panel=config HTTP/1.1 0-1436577060/28410/55965_ 12360.570041269240.01113.291569.10 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /v2/_catalog HTTP/1.1 0-1436577060/28479/56202_ 12360.160128163810.01068.071525.46 185.191.171.18http/1.1jwwse.ir:443GET /?_action=article&_kw=Innovation&kw=2155&lang=en&lang=en&la 0-1436577060/28534/55967_ 12360.04020332599580.0971.671423.76 47.76.209.138http/1.1museum.aqr-libjournal.ir:443HEAD /article_137725.html HTTP/1.1 0-1436577060/28020/55370_ 12360.5109627678680.01052.191563.31 5.120.142.135http/1.1flc-journal.ir:443GET /article_253134.html HTTP/1.1 0-1436577060/28660/55720_ 12360.290034990710.01092.141586.76 66.249.74.103http/1.1jcema.
The server-status page (usually /server-status
) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcae9c4dbcae9c4d405d5431
Apache Status Apache Server Status for practicalwisdom.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Saturday, 17-Aug-2024 03:24:17 +0430 Restart Time: Wednesday, 14-Aug-2024 16:40:29 +0430 Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 2 days 10 hours 43 minutes 48 seconds Server load: 1.96 2.27 2.42 Total accesses: 21410276 - Total Traffic: 713.7 GB - Total Duration: 1608358407 CPU Usage: u15724.3 s1732.97 cu43986.5 cs4663.7 - 31.3% CPU load 101 requests/sec - 3.5 MB/second - 35.0 kB/request - 75.1209 ms/request 14 requests currently being processed, 0 workers gracefully restarting, 242 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 3421756no85yes501230791 4421757no101yes901191846 Sum20186 14024211637 ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ______R___________R_______W_____________________________________ __R____________________________________________R________________ __R___________W__________________________________RR_____________ _________R___W___________________________R_______W___________R__ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3-0/0/33478. 0.0056736030363340.00.001166.53 162.158.129.220http/1.1gjesm.net:443GET /data/jogcr/news/1672073026_ads_.png HTTP/1.1 0-3-0/0/33044. 0.0056736336906790.00.001175.18 5.200.214.71http/1.1 0-3-0/0/33520. 0.0056736031002320.00.001279.17 37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v 0-3-0/0/33706. 0.0056736030088910.00.001263.44 37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1 0-3-0/0/33769. 0.0056736131885700.00.001272.37 172.179.67.152http/1.1aeinehokmrani.iict.ac.ir:443GET /jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.i 0-3-0/0/33303. 0.0056736033051930.00.001161.86 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_topcited/p_authorship/ 0-3-0/0/33592. 0.0056736032626530.00.001217.71 80.191.90.24http/1.1flc-journal.ir:443GET /?_action=xml&issue=5962 HTTP/1.1 0-3-0/0/33931. 0.0056736028968810.00.001299.39 80.191.90.24http/1.1rahpooye.soore.ac.ir:443GET /issue_34640_48065.html HTTP/1.1 0-3-0/0/33838. 0.00567363934224030.00.001126.65 80.191.90.24http/1.1 0-3-0/0/33892. 0.0056736034941620.00.001299.97 80.191.90.24http/1.1 0-3-0/0/33755. 0.00567362131027190.00.001194.27 80.191.90.24http/1.1 0-3-0/0/33964. 0.0056736031516780.00.001299.77 172.68.225.132http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-3-0/0/33233. 0.0056736035756890.00.001303.06 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /mobile/&url=http://www.wwjournal.ir/themes/old/front/asset 0-3-0/0/33885. 0.00567361129213040.00.001164.37 5.212.110.241http/1.1 0-3-0/0/33635. 0.0056736028905840.00.001220.15 2.147.198.148http/1.1 0-3-0/0/33600. 0.0056736034813900.00.001244.03 172.68.225.133http/1.1iranjournal.ir:80GET / HTTP/1.1 0-3-0/0/33719. 0.005673614434202230.00.001237.66 113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /data/matin/coversheet/head_fa.jpg HTTP/1.1 0-3-0/0/33735. 0.0056736031602450.00.001442.69 80.191.90.24http/1.1bese.ir:80GET /issue_4820_4822.html HTTP/1.1 0-3-0/0/33615. 0.0056736531147140.00.001241.09 37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /data/mcm/news/1003/T-1.jpg HTTP/1.1 0-3-0/0/33529. 0.0056736030505090.00.001208.96 165.22.251.204http/1.1bese.ir:80POST /wp-content/updraft/ALFA_DATA/alfacgiapi/bash.alfa HTTP/1. 0-3-0/0/33491. 0.0056736134253000.00.001319.46 113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-3-0/0/33929. 0.00567366728730010.00.001238.47 95.217.18.177http/1.1tahqiqatqom.ir:443GET / HTTP/1.1 0-3-0/0/33988. 0.0056736029619090.00.001191.84 154.54.249.217http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&au=48150&_au=Mohammad++Ghahremanzadeh&lan 0-3-0/0/33478. 0.0056736032288290.00.001189.23 113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /data/matin/coversheet/501510029972.jpg HTTP/1.1 0-3-0/0/33773. 0.0056736031918810.00.001219.09 80.191.90.24http/1.1pzhfars.ir:443GET /article_163244_84c52efe0eed10f526f888584e82e477.pdf HTTP/1 0-3-0/0/34227. 0.0056736028247400.00.001227.60 172.179.48.53http/1.1rahbordfarhangi.csr.ir:443GET /pistachio.vru.ac.ir/?_action=article&kw=40881&_kw=%D9%BE%D 0-3-0/0/33372. 0.0056736033852810.00.001257.50 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=3406&max_rows=25&page=2666 HTTP/1.1 0-3-0/0/33240. 0.00567361230228900.00.001201.42 37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /data/mcm/coversheet/logo_en.png HTTP/1.1 0-3-0/0/33582. 0.0056736033409060.00.001182.23 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&issue=19940 HTTP/1.1 0-3-0/0/33852. 0.00567364431378010.00.001280.41 80.191.90.24http/1.1ayandepajouhi.mazaheb.ac.ir:443GET /issue_8235_8236.html HTTP/1.1 0-3-0/0/33882. 0.0056736036327210.00.001324.06 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_714801_15f98068ecf40a83c5367a5f85456dec.pdf HTTP/1 0-3-0/0/33982. 0.0056736228420820.00.001260.86 80.191.90.24http/1.1joae.ir:443GET /issue_4820_4822.html HTTP/1.1 0-3-0/0/34114. 0.005673654426986290.00.001166.71 162.158.190.45http/1.1ns3186802.ip-51-195-105.eu:443POST /contacts HTTP/1.1 0-3-0/0/33860. 0.0056736028602350.00.001201.44 80.191.90.24http/1.1flc-journal.ir:443GET /issue_5935_5962.html HTTP/1.1 0-3-0/0/33760. 0.00567363734690800.00.001235.26 66.249.70.70http/1.1 0-3-0/0/33904. 0.0056736031941440.00.001106.94 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /mobile/&url=http://www.wwjournal.ir/data/wwj/coversheet/st 0-3-0/0/33779. 0.00567365430855410.00.001238.09 156.59.50.218http/1.1 0-3-0/0/33774. 0.0056736026174540.00.001106.06 94.101.182.5http/1.1mag.iuc.ac.ir:80GET /issue_3753_3772.html HTTP/1.1 0-3-0/0/33624. 0.0056736033255550.00.001208.99 138.199.15.161http/1.1 0-3-0/0/33551. 0.0056736032676660.00.001246.51 172.68.225.189http/1.1iranjournal.ir:80HEAD / HTTP/1.1 0-3-0/0/33714. 0.0056736032180500.00.001135.09 80.191.90.24http/1.1 0-3-0/0/33963. 0.0056736030953360.00.001299.64 91.92.133.33http/1.1ijwr.usc.ac.ir:443POST /ajax.php?do=inforum&listforumid=(select(0)from(select(sle 0-3-0/0/33797. 0.0056736031638770.00.001225.59 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=nasim%2B%2Bfartashmehr&au=1337260&lan 0-3-0/0/33904. 0.0056736329928240.00.001222.53 113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-3-0/0/33658. 0.00567363935885310.00.001200.48 46.143.40.3http/1.1vrf.iranjournals.ir:443GET /issue_49595_49596.html HTTP/1.1 0-3-0/0/34106. 0.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcae9c4dbcae9c4dab60a8ea
Apache Status Apache Server Status for practicalwisdom.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Thursday, 15-Aug-2024 03:09:54 +0430 Restart Time: Wednesday, 14-Aug-2024 16:40:29 +0430 Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 10 hours 29 minutes 25 seconds Server load: 1.32 1.59 1.97 Total accesses: 4129820 - Total Traffic: 155.3 GB - Total Duration: 635851344 CPU Usage: u7461.53 s744.55 cu4996.57 cs499.59 - 36.3% CPU load 109 requests/sec - 4.2 MB/second - 39.4 kB/request - 153.966 ms/request 14 requests currently being processed, 0 workers gracefully restarting, 242 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0704102no94yes901190759 2883154no49yes501230386 Sum20143 140242011315 _________________________R__________R____R_______W_____R________ __________R_________W__________________________R__W_____________ ................................................................ ................................................................ _____________R_______________R________R_________________R_______ ______________W_________________________________________________ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-17041020/9943/15720_ 4329.470022404270.0381.61575.86 172.179.48.53http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-17041020/9907/15698_ 4329.550024056830.0349.62586.54 172.179.67.152http/1.1mag.iga.ir:443GET /ethic.jums.ac.ir/ethic.jums.ac.ir/ethic.jums.ac.ir/ethic.j 0-17041020/9906/15705_ 4329.540023947000.0401.60611.54 172.179.67.152http/1.1mag.iga.ir:443GET /ethic.jums.ac.ir/ethic.jums.ac.ir/ethic.jums.ac.ir/ethic.j 0-17041020/10168/15913_ 4329.340021885100.0381.59609.78 172.179.67.152http/1.1mag.iga.ir:443GET /ethic.jums.ac.ir/ethic.jums.ac.ir/ethic.jums.ac.ir/ethic.j 0-17041020/10096/15779_ 4329.490021303410.0373.30599.35 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /issue_3910_3918.html HTTP/1.1 0-17041020/9772/15617_ 4329.520024069450.0365.18572.29 162.158.178.230http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/contacts/contacts/journal 0-17041020/9801/15587_ 4329.510025191210.0323.48563.44 217.113.194.214http/1.1rahbordfarhangi.csr.ir:443GET /mobile/&url=http:/foroughevahdat.mazaheb.ac.ir/article_686 0-17041020/10066/15793_ 4329.460022866410.0373.87569.22 128.199.144.202http/1.1bese.ir:80GET /alf.php HTTP/1.1 0-17041020/10207/16165_ 4329.340023603130.0371.51556.11 52.167.144.214http/1.1icrjournal.ir:443GET /?_action=article&au=478758&_au=Safar++Marofi&lang=en HTTP/ 0-17041020/10141/15909_ 4329.380025816900.0396.35644.41 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_sb=Islamic%2BPhilosophy&lang=en&lang=en& 0-17041020/10114/15844_ 4329.490022968080.0425.45623.58 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_198363_b7623eb3d2c9e93f3f8adc0204fcc32b.pdf HTTP/1 0-17041020/10280/15857_ 4329.190022631940.0395.83681.54 80.191.90.24http/1.1 0-17041020/9979/15375_ 4329.3302727760570.0398.65643.15 136.243.145.46http/1.1 0-17041020/10141/16213_ 4329.470020416530.0343.79620.71 80.191.90.24http/1.1mag.iuc.ac.ir:80GET /issue_6910_33269.html HTTP/1.1 0-17041020/10058/15738_ 4329.4204622661450.0398.69615.39 80.191.90.24http/1.1 0-17041020/10251/15779_ 4329.3001325222870.0412.78611.94 66.249.66.40http/1.1 0-17041020/10139/15768_ 4329.510025945380.0423.21655.02 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /issue_49597_49598.html HTTP/1.1 0-17041020/10132/15937_ 4329.4903119801030.0469.84726.45 80.191.90.24http/1.1flc-journal.ir:443GET /issue_33080_33081.html HTTP/1.1 0-17041020/10157/15823_ 4329.510022658820.0357.67606.52 172.179.48.53http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-17041020/10000/15720_ 4329.570023652340.0341.07561.42 80.191.90.24http/1.1jwwse.ir:443GET /?_action=xml&issue=11202 HTTP/1.1 0-17041020/10069/15842_ 4329.060024699560.0392.12628.51 80.191.90.24http/1.1 0-17041020/10160/15952_ 4329.390022408980.0396.03641.14 172.179.48.53http/1.1rahbordfarhangi.csr.ir:443GET /pistachio.vru.ac.ir/?_action=article&kw=20590&_kw=Pistachi 0-17041020/10134/16106_ 4329.560021234840.0371.98613.55 136.243.145.46http/1.1journal-aquaticscience.com:443GET /?_action=article&_au=Carlos+Alzamora-++Aragon&au=949277 HT 0-17041020/9873/15891_ 4329.330024434580.0378.18649.96 20.99.210.78http/1.1 0-17041020/10049/15764_ 4329.510024707930.0369.31560.09 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_15602_15695.html HTTP/1.1 0-17041020/10259/16239R 4326.8120020549980.0409.65670.02 5.210.190.43http/1.1 0-17041020/9963/15346_ 4329.4801225935780.0370.79563.14 66.249.66.12http/1.1jwwse.ir:443GET /journal/process HTTP/1.1 0-17041020/10013/15622_ 4329.510023000770.0331.24532.73 17.241.219.119http/1.1jwwse.ir:443GET /?_action=article&kw=192578&_kw=%D9%88%D8%AD%D8%AF%D8%AA+%D 0-17041020/10065/15730_ 4329.350023381400.0348.73540.68 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_117641_38150e9913cf897b9e33bc5fbe2aafec.pdf HTTP/1 0-17041020/9932/15868_ 4329.470023841630.0374.24630.28 80.191.90.24http/1.1bese.ir:80GET /issue_3249_3253.html HTTP/1.1 0-17041020/10033/15777_ 4329.430026274260.0409.65639.50 172.179.48.53http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-17041020/10266/15998_ 4329.5204020661650.0401.52640.99 80.191.90.24http/1.1jwwse.ir:443GET /issue_11037_11202.html HTTP/1.1 0-17041020/10342/16045_ 4329.340019800680.0371.30587.99 185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-17041020/10166/15978_ 4329.450021042390.0379.11601.51 80.191.90.24http/1.1flc-journal.ir:443GET /issue_33080_33081.html HTTP/1.1 0-17041020/10084/15810_ 4329.510025566420.0429.57666.24 172.71.219.6http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/indexing/news/jou 0-17041020/10118/15902_ 4329.420025010130.0356.79573.80 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_113980_a49dc16bea319327056bcbe874753b4a.pdf HTTP/1 0-17041020/10015/15714R 4329.461023192140.0392.65628.63 52.167.144.225http/1.1rahbordfarhangi.csr.ir:443 0-17041020/10137/15928_ 4329.500019375650.0341.06577.70 172.179.48.53http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-17041020/10090/15833_ 4329.470025001000.0361.10569.04 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_117641_38150e9913cf897b9e33bc5fbe2aafec.pdf HTTP/1 0-17041020/10107/15728_ 4329.550025961160.0384.90609.40 162.158.178.230http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/contacts/contacts/journal/ 0-17041020/10056/15676_ 4329.550023030370.0325.52557.62 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /?_action=xml&issue=3253 HTTP/1.1 0-17041020/10212/16101R 4329.133022690650.0414.98685.47 37.98.1.168http/1.1 0-17041020/10184/15998_ 4329.350021823280.0349.54600.35 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_15602_15623.html HTTP/1.1 0-17041020/10047/16017_ 4329.510022919340.0398.14635.59 114.119.144.29http/1.1rahpooye.soore.ac.ir:443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcae9c4dbcae9c4d52ae6bb4
Apache Status Apache Server Status for practicalwisdom.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Tuesday, 13-Aug-2024 01:57:20 +0430 Restart Time: Saturday, 10-Aug-2024 11:23:11 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 2 days 14 hours 34 minutes 9 seconds Server load: 1.32 1.42 1.48 Total accesses: 16650263 - Total Traffic: 554.7 GB - Total Duration: 1187253714 CPU Usage: u48775.9 s5168.79 cu1.21 cs.22 - 23.9% CPU load 73.9 requests/sec - 2.5 MB/second - 34.9 kB/request - 71.3054 ms/request 26 requests currently being processed, 0 workers gracefully restarting, 230 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0867500no56yes1601120394 2867502no83yes1001180648 Sum20139 260230010312 __R_____________R_____________WR____R___________R______R________ _______________________WWR_R__R____________W__R____R_________R__ ................................................................ ................................................................ _______________________________R___R____________R____R_R________ __RR__________________W________R____________________R___________ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-08675000/51489/51489_ 21464.892033918560.01799.761799.76 80.191.90.24http/1.1museum.aqr-libjournal.ir:443GET /issue_15526_16299.html HTTP/1.1 0-08675000/50680/50680_ 21465.230046406120.01765.151765.15 80.191.90.24http/1.1bese.ir:80GET /issue_18058_19539.html HTTP/1.1 0-08675000/51457/51457R 21464.9721737416340.01694.291694.29 151.244.203.229http/1.1 0-08675000/50999/50999_ 21465.200037721660.01717.201717.20 80.191.90.24http/1.1pzhfars.ir:443GET /issue_8854_8855.html HTTP/1.1 0-08675000/51389/51389_ 21465.191032630990.01663.181663.18 172.179.48.53http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-08675000/51660/51660_ 21464.471033528350.01708.371708.37 216.244.66.202http/1.1 0-08675000/51578/51578_ 21465.1112737790420.01796.561796.56 185.215.232.171http/1.1mag.iuc.ac.ir:80GET /?_action=article&kw=86283&_kw=%D9%81%D8%B1%D8%A2%DB%8C%D9% 0-08675000/51520/51520_ 21465.220037435670.01727.681727.68 172.179.48.53http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-08675000/50673/50673_ 21465.040043835640.01774.181774.18 216.244.66.202http/1.1ijwr.usc.ac.ir:443GET /robots.txt HTTP/1.1 0-08675000/50914/50914_ 21465.250040442280.01730.031730.03 80.191.90.24http/1.1bese.ir:80GET /issue_18058_19539.html HTTP/1.1 0-08675000/51445/51445_ 21465.250034292180.01775.801775.80 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /?_action=xml&issue=33554 HTTP/1.1 0-08675000/51664/51664_ 21464.970835822110.01758.811758.81 66.249.66.196http/1.1icrjournal.ir:443GET /robots.txt HTTP/1.1 0-08675000/51253/51253_ 21465.030030167930.01754.761754.76 80.191.90.24http/1.1bese.ir:80GET /?_action=xml&issue=20069 HTTP/1.1 0-08675000/51572/51572_ 21465.200034989760.01771.851771.85 216.244.66.245http/1.1joae.ir:443GET /robots.txt HTTP/1.1 0-08675000/51438/51438_ 21465.250033519440.01854.851854.85 94.101.182.5http/1.1mag.iuc.ac.ir:80GET /issue_3727_3741.html HTTP/1.1 0-08675000/51363/51363_ 21465.020034130280.01696.921696.92 94.101.182.4http/1.1bagh-sj.com:443GET /issue_2362_4902.html HTTP/1.1 0-08675000/51723/51723R 21463.879029744080.01761.451761.45 172.233.74.130http/1.1 0-08675000/51162/51162_ 21465.2203734343250.01678.951678.95 172.179.48.53http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-08675000/51165/51165_ 21464.880054940950.01744.511744.51 216.244.66.202http/1.1 0-08675000/51220/51220_ 21464.85016441964020.01741.881741.88 73.88.57.15http/1.1jmchemsci.com:443GET /article_158421_2c6dc7309c29f9d0a5491ffabeb0230f.pdf HTTP/1 0-08675000/51302/51302_ 21464.6313332232980.01705.991705.99 216.244.66.199http/1.1 0-08675000/51810/51810_ 21465.191031783880.01683.451683.45 185.215.232.170http/1.1gjesm.net:443GET /1975.phP HTTP/1.1 0-08675000/51004/51004_ 21465.230043220450.01871.701871.70 217.113.194.230http/1.1jwwse.ir:443GET /mobile/article_146286.html?lang=en HTTP/1.1 0-08675000/51214/51214_ 21463.971119232698410.01752.931752.93 77.77.114.218http/1.1aeinehokmrani.iict.ac.ir:443GET /article_248689_589693dfca0872c63fcd782f5eb09f8c.pdf HTTP/1 0-08675000/51481/51481_ 21464.681033572680.01737.801737.80 80.191.90.24http/1.1bese.ir:80GET /issue_20068_20567.html HTTP/1.1 0-08675000/51134/51134_ 21465.260032750180.01639.281639.28 80.191.90.24http/1.1bese.ir:80GET /?_action=xml&issue=91 HTTP/1.1 0-08675000/51510/51510_ 21464.441037758590.01686.191686.19 80.191.90.24http/1.1 0-08675000/51353/51353_ 21465.250035013440.01798.241798.24 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /v2/_catalog HTTP/1.1 0-08675000/51208/51208_ 21465.030034684480.01744.681744.68 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_198365_2cb720e5be26754d9a4dbe06085049f9.pdf HTTP/1 0-08675000/51209/51209_ 21465.1211938313890.01785.151785.15 94.101.182.8http/1.1ns3186802.ip-51-195-105.eu:443GET /author?_action=co_au HTTP/1.1 0-08675001/51380/51380W 21465.060041646590.01833.951833.95 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /server-status HTTP/1.1 0-08675000/51013/51013R 21464.474053144080.01680.511680.51 102.164.97.75http/1.1 0-08675000/51275/51275_ 21464.740231042870.01867.211867.21 217.113.194.184http/1.1 0-08675000/51107/51107_ 21464.800339350710.01800.421800.42 185.119.1.83http/1.1icrjournal.ir:443GET /data/crl/coversheet/cover_en.jpg HTTP/1.1 0-08675000/51669/51669_ 21464.911035595960.01781.191781.19 94.101.182.5http/1.1mag.iuc.ac.ir:80GET /?_action=xml&issue=3735 HTTP/1.1 0-08675000/51633/51633_ 21465.0701142915030.01861.151861.15 37.32.16.4http/1.1ns3186802.ip-51-195-105.eu:443GET /data/iw/avatar/1569407124.jpg HTTP/1.1 0-08675000/51689/51689R 21464.8825932488490.01732.221732.22 66.249.66.16http/1.1jwwse.ir:443GET /?_action=press&lang=fa&page=-816&max_rows=25&lang=en HTTP/ 0-08675000/51490/51490_ 21465.270040970500.01716.341716.34 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /journal/faq HTTP/1.1 0-08675000/50999/50999_ 21464.850031301610.01719.101719.10 80.191.90.24http/1.1bese.ir:80GET /volume_82.html HTTP/1.1 0-08675000/51217/51217_ 21464.9311335829510.01676.291676.29 37.32.16.4http/1.1ns3186802.ip-51-195-105.eu:443GET /data/iw/avatar/1618294936.jpg HTTP/1.1 0-08675000/51448/51448_ 21465.191034826080.01839.951839.95 94.101.182.8http/1.1ns3186802.ip-51-195-105.eu:443GET /data/mesj/coversheet/stl_back.css?v=0.95 HTTP/1.1 0-08675000/51794/51794_ 21465.230036027460.01709.661709.66 172.179.48.53http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-08675000/51659/51659_ 21465.200034502310.01736.501736.50 80.191.90.24http/1.1bese.ir:80GET /issue_82_91.html HTTP/1.1 0-08675000/51122/51122_ 21465.2304634396910.01796.961796.96 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_17356_9052.html?amp;lang=en&lang=fa&lang=en HTTP/1.1 0-08675000/51346/51346_ 21464.860303533166
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcae9c4dbcae9c4d0b5b7bd9
Apache Status Apache Server Status for practicalwisdom.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Sunday, 11-Aug-2024 03:46:52 +0430 Restart Time: Saturday, 10-Aug-2024 11:23:11 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 16 hours 23 minutes 40 seconds Server load: 3.87 3.78 3.73 Total accesses: 3411086 - Total Traffic: 138.8 GB - Total Duration: 326976952 CPU Usage: u12433.3 s1180.6 cu1.21 cs.22 - 23.1% CPU load 57.8 requests/sec - 2.4 MB/second - 42.7 kB/request - 95.8571 ms/request 18 requests currently being processed, 0 workers gracefully restarting, 238 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0867500no33yes601220253 2867502no55yes1201160385 Sum2088 1802380638 _____W______________W___R______________R________________________ _R_____________R________________________________________________ ................................................................ ................................................................ ______R_________W_________W________________R____________________ __R__R_____________W_____________W_________R_________R____W___R_ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-08675000/10631/10631_ 5434.01409424910.0484.31484.31 172.71.214.7http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-08675000/10249/10249_ 5433.9751423561870.0437.47437.47 185.215.232.172http/1.1iranjournal.ir:80GET /journal/glossary HTTP/1.1 0-08675000/10448/10448_ 5434.150013122600.0420.32420.32 114.119.129.34http/1.1jchpe.ir:80GET /?_action=export&rf=ris&rc=66099 HTTP/1.1 0-08675000/10338/10338_ 5434.151011517950.0412.52412.52 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /favicon.ico HTTP/1.1 0-08675000/10715/10715_ 5434.14108000400.0421.06421.06 217.113.194.158http/1.1mazaheb.urd.ac.ir:443GET /?_action=article&au=476595&_au=Malekiyan,%20Mostafa%20&lan 0-08675001/10737/10737W 5433.96007746720.0429.96429.96 66.249.66.42http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=press&page=-1829&max_rows=100 HTTP/1.1 0-08675000/10818/10818_ 5432.6421208889140.0406.38406.38 180.127.149.240http/1.1 0-08675000/10615/10615_ 5433.01108950300.0454.79454.79 162.158.114.167http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/journal/glossary/ 0-08675000/10421/10421_ 5432.601913406890.0454.86454.86 178.170.197.187http/1.1 0-08675000/10503/10503_ 5434.11288807890.0418.94418.94 66.249.66.21http/1.1icrjournal.ir:443GET /robots.txt HTTP/1.1 0-08675000/10717/10717_ 5433.97509234110.0402.83402.83 144.126.136.157http/1.1bese.ir:80GET /wp-includes/customize/index.php HTTP/1.1 0-08675000/10730/10730_ 5433.93109695490.0416.51416.51 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati 0-08675000/10462/10462_ 5434.02306941490.0402.79402.79 162.158.178.101http/1.1ns3186802.ip-51-195-105.eu:443GET /news/ HTTP/1.1 0-08675000/10588/10588_ 5434.092419067020.0464.06464.06 180.127.149.240http/1.1jmedbehrazm.ir:443GET /?_action=article&au=1183931&_au=%D8%AE%D8%A7%D8%B7%D8%B1%D 0-08675000/10670/10670_ 5433.54408483570.0440.61440.61 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_citations/p_authorship 0-08675000/10517/10517_ 5433.8231410382810.0443.71443.71 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /contacts?_action=loginForm HTTP/1.1 0-08675000/10628/10628_ 5434.15007706810.0456.18456.18 144.126.136.157http/1.1bese.ir:80GET /.well-known/index.php HTTP/1.1 0-08675000/10428/10428_ 5433.87208999500.0437.78437.78 5.127.93.166http/1.1cnj.araku.ac.ir:443GET /themes/theme1/front/assets/css/color.css HTTP/1.1 0-08675000/10171/10171_ 5433.721023031600.0414.67414.67 217.113.194.99http/1.1 0-08675000/10575/10575_ 5433.89215010802980.0510.00510.00 154.202.118.38http/1.1 0-08675001/10684/10684W 5432.072508102210.0395.72395.72 49.64.4.56http/1.1museum.aqr-libjournal.ir:443GET /article_189535_bd7285050e42ad01004a4b2b91956e17.pdf HTTP/1 0-08675000/10601/10601_ 5433.70209073480.0386.56386.56 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_financialpolicies/p_to 0-08675000/10569/10569_ 5433.54406773260.0427.83427.83 209.126.4.86http/1.1 0-08675000/10500/10500_ 5434.15009658740.0451.30451.30 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-08675000/10699/10699R 5433.83609465800.0434.71434.71 2.147.176.188http/1.1 0-08675000/10498/10498_ 5433.83318089810.0447.19447.19 5.127.93.166http/1.1cnj.araku.ac.ir:443GET /themes/theme1/front/assets/css/jquery-ui.min.css HTTP/1.1 0-08675000/10637/10637_ 5433.7121812426480.0455.62455.62 66.249.66.193http/1.1 0-08675000/10673/10673_ 5432.712010184800.0490.95490.95 66.249.66.79http/1.1 0-08675000/10444/10444_ 5433.984010191710.0391.74391.74 172.71.214.7http/1.1iranjournal.ir:80HEAD /journalajsspn.com/index.php/AJSSPN/article/view/30044/563 0-08675000/10581/10581_ 5433.984110829690.0435.97435.97 172.71.214.245http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/DOI%2 0-08675000/10556/10556_ 5432.3005049092300.0521.54521.54 46.1.122.87http/1.1jfsa.fuzzy.ir:443POST /request/editor.ajax HTTP/1.1 0-08675000/10668/10668_ 5431.66106606540.0390.91390.91 66.249.66.162http/1.1 0-08675000/10587/10587_ 5434.12109571070.0468.07468.07 52.167.144.220http/1.1joeds.ir:443GET /article_79531.html HTTP/1.1 0-08675000/10522/10522_ 5433.931011727740.0457.98457.98 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati 0-08675000/10716/10716_ 5434.15118003760.0456.20456.20 162.158.179.58http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=current&_is=Current+Issue HTTP/1.1 0-08675000/10486/10486_ 5433.9655214234460.0473.34473.34 108.162.237.149http/1.1iranjournal.ir:80GET /article_190219.html HTTP/1.1 0-08675000/10512/10512_ 5434.131748994680.0413.00413.00 66.249.66.169http/1.1jwwse.ir:443GET /?_action=press&lang=en&lang=fa&page=-912&max_rows=50 HTTP/ 0-08675000/10680/10680_ 5433.36242110142510.0477.13477.13 66.249.66.198http/1.1 0-08675000/10578/10578_ 5432.515657834880.0403.40403.40 66.249.66.14http/1.1 0-08675000/10542/10542R 5433.22176611115510.0424.19424.19 161.29.70.76http/1.1 0-08675000/10637/10637_ 5434.01309332200.0403.67403.67 17.241.227.48http/1.1ircmj.com:443GET /?submissionId=672&publicationId=507 HTTP/1.1 0-08675000/10690/10690_ 5433.984011579260.0439.90439.90 162.158.178.241http/1.1iranjournal.ir:80HEAD /journalajsspn.com/index.php/AJSSPN/article/view/30044/563 0-08675000/10621/10621_ 5433.1953413695810.0458.82458.82 66.249.66.166http/1.1rahpooye.soore.ac.ir:443GET /issue_34883_34887.html HTTP/1.1 0-08675000/10419/10419_ 5434.01309346840.0480.81480.81 172.71.214.7http/1.1iranjournal.ir:80GET /?_action=advSearch HTTP/1.1 0-08675000/10707/10707_ 5433.843510362890.0423.86423.86 5.127.93.166http/1.1cnj
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcae9c4dbcae9c4d5fc2de81
Apache Status Apache Server Status for practicalwisdom.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Thursday, 08-Aug-2024 23:13:19 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 9 days 10 hours 26 minutes 12 seconds Server load: 0.90 0.90 0.94 Total accesses: 62550152 - Total Traffic: 2495.7 GB - Total Duration: 4357275829 CPU Usage: u26800.8 s2648.84 cu181553 cs17687.1 - 28.1% CPU load 76.7 requests/sec - 3.1 MB/second - 41.8 kB/request - 69.6605 ms/request 15 requests currently being processed, 0 workers gracefully restarting, 241 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 03649226no41yes601220303 33649227no82yes901191646 Sum20123 1502411949 _________R_____R______________________________R_________________ W___________________________R_______R___________________________ ................................................................ ................................................................ ................................................................ ................................................................ ____________________________R______________R_____RR_____________ ___R________R________________________R____________________R___R_ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-636492260/25107/41393_ 11714.820030386000.0909.861588.20 185.191.171.10http/1.1passer.garmian.edu.krd:443GET /?_action=article&_au=Nathen%2B%2BTaher&au=947804&lang=en H 0-636492260/25316/41486_ 11715.161025591330.0879.691523.67 193.70.81.126http/1.1icrjournal.ir:443GET /robots.txt HTTP/1.1 0-636492260/25050/41277_ 11714.872030615630.0887.331532.03 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443HEAD /?_action=current HTTP/1.1 0-636492260/25005/41142_ 11713.732035559070.0922.961539.81 66.249.66.199http/1.1 0-636492260/25276/41449_ 11715.0921125033340.0915.451641.36 66.249.66.85http/1.1passer.garmian.edu.krd:443GET /robots.txt HTTP/1.1 0-636492260/25541/41770_ 11714.931026791840.0881.771490.11 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=current HTTP/1.1 0-636492260/25032/41301_ 11715.021125174850.0837.231498.79 102.88.84.135http/1.1ijism.isc.ac:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-636492260/25095/41177_ 11714.761124446130.0844.091504.58 66.249.66.200http/1.1 0-636492260/25443/41679_ 11715.300023115720.0912.691604.74 165.232.171.126http/1.1bese.ir:80GET /anone.php HTTP/1.1 0-636492260/25427/41890R 11713.91181424251340.0890.221586.36 5.117.140.154http/1.1 0-636492260/25186/41133_ 11715.001024876570.0920.401551.67 185.191.171.12http/1.1jpl.sdil.ac.ir:443GET /journal/issue_5246_5255.html HTTP/1.1 0-636492260/25149/41031_ 11714.592040874310.0907.701661.89 5.208.73.185http/1.1 0-636492260/25111/41204_ 11715.290026980410.0857.011466.25 172.71.210.120http/1.1iranjournal.ir:80HEAD / HTTP/1.1 0-636492260/25277/41307_ 11714.872128326168290.0923.451622.75 5.52.105.93http/1.1jwwse.ir:443GET /article_200178_932cf8558b63dfdb4d7bc2c5f3f034fd.pdf HTTP/1 0-636492260/25125/41310_ 11715.132425222470.0960.161559.08 37.98.84.181http/1.1flc-journal.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-636492260/25193/41364R 11714.9642529557990.0923.091522.62 85.185.35.133http/1.1 0-636492260/25182/41320_ 11715.3003526004960.0961.991617.99 43.135.145.76http/1.1bese.ir:443GET /article_240687.html HTTP/1.1 0-636492260/25320/41639_ 11715.112126502340.0902.621528.27 5.208.73.185http/1.1jcl.illrc.ac.ir:443GET /themes/theme1/front/assets/css/jquery-ui.min.css HTTP/1.1 0-636492260/25223/41111_ 11714.931032505390.0914.951560.55 57.141.0.24http/1.1bese.ir:80GET /issue_12303_13162.html HTTP/1.1 0-636492260/25059/41343_ 11715.040123661910.0901.971499.77 66.249.66.169http/1.1jwwse.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-636492260/25243/41535_ 11715.191027209960.0916.351531.24 37.98.84.181http/1.1flc-journal.ir:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1 0-636492260/25173/41451_ 11714.9214027977640.0870.451553.62 66.249.66.160http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php/ijs/issue/view/journal/article_166496.html?lang= 0-636492260/25210/41478_ 11714.771025716950.0939.401548.58 98.11.147.73http/1.1iase-jrn.ir:443GET / HTTP/1.1 0-636492260/25315/41445_ 11714.882026703410.0879.161576.49 165.232.171.126http/1.1rahpooye.soore.ac.ir:443GET /FoxWSOv1.php HTTP/1.1 0-636492260/25242/41436_ 11715.151027229290.0927.391583.33 172.71.210.35http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/indexing/news/jour 0-636492260/25306/41523_ 11715.132126729430.0955.321659.09 172.71.210.35http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/indexing/news/jou 0-636492260/24976/41161_ 11715.1812728943840.0990.981622.75 66.249.66.88http/1.1bese.ir:443GET /?_action=article&kw=660882&_kw=Continuity+Plate&lang=en HT 0-636492260/25069/41212_ 11715.102027750900.0937.871566.17 102.88.84.135http/1.1ijism.isc.ac:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v 0-636492260/25153/41166_ 11715.080034377710.01011.251670.41 66.249.66.88http/1.1 0-636492260/25243/41391_ 11715.2802930448860.0976.831607.17 185.215.232.171http/1.1journal.iocv.ir:443GET /article_132823_c4eb4780069ba24075d78da45787747c.pdf HTTP/1 0-636492260/25223/41420_ 11715.280031673580.0926.551624.79 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=human%2Brights&kw=4747&lang=en&lang=e 0-636492260/25333/41448_ 11715.29056425546420.0950.471622.12 37.98.84.181http/1.1flc-journal.ir:443GET /data/jlj/coversheet/51688764436.jpg HTTP/1.1 0-636492260/25345/41369_ 11715.280032735960.0944.321498.30 114.119.147.196http/1.1jwwse.ir:443GET /?_action=article&au=381646&_au=Mirhosseinkhani,%20Ghasem H 0-636492260/25367/41486_ 11715.142024341640.0929.071586.20 5.208.73.185http/1.1jcl.illrc.ac.ir:443GET /data/lej/coversheet/stl_front.css?v=0.59 HTTP/1.1 0-636492260/25155/41256_ 11715.161030010810.0945.721557.87 85.208.96.193http/1.1flc-journal.ir:443GET /?_action=article&_au=Ali%2BAkbar%2B%2BSaboury&au=1685140&l 0-636492260/25267/41157_ 11715.060042737960.0923.4413398.67 66.249.66.88http/1.1bese.ir:443GET /index.php/bese/article/download/87/?_action=article&kw=267 0-636492260/25269/41503_ 11714.452027677910.0965.531575.78 217.113.194.166http/1.1pzhfars.ir:443GET /article_60900.html HTTP/1.1 0-636492260/25024/41012_ 11715.082028065680.0865.391524.72 66.249.66.204http/1.1jmedbehrazm.ir:443GET /&url=http:/www.jtst.ir/?_action=article&kw=127627&_kw=%D8% 0-636492260/25277/41602_ 11715.021026300110.0915.221523.50 165.232.171.126http/1.1rahpooye.soore.ac.ir:443GET /lf.php HTTP/1.1 0-636492260/25218/38893_ 11715.1320173160050.0945.456726.75 165.232.171.126http/1.1rahpooye.soore.ac.ir:443GET /if.php HTTP/1.1 0-636492260/25255/41339_ 11715.112029434180.0939.771575.80 5.208.73.185http/1.1jcl.illrc.ac.ir:443GET /themes/theme2/front/assets/css/dataTables.bootstrap.min.cs 0-636492260/25308/41196_ 11715.221036225410.0868.011587.43 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /debug/default/view?panel=config HTTP/1.1 0-636492260/25150/41232_ 11715.221029506750.0903.811564.81 165.232.171.126http/1.1rahpooye.soore.ac.ir:443GET /kn.php HTTP/1.1 0-636492260/25304/41590_ 11714.84003231887<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcae9c4dbcae9c4d842054a3
Apache Status Apache Server Status for practicalwisdom.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Tuesday, 06-Aug-2024 22:07:45 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 7 days 9 hours 20 minutes 39 seconds Server load: 2.10 1.74 1.72 Total accesses: 48647632 - Total Traffic: 2008.2 GB - Total Duration: 3435348289 CPU Usage: u28861.5 s2898.56 cu134630 cs12932.8 - 28.1% CPU load 76.2 requests/sec - 3.2 MB/second - 43.3 kB/request - 70.617 ms/request 20 requests currently being processed, 0 workers gracefully restarting, 236 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 23213031no50yes501230453 53213033no73yes1501131496 Sum20123 2002361949 ................................................................ ................................................................ ................................................................ ................................................................ _______R________________________________R_W_____________________ __________R_____________________________R_______________________ ................................................................ ................................................................ ________R_________R___________R_________R_______W________R______ _______________R__RR_______R_________RR____R______________R__W__ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3-0/0/16285. 0.00102919011316290.00.00678.33 80.191.90.24http/1.1sepehr.org:443GET /issue_5669_5670.html HTTP/1.1 0-3-0/0/16169. 0.001029194210339030.00.00643.98 5.196.78.175http/1.1aeinehokmrani.iict.ac.ir:443GET /lib/captcha/securimage/securimage_show.php HTTP/1.0 0-3-0/0/16226. 0.001029195812619660.00.00644.70 172.71.146.59http/1.1iranjournal.ir:80GET /?_action=press&page=-31009&max_rows=25 HTTP/1.1 0-3-0/0/16136. 0.00102919014855590.00.00616.85 85.208.96.204http/1.1rahpooye.soore.ac.ir:443GET /?_action=article&_kw=Bayesian&kw=89988 HTTP/1.1 0-3-0/0/16172. 0.0010291909615490.00.00725.91 4.154.224.251http/1.1jgrs.kgut.ac.ir:443GET /jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.k 0-3-0/0/16228. 0.00102919010752740.00.00608.34 185.136.100.190http/1.1vrf.iranjournals.ir:443GET /favicon.ico HTTP/1.1 0-3-0/0/16268. 0.00102919010602060.00.00661.55 165.232.169.63http/1.1bese.ir:80POST /cgi-bin/alfacgiapi/perl.alfa HTTP/1.1 0-3-0/0/16081. 0.001029194412847000.00.00660.49 72.14.201.74http/1.1pzhfars.ir:443GET /article_156010.html HTTP/1.1 0-3-0/0/16234. 0.0010291909021260.00.00692.04 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_12895_12897.html HTTP/1.1 0-3-0/0/16462. 0.0010291909830590.00.00696.15 4.155.180.138http/1.1vrf.iranjournals.ir:443GET /phm.znu.ac.ir/phm.znu.ac.ir/phm.znu.ac.ir/phm.znu.ac.ir/ph 0-3-0/0/15946. 0.00102919010321670.00.00631.27 188.66.246.152http/1.1jcema.com:443GET /wp-login.php HTTP/1.1 0-3-0/0/15881. 0.00102919024861240.00.00754.17 37.32.16.2http/1.1gjesm.net:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1 0-3-0/0/16092. 0.00102919010333430.00.00609.24 165.232.169.63http/1.1bese.ir:80GET /cgi-bin/alfacgiapi/radio.php?bx=0e215962017 HTTP/1.1 0-3-0/0/16029. 0.00102919010697480.00.00699.29 188.66.246.152http/1.1jcema.com:443GET /wp-login.php HTTP/1.1 0-3-0/0/16184. 0.0010291909269570.00.00598.92 4.154.224.251http/1.1jgrs.kgut.ac.ir:443GET /jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.k 0-3-0/0/16170. 0.0010291919284770.00.00599.51 80.191.90.24http/1.1 0-3-0/0/16137. 0.0010291908377730.00.00655.98 121.237.36.29http/1.1 0-3-0/0/16318. 0.00102919012377240.00.00625.65 83.121.91.67http/1.1 0-3-0/0/15887. 0.00102919017249320.00.00645.59 217.218.22.131http/1.1 0-3-0/0/16283. 0.00102919358984500.00.00597.80 66.249.66.203http/1.1masm.araku.ac.ir:443GET /article_254115.html?lang=fa HTTP/1.1 0-3-0/0/16290. 0.00102919011854010.00.00614.88 185.215.232.172http/1.1gjesm.net:443GET /&url=http:/www.ijcce.ac.ir/m/mobile/mobile/m/m/mobile/?_ac 0-3-0/0/16278. 0.00102919010490160.00.00683.17 165.232.169.63http/1.1bese.ir:80GET /cgi-bin/alfacgiapi/index.php?bx=0e215962017 HTTP/1.1 0-3-0/0/16268. 0.0010291939110340.00.00609.18 37.32.16.2http/1.1gjesm.net:443GET /data/nsmsi/coversheet/head_fa.jpg HTTP/1.1 0-3-0/0/16130. 0.00102919612103770.00.00697.33 80.191.90.24http/1.1 0-3-0/0/16194. 0.00102919010208490.00.00655.94 80.191.90.24http/1.1jgrs.kgut.ac.ir:443GET /?_action=xml&issue=16061 HTTP/1.1 0-3-0/0/16216. 0.00102919010314640.00.00703.76 80.191.90.24http/1.1icrjournal.ir:443GET /issue_7991_7952.html HTTP/1.1 0-3-0/0/16184. 0.00102919156510019490.00.00631.77 80.210.37.198http/1.1vrf.iranjournals.ir:443POST /request/submit.manuscript.ajax HTTP/1.1 0-3-0/0/16143. 0.00102919012325580.00.00628.30 188.66.246.152http/1.1bese.ir:80GET /xmlrpc.php HTTP/1.1 0-3-0/0/16013. 0.001029198010785480.00.00659.15 77.36.155.243http/1.1jipm.irandoc.ac.ir:443POST /contacts HTTP/1.1 0-3-0/0/16147. 0.00102919010258050.00.00630.34 80.191.90.24http/1.1bese.ir:80GET /issue_48483_48792.html HTTP/1.1 0-3-0/0/16197. 0.001029195914358830.00.00698.24 66.249.66.197http/1.1demo.sinaweb.net:443GET /?_action=article&au=8845&_au=%DB%8C%D8%AD%DB%8C%DB%8C++%D8 0-3-0/0/16114. 0.001029195410788050.00.00671.65 80.191.90.24http/1.1 0-3-0/0/16023. 0.00102919014250410.00.00553.98 80.191.90.24http/1.1bese.ir:80GET /?_action=xml&issue=4659 HTTP/1.1 0-3-0/0/16118. 0.0010291909648380.00.00657.12 17.241.219.26http/1.1jhyd.iha.ir:443GET /?_action=article&kw=45226&_kw=%D9%85%D8%AF%D9%84+FLOW-3D H 0-3-0/0/16100. 0.00102919011185710.00.00612.15 4.154.224.251http/1.1jgrs.kgut.ac.ir:443GET /jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.k 0-3-0/0/15889. 0.001029191325426460.00.0012475.24 5.196.78.175http/1.1aeinehokmrani.iict.ac.ir:443POST /journal/contact.us HTTP/1.0 0-3-0/0/16233. 0.00102919510723840.00.00610.25 40.77.167.30http/1.1jmedbehrazm.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-3-0/0/15987. 0.00102919612045200.00.00659.33 165.232.169.63http/1.1bese.ir:80POST /.quarantine/ALFA_DATA/alfacgiapi/bash.alfa HTTP/1.1 0-3-0/0/16324. 0.00102919011278280.00.00608.28 80.191.90.24http/1.1bese.ir:80GET /issue_4234_4237.html HTTP/1.1 0-3-0/0/13674. 0.001029190160046800.00.005780.68 80.191.90.24http/1.1bese.ir:80GET /issue_2601_4655.html HTTP/1.1 0-3-0/0/16083. 0.001029196311982710.00.00636.03 77.36.155.243http/1.1jipm.irandoc.ac.ir:443GET /lib/captcha/securimage/securimage_show.php HTTP/1.1 0-3-0/0/15887. 0.00102919019972000.00.00719.42 80.210.37.198http/1.1vrf.iranjournals.ir:443GET /data/bs/coversheet/stl_back.css?v=0.93 HTTP/1.1 0-3-0/0/16081. 0.001029195616170210.00.00661.00 86.55.198.198http/1.1 0-3-0/0/16285. 0.0010291909907930.00.00682.35 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&issue=12834 HTTP/1.1 0-3-0/0/16346. 0.00102919012418200.00.00702.04 165.232.169.63http/1.1bese.ir:80POST /cgi-bin/alfacgiapi/py.alfa HTTP/1.1 0-3-0/0/16256. 0.0010291909250300.00.00657.45 185.215.232.173</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcae9c4dbcae9c4d303e920f
Apache Status Apache Server Status for practicalwisdom.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Monday, 05-Aug-2024 07:16:27 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 5 days 18 hours 29 minutes 20 seconds Server load: 1.16 1.04 1.01 Total accesses: 35985270 - Total Traffic: 1568.3 GB - Total Duration: 2555237591 CPU Usage: u52562.1 s5137.56 cu72093.4 cs6771.05 - 27.4% CPU load 72.2 requests/sec - 3.2 MB/second - 45.7 kB/request - 71.0079 ms/request 17 requests currently being processed, 0 workers gracefully restarting, 239 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 11765832no70yes1001181539 63750947no49yes701210367 Sum20119 17023918916 ................................................................ ................................................................ __________WR____________W_____________R________W_______R_____R__ _______________________R___________R_______R____________________ ................................................................ ................................................................ ................................................................ ................................................................ ________________W________________R______________________________ ________R_____R______________________W________________R___R_____ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2-0/0/16268. 0.0032470011315530.00.00678.25 80.191.90.24http/1.1rahbordfarhangi.csr.ir:443GET /article_171769.html HTTP/1.1 0-2-0/0/16156. 0.0032470010337570.00.00643.82 94.130.220.81http/1.1 0-2-0/0/16208. 0.0032470112609600.00.00644.54 102.129.153.229http/1.1icrjournal.ir:443GET /article_15752.html HTTP/1.1 0-2-0/0/16120. 0.00324703814855220.00.00616.63 66.249.66.44http/1.1ijwr.usc.ac.ir:443GET /index.php/jaehr/article/view/42/journal/article_40207.html 0-2-0/0/16155. 0.003247009614870.00.00724.89 102.129.153.229http/1.1icrjournal.ir:443GET /article_16167.html HTTP/1.1 0-2-0/0/16213. 0.0032470010751710.00.00608.27 102.129.153.229http/1.1icrjournal.ir:443GET /article_81560.html HTTP/1.1 0-2-0/0/16252. 0.0032470010594400.00.00661.31 102.129.153.229http/1.1 0-2-0/0/16072. 0.0032470012846510.00.00660.46 102.214.253.14http/1.1 0-2-0/0/16219. 0.003247019020940.00.00691.96 80.191.90.24http/1.1 0-2-0/0/16449. 0.003247009807280.00.00693.79 217.113.194.137http/1.1vrf.iranjournals.ir:443GET /?_action=article&kw=647036&_kw=%DA%A9%D8%A7%D8%B1%D8%A2%DB 0-2-0/0/15932. 0.0032470310320600.00.00631.13 102.129.153.229http/1.1 0-2-0/0/15871. 0.0032470024857970.00.00754.12 102.129.153.229http/1.1icrjournal.ir:443GET /article_16717.html HTTP/1.1 0-2-0/0/16078. 0.0032470110327990.00.00607.97 102.129.153.229http/1.1 0-2-0/0/16010. 0.0032470010696010.00.00699.16 86.57.35.135http/1.1pzhfars.ir:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1 0-2-0/0/16167. 0.0032470219265700.00.00598.38 5.237.5.202http/1.1 0-2-0/0/16154. 0.0032470429283540.00.00599.34 66.249.66.44http/1.1ijwr.usc.ac.ir:443GET /article_40207.html HTTP/1.1 0-2-0/0/16123. 0.003247018375900.00.00655.86 102.129.153.229http/1.1icrjournal.ir:443GET /article_66468.html HTTP/1.1 0-2-0/0/16308. 0.0032470012377200.00.00624.50 102.129.153.229http/1.1icrjournal.ir:443GET /article_177129.html HTTP/1.1 0-2-0/0/15867. 0.0032470817247580.00.00645.51 102.129.153.229http/1.1 0-2-0/0/16267. 0.003247008982170.00.00597.56 102.129.153.229http/1.1icrjournal.ir:443GET /issue_3047_4687.html HTTP/1.1 0-2-0/0/16275. 0.0032470011852590.00.00614.74 80.191.90.24http/1.1jhyd.iha.ir:443GET /article_150804_fac7eef69b874316b215c90bb661299e.pdf HTTP/1 0-2-0/0/16262. 0.0032470010485450.00.00682.65 154.54.249.207http/1.1vrf.iranjournals.ir:443GET /?_action=press&lang=en&lang=en&lang=en&lang=en&lang=en&lan 0-2-0/0/16255. 0.003247029103070.00.00606.19 5.125.250.27http/1.1 0-2-0/0/16116. 0.0032470212102040.00.00697.19 172.71.170.189http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v 0-2-0/0/16177. 0.0032470010208070.00.00655.79 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http:/acp.sinaweb.net/data/acp/coversheet/stl_front.c 0-2-0/0/16198. 0.0032470010313040.00.00703.63 102.129.153.229http/1.1 0-2-0/0/16169. 0.00324701510000080.00.00631.00 187.104.154.215http/1.1 0-2-0/0/16134. 0.0032470012324340.00.00627.20 102.129.153.229http/1.1icrjournal.ir:443GET /article_16220.html HTTP/1.1 0-2-0/0/15996. 0.0032470010783040.00.00658.05 102.129.153.229http/1.1icrjournal.ir:443GET /article_99717.html HTTP/1.1 0-2-0/0/16133. 0.00324704210256270.00.00630.09 172.70.250.157http/1.1iranjournal.ir:80GET /issue_7838_7840.html HTTP/1.1 0-2-0/0/16188. 0.0032470014347950.00.00698.14 102.129.153.229http/1.1icrjournal.ir:443GET /article_50381_687ce509529b84036cee0acf18a853e1.pdf HTTP/1. 0-2-0/0/16098. 0.0032470010785650.00.00671.29 157.55.39.55http/1.1museum.aqr-libjournal.ir:443GET /article_185746_5f5fcbba2e12790871c829beb368a0b7.pdf HTTP/1 0-2-0/0/16008. 0.0032470014248530.00.00553.91 102.129.153.229http/1.1 0-2-0/0/16100. 0.003247009627780.00.00656.94 102.129.153.229http/1.1icrjournal.ir:443GET /article_17538.html HTTP/1.1 0-2-0/0/16088. 0.0032470111185390.00.00612.10 102.129.153.229http/1.1icrjournal.ir:443GET /article_51728.html HTTP/1.1 0-2-0/0/15879. 0.00324703525420490.00.0012474.17 5.237.5.202http/1.1 0-2-0/0/16221. 0.00324702110723090.00.00610.11 205.169.39.45http/1.1mag.iga.ir:443GET /article_23847_a719336ebb8e112974c326ddac5e743a.pdf HTTP/1. 0-2-0/0/15974. 0.0032470112044210.00.00659.26 102.129.153.229http/1.1icrjournal.ir:443GET /article_42243.html HTTP/1.1 0-2-0/0/16305. 0.0032470011276170.00.00607.69 94.101.182.5http/1.1mag.iuc.ac.ir:80GET /?_action=xml&issue=4002 HTTP/1.1 0-2-0/0/13665. 0.00324701160045460.00.005780.56 102.129.153.229http/1.1icrjournal.ir:443GET /article_167481.html HTTP/1.1 0-2-0/0/16067. 0.0032470011980900.00.00634.68 102.129.153.229http/1.1 0-2-0/0/15871. 0.0032470019969300.00.00719.14 102.129.153.229http/1.1icrjournal.ir:443GET /article_143374.html HTTP/1.1 0-2-0/0/16064. 0.0032470016169250.00.00660.68 102.129.153.229http/1.1 0-2-0/0/16271. 0.003247009906070.00.00682.26 80.191.90.24http/1.1icrjournal.ir:443GET /issue_18142_18570.html HTTP/1.1 0-2-0/0/16332. 0.0032470012416430.00.00701.91 102.129.153.229http/1.1 0-2-0/0/16240. 0.003247019248820.00.00657.28 102.129.153.229http/1.1icrjournal.ir:443GET /article_63373.html HTTP/1.1 0-2-0/0/16240. 0.0032470211705520.00.00652.52 172.68.26.158http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/academicons.ttf HTTP/1.1 0-2-0/0/16052. 0.0032470011680720.00.00602.88
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcae9c4dbcae9c4db9da69ed
Apache Status Apache Server Status for practicalwisdom.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Friday, 02-Aug-2024 18:34:24 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 3 days 5 hours 47 minutes 18 seconds Server load: 1.13 1.08 1.08 Total accesses: 18487330 - Total Traffic: 841.0 GB - Total Duration: 1345748434 CPU Usage: u23978.6 s2299.25 cu42182.5 cs3828.01 - 25.8% CPU load 66 requests/sec - 3.1 MB/second - 47.7 kB/request - 72.793 ms/request 33 requests currently being processed, 0 workers gracefully restarting, 223 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 23750943no63yes1401140406 63750947no89yes1901091655 Sum20152 330223110511 ................................................................ ................................................................ ................................................................ ................................................................ ___R____R______R_____________W___________R_____W________________ __W___________R______RW_________________R__________RR__R________ ................................................................ ................................................................ _R_____R__W_R___R_____R__R__R_______R__W___R________RW__________ ____R___WR______________________W______________________R__R_____ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2-0/0/16134. 0.001009484111273080.00.00670.01 101.47.8.29http/1.1jhyd.iha.ir:443GET /article_15795.html?lang=en HTTP/1.1 0-2-0/0/16004. 0.0010094813110309250.00.00641.01 20.240.13.240http/1.1iase-jrn.ir:443GET /article_251585_3579b646ebb8e731a8a5ccee88895bc2.pdf HTTP/1 0-2-0/0/16065. 0.00100948012550480.00.00641.29 85.208.96.201http/1.1journals.abu.ac.ir:80GET /article_703346.html HTTP/1.1 0-2-0/0/15961. 0.00100948014822620.00.00613.42 114.119.129.7http/1.1mag.iga.ir:443GET /?_action=article&au=127165&_au=Sadigova,%20Sabina%20Rahib 0-2-0/0/16008. 0.00100948139577870.00.00719.41 37.32.18.4http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jhrs/coversheet/favicon.ico HTTP/1.1 0-2-0/0/16135. 0.0010094808377150.00.00604.74 66.249.66.43http/1.1bese.ir:80GET /article_127292.html HTTP/1.1 0-2-0/0/16077. 0.0010094817310558020.00.00656.67 20.240.13.240http/1.1iase-jrn.ir:443GET /article_251585_3579b646ebb8e731a8a5ccee88895bc2.pdf HTTP/1 0-2-0/0/15930. 0.00100948012818560.00.00657.18 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=149852&_au=Iraj++Mahdavi HTTP/1.1 0-2-0/0/16085. 0.001009481558991610.00.00686.94 185.215.232.171http/1.1gjesm.net:443GET /?_action=press&page=-194&max_rows=100&lang=fa HTTP/1.1 0-2-0/0/16312. 0.0010094819642170.00.00690.25 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_170626_9b428c6338e9d21d6202030d8b199fd4.pdf HTTP/1 0-2-0/0/15809. 0.00100948110105390.00.00627.19 172.71.215.112http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-2-0/0/15719. 0.00100948024780580.00.00750.23 101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=525124&_au=Baghban,%20Abdollah HTTP/1. 0-2-0/0/15940. 0.0010094889810261760.00.00602.57 94.101.182.4http/1.1bagh-sj.com:443GET /article_184504_4c194dd09ecf5ad013a87a8a644b4995.pdf HTTP/1 0-2-0/0/15873. 0.001009488410683160.00.00696.42 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-30250&max_rows=25 HTTP/1.1 0-2-0/0/16022. 0.00100948999224100.00.00592.93 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=30312&max_rows=25 HTTP/1.1 0-2-0/0/16005. 0.00100948269216080.00.00592.72 178.20.44.82http/1.1jwwse.ir:443GET /journal/editorial.board HTTP/1.0 0-2-0/0/15967. 0.00100948438350500.00.00652.48 101.47.8.29http/1.1jhyd.iha.ir:443GET /article_105498.html HTTP/1.1 0-2-0/0/16159. 0.001009484012336050.00.00620.04 185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_26395_27587.html HTTP/1.1 0-2-0/0/15684. 0.0010094853817206620.00.00639.73 66.249.66.197http/1.1ijwr.usc.ac.ir:443GET /article_191647_fd2130a0d395e203ddff3a23f1de6c80.pdf HTTP/1 0-2-0/0/16115. 0.00100948428797650.00.00588.29 66.249.66.15http/1.1icrjournal.ir:443GET /?_action=article&au=334729&_au=%D8%B3%DB%8C%D8%AF+%D8%AD%D 0-2-0/0/16123. 0.001009484811772220.00.00609.70 185.215.232.170http/1.1gjesm.net:443GET /nsmsi.ir/nsmsi.ir/m/article_38181.html?lang=fa HTTP/1.1 0-2-0/0/16131. 0.0010094811510439220.00.00676.76 66.249.66.3http/1.1mag.iga.ir:443GET / HTTP/1.1 0-2-0/0/16095. 0.0010094809012430.00.00595.52 5.214.201.237http/1.1 0-2-0/0/15975. 0.001009486412010690.00.00685.00 101.47.8.29http/1.1jhyd.iha.ir:443GET /article_52008.html HTTP/1.1 0-2-0/0/16060. 0.00100948010171160.00.00648.30 217.113.194.107http/1.1 0-2-0/0/16048. 0.001009481610273030.00.00692.44 89.45.48.75http/1.1ns3186802.ip-51-195-105.eu:443GET /journal/editorial.board?edbc=19201 HTTP/1.1 0-2-0/0/16015. 0.0010094809975260.00.00627.17 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=206811&_kw=Lingo+Software HTTP/1.1 0-2-0/0/16003. 0.001009488412303040.00.00624.21 185.215.232.171http/1.1ijp.iranpath.org:443GET /?_action=article&sb=1555&_sb=Uropathology&page=-277&max_ro 0-2-0/0/15846. 0.00100948010747490.00.00652.07 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=718589&_au=Kamranrad,%20Reza HTTP/1.1 0-2-0/0/15965. 0.0010094811210219540.00.00627.66 101.47.8.29http/1.1jhyd.iha.ir:443GET /?_action=article&au=304727&_au=%DA%A9%D8%B1%D9%85% 0-2-0/0/16011. 0.00100948014294520.00.00692.65 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /issue_21117_21118.html HTTP/1.1 0-2-0/0/15943. 0.001009483610650200.00.00661.40 101.47.8.29http/1.1 0-2-0/0/15866. 0.00100948014207910.00.00551.22 101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=705590&_au=Faezeh++Motevalli-Taher HTT 0-2-0/0/15999. 0.0010094809615790.00.00655.46 185.215.232.172http/1.1gjesm.net:443GET /Documents%20and%20Settings/Downloads/ijbms.mums.ac.ir/mobi 0-2-0/0/15965. 0.00100948011159730.00.00606.97 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=126860&_au=A.++Ghodratnama HTTP/1.1 0-2-0/0/15731. 0.00100948025396110.00.0012470.81 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_topcited/p_citations/p_topcited/p_citations/p_topcited/ 0-2-0/0/16054. 0.001009486910683540.00.00603.25 66.249.66.37http/1.1aeinehokmrani.iict.ac.ir:443GET /article_711538.html HTTP/1.1 0-2-0/0/15797. 0.00100948011927860.00.00645.64 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=158829&_au=E.++Babaee+Tirkolaee HTTP/1 0-2-0/0/16146. 0.00100948011100780.00.00602.43 14.155.188.167http/1.1bese.ir:80GET /keyword.index HTTP/1.1 0-2-0/0/13512. 0.001009486159904080.00.005773.71 89.45.48.76http/1.1ns3186802.ip-51-195-105.eu:443GET /data/saas/avatar/1722498071.jpeg HTTP/1.1 0-2-0/0/15894. 0.00100948011891920.00.00617.75 172.179.28.69http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo 0-2-0/0/15731. 0.00100948019920040.00.00714.78 162.158.179.160http/1.1iranjournal.ir:80HEAD / HTTP/1.1 0-2-0/0/15913. 0.00100948016135260.00.00652.16 101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=133658&_au=Mir+Mehdi++Seyyed+Esfahani 0-2-0/0/16124. 0.00100948<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcae9c4dbcae9c4d1e652a18
Apache Status Apache Server Status for practicalwisdom.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Thursday, 01-Aug-2024 12:41:23 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 1 day 23 hours 54 minutes 16 seconds Server load: 1.63 1.45 1.36 Total accesses: 11675665 - Total Traffic: 554.1 GB - Total Duration: 853825834 CPU Usage: u418.03 s39.18 cu42182.1 cs3827.95 - 26.9% CPU load 67.7 requests/sec - 3.3 MB/second - 49.8 kB/request - 73.1287 ms/request 29 requests currently being processed, 0 workers gracefully restarting, 227 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 23750943no57yes1201160395 63750947no79yes1701110603 Sum20136 2902270998 ................................................................ ................................................................ ................................................................ ................................................................ _____________R___R___R_______R___________R___R________R_________ ___________________________R____R____R___R___________________R__ ................................................................ ................................................................ ____WR______R_R_________R________R_____RR_____________R____R____ ____________R________________R___W_____W____R___R______________R Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2-0/0/16133. 0.001699011272660.00.00670.00 217.113.194.107http/1.1jcsicsa.ir:443GET /?_action=article&kw=363371&_kw=life+stories&lang=en HTTP/1 0-2-0/0/16004. 0.001699910307940.00.00641.01 162.158.179.160http/1.1iranjournal.ir:80HEAD /journalajsspn.com/index.php/AJSSPN/article/view/30044/563 0-2-0/0/16064. 0.001699012550480.00.00641.29 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET //site/wp-includes/wlwmanifest.xml HTTP/1.1 0-2-0/0/15960. 0.0016991114822610.00.00613.42 65.21.82.164http/1.1celljournal.org:80GET /p.php HTTP/1.1 0-2-0/0/16008. 0.001699139577870.00.00719.41 37.32.18.4http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jhrs/coversheet/favicon.ico HTTP/1.1 0-2-0/0/16134. 0.001699428377150.00.00604.74 185.215.232.172http/1.1bims.iranjournals.ir:80GET /?_action=article&au=160110&_au=%D8%A7%D8%B3%D9%85%D8%A7%D8 0-2-0/0/16076. 0.00169917310558020.00.00656.30 172.71.12.140http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-2-0/0/15929. 0.001699912818550.00.00657.18 172.71.210.91http/1.1iranjournal.ir:80HEAD /journalajsspn.com/index.php/AJSSPN/article/view/30044/563 0-2-0/0/16084. 0.00169908990050.00.00686.92 2.144.3.138http/1.1ns3186802.ip-51-195-105.eu:443GET /data/ijcheir/coversheet/favicon.ico HTTP/1.1 0-2-0/0/16311. 0.00169909642160.00.00690.24 185.215.232.170http/1.1gjesm.net:443GET /Documents%20and%20Settings/Downloads/ijbms.mums.ac.ir/m/mo 0-2-0/0/15808. 0.001699610105380.00.00627.18 180.127.149.243http/1.1bese.ir:80GET /./article_43957.html HTTP/1.1 0-2-0/0/15718. 0.001699024780580.00.00750.23 172.68.132.139http/1.1chemmethod.com:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1 0-2-0/0/15939. 0.001699110252770.00.00601.51 80.191.90.24http/1.1bese.ir:80GET /issue_4807_4808.html HTTP/1.1 0-2-0/0/15872. 0.001699010682310.00.00696.40 66.249.66.32http/1.1 0-2-0/0/16021. 0.00169909223100.00.00592.92 85.208.96.212http/1.1jldr.uoz.ac.ir:443GET /?_action=article&_au=%D9%86%DB%8C%D9%88%D8%B4%D8%A7%2B%2B% 0-2-0/0/16005. 0.001699269216080.00.00592.72 178.20.44.82http/1.1jwwse.ir:443GET /journal/editorial.board HTTP/1.0 0-2-0/0/15966. 0.00169908350070.00.00652.47 5.214.201.237http/1.1 0-2-0/0/16159. 0.0016994012336050.00.00620.04 185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_26395_27587.html HTTP/1.1 0-2-0/0/15683. 0.001699017201240.00.00638.75 175.22.82.8http/1.1aeinehokmrani.iict.ac.ir:443GET /data/ijnn/coversheet/1560258566.jpeg HTTP/1.1 0-2-0/0/16114. 0.00169943358797230.00.00588.28 5.113.252.26http/1.1law.mofidu.ac.ir:443GET /data/claw/coversheet/951717913435.jpg HTTP/1.1 0-2-0/0/16123. 0.0016994811772220.00.00609.70 185.215.232.170http/1.1gjesm.net:443GET /nsmsi.ir/nsmsi.ir/m/article_38181.html?lang=fa HTTP/1.1 0-2-0/0/16130. 0.0016996710438060.00.00676.74 185.215.232.171http/1.1gjesm.net:443GET /nsmsi.ir/nsmsi.ir/nsmsi.ir/article_7462.html?lang=fa HTTP/ 0-2-0/0/16095. 0.00169909012430.00.00595.52 5.214.201.237http/1.1 0-2-0/0/15974. 0.00169916612010050.00.00684.98 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=25981&max_rows=25 HTTP/1.1 0-2-0/0/16060. 0.001699010171160.00.00648.30 217.113.194.107http/1.1 0-2-0/0/16048. 0.0016991610273030.00.00692.44 89.45.48.75http/1.1ns3186802.ip-51-195-105.eu:443GET /journal/editorial.board?edbc=19201 HTTP/1.1 0-2-0/0/16014. 0.0016995329975250.00.00627.17 66.249.66.33http/1.1vrf.iranjournals.ir:443GET /article_711426_a9818698a982cd5334e9e9fe0f261140.pdf HTTP/1 0-2-0/0/16002. 0.001699012302190.00.00624.18 217.113.194.135http/1.1 0-2-0/0/15845. 0.001699210747480.00.00652.06 172.190.174.245http/1.1cnj.araku.ac.ir:443GET /data/jct/coversheet/logo_fa.png HTTP/1.1 0-2-0/0/15964. 0.0016991310218420.00.00627.64 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /journal/contact.us HTTP/1.1 0-2-0/0/16010. 0.001699014294520.00.00692.65 5.122.40.245http/1.1flc-journal.ir:443GET /themes/base/front/assets/css/RTL-font-iransans.css HTTP/1. 0-2-0/0/15943. 0.0016993610650200.00.00661.40 66.249.66.42http/1.1vrf.iranjournals.ir:443GET /article_19202_en.html?lang=fa HTTP/1.1 0-2-0/0/15865. 0.0016994914207910.00.00551.22 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http:/www.jgeoqeshm.ir/article_121717.html HTTP/1.1 0-2-0/0/15998. 0.00169909615780.00.00655.45 65.21.82.164http/1.1celljournal.org:80GET /p.php HTTP/1.1 0-2-0/0/15964. 0.0016991811159720.00.00606.97 80.191.90.24http/1.1 0-2-0/0/15730. 0.0016996625396100.00.0012470.81 65.21.91.182http/1.1jmchemsci.com:443GET /?_action=article&au=856912&_au=Ebrahimimehr%2C+Abbas+Ali&p 0-2-0/0/16053. 0.001699010682840.00.00603.23 172.71.210.91http/1.1iranjournal.ir:80HEAD / HTTP/1.1 0-2-0/0/15796. 0.001699011927860.00.00645.64 172.71.142.118http/1.1ns3186802.ip-51-195-105.eu:443GET /robots.txt HTTP/1.1 0-2-0/0/16146. 0.001699011100780.00.00602.43 14.155.188.167http/1.1bese.ir:80GET /keyword.index HTTP/1.1 0-2-0/0/13512. 0.0016996159904080.00.005773.71 89.45.48.76http/1.1ns3186802.ip-51-195-105.eu:443GET /data/saas/avatar/1722498071.jpeg HTTP/1.1 0-2-0/0/15893. 0.001699011891910.00.00617.74 80.191.90.24http/1.1bese.ir:80GET /volume_10592.html HTTP/1.1 0-2-0/0/15731. 0.001699019920040.00.00714.78 162.158.179.160http/1.1iranjournal.ir:80HEAD / HTTP/1.1 0-2-0/0/15911. 0.001699016135260.00.00652.15 66.249.66.164http/1.1bese.ir:80GET /&url=http://law.mofidu.ac.ir/article_25292.html HTTP/1.1 0-2-0/0/16124. 0.00169909879150.00.00679.21 92.114.18.5http/1.1imrl.arc.iriborg.ir:8888GET / HTTP/1.0 0-2-0/0/16195. 0.001699012383860.00.00694.57 85.185.33.157http/1.1ijwr.usc.ac.ir:443GET /themes/base/front/assets/css/RTL-font-Yekan.css HTTP/1.1 0-2-0/0/16112. 0.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcae9c4dbcae9c4da283301b
Apache Status Apache Server Status for practicalwisdom.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Tuesday, 30-Jul-2024 14:18:59 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 hour 31 minutes 53 seconds Server load: 2.54 2.30 2.12 Total accesses: 480779 - Total Traffic: 22.8 GB - Total Duration: 41624709 CPU Usage: u1873.99 s155.94 cu.47 cs.08 - 36.8% CPU load 87.2 requests/sec - 4.2 MB/second - 49.8 kB/request - 86.5776 ms/request 50 requests currently being processed, 0 workers gracefully restarting, 206 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 1287689no66yes2001080435 3287691no123yes300981856 Sum20189 500206112811 ................................................................ ................................................................ R___R__________RW__R_____W____R_____________R___R__W__R_________ __W__R___________W_____RR______W_______W____________R_________R_ ................................................................ ................................................................ RR_R__R________R_____R_R_R__R__W_____R__RR__R__RR____R________R_ __RR_________________RR_______R____WR___R_R__R______R_____R_____ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/1. 0.005490000.00.000.00 45.11.56.7http/1.1jgrs.kgut.ac.ir:443GET /themes/base/front/assets/css/RTL-font-Yekan.css HTTP/1.1 0-0-0/0/2. 0.0054908120.00.000.01 80.191.143.5http/1.1rahbordfarhangi.csr.ir:443GET /author HTTP/1.1 0-0-0/0/1. 0.00549014140.00.000.01 5.125.216.10http/1.1aeinehokmrani.iict.ac.ir:443GET /contacts HTTP/1.1 0-0-0/0/1. 0.005490000.00.000.01 4.155.152.79http/1.1jscit.nit.ac.ir:443GET /jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit. 0-0-0/0/1. 0.005490110.00.000.00 51.68.196.224http/1.1iranjournal.ir:80GET /journal/contact.us HTTP/1.0 0-0-0/0/1. 0.00549038380.00.000.01 172.69.150.55http/1.1ajgreenchem.com:443GET /?_action=export&rf=bibtex&rc=92340 HTTP/1.1 0-0-0/0/1. 0.00549045450.00.000.02 45.11.56.7http/1.1jgrs.kgut.ac.ir:443GET /article_46925.html HTTP/1.1 0-0-0/0/1. 0.005490110.00.000.01 45.11.56.7http/1.1jgrs.kgut.ac.ir:443GET /themes/old/front/assets/css/layout-RTL.css??v=0.005 HTTP/1 0-0-0/0/1. 0.005490110.00.000.01 52.167.144.191http/1.1jscit.nit.ac.ir:443GET /index.php/ijs/issue/download/39/journal/journal/issue_1079 0-0-0/0/1. 0.005490000.00.000.00 14.155.202.206http/1.1bese.ir:80GET /journal/glossary HTTP/1.1 0-0-0/0/1. 0.005490770.00.000.00 66.249.66.163http/1.1bese.ir:80GET /&url=http:/www.jpaiassoc.ir/author.index HTTP/1.1 0-0-0/0/2. 0.00549023240.00.000.10 77.237.88.146http/1.1jpl.sdil.ac.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-0-0/0/1. 0.005490000.00.000.01 185.215.232.170http/1.1gjesm.net:443GET /&url=http://www.ijcce.ac.ir/?_action=article&kw=20671&_kw= 0-0-0/0/1. 0.005490110.00.000.00 185.215.232.173http/1.1iranjournal.ir:80GET /article_665362.html HTTP/1.1 0-0-0/0/1. 0.005490000.00.000.00 66.249.66.194http/1.1bese.ir:80GET /mobile/?_action=xml&article=45768 HTTP/1.1 0-0-0/0/1. 0.005490000.00.000.00 80.191.90.24http/1.1pzhfars.ir:443GET /article_199657_8e40b6946d67bac819a1daf8026a2d3e.pdf HTTP/1 0-0-0/0/1. 0.005490000.00.000.01 185.191.171.19http/1.1bese.ir:80GET /?_action=article&_kw=Iran&kw=194&lang=en&lang=en&lang=en&l 0-0-0/0/1. 0.005490000.00.000.01 4.242.104.8http/1.1qcc.quran.ac.ir:443GET /qcc.quran.ac.ir/qcc.quran.ac.ir/qcc.quran.ac.ir/qcc.quran. 0-0-0/0/1. 0.005490000.00.000.00 4.155.152.79http/1.1jscit.nit.ac.ir:443GET /jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit. 0-0-0/0/1. 0.005490000.00.000.00 185.215.232.173http/1.1iranjournal.ir:80GET / HTTP/1.1 0-0-0/0/1. 0.005490000.00.000.00 103.176.152.28http/1.1bese.ir:80GET /geoserver/web/wicket/bookmarkable/org.geoserver.web.demo.M 0-0-0/0/1. 0.005490000.00.000.00 80.191.90.24http/1.1bese.ir:80GET /volume_526.html HTTP/1.1 0-0-0/0/1. 0.005490000.00.000.01 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /p_topcited/p_citations/p_topcited/p_authorship/p_citations 0-0-0/0/1. 0.005490000.00.000.00 185.215.232.173http/1.1iranjournal.ir:80GET / HTTP/1.1 0-0-0/0/1. 0.0054902582580.00.000.05 5.122.14.135http/1.1museum.aqr-libjournal.ir:443GET / HTTP/1.1 0-0-0/0/1. 0.005490440.00.000.02 45.11.56.7http/1.1jgrs.kgut.ac.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-0-0/0/1. 0.005490000.00.000.00 45.11.56.7http/1.1jgrs.kgut.ac.ir:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1 0-0-0/0/1. 0.005490000.00.000.01 180.127.240.183http/1.1museum.aqr-libjournal.ir:443GET /?_action=export&rf=enw&rc=143474 HTTP/1.1 0-0-0/0/1. 0.00549029290.00.000.01 66.249.66.168http/1.1jmedbehrazm.ir:443GET /?_action=article&au=1413914&_au=%D8%B1%D9%20%DB%8C%D8%B9%D 0-0-0/0/1. 0.005490880.00.000.05 45.11.56.7http/1.1jgrs.kgut.ac.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-0-0/0/1. 0.005490220.00.000.06 45.11.56.7http/1.1jgrs.kgut.ac.ir:443GET /data/jsmj/coversheet/head_fa.jpg HTTP/1.1 0-0-0/0/1. 0.005490440.00.000.06 45.11.56.7http/1.1jgrs.kgut.ac.ir:443GET /data/jsmj/coversheet/cover_fa.jpg HTTP/1.1 1-02876890/1482/1482R 788.67721592560.047.8247.82 54.38.209.103http/1.1 1-02876890/1493/1493_ 786.7500791880.060.1260.12 89.199.81.90http/1.1 1-02876890/1374/1374_ 789.39002951860.079.7879.78 80.191.90.24http/1.1mtr.jz.ac.ir:443GET /issue_128_131.html HTTP/1.1 1-02876890/1470/1470_ 789.3610789440.063.5563.55 185.215.232.173http/1.1jiscm.iribu.ac.ir:443GET /javm.iribu.ac.ir/javm.iribu.ac.ir/javm.iribu.ac.ir/javm.ir 1-02876890/1468/1468R 788.86101598240.080.0580.05 66.249.66.70http/1.1jwwse.ir:443 1-02876890/1480/1480_ 789.39101274610.060.2660.26 185.215.232.173http/1.1jiscm.iribu.ac.ir:443GET /javm.iribu.ac.ir/javm.iribu.ac.ir/javm.iribu.ac.ir/javm.ir 1-02876890/1538/1538_ 789.00001827300.056.7556.75 172.71.214.237http/1.1iranjournal.ir:80GET / HTTP/1.1 1-02876890/1444/1444_ 789.42002066880.057.1957.19 66.249.66.13http/1.1mag.iga.ir:443GET /&url=http:/www.cilamag.ir/?_action=article&kw=62325&_kw=%D 1-02876890/1500/1500_ 789.37101054460.063.5263.52 185.215.232.173http/1.1jiscm.iribu.ac.ir:443GET /javm.iribu.ac.ir/javm.iribu.ac.ir/javm.iribu.ac.ir/javm.ir 1-02876890/1449/1449_ 789.23012677770.074.1974.19 89.40.242.90http/1.1rahbordfarhangi.csr.ir:443GET /inc/js/tinymce/plugins/wordcount/plugin.min.js HTTP/1.1 1-02876890/1517/1517_ 789.21059807870.063.3063.30 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /article_152137.html?lang=fa%22%2F%2A%2A%2FaNd%2F%2A%2A%2F5 1-02876890/1476/1476_ 789.39001000760.074.2774.27 4.242.104.8http/1.1tavil.quran.ac.ir:443GET /tavil.quran.ac.ir/tavil.quran.ac.ir/tavil.quran.ac.ir/tavi 1-02876890/1529/1529_ 789.16101210030.085.1885.18 66.249.66.69http/1.1bese.ir:80GET /robots.txt HTTP/1.1 1-02876890/1430/1430_ 789.40001759720.057.4457.44 80.191.90.24http/1.1bese.ir:80GET /issue_14304_14305.html HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcae9c4dbcae9c4da236d046
Apache Status Apache Server Status for practicalwisdom.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Sunday, 28-Jul-2024 11:35:19 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 16 Parent Server MPM Generation: 15 Server uptime: 14 days 16 hours 46 minutes 41 seconds Server load: 2.21 1.84 1.79 Total accesses: 92475469 - Total Traffic: 4078.4 GB - Total Duration: 6025265144 CPU Usage: u15191.5 s1503.45 cu305197 cs28900.2 - 27.6% CPU load 72.8 requests/sec - 3.3 MB/second - 46.2 kB/request - 65.1553 ms/request 56 requests currently being processed, 0 workers gracefully restarting, 200 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 13531343no61yes22010603412 23531344no102yes3409405712 Sum20163 56020009124 ................................................................ ................................................................ _______RR_________WRW_____R______R_____________W_RR___________R_ _WR_____R___R_________________R________R_____R_R____RR_________R R_W_RR__W__R_R__W___RW__R__R_W_____________WR__________R___W__R_ W__R____RW_______R__R____RR___RR______________W__R__R__R_RR_____ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-14-0/0/152915. 0.0061527878509360.00.005708.81 94.101.182.4http/1.1jiscm.iribu.ac.ir:443GET /request/article.ajax?task=loadIssues&volume=14845 HTTP/1.1 0-14-0/0/151158. 0.00615272285863120.00.005887.03 80.191.90.24http/1.1mtr.jz.ac.ir:443GET /volume_15176.html HTTP/1.1 0-14-0/0/152084. 0.0061527088548400.00.005907.44 217.113.194.173http/1.1 0-14-0/0/151379. 0.0061527081769680.00.005850.29 80.191.90.24http/1.1demo.sinaweb.net:443GET /?_action=xml&issue=89 HTTP/1.1 0-14-0/0/151461. 0.0061527881168680.00.005727.35 162.158.41.124http/1.1ns3186802.ip-51-195-105.eu:443GET /author HTTP/1.1 0-14-0/0/151936. 0.0061527090878290.00.006043.00 83.121.84.79http/1.1 0-14-0/0/151496. 0.0061527086668960.00.005948.37 172.71.210.120http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-14-0/0/151448. 0.0061527086654750.00.005804.50 85.208.96.208http/1.1jpl.sdil.ac.ir:443GET /?_action=article&_kw=%22Human%2Bdignity%2Bof%2Bconvicts%22 0-14-0/0/152150. 0.0061527087189820.00.005971.13 2.147.16.232http/1.1 0-14-0/0/151734. 0.0061527192340690.00.005984.12 162.158.114.82http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-14-0/0/152019. 0.0061527389151630.00.005757.56 89.198.230.171http/1.1 0-14-0/0/152869. 0.006152722386650100.00.005891.57 185.123.68.48http/1.1ijogst.put.ac.ir:443GET /?_action=article&articleType[]=32&end_day=15&end_month=2&e 0-14-0/0/151813. 0.0061527193741730.00.005812.90 80.191.90.24http/1.1 0-14-0/0/152201. 0.0061527390062850.00.005857.38 37.129.41.45http/1.1museum.aqr-libjournal.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-14-0/0/151702. 0.0061527294991400.00.005888.13 49.36.215.244http/1.1jwwse.ir:443GET /themes/base/front/assets/fonts/academicons.ttf HTTP/1.1 0-14-0/0/150812. 0.0061527090968160.00.005877.71 66.249.66.10http/1.1bese.ir:80GET /&url=http://www.ijnc.ir/article_34986_31e4aa81b0c57e942545 0-14-0/0/152248. 0.0061527089411640.00.005850.54 66.249.66.33http/1.1 0-14-0/0/152111. 0.0061527089992110.00.005823.27 49.36.215.244http/1.1jwwse.ir:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati 0-14-0/0/152171. 0.0061527079399730.00.005870.43 5.212.202.109http/1.1 0-14-0/0/151383. 0.0061527092186500.00.005947.80 66.249.66.5http/1.1 0-14-0/0/152095. 0.0061527085430000.00.005780.29 5.161.63.130http/1.1 0-14-0/0/151969. 0.00615275577038360.00.005955.03 5.117.100.234http/1.1 0-14-0/0/152251. 0.0061527087532480.00.005967.59 85.208.96.197http/1.1vrf.iranjournals.ir:443GET /?_action=article&_kw=%DA%AF%D8%B1%DB%8C%D9%81%DB%8C%D9%86& 0-14-0/0/152511. 0.0061527083308470.00.005983.24 185.215.232.171http/1.1gjesm.net:443GET /?_action=article&_kw=%D8%A2%DB%8C%D9%86%D8%AF%D9%87%E2%80% 0-14-0/0/151823. 0.0061527093332860.00.005997.59 66.249.66.161http/1.1 0-14-0/0/152020. 0.0061527093388440.00.005862.32 37.129.41.45http/1.1museum.aqr-libjournal.ir:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1 0-14-0/0/151437. 0.0061527090321570.00.005855.19 5.122.84.141http/1.1 0-14-0/0/151614. 0.0061527078994560.00.005616.86 80.191.90.24http/1.1mtr.jz.ac.ir:443GET /issue_15176_18054.html HTTP/1.1 0-14-0/0/150890. 0.0061527191868350.00.005967.25 94.101.182.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-14-0/0/151594. 0.0061527095363810.00.005802.03 94.101.182.4http/1.1jiscm.iribu.ac.ir:443GET /request/article.ajax?task=loadIssues&volume=14845 HTTP/1.1 0-14-0/0/151713. 0.0061527085534600.00.005770.88 49.36.215.244http/1.1jwwse.ir:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati 0-14-0/0/152034. 0.0061527087120680.00.005963.61 80.191.90.24http/1.1 0-14-0/0/151784. 0.0061527089484640.00.005749.55 172.71.210.120http/1.1iranjournal.ir:80GET / HTTP/1.1 0-14-0/0/152434. 0.0061527082744220.00.005799.10 2.147.23.163http/1.1 0-14-0/0/151734. 0.0061527084707800.00.005812.52 185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=Pooya%2B%2BPasha&au=928763 HTTP/1.1 0-14-0/0/150843. 0.00615270104174220.00.006030.87 162.158.41.191http/1.1ns3186802.ip-51-195-105.eu:443GET /data/biofuel/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-14-0/0/150467. 0.006152710105406230.00.005838.25 162.158.42.104http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-14-0/0/150735. 0.0061527396442370.00.005615.78 103.87.57.87http/1.1 0-14-0/0/152515. 0.0061527090531640.00.005914.63 114.119.144.105http/1.1joeds.ir:443GET /?_action=article&au=1342734&_au=Davoud%2B%2BZarifi&lang=en 0-14-0/0/151835. 0.0061527183217230.00.005688.31 37.129.41.45http/1.1museum.aqr-libjournal.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-14-0/0/151551. 0.00615274788383760.00.005697.76 37.129.41.45http/1.1museum.aqr-libjournal.ir:443GET /article_157327.html HTTP/1.1 0-14-0/0/151502. 0.0061527092397830.00.005820.09 172.71.210.120http/1.1iranjournal.ir:80HEAD /journalajsspn.com/index.php/AJSSPN/article/view/30044/563 0-14-0/0/150902. 0.0061527091552960.00.005951.61 172.71.211.2http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-14-0/0/151196. 0.0061527078731440.00.005553.48 80.191.90.24http/1.1demo.sinaweb.net:443GET /volume_80.html HTTP/1.1 0-14-0/0/152022. 0.0061527090057970.00.005641.33 172.71.215.49http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-14-0/0/151397. 0.006152714102056800.00.005778.78 5.117.251.23http/1.1jwwse.ir:443POST /request/submit.manuscript.ajax HTTP/1.1 0-14-0/0/151254. 0.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcae9c4dbcae9c4d1f24024a
Apache Status Apache Server Status for practicalwisdom.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Friday, 26-Jul-2024 11:16:35 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 13 Parent Server MPM Generation: 12 Server uptime: 12 days 16 hours 27 minutes 57 seconds Server load: 0.66 0.90 0.89 Total accesses: 79568889 - Total Traffic: 3575.2 GB - Total Duration: 5101834881 CPU Usage: u37785.9 s3566.53 cu240663 cs22708.1 - 27.8% CPU load 72.6 requests/sec - 3.3 MB/second - 47.1 kB/request - 64.1185 ms/request 39 requests currently being processed, 0 workers gracefully restarting, 217 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 12033323no66yes2601020367 42033325no47yes1301150324 Sum20113 39021706811 ................................................................ ................................................................ R____R_______R_RR__________R_RWRR________W__WR___________R_R_R__ __W_R_R_____RR______WW_W_______R_____R__________________________ ................................................................ ................................................................ ................................................................ ................................................................ ____R_____________R_R___________W________R_________R_R_________R ______R____R__________R____R_______________________R____________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-12-0/0/152776. 0.00104691399878464740.00.005702.49 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=999999.9+union+all+select+1%2C2%2C3%2C4%2C5% 0-12-0/0/151044. 0.00104691425185816100.00.005877.87 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/151954. 0.00104691395388472520.00.005898.24 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union 0-12-0/0/151242. 0.00104691537481514360.00.005841.05 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/151336. 0.00104691443981016780.00.005717.98 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union 0-12-0/0/151789. 0.00104691446690766730.00.006038.76 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/151380. 0.00104691086528670.00.005945.58 172.179.117.48http/1.1rahbordfarhangi.csr.ir:443GET /rahbordfarhangi.csr.ir/rahbordfarhangi.csr.ir/rahbordfarha 0-12-0/0/151330. 0.00104691290986513210.00.005798.26 52.167.144.137http/1.1iase-jrn.ir:443GET /jufile?ar_sfile=3910977&lang=en HTTP/1.1 0-12-0/0/152033. 0.00104691087099260.00.005965.23 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET //2020/wp-includes/wlwmanifest.xml HTTP/1.1 0-12-0/0/151606. 0.0010469112892299750.00.005978.43 172.68.10.170http/1.1gjesm.net:443GET /article_710285.html HTTP/1.1 0-12-0/0/151903. 0.00104691089030690.00.005749.55 80.191.90.24http/1.1museum.aqr-libjournal.ir:443GET /?_action=xml&issue=15940 HTTP/1.1 0-12-0/0/152769. 0.00104691460586429940.00.005885.88 66.249.66.162http/1.1ircmj.com:443GET /article_200718_3a0169dc65c2ee542c64976c8ac4eb19.pdf HTTP/1 0-12-0/0/151698. 0.00104691444593700570.00.005808.34 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union 0-12-0/0/152097. 0.00104691454389371260.00.005855.05 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=1&pid=947&v=99 0-12-0/0/151604. 0.00104691306393491830.00.005882.48 185.215.232.173http/1.1gjesm.net:443GET /article_40568_8c3eb5cc988a5a98296c16d93e748ad1.pdf; HTTP/1 0-12-0/0/150673. 0.00104691292090906220.00.005868.62 52.167.144.236http/1.1icrjournal.ir:443GET /?_action=article&kw=5184&_kw=Good+Governance&lang=en HTTP/ 0-12-0/0/152130. 0.00104691089358170.00.005845.36 52.167.144.190http/1.1icrjournal.ir:443GET /index.php/10-news/data/waterj/news/?_action=article&kw=586 0-12-0/0/151994. 0.00104691089464140.00.005809.31 40.77.202.140http/1.1mtr.jz.ac.ir:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v 0-12-0/0/152051. 0.00104691401679322870.00.005859.78 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=999999.9+union+all+select+1%2C2%2C3 0-12-0/0/151248. 0.00104691090906190.00.005943.57 172.179.117.48http/1.1rahbordfarhangi.csr.ir:443GET /rahbordfarhangi.csr.ir/rahbordfarhangi.csr.ir/rahbordfarha 0-12-0/0/151996. 0.00104691424284361290.00.005771.97 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=1&pid=947&v=99 0-12-0/0/151843. 0.00104691431976930680.00.005949.17 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/152142. 0.00104691289787486420.00.005964.82 20.120.134.38http/1.1jgrs.kgut.ac.ir:443GET /journal/contact.us HTTP/1.1 0-12-0/0/152382. 0.00104691438383205150.00.005979.43 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union 0-12-0/0/151710. 0.001046913443793310260.00.005994.28 5.211.191.165http/1.1pzhfars.ir:443GET /article_162372_55684a40124ed4e1e03d613c0f6f86ea.pdf HTTP/1 0-12-0/0/151899. 0.00104691393349690.00.005857.00 85.208.96.199http/1.1demo.sinaweb.net:443GET /?_action=article&_kw=iran&kw=194&lang=en&lang=en&lang=en&l 0-12-0/0/151327. 0.00104691090282830.00.005852.76 172.71.215.104http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/journal/glossary/ 0-12-0/0/151492. 0.00104691398378947630.00.005608.54 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/150777. 0.00104691294991781560.00.005958.38 85.208.96.194http/1.1mag.iga.ir:443GET /index.php/images/instagram.com/instagram.com/instagram.com 0-12-0/0/151470. 0.00104691095307750.00.005795.20 172.179.117.48http/1.1rahbordfarhangi.csr.ir:443GET /rahbordfarhangi.csr.ir/rahbordfarhangi.csr.ir/rahbordfarha 0-12-0/0/151582. 0.00104691463685433550.00.005761.70 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=1&pid=999999.9 0-12-0/0/151912. 0.00104691437287075080.00.005955.49 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=999999.9+union+all+select+1%2C2%2C3 0-12-0/0/151655. 0.00104691410689406720.00.005746.01 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/152320. 0.00104691082715800.00.005796.03 87.250.224.54http/1.1pzhfars.ir:443GET /article_150558.html HTTP/1.1 0-12-0/0/151614. 0.00104691284597690.00.005808.31 80.191.90.24http/1.1ijwr.usc.ac.ir:443GET /article_200509_1e42794f4f21925b1da3e777eaa0ab6f.pdf HTTP/1 0-12-0/0/150718. 0.001046913879104137980.00.006018.12 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=999999.9+union+all+select+1%2C2%2C3%2C4%2C5% 0-12-0/0/150341. 0.001046914211104853270.00.005830.69 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=999999.9+union+all+select+1%2C2%2C3 0-12-0/0/150602. 0.00104691429496399000.00.005612.70 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_146162_abb0c5b7fa9a8a4a49dfb0f16677ebf8.pdf HTTP/1 0-12-0/0/152383. 0.00104691460490475270.00.005906.16 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union 0-12-0/0/151698. 0.00104691437183143330.00.005671.24 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcae9c4dbcae9c4d2eace5da
Apache Status Apache Server Status for practicalwisdom.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Wednesday, 24-Jul-2024 10:24:20 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 10 Parent Server MPM Generation: 9 Server uptime: 10 days 15 hours 35 minutes 42 seconds Server load: 0.71 1.13 1.23 Total accesses: 66914219 - Total Traffic: 3012.5 GB - Total Duration: 4059790642 CPU Usage: u32333.6 s2862.7 cu203130 cs19316.6 - 28% CPU load 72.7 requests/sec - 3.4 MB/second - 47.2 kB/request - 60.6716 ms/request 42 requests currently being processed, 0 workers gracefully restarting, 214 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 03229266no109yes26010205625 13213635no65yes1601120359 Sum20174 42021409134 RRR____________RW_____R________W______R______R_RW__R_RR_R___W___ _______W_W______________W__R____R___WW______R______________R___R __WW___R_____________________R_________WW________R____R____R____ __R____R_____________________R_______________________W____R_RW__ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-932292660/38773/146887R 21350.4113075171490.02079.315466.61 188.118.96.132http/1.1 0-932292660/38185/145173R 21352.335079987170.02062.385625.71 180.94.67.131http/1.1 0-932292660/38717/145821R 21348.73291480879550.02161.355685.43 5.126.79.216http/1.1 0-932292660/37970/145180_ 21353.120076480990.02083.245639.59 185.191.171.2http/1.1mtr.jz.ac.ir:443GET /?_action=article&_kw=Fresh%2BWater&kw=38284&lang=en HTTP/1 0-932292660/38449/145412_ 21353.230076374660.02068.255480.17 172.179.67.34http/1.1museum.aqr-libjournal.ir:443GET /tlj.usc.ac.ir/tlj.usc.ac.ir/tlj.usc.ac.ir/tlj.usc.ac.ir/tl 0-932292660/37916/145762_ 21353.400485835290.02292.735845.48 94.101.182.7http/1.1ns3186802.ip-51-195-105.eu:443GET /data/ue/coversheet/1633334223.gif HTTP/1.1 0-932292660/37928/145294_ 21352.7603982009820.02214.045745.39 207.199.188.72http/1.1 0-932292660/38511/145279_ 21353.350081751180.02126.445582.90 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/old/front/assets/css/accordian.css HTTP/1.1 0-932292660/38571/145853_ 21353.080082484570.02238.565740.41 37.32.16.4http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jhrs/coversheet/favicon.ico HTTP/1.1 0-932292660/37969/145335_ 21353.430088594470.02171.745648.88 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-932292660/38159/145771_ 21353.240085989760.02039.045500.02 80.191.90.24http/1.1miqat.hajj.ir:443GET /article_194706.html HTTP/1.1 0-932292660/38638/146608_ 21353.370582314420.02098.925661.37 94.101.182.7http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/css/ju_css.css HTTP/1.1 0-932292660/37943/145506_ 21353.440090859440.02054.645542.82 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http://www.jstandardization.ir/themes/old/front/asset 0-932292660/38573/145953_ 21351.850284686080.02143.705621.84 2.188.26.151http/1.1 0-932292660/38379/145557R 21353.150090292800.02168.885661.81 172.71.219.43http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-932292660/37911/144797R 21345.1551085421560.02132.895653.07 5.217.20.68http/1.1joeds.ir:443 0-932292661/38832/146147W 21351.926082572960.02189.405629.26 78.157.56.187http/1.1nrig.cuir.ac.ir:443GET / HTTP/1.1 0-932292660/38548/146083R 21353.280083486900.02129.035614.87 80.191.90.24http/1.1jfsa.fuzzy.ir:443 0-932292660/38169/146160_ 21353.240074400280.02003.975630.40 80.191.90.24http/1.1rahbordfarhangi.csr.ir:443GET /?_action=xml&issue=25662 HTTP/1.1 0-932292660/37884/145030_ 21353.3101186490660.02199.855707.92 5.116.172.138http/1.1museum.aqr-libjournal.ir:443GET /data/jgk/coversheet/stl_back.css?v=0.95 HTTP/1.1 0-932292660/38438/145850_ 21353.350081150340.02088.175549.53 94.101.182.7http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/css/RTL-font-Yekan.css HTTP/1.1 0-932292660/38442/145772_ 21353.440074197520.02204.485736.70 172.179.67.34http/1.1museum.aqr-libjournal.ir:443GET /tlj.usc.ac.ir/tlj.usc.ac.ir/tlj.usc.ac.ir/tlj.usc.ac.ir/tl 0-932292660/38468/145972R 21352.962083076310.02157.465721.36 2.186.4.55http/1.1 0-932292660/38573/146412_ 21353.1905278291490.02117.965765.49 66.249.66.44http/1.1ijwr.usc.ac.ir:443GET /journal/metrics HTTP/1.1 0-932292660/38547/145691_ 21353.400287098530.02179.775737.73 94.101.182.7http/1.1ns3186802.ip-51-195-105.eu:443GET /data/ue/coversheet/1644740564.jpg HTTP/1.1 0-932292660/38086/145787_ 21353.430088988120.02246.365606.16 80.191.90.24http/1.1mag.iga.ir:443GET /?_action=xml&issue=3080 HTTP/1.1 0-932292660/38461/145449_ 21353.410082459380.02136.445654.85 5.116.172.138http/1.1museum.aqr-libjournal.ir:443GET /inc/lang/fa/lang.js?v=0.01 HTTP/1.1 0-932292660/38040/145429_ 21353.2709775210150.02003.775383.34 2.186.4.55http/1.1rahbordfarhangi.csr.ir:443HEAD / HTTP/1.1 0-932292660/38374/144753_ 21353.280088838950.02305.795727.12 80.191.90.24http/1.1 0-932292660/38113/146276_ 21353.090073667740.02172.895578.61 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_191056_c1e153ca1e4dffc8577b6d6f72849c87.pdf HTTP/1 0-932292660/38248/145673_ 21353.190181170780.02088.535552.97 52.230.152.125http/1.1aeinehokmrani.iict.ac.ir:443GET /article_712143_29736e22207f79c28d049faf43e3a308.pdf?lang=e 0-932292661/38667/146063W 21350.3419083234670.02286.245783.38 5.200.67.57http/1.1rahbordfarhangi.csr.ir:443GET /article_117845_7b21763830702b0483ac980dac9f2acc.pdf HTTP/1 0-932292660/38314/145701_ 21353.290083888450.02162.415548.54 5.116.172.138http/1.1museum.aqr-libjournal.ir:443GET /inc/js/contacts.js?v=0.05 HTTP/1.1 0-932292660/38362/146000_ 21353.040179294310.02210.245573.09 49.69.36.183http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&kw=50128&_kw=%DA%A9%DB%8C%D8%AA%D9%88%D8% 0-932292660/38098/145634_ 21353.4101181505670.02048.785588.25 94.101.182.7http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/d3/kw_cloud.min.js HTTP/1.1 0-932292660/37921/145273_ 21353.3802288149770.02191.365759.39 94.101.182.7http/1.1ns3186802.ip-51-195-105.eu:443GET /data/ue/coversheet/1660122906.png HTTP/1.1 0-932292660/38032/144450_ 21353.290097159840.02155.535523.16 80.191.90.24http/1.1jfsa.fuzzy.ir:443GET /article_151045_a53479207fe41dc8514bcfd0e7284c68.pdf HTTP/1 0-932292660/37995/144599_ 21353.1503991093990.02078.785376.97 5.217.103.36http/1.1vrf.iranjournals.ir:443GET /article_707620.html HTTP/1.1 0-932292660/38696/146464R 21353.020082636230.02244.405677.24 81.91.153.34http/1.1iase-jrn.ir:443 0-932292660/37945/145637_ 21353.240078931320.02023.705472.74 52.230.152.169http/1.1miqat.hajj.ir:443GET /article_61819.html HTTP/1.1 0-932292660/38478/145669_ 21353.1303883678350.02159.265482.02 80.191.90.24http/1.1 0-932292660/38528/145413_ 21352.860587744010.02178.385596.99 37.32.16.4http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/css/ju_css.css HTTP/1.1 0-932292660/38030/144518_ 21353.280086215630.02244.315714.97 80.191.90.24http/1.1 0-932292660/38160/144817_ 21353.390076393680.01888.375326.43 185.215.232.171http/1.1</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcae9c4dbcae9c4deaf0b2ac
Apache Status Apache Server Status for practicalwisdom.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Monday, 22-Jul-2024 10:49:35 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 10 Parent Server MPM Generation: 9 Server uptime: 8 days 16 hours 58 seconds Server load: 0.64 0.88 0.95 Total accesses: 55081746 - Total Traffic: 2360.3 GB - Total Duration: 3138642362 CPU Usage: u436.27 s37.11 cu186325 cs17806.3 - 27.3% CPU load 73.6 requests/sec - 3.2 MB/second - 44.9 kB/request - 56.9815 ms/request 192 requests currently being processed, 0 workers gracefully restarting, 192 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 12049140no60yes450830143 22043265no71yes460820241 32051166no149yes10102703611 Sum30280 192019207415 ................................................................ ................................................................ _RR_R_RR_RR______R__R____R__R__R_RR__R_R_R___R_R_R__________R__W _R_________RRW_RRRRRRR__RR_R_RRR__R___R_____R__R___R________R___ R_R___R_R___R_R_RRR_R___R___R______R_____R______R___R__R_____R_R ______R_RR_RRRR____R_R_RR_RR_RRR__R_R__R_RRR__RR___R__R___R_____ R__RRRRRRR_RRRR_RRRR_RR__RRR_R_RRR___RRRRRRRRRRRRRRRR_RRRRRRRRRR R_R_RRRRRRRR_RR_RRW_RRRRR_RWRRRRR__RRRR_RRRRRRRR_RRR_RRRRR__RWR_ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-9-0/0/100748. 0.001039042430440.00.002983.57 163.123.193.9http/1.1 0-9-0/0/99842. 0.001039242754550.00.003159.16 5.106.206.167http/1.1vrf.iranjournals.ir:443GET /themes/base/front/assets/fonts/academicons.ttf HTTP/1.1 0-9-0/0/100043. 0.0010397752024000.00.003094.96 94.101.182.2http/1.1ns3186802.ip-51-195-105.eu:443POST /request/editor.ajax HTTP/1.1 0-9-0/0/100190. 0.001039949359430.00.003126.61 172.104.116.176http/1.1archtrauma.kaums.ac.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-9-0/0/99864. 0.001039044281570.00.003049.89 217.113.194.114http/1.1karafan.tvu.ac.ir:443GET /?_action=article&au=859842&_au=Delangizan,%20Sohrab%20&lan 0-9-0/0/100795. 0.001039052490010.00.003082.21 5.106.206.167http/1.1vrf.iranjournals.ir:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1 0-9-0/0/100315. 0.00103913545420940.00.003129.94 80.253.138.132http/1.1museum.aqr-libjournal.ir:443GET /article_158419_22d834c86af75cf357e8779dae7d7a80.pdf HTTP/1 0-9-0/0/99865. 0.001039147197970.00.003066.29 185.215.232.163http/1.1ijp.iranpath.org:443GET /themes/theme1/front/assets/css/jquery-ui.min.css HTTP/1.1 0-9-0/0/100255. 0.001039047264990.00.003113.31 5.106.206.167http/1.1vrf.iranjournals.ir:443GET /themes/base/front/assets/css/RTL-font-Yekan.css HTTP/1.1 0-9-0/0/100097. 0.001039050507780.00.002987.28 163.123.193.9http/1.1 0-9-0/0/100132. 0.001039054243840.00.003055.00 163.123.193.9http/1.1 0-9-0/0/100606. 0.001039042698280.00.003191.36 185.215.232.171http/1.1gjesm.net:443GET /m/m/article_6742_35f263976e8909ed865d059d9f46e3db.pdf HTTP 0-9-0/0/100407. 0.00103925749440340.00.003044.78 172.68.10.35http/1.1ajgreenchem.com:443GET /article_109230_1387208512384a5b2ff91fce127221ec.pdf HTTP/1 0-9-0/0/100417. 0.001039050729000.00.003045.08 163.123.193.9http/1.1 0-9-0/0/100181. 0.001039055782770.00.003094.89 172.71.210.254http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-9-0/0/99573. 0.001039052993970.00.003068.91 163.123.193.9http/1.1 0-9-0/0/100108. 0.001039048685960.00.003049.71 103.147.251.100http/1.1jmchemsci.com:443GET /favicon.ico HTTP/1.1 0-9-0/0/100330. 0.001039052011370.00.003009.98 163.123.193.9http/1.1 0-9-0/0/100292. 0.001039142806010.00.003201.88 5.106.206.167http/1.1vrf.iranjournals.ir:443GET /data/cajp/coversheet/head_fa.jpg HTTP/1.1 0-9-0/0/100186. 0.0010393852472170.00.003125.77 74.125.208.131http/1.1 0-9-0/0/100645. 0.001039049456200.00.003087.97 163.123.193.9http/1.1 0-9-0/0/100160. 0.001039040635710.00.003101.51 163.123.193.9http/1.1 0-9-0/0/100434. 0.001039052483240.00.003106.39 80.191.90.24http/1.1 0-9-0/0/100786. 0.001039350401340.00.003231.14 172.104.116.176http/1.1archtrauma.kaums.ac.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-9-0/0/99832. 0.001039053658570.00.003151.38 217.113.194.28http/1.1 0-9-0/0/100588. 0.0010394649050890.00.002976.53 185.215.232.163http/1.1ijp.iranpath.org:443GET /article_8515.html HTTP/1.1 0-9-0/0/99981. 0.001039051689540.00.003171.14 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443HEAD /LENOVO/AppData/Roaming/Microsoft/Word/Web%20site:%20http: 0-9-0/0/100167. 0.001039043742920.00.002960.93 185.215.232.163http/1.1ijp.iranpath.org:443GET /themes/theme1/front/assets/css/color.css HTTP/1.1 0-9-0/0/99116. 0.001039256907610.00.003026.77 38.206.3.236http/1.1jisva.neyshabur.ac.ir:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v 0-9-0/0/100656. 0.001039041200220.00.003015.27 94.101.182.2http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/trumbowyg/plugins/pasteimage/trumbowyg.pasteimage.j 0-9-0/0/100145. 0.001039152292470.00.003099.06 172.104.116.176http/1.1archtrauma.kaums.ac.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap-l 0-9-0/0/100124. 0.001039046928210.00.003033.72 185.215.232.163http/1.1ijp.iranpath.org:443GET /themes/theme4/front/assets/css/boxlist.css HTTP/1.1 0-9-0/0/100324. 0.001039447284270.00.002969.84 5.121.251.78http/1.1miqat.hajj.ir:443GET /themes/base/front/assets/fonts/rtl/yekan_font.ttf HTTP/1.1 0-9-0/0/99908. 0.001039045583780.00.002958.05 66.249.66.34http/1.1 0-9-0/0/100413. 0.0010393146474660.00.003131.47 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_26527_26552.html HTTP/1.1 0-9-0/0/100403. 0.001039353899260.00.003075.34 5.106.206.167http/1.1vrf.iranjournals.ir:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v 0-9-0/0/99288. 0.001039060520220.00.002927.18 163.123.193.9http/1.1 0-9-0/0/99858. 0.001039052655320.00.002950.12 216.245.221.88http/1.1jldr.uoz.ac.ir:443GET / HTTP/1.1 0-9-0/0/100639. 0.001039049249620.00.003008.87 108.162.245.37http/1.1ijashss.com:443GET /index.php/journal-news/11-ijashss/article_137248.html HTTP 0-9-0/0/100460. 0.001039046971510.00.003109.32 217.113.194.10http/1.1iranjournal.ir:80GET /?_action=export&rf=bibtex&rc=85485&lang=en HTTP/1.1 0-9-0/0/100258. 0.001039052187250.00.002941.58 85.208.96.200http/1.1bese.ir:443GET /index.php/bese/article/download/41/journal/issue_33464_344 0-9-0/0/99998. 0.001039054530230.00.002989.49 163.123.193.9http/1.1 0-9-0/0/99996. 0.00103952350956930.00.003100.57 194.225.148.23http/1.1 0-9-0/0/99929. 0.001039045844650.00.003044.48 66.249.88.233http/1.1 0-9-0/0/100586. 0.001039051467600.00.002928.51 185.191.171.8http/1.1demo.sinaweb.net:443GET /index.php/index/index/images/journal/journal/article_431.h 0-9-0/0/100473. 0.001039849456660.00.003077.02 5.106.206.167http/1.1vrf.iranjournals.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-9-0/0/99829. 0.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcae9c4dbcae9c4dbf94c5b8
Apache Status Apache Server Status for practicalwisdom.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Saturday, 20-Jul-2024 11:34:50 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 6 days 16 hours 46 minutes 12 seconds Server load: 3.04 1.81 1.71 Total accesses: 44328955 - Total Traffic: 1796.3 GB - Total Duration: 2219680797 CPU Usage: u59304.6 s4647.89 cu83962.5 cs9253.7 - 27.2% CPU load 76.6 requests/sec - 3.2 MB/second - 42.5 kB/request - 50.0729 ms/request 50 requests currently being processed, 0 workers gracefully restarting, 206 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 12942752no77yes1701111546 42942754no116yes330950803 Sum20193 50020611349 ................................................................ ................................................................ _______R____________R_____R___________R___R___R_________R_______ ____________R_______R______R_______R___R___RRR_R_______________R ................................................................ ................................................................ ................................................................ ................................................................ ____RR____R________________RR_____W__R__R_RW____R___R_____W___R_ __R____R_____RR__R____RR_RRR___R_R__RR____RR_____R__R_R_________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6-0/0/93768. 0.00162148135516610.00.002695.22 66.249.66.192http/1.1 0-6-0/0/92935. 0.001621484635574470.00.002851.59 66.249.66.17http/1.1mag.iga.ir:443GET / HTTP/1.1 0-6-0/0/92970. 0.00162148044304290.00.002771.84 66.249.66.42http/1.1jipm.irandoc.ac.ir:443GET /search.php?sid=1&slc_lang=en&key=ERIC+Online+Thesaurus HTT 0-6-0/0/93352. 0.00162148041872960.00.002772.61 206.81.24.74http/1.1ns3186802.ip-51-195-105.eu:443GET /v2/_catalog HTTP/1.1 0-6-0/0/92940. 0.00162148035583850.00.002725.04 66.249.66.208http/1.1jldr.uoz.ac.ir:443GET /&url=http:/nfvm.uoz.ac.ir/data/nfvm/coversheet/stl.css HTT 0-6-0/0/93802. 0.0016214812747404590.00.002731.42 66.249.66.80http/1.1 0-6-0/0/93520. 0.00162148039707670.00.002828.81 80.191.90.24http/1.1bese.ir:80GET /issue_14564_14843.html HTTP/1.1 0-6-0/0/93072. 0.0016214840641419550.00.002785.99 66.249.66.86http/1.1joeds.ir:443GET /article_191772_0f5dae6781fe9c12cfa899f0bfd55080.pdf HTTP/1 0-6-0/0/93157. 0.00162148440628040.00.002790.59 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /data/srdms/news/1655054917_indx_.jpeg HTTP/1.1 0-6-0/0/93227. 0.0016214817341383450.00.002753.13 36.110.131.243http/1.1 0-6-0/0/93219. 0.00162148047531630.00.002762.40 37.32.18.9http/1.1ns3186802.ip-51-195-105.eu:443GET /images/orcid.gif HTTP/1.1 0-6-0/0/93777. 0.00162148037160800.00.002863.71 36.110.131.241http/1.1 0-6-0/0/93596. 0.0016214813839765860.00.002762.95 4.155.152.8http/1.1ijogst.put.ac.ir:443GET /?_action=article&sb=2458&_sb=Petroleum+Engineering&page=-4 0-6-0/0/93753. 0.001621484144206520.00.002726.80 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_135368.html HTTP/1.1 0-6-0/0/93177. 0.00162148047629090.00.002781.55 66.249.66.85http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/data/jgu/coversheet/stl.css 0-6-0/0/92755. 0.0016214838345122650.00.002776.95 154.28.229.79http/1.1 0-6-0/0/93369. 0.001621488239365540.00.002721.07 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-593&max_rows=50 HTTP/1.1 0-6-0/0/93665. 0.00162148038856460.00.002736.13 85.208.96.197http/1.1mtr.jz.ac.ir:443GET /?_action=article&_kw=foreign%2Bpolicy&kw=3746&lang=en&lang 0-6-0/0/93381. 0.001621484439160720.00.002860.38 66.249.66.85http/1.1passer.garmian.edu.krd:443GET /?_action=article&au=877530&_au=%D9%85%D8%AD%D9%85%D8%AF%20 0-6-0/0/93192. 0.00162148644111910.00.002755.49 66.249.66.206http/1.1 0-6-0/0/93663. 0.00162148238801230.00.002782.75 31.2.167.112http/1.1 0-6-0/0/93421. 0.00162148893732966240.00.002777.03 5.116.234.149http/1.1asm.pgu.ac.ir:443GET /data/asm/coversheet/721721062760.jpg HTTP/1.1 0-6-0/0/93503. 0.00162148045013540.00.002790.06 66.249.66.208http/1.1jldr.uoz.ac.ir:443GET /&url=http:/nfvm.uoz.ac.ir/data/nfvm/coversheet/stl_front.c 0-6-0/0/93934. 0.00162148042917940.00.002955.99 66.249.66.45http/1.1ijwr.usc.ac.ir:443GET /index.php/jaehr/article/viewFile/248/?_action=article&au=2 0-6-0/0/93069. 0.00162148043197110.00.002827.17 66.249.66.84http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/themes/theme1/front/assets/ 0-6-0/0/93841. 0.00162148039070330.00.002688.43 66.249.66.195http/1.1 0-6-0/0/93230. 0.00162148041456070.00.002907.75 36.110.131.136http/1.1 0-6-0/0/93360. 0.00162148035937630.00.002673.51 66.249.66.79http/1.1bese.ir:80GET /index.php/bese/article/download/173/journal/journal/issue_ 0-6-0/0/92507. 0.00162148047693380.00.002723.07 66.249.66.79http/1.1 0-6-0/0/94065. 0.00162148234881280.00.002742.63 91.251.176.68http/1.1 0-6-0/0/93427. 0.00162148044096930.00.002814.26 147.182.149.75http/1.1ns3186802.ip-51-195-105.eu:443GET /.DS_Store HTTP/1.1 0-6-0/0/93297. 0.00162148641481210.00.002691.37 210.125.183.20http/1.1 0-6-0/0/93605. 0.00162148039823270.00.002711.65 66.249.66.208http/1.1jwwse.ir:443GET /&url=http:/www.nowavari.ir/?_action=article&au=877685&_au= 0-6-0/0/93319. 0.00162148208838065470.00.002681.97 151.246.77.159http/1.1ijwr.usc.ac.ir:443GET /data/isia/coversheet/291698818372.png HTTP/1.1 0-6-0/0/93654. 0.00162148036801310.00.002850.37 66.249.66.9http/1.1 0-6-0/0/93514. 0.00162148044471510.00.002744.88 66.249.66.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php/jscit/article/view/vol.5_no.2_7/journal/journal/ 0-6-0/0/92514. 0.00162148048211410.00.002670.99 66.249.66.84http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/themes/theme1/front/assets/ 0-6-0/0/93196. 0.001621483643638610.00.002667.52 66.249.66.5http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=4475&_kw=Islamic+government&page=379&m 0-6-0/0/93789. 0.0016214811543685050.00.002711.45 4.155.152.8http/1.1jgrs.kgut.ac.ir:443GET /?_action=press&page=-41417&max_rows=25 HTTP/1.1 0-6-0/0/93621. 0.00162148038201830.00.002781.79 188.209.36.220http/1.1 0-6-0/0/93267. 0.00162148146672900.00.002642.76 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1 0-6-0/0/93240. 0.001621482244508980.00.002707.19 185.215.232.171http/1.1bims.iranjournals.ir:80GET /author.index?vol=1415&vl=%D8%AF%D9%88%D8%B1%D9%87%202%20(1 0-6-0/0/93144. 0.00162148043900550.00.002776.90 95.163.255.236http/1.1jfsa.fuzzy.ir:443GET /page_694.html HTTP/1.1 0-6-0/0/93361. 0.00162148039712330.00.002761.75 172.71.214.181http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-6-0/0/93647. 0.00162148044053320.00.002621.23 147.182.149.75http/1.1ns3186802.ip-51-195-105.eu:443GET /.git/config HTTP/1.1 0-6-0/0/93605. 0.00162148042616620.00.002792.35 47.128.32.70
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcae9c4dbcae9c4dd7acb7c6
Apache Status Apache Server Status for practicalwisdom.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Thursday, 18-Jul-2024 10:46:55 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 4 days 15 hours 58 minutes 17 seconds Server load: 1.63 1.50 1.39 Total accesses: 31583389 - Total Traffic: 877.8 GB - Total Duration: 1336442703 CPU Usage: u65701.4 s7183.08 cu14457.6 cs1734.25 - 22.1% CPU load 78.4 requests/sec - 2.2 MB/second - 29.1 kB/request - 42.3147 ms/request 34 requests currently being processed, 0 workers gracefully restarting, 222 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01738754no60yes1401140451 11579734no97yes2001080698 Sum20157 34022201149 _R_________________R_____R___R___W_________________R________R___ _________R__R______R______R_______________________R______W__R___ __________R________R_R_R_____R____W_____________WR________R_____ _________WR_R_____R_________R_____RR________R__R________RW______ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-417387540/74759/90919_ 27973.211032769830.02191.782522.31 220.181.108.157http/1.1aeinehokmrani.iict.ac.ir:443GET / HTTP/1.1 0-417387540/74292/90024R 27972.2614034065740.02249.832646.72 192.15.206.249http/1.1 0-417387540/74337/90053_ 27973.450142317270.02149.522599.47 172.71.211.8http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-417387540/74307/90359_ 27973.221040680050.02207.852615.41 217.113.194.103http/1.1 0-417387540/74309/90024_ 27973.49030234309360.02232.412541.27 185.215.232.171http/1.1celljournal.org:443GET /index.php/journal/article/abstract/article_250735_b75b1f34 0-417387540/74852/90851_ 27973.410046002120.02214.332587.83 172.71.211.8http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-417387540/74561/90621_ 27973.230038368650.02313.832643.34 216.245.221.88http/1.1jcema.com:80GET / HTTP/1.1 0-417387540/74208/90169_ 27972.342038424980.02163.232586.40 66.249.66.33http/1.1 0-417387540/74066/90164_ 27973.52096039361440.02192.122590.51 52.149.22.82http/1.1vrf.iranjournals.ir:443GET /article_699885_590bcc96dcd0667db85c587a6768a830.pdf HTTP/1 0-417387540/74240/90237_ 27972.8721439581920.02207.622589.11 2.187.188.112http/1.1mtr.jz.ac.ir:443GET /contacts HTTP/1.1 0-417387540/74270/90303_ 27973.09222145835010.02170.432587.74 185.103.128.114http/1.1museum.aqr-libjournal.ir:443GET /data/eir/news/flowchart-1.jpg HTTP/1.1 0-417387540/74669/90795_ 27973.221034988810.02299.662654.25 199.47.82.21http/1.1iranjournal.ir:80GET /article_6702_5af21cee71b36e29cd4f27daf9ae9022.pdf?lang=en 0-417387540/74701/90597_ 27972.932139938355680.02164.412540.69 66.249.66.4http/1.1jgrs.kgut.ac.ir:443GET /index.php/MainJournal/article/download/45/article_151757_1 0-417387540/74568/90689_ 27973.341042804770.02191.012542.56 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_706990_eddb93c6695c635b919bd7d07e4cd53a.pdf HTTP/1 0-417387540/74316/90294_ 27973.292042818220.02212.772631.18 199.47.82.21http/1.1iranjournal.ir:80GET /article_6703_e42d738008b750be4d487fa123be87e1.pdf?lang=en 0-417387540/73979/89832_ 27973.3813542256580.02233.942605.09 66.249.66.67http/1.1jhyd.iha.ir:443GET /issue_22133_22135.html?lang=en HTTP/1.1 0-417387540/74453/90489_ 27973.361637493190.02207.672554.90 5.215.2.146http/1.1iase-jrn.ir:443GET /inc/css/ju_css.css HTTP/1.1 0-417387540/74682/90732_ 27973.351036926650.02183.752595.38 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_706185_dc01559e993071729a7836581fa950c2.pdf HTTP/1 0-417387540/74473/90529_ 27973.292237636750.02267.492666.27 182.74.167.37http/1.1jwwse.ir:443GET /data/jtd/coversheet/1652094393.jpg HTTP/1.1 0-417387540/74300/90241R 27972.4611041856290.02255.442601.44 204.18.219.71http/1.1 0-417387540/74372/90680_ 27973.381037273890.02261.462615.71 4.155.177.15http/1.1jmst.kmsu.ac.ir:443GET /jmst.kmsu.ac.ir/jmst.kmsu.ac.ir/jmst.kmsu.ac.ir/jmst.kmsu. 0-417387540/74641/90461_ 27973.211030668730.02228.292618.58 4.155.177.15http/1.1jmst.kmsu.ac.ir:443GET /jmst.kmsu.ac.ir/jmst.kmsu.ac.ir/jmst.kmsu.ac.ir/jmst.kmsu. 0-417387540/74405/90547_ 27973.381043290280.02252.922617.19 199.47.82.21http/1.1iranjournal.ir:80GET /article_7427.html HTTP/1.1 0-417387540/74843/91028_ 27973.400041346030.02348.992791.09 162.158.178.180http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1 0-417387540/74558/90157_ 27973.221040011100.02288.232655.01 182.74.167.37http/1.1jwwse.ir:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati 0-417387540/74814/90944R 27971.909037170980.02159.012547.09 5.52.230.120http/1.1 0-417387540/74223/90297_ 27973.3123938186510.02379.372732.45 185.103.128.114http/1.1museum.aqr-libjournal.ir:443GET /data/eir/news/flowchart-1.jpg HTTP/1.1 0-417387540/74323/90436_ 27973.082034639240.02148.482493.05 199.47.82.21http/1.1iranjournal.ir:80GET /article_6700_c2021cc9091a552aefb8b9aaa966ba27.pdf?lang=en 0-417387540/73687/89530_ 27973.361044411180.02188.882564.16 69.171.230.115http/1.1vrf.iranjournals.ir:443GET /?_action=article&au=218271&_au=%D8%B3%D8%B9%DB%8C%D8%AF++% 0-417387540/75115/91104R 27973.253033353390.02259.462611.84 72.14.201.42http/1.1miqat.hajj.ir:443 0-417387540/74799/90578_ 27973.161040800130.02247.012664.75 80.191.90.24http/1.1aeinehokmrani.iict.ac.ir:443GET /issue_34434_49707.html HTTP/1.1 0-417387540/74415/90494_ 27973.390040046520.02134.472512.30 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&article=158606 HTTP/1.1 0-417387540/74558/90661_ 27972.892037855280.02174.942552.69 66.249.66.207http/1.1 0-417387541/74742/90432W 27973.270036266250.02244.302552.13 66.249.66.160http/1.1aeinehokmrani.iict.ac.ir:443GET /article_708265_18863c1ab2dc76324b21c9c5d87b97a8.pdf HTTP/1 0-417387540/74815/90765_ 27973.4101933368900.02312.082683.59 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&article=158606 HTTP/1.1 0-417387540/74693/90647_ 27973.400042817790.02152.302565.20 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /v2/_catalog HTTP/1.1 0-417387540/73992/89645_ 27973.102046756020.02120.782524.23 66.249.66.21http/1.1 0-417387540/74147/90275_ 27973.141042381700.02152.772530.33 80.191.90.24http/1.1 0-417387540/74612/90798_ 27973.211042364970.02173.252572.97 4.155.177.15http/1.1jmst.kmsu.ac.ir:443GET /jmst.kmsu.ac.ir/jmst.kmsu.ac.ir/jmst.kmsu.ac.ir/jmst.kmsu. 0-417387540/74783/90670_ 27972.971035192270.02205.322599.19 80.191.90.24http/1.1 0-417387540/74507/90344_ 27973.2211545432970.02133.842476.28 66.249.66.37http/1.1cnj.araku.ac.ir:443GET /journal/editorial.board?lang=fa HTTP/1.1 0-417387540/74423/90342_ 27973.2801241896010.02190.372542.98 185.103.128.114http/1.1museum.aqr-libjournal.ir:443GET /journal/process?lang=fa HTTP/1.1 0-417387540/74364/90202_ 27973.270042246520.02242.552604.23 85.208.96.198http/1.1asm.pgu.ac.ir:443GET /?_action=article&_au=%D9%87%D8%A7%D8%AF%DB%8C%2B%2B%D9%85% 0-417387540/74455/90407_ 27973.331038247450.02227.302597.40 4.155.177.15http/1.1jmst.kmsu.ac.ir:443GET /jmst.kmsu.ac.ir/jmst.kmsu.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcae9c4dbcae9c4d0864a714
Apache Status Apache Server Status for practicalwisdom.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Tuesday, 16-Jul-2024 10:16:01 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 2 days 15 hours 27 minutes 23 seconds Server load: 0.76 0.73 0.72 Total accesses: 21109853 - Total Traffic: 453.1 GB - Total Duration: 661910699 CPU Usage: u30634.9 s3735.74 cu14442.4 cs1732.72 - 22.1% CPU load 92.4 requests/sec - 2.0 MB/second - 22.5 kB/request - 31.3555 ms/request 25 requests currently being processed, 0 workers gracefully restarting, 231 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01738754no43yes1001180268 11579734no95yes1501130729 Sum20138 25023109817 _____________________W_R______W______________R_R__R_____________ _____R___________________R________________R____________R________ ____R_R_R_R_____R____W_________________R________RR__________R_R_ _______________________________________R______R___________R_R___ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-417387540/42905/59065_ 12913.242315336570.0856.371186.90 5.116.234.114http/1.1 0-417387540/42591/58323_ 12915.442016797050.0936.071332.96 216.245.221.88http/1.1law.mofidu.ac.ir:443GET / HTTP/1.1 0-417387540/42656/58372_ 12915.432021941590.0867.901317.84 89.45.48.75http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jsqm/coversheet/favicon.ico HTTP/1.1 0-417387540/42516/58568_ 12914.422020624500.0905.961313.51 108.162.250.174http/1.1gjesm.net:443GET /article_15237_a25ee8efb3eedc017f05d9c70db7a7f7.pdf HTTP/1. 0-417387540/42659/58374_ 12914.530214790260.0964.351273.21 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /data/rjp/news/scopus.jpg HTTP/1.1 0-417387540/42920/58919_ 12915.220021361380.0877.041250.54 80.191.90.24http/1.1 0-417387540/42664/58724_ 12915.4911223124180.0943.181272.68 5.234.39.59http/1.1jcema.com:443GET /data/rdsj/news/1667598882_ads_.jpg HTTP/1.1 0-417387540/42637/58598_ 12915.380016011940.0825.631248.80 5.234.39.59http/1.1jcema.com:443GET /themes/theme1/front/assets/css/bootstrap-rtl.min.css HTTP/ 0-417387540/42224/58322_ 12915.570019144680.0920.361318.75 47.128.120.119http/1.1rahpooye.soore.ac.ir:443GET /?_action=press&max_rows=25&page=-1170 HTTP/1.1 0-417387540/42648/58645_ 12915.501815653130.0950.191331.68 5.234.39.59http/1.1jcema.com:443GET /data/rdsj/news/1670646111_ads_.png HTTP/1.1 0-417387540/42478/58511_ 12914.422026640340.0845.691263.00 217.113.194.117http/1.1 0-417387540/43058/59184_ 12915.230013309240.0943.731298.32 80.191.90.24http/1.1 0-417387540/43082/58978_ 12915.530018708430.0915.261291.54 185.215.232.162http/1.1ns3186802.ip-51-195-105.eu:443GET /article_33950_04b4b95683870a283d3a8343272b3b7d.pdf?lang=en 0-417387540/42679/58800_ 12915.471020027130.0824.731176.27 80.191.90.24http/1.1mazaheb.urd.ac.ir:443GET /issue_8560_8580.html HTTP/1.1 0-417387540/42812/58790_ 12915.461017617390.0912.551330.96 172.71.218.112http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/DOI%2 0-417387540/42475/58328_ 12915.370118689030.0874.451245.59 5.234.39.59http/1.1jcema.com:443GET /themes/theme1/front/assets/css/jquery-ui.min.css HTTP/1.1 0-417387540/42613/58649_ 12915.5403315558110.0889.601236.84 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=22265&_kw=%D8%A2%D8%A8%E2%80%8C%D9%87% 0-417387540/42907/58957_ 12914.380020436960.0877.781289.42 80.191.90.24http/1.1 0-417387540/42778/58834_ 12915.481517793480.0923.231322.01 94.101.182.2http/1.1bagh-sj.com:443GET /inc/css/ju_css.css HTTP/1.1 0-417387540/42627/58568_ 12915.380522694420.0897.091243.08 5.234.39.59http/1.1jcema.com:443GET /inc/css/ju_css.css HTTP/1.1 0-417387540/42763/59071_ 12915.182016963650.01005.171359.42 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_706228_2c49dbc52d44c1b3afd8f9ceb1273ecf.pdf HTTP/1 0-417387541/42783/58603W 12915.410013544180.0883.321273.62 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /server-status HTTP/1.1 0-417387540/42786/58928_ 12915.481023575940.0926.131290.40 94.101.182.2http/1.1bagh-sj.com:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1 0-417387540/43119/59304R 12913.6521519742620.0967.321409.42 5.127.111.158http/1.1 0-417387540/43103/58702_ 12915.520019625850.0975.161341.94 52.230.152.4http/1.1jcema.com:80GET /?_action=article&au=744393&_au=Mohammadpour,%20Keyhan HTTP 0-417387540/42976/59106_ 12915.282015079950.0839.331227.40 52.230.152.55http/1.1jcema.com:80GET /?_action=article&au=949873&_au=%D9%85%D8%B9%D9%85%D8%A7%D8 0-417387540/42291/58365_ 12915.341020255130.0928.131281.21 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /?_action=xml&article=705666&lang=en HTTP/1.1 0-417387540/42623/58736_ 12915.351016227280.0913.551258.12 172.68.225.132http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-417387540/42214/58057_ 12915.282022460360.0966.041341.32 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_705666.html HTTP/1.1 0-417387540/43237/59226_ 12915.5111216496420.0880.981233.37 5.234.39.59http/1.1jcema.com:443GET /data/rdsj/news/1667598738_ads_.jpg HTTP/1.1 0-417387541/42986/58765W 12915.211016385290.0975.651393.39 37.137.20.175http/1.1vrf.iranjournals.ir:443GET /article_711263_fa9855361b8830d2e80337f9a908d197.pdf HTTP/1 0-417387540/42602/58681_ 12915.5201019694000.0928.311306.14 5.234.39.59http/1.1jcema.com:443GET /data/rdsj/news/1667599091_ads_.jpg HTTP/1.1 0-417387540/42620/58723_ 12915.2502619745170.0962.181339.93 80.191.90.24http/1.1 0-417387540/42982/58672_ 12915.4711017859690.0911.761219.59 5.234.39.59http/1.1jcema.com:443GET /data/rdsj/news/1667599139_ads_.jpg HTTP/1.1 0-417387540/43121/59071_ 12915.59027415587200.0953.451324.96 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /article_82228_23278b2c4c4a3a65dedb4553e7a2bfd0.pdf HTTP/1. 0-417387540/42841/58795_ 12915.432019355830.0821.151234.05 162.158.95.109http/1.1ns3186802.ip-51-195-105.eu:443GET /article_138460_bc98ef85a63d923fc9963379c0e97569.pdf HTTP/1 0-417387540/42524/58177_ 12915.520025001970.0832.961236.40 5.234.39.59http/1.1jcema.com:443GET /data/rdsj/news/1667598761_ads_.jpg HTTP/1.1 0-417387540/42736/58864_ 12915.4422618855670.0867.111244.67 5.234.39.59http/1.1jcema.com:443GET /data/rdsj/news/1667599588_ads_.jpg HTTP/1.1 0-417387540/42879/59065_ 12915.461020104830.0856.461256.18 106.211.205.183http/1.1pzhfars.ir:443GET /jufile?ar_sfile=2154144&i=1 HTTP/1.1 0-417387540/43079/58966_ 12915.590018191270.0885.171279.04 85.208.96.206http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&_kw=Physical%2BProperties&kw=15734&lang=e 0-417387540/42722/58559_ 12915.361022092990.0855.551198.00 114.119.141.206http/1.1jcema.com:80GET /?_action=article&au=222027&_au=nematolahi,%20ahmad%20reza% 0-417387540/42585/58504_ 12915.5203921122230.0898.441251.05 172.179.26.85http/1.1ijwr.usc.ac.ir:443GET /?_action=press&page=6059&max_rows=25 HTTP/1.1 0-417387540/42784/58622_ 12915.412120128310.0868.181229.87 151.244.104.93http/1.1vrf.iranjournals.ir:443GET /inc/js/submit_manuscript.js?v=0.017 HTTP/1.1 0-417387540/42
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcae9c4dbcae9c4d6d50a06c
Apache Status Apache Server Status for practicalwisdom.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Sunday, 14-Jul-2024 11:34:41 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 16 hours 46 minutes 3 seconds Server load: 0.55 0.60 0.72 Total accesses: 5865870 - Total Traffic: 128.7 GB - Total Duration: 182452003 CPU Usage: u49.55 s4.86 cu12819.2 cs1552.38 - 23.9% CPU load 97.2 requests/sec - 2.2 MB/second - 23.0 kB/request - 31.104 ms/request 36 requests currently being processed, 0 workers gracefully restarting, 220 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 11579734no39yes901191272 21579735no64yes2701010325 Sum20103 3602201597 ................................................................ ................................................................ ______________________________________________R_R_______________ __R___R_________R________R_________R______________R__R__________ _____R____R_____________W_____R_RR___W_____R_R_R__R__________R__ _____R__RRR_______RRR_R________R__R____W__R____R_R____R_________ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4-0/0/16160. 0.0023303977420.00.00330.53 151.247.53.31http/1.1jwwse.ir:443GET /data/imj/coversheet/favicon.ico HTTP/1.1 0-4-0/0/15732. 0.002332355293430.00.00396.89 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /article_153086_541c1a1dce773a6e2db95305b29b9fcf.pdf HTTP/1 0-4-0/0/15716. 0.0023366888670.00.00449.95 108.174.2.216http/1.1jcema.com:80GET /article_105603.html HTTP/1.1 0-4-0/0/16052. 0.00233165011950.00.00407.55 5.22.89.172http/1.1aeinehokmrani.iict.ac.ir:443GET /data/qjmst/news/1660041996_indx_.png HTTP/1.1 0-4-0/0/15715. 0.0023376621710.00.00308.86 185.215.232.163http/1.1iranjournal.ir:80GET /article_175914.html HTTP/1.1 0-4-0/0/15999. 0.0023305934650.00.00373.50 185.191.171.4http/1.1pzhfars.ir:443GET /?_action=article&_kw=%D8%B9%D8%B5%D8%A7%D8%B1%D9%87%2B%D9% 0-4-0/0/16060. 0.00233205966950.00.00329.50 5.22.89.172http/1.1aeinehokmrani.iict.ac.ir:443GET /data/qjmst/news/1624077310_indx_.png HTTP/1.1 0-4-0/0/15961. 0.00233164645500.00.00423.17 5.22.89.172http/1.1aeinehokmrani.iict.ac.ir:443GET /data/qjmst/coversheet/1664555714.jpg HTTP/1.1 0-4-0/0/16098. 0.00233253269290.00.00398.39 5.214.243.12http/1.1icrjournal.ir:443POST /contacts HTTP/1.1 0-4-0/0/15997. 0.00233124069470.00.00381.49 5.214.243.12http/1.1icrjournal.ir:443GET /contacts HTTP/1.1 0-4-0/0/16033. 0.0023304780510.00.00417.31 47.128.115.243http/1.1museum.aqr-libjournal.ir:443GET / HTTP/1.1 0-4-0/0/16126. 0.00233153339210.00.00354.59 185.215.232.160http/1.1ns3186802.ip-51-195-105.eu:443POST /journal/contact.us HTTP/1.1 0-4-0/0/15896. 0.00233175319960.00.00376.28 5.215.48.153http/1.1museum.aqr-libjournal.ir:443GET /?_action=current&_is=%D8%B4%D9%85%D8%A7%D8%B1%D9%87%20%D8% 0-4-0/0/16121. 0.00233675442710.00.00351.54 5.215.48.153http/1.1museum.aqr-libjournal.ir:443GET / HTTP/1.1 0-4-0/0/15978. 0.00233384299110.00.00418.41 66.249.66.193http/1.1vrf.iranjournals.ir:443GET /article_24309_en.html?lang=en HTTP/1.1 0-4-0/0/15853. 0.00233294880680.00.00371.15 66.249.66.13http/1.1museum.aqr-libjournal.ir:443GET /?_action=xml&article=43605 HTTP/1.1 0-4-0/0/16036. 0.00233313872970.00.00347.23 5.22.89.172http/1.1aeinehokmrani.iict.ac.ir:443GET /data/qjmst/news/1622793006_indx_.png HTTP/1.1 0-4-0/0/16050. 0.0023304602230.00.00411.64 5.22.89.172http/1.1aeinehokmrani.iict.ac.ir:443GET /data/qjmst/news/1600327284_indx_.jpg HTTP/1.1 0-4-0/0/16056. 0.002331995232140.00.00398.78 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_126655_2cf2f70e6c7f10bccb8bea46ee34728c.pdf HTTP/1 0-4-0/0/15941. 0.0023305032070.00.00345.99 217.182.134.106http/1.1jwwse.ir:443GET /robots.txt HTTP/1.1 0-4-0/0/16308. 0.0023302923130.00.00354.25 2.210.210.76http/1.1 0-4-0/0/15820. 0.0023304294250.00.00390.30 164.215.206.186http/1.1flc-journal.ir:443GET /data/rlr/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-4-0/0/16142. 0.0023306459210.00.00364.26 77.237.82.56http/1.1 0-4-0/0/16185. 0.0023307888990.00.00442.10 217.113.194.19http/1.1jscit.nit.ac.ir:443GET /?_action=article&au=816218&_au=%D8%B9%D8%A7%D8%AA%DA%A9%D9 0-4-0/0/15599. 0.0023316222860.00.00366.78 217.113.194.19http/1.1 0-4-0/0/16130. 0.0023354425320.00.00388.07 77.237.82.56http/1.1 0-4-0/0/16074. 0.0023324515190.00.00353.08 80.191.90.24http/1.1 0-4-0/0/16113. 0.0023314343150.00.00344.57 81.12.48.14http/1.1demo.sinaweb.net:443GET /themes/theme1/front/assets/css/jquery-ui.min.css HTTP/1.1 0-4-0/0/15843. 0.0023303957640.00.00375.28 217.182.134.106http/1.1iase-jrn.ir:443GET /robots.txt HTTP/1.1 0-4-0/0/15989. 0.0023305938770.00.00352.39 5.22.89.172http/1.1aeinehokmrani.iict.ac.ir:443GET /data/qjmst/news/1624077310_indx_.png HTTP/1.1 0-4-0/0/15779. 0.0023324290090.00.00417.74 5.22.89.172http/1.1aeinehokmrani.iict.ac.ir:443GET /data/qjmst/news/1623135340_indx_.jpg HTTP/1.1 0-4-0/0/16079. 0.0023305329610.00.00377.83 5.22.89.172http/1.1aeinehokmrani.iict.ac.ir:443GET /data/qjmst/coversheet/1664555714.jpg HTTP/1.1 0-4-0/0/16103. 0.002332654518410.00.00377.75 158.58.186.120http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http:/www.socialpsychology.ir/article_109698_27c4d2ac 0-4-0/0/15690. 0.0023304974680.00.00307.83 85.208.96.210http/1.1vrf.iranjournals.ir:443GET /&url=http:/eghtesad.iict.ac.ir/?_action=article&_kw=%D9%85 0-4-0/0/15950. 0.0023306148300.00.00371.51 81.12.48.14http/1.1demo.sinaweb.net:443GET /inc/css/jquery.loading.modal.min.css HTTP/1.1 0-4-0/0/15954. 0.0023305025600.00.00412.91 81.12.48.14http/1.1demo.sinaweb.net:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1 0-4-0/0/15653. 0.00233197527150.00.00403.45 5.215.22.161http/1.1museum.aqr-libjournal.ir:443GET /?_action=xml&article=197593 HTTP/1.1 0-4-0/0/16128. 0.002333604444580.00.00377.56 5.22.89.172http/1.1aeinehokmrani.iict.ac.ir:443GET /data/qjmst/news/1623135110_indx_.jpg HTTP/1.1 0-4-0/0/16186. 0.00233115389420.00.00399.72 5.22.89.172http/1.1aeinehokmrani.iict.ac.ir:443GET /data/qjmst/news/1623135060_indx_.jpg HTTP/1.1 0-4-0/0/15887. 0.0023307107290.00.00393.87 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_702255.html HTTP/1.1 0-4-0/0/15837. 0.0023354817260.00.00342.44 5.22.89.172http/1.1aeinehokmrani.iict.ac.ir:443GET /data/qjmst/news/1617863782_indx_.jpg HTTP/1.1 0-4-0/0/15919. 0.0023305179920.00.00352.61 185.215.232.172http/1.1gjesm.net:443GET /index.php/tahghighat-kalami/18/9-uncategorised/journal/jou 0-4-0/0/15838. 0.0023306469870.00.00361.69 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_705671.html HTTP/1.1 0-4-0/0/15952. 0.0023305690770.00.00370.10 114.119.149.171http/1.1jgrs.kgut.ac.ir:443GET /index.php/MainJournal/rt/captureCite/journal/?_action=expo 0-4-0/0/16008. 0.0023355122670.00.00365.16 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/css/ju_css.css HTTP/1.1 0-4-0/0/16026. 0.0023307838310.00.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcae9c4dbcae9c4d3bf9a253
Apache Status Apache Server Status for practicalwisdom.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Friday, 12-Jul-2024 09:46:11 +0430 Restart Time: Thursday, 11-Jul-2024 12:59:41 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 20 hours 46 minutes 30 seconds Server load: 4.53 13.35 12.95 Total accesses: 8212752 - Total Traffic: 172.3 GB - Total Duration: 1201617826 CPU Usage: u230.46 s29.31 cu23597.3 cs2619.74 - 35.4% CPU load 110 requests/sec - 2.4 MB/second - 22.0 kB/request - 146.311 ms/request 17 requests currently being processed, 0 workers gracefully restarting, 239 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01134400no66yes1201160466 11098362no41yes501230342 Sum20107 1702390808 ____R___R_________________W___R__RR_R_______________________R___ ____R__________________R_______________R______R_________________ _________RWR_________________________________R__________________ _____________R__________________________________________________ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-011344000/241/19306_ 85.300023396330.02.82440.07 185.215.232.173http/1.1jwwse.ir:443GET /?_action=article&kw=10277&_kw=Residence+time+distribution 0-011344000/192/19140_ 85.230023054450.04.69394.30 5.117.54.113http/1.1jwwse.ir:443GET /data/jget/coversheet/cover_fa.jpg HTTP/1.1 0-011344000/226/19437_ 83.040123126220.04.37412.27 172.70.184.177http/1.1 0-011344000/217/19232_ 84.7603421776820.02.48385.69 172.71.228.141http/1.1 0-011344000/234/19191R 84.3110021779800.02.26343.60 5.215.65.82http/1.1 0-011344000/208/19097_ 85.170023297550.02.51371.74 172.70.136.150http/1.1 0-011344000/222/19186_ 85.130024357620.01.96431.55 172.68.110.68http/1.1 0-011344000/227/19048_ 85.120021480650.06.90377.50 37.60.249.191http/1.1pzhfars.ir:443GET /http:/www.smsjournal.ir/http:/www.smsjournal.ir/http:/www. 0-011344000/227/18986R 83.9613125497350.03.51377.03 5.216.242.44http/1.1 0-011344000/203/19054_ 85.130024169810.05.73378.20 135.181.213.219http/1.1joeds.ir:443GET /issue_1681_1682_%C3%98%C2%AF%C3%99%C2%88%C3%98%C2%B1%C3%99 0-011344000/211/19038_ 84.710024332480.03.49385.26 172.69.116.132http/1.1 0-011344000/228/19072_ 85.180023511910.06.14348.06 172.69.130.128http/1.1 0-011344000/214/19043_ 85.310026398160.010.89403.00 185.215.232.160http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php/description/journal/journal/journal/journal/jour 0-011344000/226/19015_ 82.5207324489250.06.37377.96 172.69.236.134http/1.1 0-011344000/227/19124_ 85.280022930910.03.54390.12 5.117.54.113http/1.1jwwse.ir:443GET /data/jget/coversheet/1583184670.jpg HTTP/1.1 0-011344000/250/19332_ 85.240023888640.04.83405.49 217.113.194.105http/1.1jcsicsa.ir:443GET /&url=http:/www.jcsicsa.ir/article_82616.html HTTP/1.1 0-011344000/228/19334_ 85.110022852950.03.65392.99 172.68.200.152http/1.1 0-011344000/197/19437_ 84.360022774010.01.48385.79 119.0.67.41http/1.1 0-011344000/220/19705_ 84.980422323360.04.62409.37 172.68.88.200http/1.1 0-011344000/244/19135_ 85.310424106320.02.50367.25 5.117.54.113http/1.1jwwse.ir:443GET /themes/base/front/assets/fonts/rtl/yekan_font.ttf HTTP/1.1 0-011344000/240/19008_ 85.240024179720.03.84383.38 172.70.191.149http/1.1 0-011344000/226/19505_ 85.210023955850.02.05457.21 5.182.33.114http/1.1iranjournal.ir:80GET /?_action=article&au=346307&_au=%D8%AC%D9%88%D8%A7%D8%AF%20 0-011344000/218/19416_ 84.500023037260.019.28390.05 182.201.240.231http/1.1 0-011344000/226/19302_ 84.680023704600.01.80386.62 198.41.224.198http/1.1 0-011344000/223/19388_ 85.2401123518910.02.23470.60 5.239.173.244http/1.1mazaheb.urd.ac.ir:443POST /request/article.ajax HTTP/1.1 0-011344000/220/19012_ 85.29024323847270.03.08389.12 47.254.3.210http/1.1iase-jrn.ir:443GET /data/pmj/coversheet/391586936824.png HTTP/1.1 0-011344001/192/19352W 85.160025365350.02.52427.42 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /server-status HTTP/1.1 0-011344000/224/18991_ 84.960224347160.02.20391.80 172.68.206.135http/1.1 0-011344000/259/19136_ 85.280120553810.02.52393.10 5.117.54.113http/1.1jwwse.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-011344000/219/19145_ 85.240024015040.02.74398.03 198.41.224.198http/1.1 0-011344000/221/19231R 84.369021984790.07.01415.02 5.212.209.11http/1.1 0-011344000/222/19062_ 85.280025894800.01.50406.03 185.215.232.173http/1.1jwwse.ir:443GET /?_action=article&sb=4768&_sb=reaction+engineering%2C+kinet 0-011344000/218/19188_ 85.110024203960.02.69393.60 5.210.248.126http/1.1 0-011344000/200/18964R 83.9416024588750.018.41347.33 93.110.183.194http/1.1 0-011344000/224/19204R 83.5017024016340.02.46364.06 105.108.153.60http/1.1 0-011344000/221/19181_ 84.750022900190.06.05379.71 66.249.66.71http/1.1 0-011344000/204/19085R 84.194025851240.02.16387.90 36.110.131.217http/1.1 0-011344000/196/18986_ 85.090023566530.06.90393.15 172.68.130.136http/1.1 0-011344000/184/19007_ 85.280026151180.011.59441.25 47.128.39.92http/1.1hsrjournal.ir:443GET /?_action=press&lang=en&max_rows=25&page=4096 HTTP/1.1 0-011344000/176/19074_ 85.200023149620.00.89379.43 172.68.130.136http/1.1 0-011344000/212/19052_ 85.05017328352150.05.16452.98 172.68.201.139http/1.1 0-011344000/230/19440_ 85.100023842450.03.98349.12 172.71.166.81http/1.1 0-011344000/218/18913_ 85.330024975030.02.52422.19 5.117.54.113http/1.1jwwse.ir:443GET /data/jget/coversheet/1583184964.jpg HTTP/1.1 0-011344000/228/19324_ 84.89042024088220.05.86423.85 172.71.166.81http/1.1 0-011344000/244/19146_ 85.260023164940.02.96381.40 172.68.46.141http/1.1 0-011344000/210/19270_ 85.090023987100.05.37433.10 172.68.94.131http/1.1 0-011344000/221/19183_ 83.940026439150.01.96447.65 172.71.228.141http/1.1 0-011344000/224/19336_ 85.070023249390.05.05395.42 172.69.116.132http/1.1 0-011344000/193/19117_ 85.170024011860.02.03397.52 172.70.191.149http/1.1 0-011344000/226/19027_ 85.270026594200.04.19366.63 217.113.194.12http/1.1sepehr.org:443GET /?_action=export&rf=enw&rc=31471 HTTP/1.1 0-011344000
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcae9c4dbcae9c4d846432a7
Apache Status Apache Server Status for practicalwisdom.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Wednesday, 10-Jul-2024 20:44:56 +0430 Restart Time: Tuesday, 09-Jul-2024 13:00:09 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 day 7 hours 44 minutes 46 seconds Server load: 5.22 5.40 6.25 Total accesses: 10196753 - Total Traffic: 315.3 GB - Total Duration: 930910050 CPU Usage: u704.96 s72.36 cu31426.8 cs3066.14 - 30.9% CPU load 89.2 requests/sec - 2.8 MB/second - 32.4 kB/request - 91.2948 ms/request 60 requests currently being processed, 0 workers gracefully restarting, 196 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 12374695no193yes260102014718 42373965no151yes3409419818 62124160yes3no000000 Sum31347 600196124536 ................................................................ ................................................................ ____________R_________________R___________R_R____R_R_RRR__R___R_ _____RR___R_____R___R___RR____R__W______W___WW________R____W_R__ ................................................................ ................................................................ ................................................................ ................................................................ _____________RWRW____R_____WRR____R_____RR__R______R____W___RR__ ________R_R__R_R________________RRR__R___RRR____RR_WWR___R__R___ G Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/6866. 0.008603277195730.00.00180.21 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /author.index?vol=2968&vl=Volume%204%20(2016)%20&lang=en&la 0-0-0/0/7020. 0.008601958640770.00.00182.88 47.76.201.157http/1.1 0-0-0/0/7085. 0.008607278649570.00.00206.37 162.158.179.10http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/7056. 0.008604917115280.00.00206.75 162.158.179.72http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1 0-0-0/0/6935. 0.00860317500200.00.00213.46 110.154.102.208http/1.1mazaheb.urd.ac.ir:443GET /issue_24492_24493.html HTTP/1.1 0-0-0/0/6971. 0.008601457839650.00.00199.50 172.71.219.72http/1.1ns3186802.ip-51-195-105.eu:443GET /?adsc=1266&lnk=http%3A%2F%2Fwww.jchemrev.com%2Fjournal%2Fm 0-0-0/0/6845. 0.0086006955950.00.00206.02 172.71.215.118http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/indexing/news/jou 0-0-0/0/6820. 0.0086008668380.00.00216.29 162.158.178.230http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/contacts/contacts/journal 0-0-0/0/6907. 0.00860298666230.00.00188.11 37.60.249.197http/1.1mag.iga.ir:443GET /?_action=articleInfo&article=18474 HTTP/1.1 0-0-0/0/6822. 0.00860376100790.00.00214.56 144.76.67.169http/1.1pzhfars.ir:443GET /article_150175.html HTTP/1.1 0-0-0/0/7003. 0.00860507534120.00.00173.27 83.121.167.82http/1.1 0-0-0/0/6825. 0.00860526633400.00.00188.52 185.191.171.6http/1.1museum.aqr-libjournal.ir:443GET /robots.txt HTTP/1.1 0-0-0/0/7144. 0.008603416930940.00.00213.34 4.155.136.185http/1.1api.lu.ac.ir:443GET /?_action=press&page=10307&max_rows=25 HTTP/1.1 0-0-0/0/7268. 0.008601195884860.00.00201.20 152.58.246.90http/1.1 0-0-0/0/7270. 0.00860676400770.00.00235.11 44.203.10.144http/1.1 0-0-0/0/6878. 0.00860148233080.00.00181.77 85.208.96.195http/1.1joae.ir:443GET /?_action=article&_kw=Foreign%2Bpolicy&kw=3746&lang=en&lang 0-0-0/0/6909. 0.008603608360010.00.00232.37 89.45.48.74http/1.1ns3186802.ip-51-195-105.eu:443POST /request/reviewer.ajax HTTP/1.1 0-0-0/0/6965. 0.008606138546620.00.00219.21 172.68.22.40http/1.1ns3186802.ip-51-195-105.eu:443GET /article_109268_bd1132fd462adc93b66c3beab9e4019a.pdf HTTP/1 0-0-0/0/6898. 0.008601138331130.00.00202.54 172.71.214.196http/1.1ns3186802.ip-51-195-105.eu:443GET /page_1885.html HTTP/1.1 0-0-0/0/7091. 0.0086017114140.00.00219.80 185.215.232.160http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=renewable%2Benergy&kw=2599&lang=en&la 0-0-0/0/6980. 0.008606185349010.00.00179.80 172.71.210.20http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/7065. 0.008601567257770.00.00201.50 172.71.210.194http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/6839. 0.008604408202540.00.00209.98 172.68.225.89http/1.1ns3186802.ip-51-195-105.eu:443GET /article_160707.html HTTP/1.1 0-0-0/0/6916. 0.0086007228790.00.00189.51 135.181.74.243http/1.1rahpooye.soore.ac.ir:443GET /issue_2264_3484_%C3%98%C2%AF%C3%99%C2%88%C3%98%C2%B1%C3%99 0-0-0/0/7083. 0.008607926808620.00.00190.35 172.71.210.158http/1.1ns3186802.ip-51-195-105.eu:443GET /?edbc=6176 HTTP/1.1 0-0-0/0/7037. 0.008604417847140.00.00217.93 162.158.114.41http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1 0-0-0/0/7030. 0.0086007247140.00.00221.81 185.131.127.182http/1.1 0-0-0/0/6993. 0.008604066305280.00.00204.35 4.155.136.185http/1.1api.lu.ac.ir:443GET /?_action=press&page=-10039&max_rows=25 HTTP/1.1 0-0-0/0/6890. 0.008607177507100.00.00174.68 4.155.152.8http/1.1pzhfars.ir:443GET /?_action=article&kw=10879&_kw=Curriculum&lang=en&lang=en&l 0-0-0/0/7097. 0.0086008496480.00.00237.87 172.71.210.194http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/glossary/journal/p 0-0-0/0/6987. 0.00860496940580.00.00194.98 89.116.25.96http/1.1jfnc.ir:443GET /issue_5436_5438_%C3%98%C2%AF%C3%99%C2%88%C3%98%C2%B1%C3%99 0-0-0/0/7074. 0.0086008475090.00.00243.80 84.247.135.185http/1.1icrjournal.ir:443GET /&url=http:/www.bsrq.ir/&url=http:/www.bsrq.ir/?_action=art 0-0-0/0/7248. 0.008601806029270.00.00189.22 172.71.210.18http/1.1ns3186802.ip-51-195-105.eu:443GET /?adsc=3977&lnk=https%3A%2F%2Fwww.linkedin.com%2Fgroups%2F1 0-0-0/0/7127. 0.0086068712066590.00.00235.28 172.71.214.156http/1.1ns3186802.ip-51-195-105.eu:443GET /?usr= HTTP/1.1 0-0-0/0/7047. 0.008605957496110.00.00207.20 172.71.218.28http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/6912. 0.00860925375800.00.00201.23 172.71.218.247http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/indexing/news/jou 0-0-0/0/7086. 0.0086006698300.00.00214.50 81.167.26.57http/1.1vrf.iranjournals.ir:443GET /issue_58_145_%C3%98%C2%AF%C3%99%C2%88%C3%98%C2%B1%C3%99%C2 0-0-0/0/7106. 0.008608387025810.00.00226.98 172.71.218.32http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/6989. 0.008608046591630.00.00191.35 172.71.218.207http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/6984. 0.008601396685570.00.00174.54 172.71.219.14http/1.1 0-0-0/0/6948. 0.0086007411180.00.00180.96 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_4767_4768_%D8%AF%D9%88%D8%B1%D9%87+2%D8%8C+%D8%B4%D9 0-0-0/0/6961. 0.00860336493430.00.00235.42 81.167.26.57http/1.1vrf.iranjournals.ir:443GET /?_action=article&kw=162520&_kw=%D9%84%D8%A7%DB%8C%D9%87%20 0-0-0/0/7050. 0.008601825588940.00.00251.34 162.158.178.33http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=issue HTTP/1.1 0-0-0/0/6940. 0.008601545973260.00.00195.58 172.71.218.176http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=current HTTP/1.1 0-0-0/0/7040. 0.008603366896350.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcae9c4dbcae9c4ddd0e5bd4
Apache Status Apache Server Status for practicalwisdom.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Monday, 08-Jul-2024 23:05:47 +0430 Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430 Parent Server Config. Generation: 9 Parent Server MPM Generation: 8 Server uptime: 9 days 9 hours 36 minutes 55 seconds Server load: 0.59 0.73 0.88 Total accesses: 55589826 - Total Traffic: 2146.6 GB - Total Duration: 6805698046 CPU Usage: u10630.8 s979.86 cu176134 cs17247.3 - 25.2% CPU load 68.4 requests/sec - 2.7 MB/second - 40.5 kB/request - 122.427 ms/request 34 requests currently being processed, 0 workers gracefully restarting, 222 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01692874no48yes1501132265 3921385no58yes1901090308 Sum20106 34022225613 ____W______R____RR__R_______W______R____________R_R__R___R_R____ ______R________________R_________W______________________________ ................................................................ ................................................................ ................................................................ ................................................................ ___________R_______R_______________RW_______R_______RW_R_____R__ ___R_______R____R____R____________R__R______RR__R_R_____________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-816928740/2576/55244_ 1368.8703678488290.0117.402203.61 185.215.232.172http/1.1bims.iranjournals.ir:443GET /plant.ijbio.ir/plant.ijbio.ir/plant.ijbio.ir/plant.ijbio.i 0-816928740/2582/55351_ 1368.971074122920.0118.202082.17 89.45.48.68http/1.1gjesm.net:443GET /data/jlsmt/coversheet/stl_back.css?v=0.17 HTTP/1.1 0-816928740/2564/55671_ 1369.090179857600.0131.522305.01 93.110.155.234http/1.1museum.aqr-libjournal.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-816928740/2504/55329_ 1369.120082086020.0122.142162.18 216.244.66.194http/1.1vrf.iranjournals.ir:443GET /?_action=article&au=130979&_au=Mir-Ahmadi,%20Mansoor%20&la 0-816928742/2485/55077W 1368.611085882730.0119.992081.73 89.34.249.178http/1.1demo.sinaweb.net:443GET /article_377_79504bfd6221e515586a3a6860eab7c3.pdf HTTP/1.1 0-816928740/2539/55690_ 1369.021084800600.0143.462199.52 217.113.194.102http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=425199&_kw=%D9%88%D9%86%E2%80%8F%D9%84 0-816928740/2606/55427_ 1369.001078294370.0121.572056.29 156.146.38.140http/1.1iranjournal.ir:80GET /wp-admin/css/colors/xmrlpc.php?p= HTTP/1.1 0-816928740/2537/55614_ 1369.031078793260.0146.652228.14 185.191.171.8http/1.1jmedbehrazm.ir:443GET /?_action=article&_kw=Audit%2BQuality&kw=128355&lang=en&lan 0-816928740/2560/55762_ 1368.9601080324170.089.452140.44 185.215.232.173http/1.1bims.iranjournals.ir:443GET /themes/base/front/assets/fonts/font-icons.woff HTTP/1.1 0-816928740/2417/54440_ 1369.021087701000.0148.832246.34 185.215.232.173http/1.1bims.iranjournals.ir:443GET /data/animal/coversheet/stl_front.css?v=0.2 HTTP/1.1 0-816928740/2648/55363_ 1369.001073427450.0130.892085.56 185.191.171.15http/1.1flc-journal.ir:443GET /?_action=article&_au=IBB%2B%2BSaboury&au=1685140&lang=en&l 0-816928740/2574/55979R 1367.8212079178530.0114.412061.02 31.7.118.37http/1.1 0-816928740/2540/55542_ 1369.150086839950.0129.832281.72 52.230.152.24http/1.1jcema.com:80GET /article_251161.html HTTP/1.1 0-816928740/2463/54682_ 1368.771087768800.0116.072037.77 5.120.39.39http/1.1jpl.sdil.ac.ir:443GET /data/jclc/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-816928740/2575/55249_ 1368.821080653140.0115.312150.65 207.241.236.82http/1.1jwwse.ir:443GET /robots.txt HTTP/1.0 0-816928740/2612/55219_ 1368.860089112340.0118.922158.05 156.146.38.140http/1.1iranjournal.ir:80GET /.well-known/pki-validation/xmrlpc.php?p= HTTP/1.1 0-816928740/2492/55101R 1366.3525083217720.0146.692204.32 5.116.212.98http/1.1pzhfars.ir:443 0-816928740/2629/55727R 1368.041084012660.0127.302155.55 85.208.96.212http/1.1mag.iga.ir:443 0-816928740/2579/55390_ 1368.981185404360.0121.362189.39 89.45.48.68http/1.1gjesm.net:443GET /themes/admin/back/assets/css/iziToast.css HTTP/1.1 0-816928740/2652/55294_ 1369.080081952430.0127.712079.22 52.167.144.180http/1.1ijscl.net:443GET /article_17611_7951a00e46628cd5568c77564feb51ad.pdf HTTP/1. 0-816928740/2601/56304R 1367.1318076930090.091.432149.53 5.209.56.179http/1.1 0-816928740/2531/55507_ 1368.85010487382450.0114.572200.20 5.120.39.39http/1.1jpl.sdil.ac.ir:443GET /data/jclc/coversheet/551665316214.jpg HTTP/1.1 0-816928740/2639/56060_ 1368.971081813770.0117.382217.09 172.179.109.9http/1.1law.mofidu.ac.ir:443GET /law.mofidu.ac.ir/law.mofidu.ac.ir/law.mofidu.ac.ir/?_actio 0-816928740/2561/55410_ 1369.021080401120.0104.542187.09 185.215.232.173http/1.1bims.iranjournals.ir:443GET /themes/base/front/assets/css/gfonts-OpenSans.css HTTP/1.1 0-816928740/2571/55099_ 1369.070079847580.0116.412179.15 185.215.232.171http/1.1gjesm.net:443GET /robots.txt HTTP/1.1 0-816928740/2662/55579_ 1369.100089558680.0100.382062.44 2.187.120.4http/1.1flc-journal.ir:443GET /themes/theme1/front/assets/css/color.css HTTP/1.1 0-816928740/2592/56300_ 1369.1407878793670.096.002064.94 4.155.152.8http/1.1pzhfars.ir:443GET /?_action=article&kw=10879&_kw=Curriculum&lang=en&lang=en&l 0-816928740/2574/54915_ 1369.130076711270.0138.472204.30 156.146.38.140http/1.1iranjournal.ir:80GET /cgi-bin/xmrlpc.php HTTP/1.1 0-816928741/2544/55303W 1364.6843078663530.0140.912308.77 5.208.34.172http/1.1aeinehokmrani.iict.ac.ir:443POST /request/submit.manuscript.ajax HTTP/1.1 0-816928740/2599/55359_ 1369.041093853700.0101.812084.20 93.110.155.234http/1.1museum.aqr-libjournal.ir:443GET /data/psi/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-816928740/2530/55442_ 1368.781881657200.0135.552237.94 5.120.39.39http/1.1jpl.sdil.ac.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-816928740/2458/55204_ 1368.6906392380970.0153.392244.28 172.71.215.79http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-816928740/2535/55150_ 1369.180078923350.0109.192051.21 185.215.232.173http/1.1bims.iranjournals.ir:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v 0-816928740/2548/55113_ 1368.200084405800.0128.552183.25 216.244.66.194http/1.1 0-816928740/2595/54953_ 1368.680089145930.0132.122174.40 156.146.38.140http/1.1iranjournal.ir:80GET /wp-consar.php HTTP/1.1 0-816928740/2577/55136R 1367.4118182359450.0111.252086.75 185.70.62.14http/1.1 0-816928740/2558/55075_ 1369.0901280240640.0132.302070.79 93.110.155.234http/1.1museum.aqr-libjournal.ir:443GET /data/psi/coversheet/721615890879.jpg HTTP/1.1 0-816928740/2659/55821_ 1369.150085063810.0107.552213.09 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-816928740/2516/55576_ 1368.880081760690.0107.702216.08 156.146.38.140http/1.1iranjournal.ir:80GET /xmrlpc.php?p= HTTP/1.1 0-816928740/2580/55402_ 1369.080082506090.0114.762059.79 172.179.109.9http/1.1law.mofidu.ac.ir:443GET /law.mofidu.ac.ir/law.mofidu.ac.ir/law.mofidu.ac.ir/?_actio 0-816928740/2548/56365_ 1368.751083935650.0107.392145.25 85.208.96.204http/1.1vrf.iranjournals.ir:443GET /?_action=article&_sb=criminal%2Blaw&lang=en&lang=en&lang=e 0-816928740/2577/55286_ 1369.050076549890.0133.112289.95 156.146.38.140http/1.1iranjournal.ir:80GET /wp-admin/xmrlpc.php?p= HTTP/1.1 0-816928740/2534/55675_ 1368.761174253270.0127.222253.19 5.120.39.39http/1.1jpl.sdil.ac.ir:443GET /themes/old/front/assets/cs
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcae9c4dbcae9c4dee410236
Apache Status Apache Server Status for practicalwisdom.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Sunday, 07-Jul-2024 00:08:04 +0430 Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430 Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 7 days 10 hours 39 minutes 12 seconds Server load: 1.15 1.29 1.17 Total accesses: 44454066 - Total Traffic: 1677.2 GB - Total Duration: 3086893274 CPU Usage: u2200.42 s223.26 cu144854 cs14221.8 - 25.1% CPU load 69.1 requests/sec - 2.7 MB/second - 39.6 kB/request - 69.4401 ms/request 331 requests currently being processed, 0 workers gracefully restarting, 181 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 13076801no82yes620660155 23077640no131yes930350344 33134721no151no1180101294 43125930no88yes580701234 Sum40452 3310181210117 ................................................................ ................................................................ R_R__RRR_R__RR_R_____R____RR__R_RR_____R_R__R_RR______R_RRR_RRRR __RRRR_RR_R_______RR_RR_R____RRRRW__R_R_RR_RR_RR__R__RRR_RRRR_R_ _RRRRRRRRR___RR_RR_RRRRR_RRRRRRRRRW_RRRRRRR___RRRR_RRRRRRR_R_RRR R_RRR_R__R_R_RRR_R__R_RR__R_RRRRRRRR_WR___RRR_R_RR_R_RRRRRRRRRRR RRRRR_RRRRRRRRRRRRRRR__RRRRRRRRRR_RRRRRRRRRRRRRRRRRRRRRRRRRRRRRR _RRRRRRRRRRRR_RRRRRRRRRRRWRRRRRRRRRRRRRRRR_R__WRRRRRRR_RRRRRRRRR R_RR_R_RR_RR_R___RR_RR_RR_____R___RRRRR__R_R_R__R_RR___R________ R_R__R__R_________RR_____RR__RRR_R_R_RRR_R___R_RRRRRR_R__RR_RR_R Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-7-0/0/49857. 0.007073035286990.00.001989.10 66.249.66.198http/1.1 0-7-0/0/49839. 0.007073029468550.00.001871.77 98.98.166.182http/1.1 0-7-0/0/50315. 0.007073035121370.00.002056.72 98.98.166.182http/1.1 0-7-0/0/50135. 0.007073034953230.00.001931.99 37.148.52.63http/1.1 0-7-0/0/49652. 0.0070733040588800.00.001854.37 89.58.55.156http/1.1jipm.irandoc.ac.ir:443GET /article_698835_ea2b6263da686472b994e8b142582013.pdf HTTP/1 0-7-0/0/50293. 0.007073037615390.00.001924.41 98.98.166.182http/1.1 0-7-0/0/49731. 0.007073033406360.00.001849.54 216.244.66.227http/1.1 0-7-0/0/50307. 0.007073031714760.00.001985.63 98.98.166.182http/1.1 0-7-0/0/50276. 0.0070733537422350.00.001960.45 78.39.55.132http/1.1 0-7-0/0/49526. 0.007073035820360.00.001970.98 66.249.66.68http/1.1 0-7-0/0/49920. 0.007073029645180.00.001840.53 98.98.166.182http/1.1 0-7-0/0/50480. 0.007073033776110.00.001827.24 98.98.166.182http/1.1 0-7-0/0/49908. 0.00707351837979490.00.002055.90 98.98.166.182http/1.1 0-7-0/0/49557. 0.007073041245490.00.001827.38 40.77.167.9http/1.1jcema.com:80GET /article_47829_0a3dfe487b019a3fb39ba0e1657d0385.pdf?lang=en 0-7-0/0/49750. 0.007073036720400.00.001945.29 98.98.166.182http/1.1 0-7-0/0/49836. 0.007073040459990.00.001942.88 66.249.66.203http/1.1rahbordfarhangi.csr.ir:443GET /m/&url=http:/foroughevahdat.mazaheb.ac.ir/?_action=article 0-7-0/0/49875. 0.007073035840000.00.001947.56 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /Issue/4030 HTTP/1.1 0-7-0/0/50132. 0.007073034885670.00.001928.61 185.215.232.163http/1.1gjesm.net:443GET /m/ijcce.ac.ir/m/article_247072.html HTTP/1.1 0-7-0/0/50044. 0.007073038833010.00.001965.02 54.36.148.246http/1.1mag.iuc.ac.ir:80GET /index.php/jsee/comment/view/3/0/journal/journal/issue_3289 0-7-0/0/49558. 0.007073035517330.00.001831.96 98.98.166.182http/1.1 0-7-0/0/50568. 0.007073230772530.00.001946.64 98.98.166.182http/1.1 0-7-0/0/50217. 0.007073040409400.00.001954.26 98.98.166.182http/1.1 0-7-0/0/50221. 0.007073034925070.00.001992.73 98.98.166.182http/1.1 0-7-0/0/50107. 0.007073135004460.00.001983.12 98.98.166.182http/1.1 0-7-0/0/49715. 0.007073034802220.00.001950.32 98.98.166.182http/1.1 0-7-0/0/50063. 0.0070733942164660.00.001880.62 164.215.209.135http/1.1flc-journal.ir:443GET /article_32740.html HTTP/1.1 0-7-0/0/50441. 0.007073033942100.00.001849.62 98.98.166.182http/1.1 0-7-0/0/49555. 0.007073031307610.00.001948.91 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_topcited/p_citations/p_topcited/p_complaintsprocess/p_a 0-7-0/0/49846. 0.007073033222900.00.002048.79 172.179.116.79http/1.1vrf.iranjournals.ir:443GET /rac.soore.ac.ir/rac.soore.ac.ir/rac.soore.ac.ir/rac.soore. 0-7-0/0/49855. 0.007073047478270.00.001864.78 98.98.166.182http/1.1 0-7-0/0/50042. 0.007073033179080.00.002000.60 98.98.166.182http/1.1 0-7-0/0/49990. 0.007073042572410.00.001997.56 98.98.166.182http/1.1 0-7-0/0/49771. 0.0070731333149460.00.001820.58 98.98.166.182http/1.1 0-7-0/0/49788. 0.007073236328800.00.001951.94 98.98.166.182http/1.1 0-7-0/0/49504. 0.0070731042395900.00.001933.71 80.191.204.1http/1.1icrjournal.ir:443GET /data/crl/news/1608116366_indx_.png HTTP/1.1 0-7-0/0/49599. 0.0070737134854390.00.001864.35 66.249.66.71http/1.1miqat.hajj.ir:443GET /article_199614_71ee3ac0b0370b5d4d8d2d8214f3b989.pdf HTTP/1 0-7-0/0/49415. 0.007073034507870.00.001831.66 185.215.232.170http/1.1bims.iranjournals.ir:80GET /?_action=article&_kw=%D8%A8%D8%A7%D8%B2%D8%A7%D8%B1%D9%87% 0-7-0/0/50139. 0.007073137654010.00.001969.86 66.249.66.206http/1.1 0-7-0/0/50311. 0.007073036333420.00.001992.92 193.70.81.106http/1.1jcema.com:80GET /issue_4595_4596_Volume+3,+Issue+1,+Summer+2017%3Cspan+id=% 0-7-0/0/49867. 0.007073035383950.00.001855.36 216.244.66.227http/1.1icrjournal.ir:443GET /?_action=article&kw=226828&_kw=electronics+governance&lang 0-7-0/0/51019. 0.007073349737896750.00.001925.60 98.98.166.182http/1.1 0-7-0/0/49952. 0.007073031110710.00.002039.91 98.98.166.182http/1.1 0-7-0/0/50312. 0.0070737328926730.00.002030.48 98.98.166.182http/1.1 0-7-0/0/50303. 0.0070734128327790.00.001957.51 66.249.66.87http/1.1archtrauma.kaums.ac.ir:443GET /journal/editorial.board?edbc=14498 HTTP/1.1 0-7-0/0/49407. 0.0070735437981020.00.001862.89 37.111.136.80http/1.1 0-7-0/0/49872. 0.007073032247220.00.001863.97 185.191.171.16http/1.1iranjournal.ir:80GET /?_action=article&_kw=Education&kw=514&lang=en&lang=en&lang 0-7-0/0/49494. 0.0070734231103480.00.001915.98 172.179.49.5http/1.1mtr.jz.ac.ir:443GET /gps.gu.ac.ir/gps.gu.ac.ir/gps.gu.ac.ir/gps.gu.ac.ir/gps.gu 0-7-0/0/50540. 0.007073034844890.00.001831.03 54.36.148.246http/1.1 0-7-0/0/49991. 0.007073038143380.00.001864.48 172.179.116.79http/1.1vrf.iranjournals.ir:443GET /rac.soore.ac.ir/rac.soore.ac.ir/rac.soore.ac.ir/rac.soore.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcae9c4dbcae9c4d79918641
Apache Status Apache Server Status for practicalwisdom.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Thursday, 04-Jul-2024 15:20:15 +0430 Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430 Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 5 days 1 hour 51 minutes 23 seconds Server load: 0.79 0.87 0.84 Total accesses: 30509546 - Total Traffic: 1096.6 GB - Total Duration: 2048998328 CPU Usage: u36711.3 s3529.5 cu61873.7 cs6261.36 - 24.7% CPU load 69.5 requests/sec - 2.6 MB/second - 37.7 kB/request - 67.1592 ms/request 51 requests currently being processed, 0 workers gracefully restarting, 205 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 1461285no59yes2301050345 5461288no104yes2801001694 Sum20163 51020511039 ................................................................ ................................................................ _W_____W__R_________W__W____RR_____R_____R_W_______R_R_____R__R_ _RR___________________RR_______RR______R_R____________R_________ ................................................................ ................................................................ ................................................................ ................................................................ ______WR____R____R__R____W_R_R____RR_R_R______R_________R__R_RR_ ____R_________RR______R_______R____W__________R__R_R_R_____R____ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6-0/0/35935. 0.00161504023164770.00.001320.97 185.215.232.161http/1.1ijp.iranpath.org:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1 0-6-0/0/36158. 0.00161504120692540.00.001300.74 185.215.232.161http/1.1ijp.iranpath.org:443GET /themes/theme1/front/assets/css/jquery-ui.min.css HTTP/1.1 0-6-0/0/36501. 0.00161504024143120.00.001408.18 185.183.185.141http/1.1 0-6-0/0/36360. 0.00161504026186230.00.001346.72 85.208.96.194http/1.1jwwse.ir:443GET /?_action=article&_kw=Ilam&kw=18905&lang=en&lang=en&lang=en 0-6-0/0/36317. 0.00161504029968400.00.001223.27 157.55.39.61http/1.1jgrs.kgut.ac.ir:443GET /index.php/MainJournal/article/downloadSuppFile/867/article 0-6-0/0/36609. 0.00161504027475570.00.001308.29 40.77.167.35http/1.1jcema.com:80GET /article_251139_b2cfb0d5ebe50102c1ba42cfdbadcc57.pdf HTTP/1 0-6-0/0/36202. 0.00161504025552180.00.001287.86 93.114.22.70http/1.1 0-6-0/0/36286. 0.00161504022762170.00.001336.70 66.249.66.196http/1.1jcema.com:80GET /&url=http://nfvm.uoz.ac.ir/article_97349.html?lang=fa HTTP 0-6-0/0/36456. 0.00161504026777900.00.001235.17 185.191.171.8http/1.1joeds.ir:443GET /robots.txt HTTP/1.1 0-6-0/0/35742. 0.00161504026665100.00.001346.58 217.113.194.106http/1.1jwwse.ir:443GET /?_action=article&kw=24842&_kw=%D9%81%D8%B1%D9%87%D9%86%DA% 0-6-0/0/36644. 0.00161504020484560.00.001283.30 185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap-l 0-6-0/0/36555. 0.00161504023892090.00.001196.74 109.125.187.39http/1.1journals.abu.ac.ir:80GET /inc/css/stl.css HTTP/1.1 0-6-0/0/36328. 0.00161504027197530.00.001412.75 185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati 0-6-0/0/36314. 0.00161504031840170.00.001273.21 216.244.66.236http/1.1demo.sinaweb.net:443GET /index.php/?_action=export&rf=bibtex&rc=261 HTTP/1.1 0-6-0/0/35941. 0.0016150411027532690.00.001300.85 185.191.78.218http/1.1ijism.isc.ac:443GET / HTTP/1.1 0-6-0/0/36158. 0.00161504027449710.00.001301.69 216.245.221.88http/1.1law.mofidu.ac.ir:443HEAD / HTTP/1.1 0-6-0/0/36362. 0.00161504028172830.00.001411.53 185.86.181.170http/1.1jpl.sdil.ac.ir:443GET / HTTP/1.1 0-6-0/0/36203. 0.001615047723661660.00.001342.35 185.183.185.141http/1.1iranjournal.ir:80GET /article_102279.html HTTP/1.1 0-6-0/0/36564. 0.00161504328289680.00.001393.78 185.191.78.218http/1.1 0-6-0/0/36043. 0.00161504024005450.00.001266.67 172.69.91.162http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1 0-6-0/0/36699. 0.001615042322300630.00.001362.83 185.183.185.141http/1.1iranjournal.ir:80GET /data/iha/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-6-0/0/36108. 0.00161504028977020.00.001337.67 85.208.96.200http/1.1joeds.ir:443GET /?_action=article&_sb=Biology%2Band%2BPhysiology&lang=en&la 0-6-0/0/36553. 0.00161504824221840.00.001350.76 172.70.105.151http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-6-0/0/36233. 0.001615044124703450.00.001395.85 66.249.66.207http/1.1vrf.iranjournals.ir:443GET /article_19913_0.html HTTP/1.1 0-6-0/0/36108. 0.00161504025402060.00.001358.76 83.120.26.92http/1.1 0-6-0/0/36125. 0.00161504030356230.00.001311.78 151.247.143.14http/1.1 0-6-0/0/36648. 0.0016150416725584010.00.001220.95 83.122.60.236http/1.1 0-6-0/0/35967. 0.00161504023478440.00.001356.63 54.36.148.130http/1.1mag.iga.ir:443GET /article_712007.html HTTP/1.1 0-6-0/0/36313. 0.00161504023952900.00.001455.67 66.249.66.196http/1.1demo.sinaweb.net:443GET /index.php/isih/article_73_0.html?lang=en HTTP/1.1 0-6-0/0/36218. 0.00161504030254940.00.001222.18 217.113.194.106http/1.1 0-6-0/0/36545. 0.00161504023516560.00.001384.34 4.155.161.52http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-6-0/0/36524. 0.001615041834308340.00.001451.27 66.249.66.160http/1.1 0-6-0/0/36375. 0.00161504324484120.00.001288.99 185.215.232.161http/1.1ijp.iranpath.org:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-6-0/0/36340. 0.00161504027420260.00.001317.99 54.36.149.24http/1.1hsrjournal.ir:443GET /?_action=article&kw=108079&_kw=%D8%B1%D9%88%D8%B4%E2%80%8C 0-6-0/0/36232. 0.00161504130583770.00.001343.56 37.254.81.77http/1.1flc-journal.ir:443GET /themes/theme1/front/assets/images/footer.png HTTP/1.1 0-6-0/0/36196. 0.00161504122535020.00.001168.02 185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-6-0/0/36218. 0.00161504122858050.00.001226.52 66.249.66.9http/1.1 0-6-0/0/36308. 0.00161504324651520.00.001291.21 185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-6-0/0/36258. 0.00161504027478850.00.001320.46 109.125.187.39http/1.1 0-6-0/0/36475. 0.00161504025631890.00.001299.29 185.215.232.161http/1.1ijp.iranpath.org:443GET /data/ijp/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-6-0/0/36614. 0.00161504026830210.00.001315.91 74.125.208.97http/1.1jwwse.ir:443GET /.well-known/traffic-advice HTTP/1.1 0-6-0/0/36447. 0.00161504022672650.00.001398.24 66.249.66.77http/1.1 0-6-0/0/36356. 0.0016150423618958090.00.001389.24 185.215.232.161http/1.1celljournal.org:443GET /index.php/checklist-forms/journal/article_248819_79bd2226d 0-6-0/0/36532. 0.001615043921661310.00.001342.58 185.215.232.166http/1.1ns3186802.ip-51-195-105.eu:443GET /article_41736_en.html?lang=en HTTP/1.1 0-6-0/0/36166. 0.00161504528744980.00.001292.47 109.125.187.39http/1.1journals.abu.ac.ir:80GET /images/header.png HTTP/1.1 0-6-0/0/36346. 0.001615042021952250.00.001227.82 8
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcae9c4dbcae9c4d23cadce2
Apache Status Apache Server Status for practicalwisdom.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Tuesday, 02-Jul-2024 17:41:57 +0430 Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430 Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 3 days 4 hours 13 minutes 5 seconds Server load: 0.70 0.97 1.00 Total accesses: 19329392 - Total Traffic: 659.2 GB - Total Duration: 1328729760 CPU Usage: u29144.3 s2870.29 cu31980.4 cs3323.26 - 24.5% CPU load 70.4 requests/sec - 2.5 MB/second - 35.8 kB/request - 68.7414 ms/request 36 requests currently being processed, 0 workers gracefully restarting, 220 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01885717no59yes1701111356 22837299no74yes1901090475 Sum20133 36022018211 ______________R___R_____________R_R___________R___R_______R_____ ____________RR_______R__________R__________WR_____R______R__R__R ................................................................ ................................................................ _R____________R_____W_________R___R_____________R________R______ ____R______W____R__RR___R_RR___R____________R_____R_________R___ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-618857170/34814/35291_ 16128.861022964400.01265.351290.79 185.215.232.160http/1.1ns3186802.ip-51-195-105.eu:443GET /about HTTP/1.1 0-618857170/35033/35551_ 16128.430019590080.01277.061283.74 185.215.232.164http/1.1ns3186802.ip-51-195-105.eu:443GET /p_citations/p_financialpolicies/p_complaintsprocess/p_comp 0-618857170/35357/35881_ 16128.581023835960.01354.621371.90 139.59.246.119http/1.1jcema.com:80GET /wp-content/plugins/index.php HTTP/1.1 0-618857170/35258/35739_ 16128.551025177820.01286.721316.81 185.215.232.166http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php/scce/information/journal/journal/journal/?_actio 0-618857170/35149/35694_ 16128.861028489120.01179.561192.52 4.155.161.52http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-618857170/35384/35930_ 16128.621027190350.01259.211278.21 54.36.148.165http/1.1 0-618857170/35083/35599_ 16126.880825128690.01244.411258.50 139.59.246.119http/1.1 0-618857170/35174/35692_ 16128.880021716000.01268.241296.49 4.155.161.52http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-618857170/35293/35836_ 16128.870025040730.01188.331207.65 216.244.66.234http/1.1ircmj.com:443GET /robots.txt HTTP/1.1 0-618857170/34690/35158_ 16128.900025979470.01298.041321.90 54.36.148.253http/1.1pzhfars.ir:443GET /?_action=article&au=641132&_au=%D9%85%D8%AD%D9%85%D8%AF%D8 0-618857170/35516/35997_ 16128.791020218540.01230.151251.82 185.215.232.174http/1.1ns3186802.ip-51-195-105.eu:443GET /robots.txt HTTP/1.1 0-618857170/35385/35910_ 16128.880023736020.01162.821174.80 86.55.206.30http/1.1jwwse.ir:443GET /themes/old/front/assets/css/header.css?v=0.005 HTTP/1.1 0-618857170/35205/35696_ 16128.761026351350.01363.201377.94 37.32.16.2http/1.1gjesm.net:443GET /data/ijbme/news/1570350576_indx_.gif HTTP/1.1 0-618857170/35185/35683_ 16128.371031421810.01239.661251.79 157.55.39.55http/1.1jfsa.fuzzy.ir:443GET /article_79157.html HTTP/1.1 0-618857170/34717/35240R 16128.682027012680.01271.281278.33 4.155.152.8http/1.1vrf.iranjournals.ir:443 0-618857170/35050/35556_ 16128.910027265640.01268.091280.31 158.58.186.120http/1.1ns3186802.ip-51-195-105.eu:443GET /WebUsers/sprq/UploadFiles/OK/139608081335138824-F.pdf HTTP 0-618857170/35214/35736_ 16128.781927927040.01377.811392.60 37.32.16.2http/1.1gjesm.net:443GET /data/ijbme/coversheet/cover_en.jpg HTTP/1.1 0-618857170/35023/35551_ 16128.791123330030.01294.451306.42 89.40.243.105http/1.1jpl.sdil.ac.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-618857170/35405/35897R 16122.4554328077300.01343.871359.21 94.24.83.127http/1.1journal.irphe.ac.ir:443 0-618857170/34896/35422_ 16128.870023820580.01219.271242.85 5.113.102.53http/1.1aeinehokmrani.iict.ac.ir:443GET /data/jplawr/coversheet/logo_fa.png HTTP/1.1 0-618857170/35553/36054_ 16128.8901422003650.01311.711324.02 162.158.78.88http/1.1pcbiochemres.com:443GET /page_1662.html HTTP/1.1 0-618857170/35110/35571_ 16128.000027997840.01296.721320.21 178.128.49.224http/1.1 0-618857170/35407/35941_ 16126.35014023894680.01309.681316.88 104.28.214.162http/1.1 0-618857170/35111/35625_ 16128.440024458640.01349.671362.88 54.36.148.253http/1.1 0-618857170/34973/35489_ 16128.3014024565870.01319.341333.14 66.249.66.37http/1.1jscit.nit.ac.ir:443GET /index.php/index/user/setLocale/article_66153.html?lang=en 0-618857170/34969/35469_ 16128.541129334900.01267.781284.02 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/old/front/assets/css/layout-RTL.css??v=0.005 HTTP/1 0-618857170/35513/35990_ 16128.65129225317850.01178.081193.99 185.215.232.166http/1.1pzhfars.ir:443GET /article_180274_d210b33363569be51dce758aeb9eba5c.pdf HTTP/1 0-618857170/34765/35271_ 16128.551623078360.01290.831323.68 5.208.13.155http/1.1vrf.iranjournals.ir:443GET /data/jmee/coversheet/cover_en.jpg HTTP/1.1 0-618857170/35189/35695_ 16128.6011023727050.01398.021418.47 5.208.13.155http/1.1vrf.iranjournals.ir:443GET /inc/js/d3/kw_cloud.min.js HTTP/1.1 0-618857170/35060/35570_ 16128.331029897310.01183.741196.43 172.69.150.42http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jobios/coversheet/favicon.ico HTTP/1.1 0-618857170/35344/35890_ 16128.331023277710.01329.811360.23 192.99.7.70http/1.1jcema.com:80GET /issue_1505_4187_Volume+3,+Issue+1,+Winter++and+Spring+2015 0-618857170/35433/35914_ 16128.541033876310.01401.011419.62 51.89.6.184http/1.1jcema.com:80GET /journal/contact.us HTTP/1.0 0-618857170/35236/35730R 16128.212624347920.01250.931266.77 4.155.152.8http/1.1jmst.kmsu.ac.ir:443 0-618857170/35159/35709_ 16127.800027155830.01264.021282.56 216.244.66.234http/1.1 0-618857170/35154/35631R 16127.26191830346240.01285.601298.72 151.232.104.201http/1.1 0-618857170/35113/35609_ 16128.771022307800.01121.061135.64 37.32.16.2http/1.1gjesm.net:443GET /data/ijbme/news/1570350258_indx_.gif HTTP/1.1 0-618857170/35028/35556_ 16128.761022589470.01180.371200.57 37.32.16.2http/1.1gjesm.net:443GET /data/ijbme/news/1570439289_indx_.gif HTTP/1.1 0-618857170/35130/35650_ 16128.871524542480.01265.981277.56 89.40.243.105http/1.1jpl.sdil.ac.ir:443GET /themes/base/front/assets/fonts/rtl/yekan_font.ttf HTTP/1.1 0-618857170/35141/35632_ 16128.841027194530.01273.001284.92 110.249.201.161http/1.1sepehr.org:443GET /article_37522.html HTTP/1.1 0-618857170/35324/35848_ 16127.7805224958330.01263.471277.02 2.176.161.92http/1.1vrf.iranjournals.ir:443GET /article_2498.html HTTP/1.1 0-618857170/35402/35901_ 16128.210026605210.01278.511295.79 52.167.144.137http/1.1aeinehokmrani.iict.ac.ir:443GET /issue_4405_4417.html?lang=en HTTP/1.1 0-618857170/35257/35796_ 16128.581021717470.01357.661379.18 85.208.96.205http/1.1mag.iuc.ac.ir:80GET /index.php/jsee/article/download/624/journal/journal/journa 0-618857170/35233/35723_ 16128.851018743520.01326.921342.75 4.155.152.8http/1.1vrf.iranjournals.ir:443GET /wala.vru.ac.ir/wala.vru.ac.ir/wala.vru.ac.ir/wala.vru.ac.i 0-618857170/35364/35846_ 16128.681021472130.01300.771315.85 217.113.194.76http/1.1jers.ari.ac.ir:443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcae9c4dbcae9c4d2e94d8b6
Apache Status Apache Server Status for practicalwisdom.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Sunday, 30-Jun-2024 23:08:39 +0430 Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430 Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 1 day 9 hours 39 minutes 46 seconds Server load: 1.04 0.95 0.87 Total accesses: 8650660 - Total Traffic: 275.9 GB - Total Duration: 567871491 CPU Usage: u1477.82 s149.89 cu24789.1 cs2580.5 - 23.9% CPU load 71.4 requests/sec - 2.3 MB/second - 33.4 kB/request - 65.6449 ms/request 35 requests currently being processed, 0 workers gracefully restarting, 221 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01885717no79yes18011015110 41888635no57yes1701110346 Sum20136 35022118516 _________RR___R_______W____R__R____R__________R___R__R______R___ __________________________R__R____RR___W____RR__________________ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ____________________RR__________R_______R_____W___R____R________ _R_______R_____________R________________R_R___RR___R____R___R___ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-618857170/2234/2711_ 981.29002303790.059.7485.18 195.78.54.197http/1.1iranjournal.ir:80GET /wp-includes/SimplePie/network.php HTTP/1.1 0-618857170/2320/2838_ 981.29001824050.067.6574.33 195.78.54.197http/1.1iranjournal.ir:80GET /AK-74.php HTTP/1.1 0-618857170/2325/2849_ 981.29001470930.068.8086.08 195.78.54.197http/1.1iranjournal.ir:80GET /ALFA_DATA/adzlmx.php HTTP/1.1 0-618857170/2309/2790_ 980.29101772060.062.4392.52 169.48.105.10http/1.1 0-618857170/2308/2853_ 980.51101482830.068.0481.00 138.246.237.240http/1.1mag.iga.ir:443GET /?_action=press&issue=-1&_is=%D9%85%D9%82%D8%A7%D9%84%D8%A7 0-618857170/2253/2799_ 981.21101995950.066.8485.84 94.101.182.6http/1.1gjesm.net:443HEAD /?_action=article HTTP/1.1 0-618857170/2304/2820_ 981.22101080130.060.9675.05 54.36.148.159http/1.1rahbordfarhangi.csr.ir:443GET /?_action=article&kw=234424&_kw=%D9%82%D8%A7%D9%85%D9%88%D8 0-618857170/2144/2662_ 981.270211682430.048.3276.57 5.127.203.194http/1.1jgrs.kgut.ac.ir:443GET /contacts HTTP/1.1 0-618857170/2291/2834_ 980.9800912720.057.0276.33 95.163.255.214http/1.1ijogst.put.ac.ir:443GET /article_55663.html HTTP/1.1 0-618857170/2117/2585R 977.471162180510.071.0194.86 5.127.122.25http/1.1jgrs.kgut.ac.ir:443 0-618857170/2317/2798R 980.4950837800.067.4589.13 5.213.244.219http/1.1 0-618857170/2252/2777_ 981.21101941410.054.1466.12 193.70.81.116http/1.1mag.iga.ir:443GET /?_action=article&kw=60885&_kw=%D8%A8%D8%AE%D8%B4%20%D8%A8% 0-618857170/2271/2762_ 981.26001218360.058.8073.54 185.215.232.161http/1.1pzhfars.ir:443GET /&url=http:/angelchihuahuapups.com/available-puppies/ HTTP/ 0-618857170/2332/2830_ 981.2608031574380.070.8182.94 112.198.120.91http/1.1miqat.hajj.ir:443GET /article_157272_064a848e934576035e41d00632809dac.pdf HTTP/1 0-618857170/2350/2873R 980.44201811560.071.7578.80 188.212.243.194http/1.1 0-618857170/2377/2883_ 980.9800998440.087.2199.42 185.191.171.4http/1.1rahbordfarhangi.csr.ir:443GET /?_action=article&_kw=pistachio&kw=20590&lang=en&lang=en&la 0-618857170/2344/2866_ 980.84021120920.091.51106.30 172.68.192.135http/1.1iranjournal.ir:80GET /themes/base/front/assets/fonts/academicons.ttf HTTP/1.1 0-618857170/2245/2773_ 980.9703711004660.054.2166.18 5.208.155.138http/1.1flc-journal.ir:443GET /data/jlj/coversheet/321456648445.jpg HTTP/1.1 0-618857170/2378/2870_ 980.50101019370.083.5298.86 66.249.66.45http/1.1jcema.com:80GET /journal/indexing HTTP/1.1 0-618857170/2238/2764_ 981.21101169150.075.7999.36 195.78.54.197http/1.1iranjournal.ir:80GET /.well-known/pki-validation/cong.php HTTP/1.1 0-618857170/2348/2849_ 980.8110877460.056.9869.29 66.249.66.204http/1.1jcema.com:80GET /m/article_34649.html?lang=en HTTP/1.1 0-618857170/2336/2797_ 981.21161602980.063.6187.09 20.56.6.76http/1.1iranjournal.ir:80GET / HTTP/1.1 0-618857171/2344/2878W 981.2000866020.059.4766.67 185.215.232.164http/1.1ns3186802.ip-51-195-105.eu:443GET /article_72743_9af54edaaee19d63e36c8b8a65200d26.pdf HTTP/1. 0-618857170/2390/2904_ 981.22101494260.080.5793.77 195.78.54.197http/1.1iranjournal.ir:80GET /wp-content/uploads/up.php HTTP/1.1 0-618857170/2284/2800_ 981.29001767870.072.7286.51 5.127.203.194http/1.1jgrs.kgut.ac.ir:443GET /data/jsmj/coversheet/stl_back.css?v=0.44 HTTP/1.1 0-618857170/2262/2762_ 977.340342530230.061.6277.86 172.233.108.11http/1.1 0-618857170/2367/2844_ 981.21102543790.065.9281.83 195.78.54.197http/1.1iranjournal.ir:80GET /wp-content/languages/404.php HTTP/1.1 0-618857170/2338/2844R 977.811801442780.068.28101.13 5.114.195.25http/1.1 0-618857170/2247/2753_ 980.80102019220.072.8993.34 54.36.148.159http/1.1 0-618857170/2318/2828_ 980.98071315970.077.7490.43 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-618857170/2227/2773R 978.101581753340.067.4497.85 151.241.56.229http/1.1 0-618857170/2326/2807_ 981.28001763370.058.8077.42 5.208.155.138http/1.1flc-journal.ir:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v 0-618857170/2348/2842_ 981.30011837140.0101.97117.81 5.208.155.138http/1.1flc-journal.ir:443GET /themes/theme1/front/assets/images/footer.png HTTP/1.1 0-618857170/2322/2872_ 981.06002480540.086.54105.09 20.56.6.76http/1.1 0-618857170/2335/2812_ 981.24002262170.097.23110.34 185.215.232.165http/1.1ns3186802.ip-51-195-105.eu:443GET /mobile/article_56124_a6cda29f9aea9b6aa27d1b054920818c.pdf 0-618857170/2300/2796R 980.59401513560.067.5182.09 5.123.226.171http/1.1 0-618857170/2390/2918_ 981.29001045460.073.3693.56 195.78.54.197http/1.1iranjournal.ir:80GET /images/thumb.php HTTP/1.1 0-618857170/2234/2754_ 981.20012010950.051.1762.75 156.59.198.136http/1.1jgrs.kgut.ac.ir:443GET / HTTP/1.1 0-618857170/2264/2755_ 981.28001398510.069.8981.80 114.119.149.83http/1.1jmfc.pgu.ac.ir:443GET /?_action=export&rf=bibtex&rc=144000 HTTP/1.1 0-618857170/2344/2868_ 981.280341317420.064.2977.84 5.123.226.171http/1.1museum.aqr-libjournal.ir:443GET /article_197650.html HTTP/1.1 0-618857170/2329/2828_ 981.13001719520.077.4694.75 195.78.54.197http/1.1iranjournal.ir:80GET /images/a2t1lr.php HTTP/1.1 0-618857170/2389/2928_ 980.86021564550.055.3976.91 5.208.155.138http/1.1flc-journal.ir:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v 0-618857170/2344/2834_ 981.020422198130.095.30111.14 66.249.66.205http/1.1aeinehokmrani.iict.ac.ir:443GET /m/article_34649.html?lang=en HTTP/1.1 0-618857170/2312/2794_ 981.06033995140.060.0575.12 5.123.226.171http/1.1museum.aqr-libjournal.ir:443GET /article_197650.html HTTP/1.1 0-618857170/2361/2875_ 981.29001487230.082.0096.55 195.78.54.197http/1.1iranjournal.ir:80GET /.tmb/moon.php HTTP/1.1 0-618857170/2253/2801_
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcae9c4dbcae9c4dd55b9719
Apache Status Apache Server Status for practicalwisdom.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Friday, 28-Jun-2024 13:51:57 +0430 Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430 Parent Server Config. Generation: 28 Parent Server MPM Generation: 27 Server uptime: 11 days 22 hours 27 minutes 10 seconds Server load: 0.75 1.08 1.12 Total accesses: 86216063 - Total Traffic: 2826.0 GB - Total Duration: 6760804343 CPU Usage: u52272.3 s5090.38 cu204663 cs20787.9 - 27.4% CPU load 83.6 requests/sec - 2.8 MB/second - 34.4 kB/request - 78.417 ms/request 47 requests currently being processed, 0 workers gracefully restarting, 209 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 63425006no102yes2701010697 73425007no78yes2001081524 Sum20180 470209112111 ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ __R_____RW__R__________R_R__RR_RR____R__WR____R__R___R_____R___R __RRR__R__________R________________________RR_________R_____W___ ___________W________R____R___R_R_______________R___R____R___R__W _____R_____R____WW_____RR_____R____RR_____________________W_____ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-27-0/0/154400. 0.00782780123310680.00.004703.80 111.225.149.157http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&_kw=Government&kw=172&lang=en&max_rows=25 0-27-0/0/153726. 0.00782782866126747900.00.004944.34 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&au=925349&_au=%D9%85%D8%AD%D9%85%D8%AF++% 0-27-0/0/153595. 0.007827816134302570.00.004724.87 104.28.206.182http/1.1jwwse.ir:443GET /WWWJISE.gz HTTP/1.1 0-27-0/0/154691. 0.007827836134187510.00.005107.66 172.70.110.252http/1.1ns3186802.ip-51-195-105.eu:443GET /journal/editorial.board?edbc=17702 HTTP/1.1 0-27-0/0/154134. 0.00782783082132725330.00.004911.09 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&au=784174&_au=%DA%A9%D9%85%DB%8C%D9%84++% 0-27-0/0/154873. 0.007827811113518190.00.004826.67 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /phpMyAdmin-4.8 HTTP/1.1 0-27-0/0/154269. 0.00782780125191320.00.004812.01 66.249.66.36http/1.1jcema.com:80GET /article_130699.html HTTP/1.1 0-27-0/0/154723. 0.00782785117927900.00.004959.79 185.191.171.12http/1.1ijwr.usc.ac.ir:443GET /?_action=article&_sb=Polymers%2Band%2BResins&lang=en&lang= 0-27-0/0/154854. 0.00782783602129003870.00.005051.15 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=1082&_kw=%D8%A7%D9%86%DA%AF%D9%84%D8%B 0-27-0/0/153751. 0.00782781642136842650.00.004939.56 185.215.232.172http/1.1pzhfars.ir:443GET /article_113197_en.html?amp;lang=en&lang=fa&lang=fa HTTP/1. 0-27-0/0/154656. 0.00782780118066330.00.004928.30 54.36.148.252http/1.1pzhfars.ir:443GET /article_85573.html HTTP/1.1 0-27-0/0/154086. 0.007827816138280450.00.004843.72 104.28.206.182http/1.1jwwse.ir:443GET /JISE-IR.7z HTTP/1.1 0-27-0/0/154753. 0.00782780124791830.00.005238.53 54.36.149.79http/1.1archtrauma.kaums.ac.ir:443GET /?_action=article&au=718198&_au=%D9%85%D8%B1%D8%AA%D8%B6%DB 0-27-0/0/154317. 0.0078278181115653280.00.004864.46 185.215.232.171http/1.1mag.iuc.ac.ir:80GET /article_710141_a88369923a70cc227656f100af654c6b.pdf HTTP/1 0-27-0/0/155016. 0.007827889191721710.00.005045.25 188.229.84.168http/1.1jwwse.ir:443POST /contacts HTTP/1.1 0-27-0/0/154603. 0.00782787125202090.00.004863.10 78.157.56.187http/1.1 0-27-0/0/154170. 0.00782781939114540570.00.004737.55 66.249.66.72http/1.1miqat.hajj.ir:443GET /article_152184_8e5e1001c04c12b4de151a64533c4af7.pdf?lang=e 0-27-0/0/154964. 0.00782783123119555660.00.004813.40 54.36.148.252http/1.1 0-27-0/0/155317. 0.007827822109435920.00.004788.08 104.28.206.182http/1.1jwwse.ir:443GET /WWW-JISE.tar.gz HTTP/1.1 0-27-0/0/155744. 0.007827812125303000.00.004873.39 104.28.206.182http/1.1jwwse.ir:443GET /public_html.rar HTTP/1.1 0-27-0/0/154717. 0.0078278158122445620.00.004877.76 89.43.93.9http/1.1demo.sinaweb.net:443GET /author HTTP/1.1 0-27-0/0/155065. 0.00782780127595330.00.004802.74 185.215.232.160http/1.1gjesm.net:443GET /?_action=article&kw=65369&_kw=%D8%AD%DA%A9%DB%8C%D9%85 HTT 0-27-0/0/153792. 0.00782783528133519600.00.004852.01 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=521311&_kw=%D8%B3%D9%86%D8%AF%D9%85+%D 0-27-0/0/154059. 0.00782781123811970.00.004775.16 40.77.167.4http/1.1vrf.iranjournals.ir:443GET /?_action=article&au=2972956&_au=mehrdad++daneshdoust&lang= 0-27-0/0/153894. 0.0078278741128274890.00.004820.59 217.113.194.39http/1.1 0-27-0/0/154221. 0.00782782480124207750.00.004811.78 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=ris&rc=118843 HTTP/1.1 0-27-0/0/153917. 0.00782784137367160.00.004859.22 37.32.16.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-27-0/0/154713. 0.007827881125773960.00.004726.82 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-27-0/0/154578. 0.007827819121449850.00.004881.04 162.158.90.107http/1.1ijashss.com:443GET /.env.prod HTTP/1.1 0-27-0/0/154368. 0.00782782559121620980.00.004809.08 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=bibtex&rc=118845 HTTP/1.1 0-27-0/0/153748. 0.00782780137320610.00.004871.47 207.46.13.54http/1.1jcema.com:80GET /?_action=article&au=548842&_au=%D8%B9%D8%A8%D8%AF%D8%A7%D9 0-27-0/0/154403. 0.00782780117659440.00.004781.11 63.143.42.248http/1.1museum.aqr-libjournal.ir:443HEAD / HTTP/1.1 0-27-0/0/154214. 0.00782782661136277700.00.004915.26 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=88243&_kw=%D8%AD%D9%82+%D8%A8%D8%B1+%D 0-27-0/0/155708. 0.007827841130077060.00.005071.87 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=130331&_au=Rouhani,%20Morteza HTTP/1.1 0-27-0/0/155313. 0.00782783749120731820.00.004873.00 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=226543&_kw=%D9%86%D8%B8%D8%A7%D9%85+%D 0-27-0/0/154403. 0.007827818126941770.00.004902.04 172.69.33.231http/1.1ijashss.com:443GET /www.tar.bz2 HTTP/1.1 0-27-0/0/154344. 0.007827845116193170.00.004742.86 185.215.232.171http/1.1mag.iuc.ac.ir:80GET /article_21433.html?lang=fa HTTP/1.1 0-27-0/0/155307. 0.00782782920117005200.00.004867.64 4.155.161.52http/1.1js.kgut.ac.ir:443GET /js.kgut.ac.ir/js.kgut.ac.ir/js.kgut.ac.ir/js.kgut.ac.ir/js 0-27-0/0/154862. 0.007827848124782940.00.004933.92 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_139573.html?lang=fa HTTP/1.1 0-27-0/0/155121. 0.00782780123103750.00.004964.65 185.215.232.160http/1.1gjesm.net:443GET /&url=http:/www.nanomedicine-rj.com/jufile?ar_sfile=587851 0-27-0/0/154024. 0.0078278100129346090.00.005074.47 95.142.47.113http/1.1jmchemsci.com:443GET /journal/editorial.board HTTP/1.0 0-27-0/0/155099. 0.007827818120464600.00.004783.22 172.68.155.169http/1.1ijashss.com:443GET /WWW.IJASHSS.gz HTTP/1.1 0-27-0/0/154814. 0.00782780132114400.00.004925.94 185.215.232.162http/1.1mag.iuc.ac.ir:80GET /article_38570.html?lang=en HTTP/1.1 0-27-</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcae9c4dbcae9c4dc99ca171
Apache Status Apache Server Status for practicalwisdom.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Wednesday, 26-Jun-2024 06:23:40 +0430 Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430 Parent Server Config. Generation: 28 Parent Server MPM Generation: 27 Server uptime: 9 days 14 hours 58 minutes 53 seconds Server load: 0.82 0.83 0.94 Total accesses: 72813734 - Total Traffic: 2344.6 GB - Total Duration: 5911283160 CPU Usage: u9747.21 s811.61 cu204656 cs20787.1 - 28.4% CPU load 87.6 requests/sec - 2.9 MB/second - 33.8 kB/request - 81.1836 ms/request 20 requests currently being processed, 0 workers gracefully restarting, 236 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 63425006no45yes801200362 73425007no89yes1201160718 Sum20134 200236010710 ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ _____R___________________________W_______________W______________ ____R________________________R____R__________________R_________W _______R_________R_________R___R________________________R______R _________________R___W____R__________R______R_____________R_____ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-27-0/0/154392. 0.00197000123189430.00.004703.73 84.17.45.116http/1.1jwwse.ir:443GET /article_7249.html HTTP/1.1 0-27-0/0/153720. 0.00197001126622200.00.004944.28 84.17.45.116http/1.1jwwse.ir:443GET /article_7171_54a154fd2b34e89985489edeaf46bb3a.pdf HTTP/1.1 0-27-0/0/153588. 0.00197001134187570.00.004724.74 84.17.45.116http/1.1 0-27-0/0/154683. 0.00197000134072850.00.005107.55 63.143.42.248http/1.1jwwse.ir:443HEAD / HTTP/1.1 0-27-0/0/154127. 0.00197000132603930.00.004911.03 84.17.45.116http/1.1jwwse.ir:443GET /issue_5477_5929.html HTTP/1.1 0-27-0/0/154866. 0.00197000113401090.00.004826.61 84.17.45.116http/1.1jwwse.ir:443GET /issue_1637_1859_Issue%202.html HTTP/1.1 0-27-0/0/154261. 0.00197000125072980.00.004811.94 84.17.45.116http/1.1 0-27-0/0/154719. 0.00197000117883610.00.004959.75 84.17.45.116http/1.1jwwse.ir:443GET /issue_17830_17831.html HTTP/1.1 0-27-0/0/154849. 0.00197000128871810.00.005051.10 84.17.45.116http/1.1 0-27-0/0/153744. 0.00197000136720500.00.004939.48 47.128.53.245http/1.1ircmj.com:443GET /index.php/IRCMJ/article/view/678/452 HTTP/1.1 0-27-0/0/154648. 0.0019700446117946940.00.004928.23 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /article_185487_0856b83bb602ef8276c383525acb2aac.pdf HTTP/1 0-27-0/0/154078. 0.00197000138173930.00.004843.66 84.17.45.116http/1.1jwwse.ir:443GET /article_75665.html HTTP/1.1 0-27-0/0/154747. 0.00197000124683320.00.005238.47 84.17.45.116http/1.1jwwse.ir:443GET /issue_26316_26317_Issue%201.html HTTP/1.1 0-27-0/0/154309. 0.00197000115525220.00.004863.23 216.244.66.194http/1.1 0-27-0/0/155008. 0.0019700244191599230.00.005045.16 5.120.60.132http/1.1 0-27-0/0/154598. 0.001970015125105340.00.004863.03 84.17.45.116http/1.1 0-27-0/0/154164. 0.00197000114405720.00.004737.09 94.130.237.182http/1.1 0-27-0/0/154959. 0.00197000119445710.00.004813.35 114.119.141.139http/1.1iranjournal.ir:80GET /index.php/journal/journal/journal/journal/journal/journal/ 0-27-0/0/155310. 0.001970040109319760.00.004788.01 185.215.232.161http/1.1gjesm.net:443GET /article_701887.html?lang=en HTTP/1.1 0-27-0/0/155741. 0.00197001125210560.00.004873.34 114.119.133.213http/1.1jgrs.kgut.ac.ir:443GET /index.php/MainJournal/article/viewFile/693/journal/journal 0-27-0/0/154711. 0.00197000122313510.00.004877.70 91.92.245.134http/1.1icrjournal.ir:443GET //news/wp-includes/wlwmanifest.xml HTTP/1.1 0-27-0/0/155057. 0.00197001127485200.00.004802.68 84.17.45.116http/1.1jwwse.ir:443GET /article_7932.html HTTP/1.1 0-27-0/0/153786. 0.00197000133390890.00.004851.95 84.17.45.116http/1.1 0-27-0/0/154052. 0.00197001123702580.00.004775.07 84.17.45.116http/1.1jwwse.ir:443GET /issue_1141_1160.html HTTP/1.1 0-27-0/0/153886. 0.00197000128169710.00.004820.50 84.17.45.116http/1.1 0-27-0/0/154216. 0.00197000124087990.00.004811.73 84.17.45.116http/1.1 0-27-0/0/153908. 0.00197000137242210.00.004859.14 114.119.155.224http/1.1rahpooye.soore.ac.ir:443GET /?_action=article&au=390030&=Farzeneh,%20Hamideh%20&lang=en 0-27-0/0/154706. 0.00197000125658090.00.004726.76 84.17.45.116http/1.1jwwse.ir:443GET /issue_5477_5929.html HTTP/1.1 0-27-0/0/154573. 0.00197000121369510.00.004880.99 84.17.45.116http/1.1 0-27-0/0/154364. 0.00197000121572670.00.004809.04 84.17.45.116http/1.1jwwse.ir:443GET /issue_1138_1151_Issue%203.html HTTP/1.1 0-27-0/0/153742. 0.00197000137200530.00.004871.42 63.143.42.248http/1.1jir.icqt.ac.ir:443HEAD / HTTP/1.1 0-27-0/0/154395. 0.00197000117551580.00.004781.05 40.77.167.19http/1.1jmedbehrazm.ir:443GET /article_130221_928760e6863c3b748478cd0ef31b92dc.pdf HTTP/1 0-27-0/0/154208. 0.00197000136151750.00.004915.20 91.92.245.134http/1.1 0-27-0/0/155701. 0.00197000129960420.00.005071.81 91.92.245.134http/1.1icrjournal.ir:443GET //wp-includes/wlwmanifest.xml HTTP/1.1 0-27-0/0/155307. 0.00197000120610740.00.004872.95 91.92.243.143http/1.1jcema.com:80GET /wp-admin/images/about.php HTTP/1.1 0-27-0/0/154399. 0.00197000126918430.00.004902.00 185.182.186.201http/1.1jcema.com:80GET /index.php/isih/index/?_action=article&kw=401&_kw=%D9%85%DB 0-27-0/0/154337. 0.001970038116069440.00.004742.05 66.249.66.32http/1.1archtrauma.kaums.ac.ir:443GET /?_action=article&au=609337&_au=Saeed++Nezafati HTTP/1.1 0-27-0/0/155301. 0.00197000116871010.00.004867.58 84.17.45.116http/1.1jwwse.ir:443GET /journal/contact.us HTTP/1.1 0-27-0/0/154856. 0.00197003124704340.00.004933.84 84.17.45.116http/1.1 0-27-0/0/155114. 0.00197005122985160.00.004964.59 35.222.190.7http/1.1vrf.iranjournals.ir:443GET /inc/css/ju_css.css HTTP/1.1 0-27-0/0/154017. 0.001970053129237870.00.005074.36 94.101.182.7http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_25142_27174.html HTTP/1.1 0-27-0/0/155092. 0.00197000120349300.00.004783.15 185.215.232.173http/1.1ijpp.ir:443GET /article_16964_en.html?lang=fa HTTP/1.1 0-27-0/0/154808. 0.00197000131987890.00.004925.89 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_topcited/p_publishedar 0-27-0/0/154588. 0.00197000122987660.00.004936.59 91.92.245.134http/1.1icrjournal.ir:443GET //xmlrpc.php?rsd HTTP/1.1 0-27-0/0/154305. 0.00197001127891350.00.004870.66 35.222.190.7http/1.1vrf.iranjournals.ir:443GET /themes/theme1/front/assets/css/jquery-ui.min.css HTTP/1.1 0-27-0/0/153928. 0.001970064121382310.00.004847.29 91.92.245.134http/1.1icrjournal.ir:443GET / HTTP/1.1 0-27-0/0/154859. 0.00197000</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcae9c4dbcae9c4d92d758a7
Apache Status Apache Server Status for practicalwisdom.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Monday, 24-Jun-2024 06:22:41 +0430 Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430 Parent Server Config. Generation: 24 Parent Server MPM Generation: 23 Server uptime: 7 days 14 hours 57 minutes 54 seconds Server load: 0.49 0.71 1.01 Total accesses: 59656984 - Total Traffic: 1809.1 GB - Total Duration: 5083857000 CPU Usage: u10096.9 s977.92 cu161850 cs16690.3 - 28.8% CPU load 90.6 requests/sec - 2.8 MB/second - 31.8 kB/request - 85.2181 ms/request 14 requests currently being processed, 0 workers gracefully restarting, 242 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 3492100no21yes501230151 5492102no49yes901190353 Sum2070 1402420504 ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ___________W____________________________R________________R______ ____________W___________________________________________W_______ _RR_______________________________R_________________W___________ __W____R_______________R____R_______________________________R___ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-22-0/0/154362. 0.00454790123109260.00.004702.44 5.112.172.143http/1.1 0-22-0/0/153698. 0.00454790126534330.00.004942.71 5.115.195.115http/1.1vrf.iranjournals.ir:443GET /data/cr/coversheet/stl_front.css?v=0.40 HTTP/1.1 0-22-0/0/153570. 0.00454790134101530.00.004724.64 18.188.120.89http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/article/view/data/jgk/coversheet/themes/base 0-22-0/0/154654. 0.00454790133984290.00.005107.39 172.70.250.99http/1.1gjesm.net:443GET /themes/theme1/front/assets/css/images/ui-icons_ffffff_256x 0-22-0/0/154092. 0.00454790132516060.00.004910.83 66.249.66.10http/1.1jmst.kmsu.ac.ir:443GET /m/themes/theme1/front/assets/js/datepicker-fa.js HTTP/1.1 0-22-0/0/154838. 0.00454790113340610.00.004826.38 85.208.96.196http/1.1journal.hzrc.ac.ir:443GET /?_action=article&_sb=Pilgrimage&lang=en&lang=en&lang=en&la 0-22-0/0/154234. 0.00454790125002880.00.004811.50 94.101.182.6http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=S.H.%2B%2BAlgie&au=484406&max_rows=25 0-22-0/0/154698. 0.00454790117803180.00.004959.59 52.250.40.120http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo 0-22-0/0/154835. 0.004547918128197330.00.005051.02 82.99.252.66http/1.1 0-22-0/0/153718. 0.00454790136634060.00.004939.23 66.249.66.87http/1.1jmst.sinaweb.net:80GET /m/inc/css/cstm.css HTTP/1.1 0-22-0/0/154622. 0.00454790117863600.00.004921.87 203.171.100.131http/1.1 0-22-0/0/154052. 0.00454790138084250.00.004841.99 18.188.120.89http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/about/editorialTeamBio/themes/base/front/ass 0-22-0/0/154728. 0.00454791124404080.00.005237.85 216.244.66.247http/1.1 0-22-0/0/154281. 0.00454790115449340.00.004863.09 172.70.250.125http/1.1gjesm.net:443GET /themes/theme1/front/assets/css/images/ui-icons_555555_256x 0-22-0/0/154991. 0.004547913191516940.00.005044.13 2.187.121.5http/1.1 0-22-0/0/154578. 0.00454790125025260.00.004862.90 185.215.232.171http/1.1pzhfars.ir:443GET /inc/js/jquery/cookieconsent.min.js HTTP/1.1 0-22-0/0/154139. 0.004547915065114378470.00.004736.99 210.48.222.13http/1.1vrf.iranjournals.ir:443GET /data/jlviews/coversheet/cover_en.jpg HTTP/1.1 0-22-0/0/154933. 0.004547939119373280.00.004813.11 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /article_141539.html HTTP/1.1 0-22-0/0/155291. 0.00454790109221270.00.004787.79 63.143.42.248http/1.1jcema.com:80HEAD / HTTP/1.1 0-22-0/0/155722. 0.00454790125135460.00.004871.59 5.115.195.115http/1.1vrf.iranjournals.ir:443GET /themes/theme1/front/assets/css/color.css HTTP/1.1 0-22-0/0/154686. 0.00454790122235820.00.004877.52 172.70.251.184http/1.1gjesm.net:443GET /themes/theme1/front/assets/css/images/ui-icons_cc0000_256x 0-22-0/0/155026. 0.004547937127401880.00.004802.51 66.249.66.89http/1.1 0-22-0/0/153758. 0.00454798133308680.00.004851.74 85.185.81.26http/1.1vrf.iranjournals.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-22-0/0/154029. 0.00454790123621050.00.004774.92 66.249.66.87http/1.1 0-22-0/0/153865. 0.00454790128100800.00.004820.40 18.226.251.79http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/article/view/91/themes/base/front/assets/plu 0-22-0/0/154187. 0.00454796124015870.00.004811.48 95.72.153.79http/1.1iranjournal.ir:80GET /journal/contact.us HTTP/1.0 0-22-0/0/153878. 0.004547911137174590.00.004858.98 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /author HTTP/1.1 0-22-0/0/154677. 0.00454790125588860.00.004725.54 185.191.171.6http/1.1hpi.aletaha.ac.ir:443GET /?_action=article&_sb=Space%2Bsystems%2Bdesign%2B%28spacecr 0-22-0/0/154547. 0.00454790121263310.00.004880.52 217.113.194.105http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=47602&_kw=%D9%86%D8%B8%D8%A7%D9%85+%D8 0-22-0/0/154335. 0.00454791121495720.00.004808.03 185.215.232.160http/1.1ns3186802.ip-51-195-105.eu:443GET /article_72006.html HTTP/1.1 0-22-0/0/153728. 0.004547957137124470.00.004869.48 20.29.170.72http/1.1ijwr.usc.ac.ir:443GET /?_action=press&page=-122471&max_rows=25 HTTP/1.1 0-22-0/0/154366. 0.00454790117475730.00.004779.98 66.249.66.87http/1.1 0-22-0/0/154185. 0.00454790136082260.00.004915.10 5.122.132.204http/1.1 0-22-0/0/155684. 0.00454790129879950.00.005071.75 65.108.2.171http/1.1jcema.com:80GET /&url=http://www.thdad.ir/&url=http://www.thdad.ir/&url=htt 0-22-0/0/155280. 0.00454790120542490.00.004872.64 114.119.151.81http/1.1joeds.ir:443GET /journal/editorial.board?edbc=15529&lang=en HTTP/1.1 0-22-0/0/154375. 0.00454790126844860.00.004901.00 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /p_topcited/p_citations/p_topcited/p_citations/p_financialp 0-22-0/0/154315. 0.00454790115988610.00.004741.77 216.244.66.248http/1.1 0-22-0/0/155277. 0.00454790116810980.00.004867.43 3.144.243.104http/1.1jcema.com:80GET /index.php/ijs/issue/themes/base/front/assets/plugins/boots 0-22-0/0/154828. 0.00454790124637040.00.004933.67 185.191.171.6http/1.1joeds.ir:443GET /?_action=article&_kw=Industrial%2Bwaste&kw=8369&lang=en HT 0-22-0/0/155088. 0.00454791122897470.00.004964.22 94.24.82.76http/1.1 0-22-0/0/153993. 0.00454790129158350.00.005074.21 65.108.78.33http/1.1aeinehokmrani.iict.ac.ir:443GET /issue_3525_4422_%C3%98%C2%AF%C3%99%C2%88%C3%98%C2%B1%C3%99 0-22-0/0/155062. 0.00454790120269480.00.004783.06 18.221.129.145http/1.1mag.iuc.ac.ir:80GET /index.php/jsee/search/data/jsee/coversheet/themes/base/fro 0-22-0/0/154787. 0.00454790131895520.00.004925.44 5.114.197.154http/1.1vrf.iranjournals.ir:443GET /article_19420.html HTTP/1.1 0-22-0/0/154560. 0.004547919122920970.00.004935.62 77.36.155.233http/1.1museum.aqr-libjournal.ir:443GET /editor?_action=search HTTP/1.1 0-22-0/0/154273. 0.00454791127819170.00.004870.23 217.113.194.88http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcae9c4dbcae9c4d7e7db3b6
Apache Status Apache Server Status for practicalwisdom.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Saturday, 22-Jun-2024 08:10:17 +0430 Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430 Parent Server Config. Generation: 14 Parent Server MPM Generation: 13 Server uptime: 5 days 16 hours 45 minutes 30 seconds Server load: 1.76 2.43 2.31 Total accesses: 46370235 - Total Traffic: 1360.3 GB - Total Duration: 3982137048 CPU Usage: u3822.77 s417.16 cu127525 cs13245 - 29.5% CPU load 94.2 requests/sec - 2.8 MB/second - 30.8 kB/request - 85.877 ms/request 24 requests currently being processed, 0 workers gracefully restarting, 232 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01654885no112yes1501130918 12048811no62yes901190493 Sum20174 240232014011 ______________________W__R_______________R_R______R___R_________ _R_______R_____W___W_R__________________R______R_____R_________R R___R_________RW_R_R___________________________________R________ ________________________________________R______________R________ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1316548850/8949/132332_ 3231.2210101861970.0263.684051.79 35.187.113.232http/1.1jcema.com:80GET /robots.txt HTTP/1.1 0-1316548850/8915/131568_ 3231.3700102672930.0269.134237.66 54.36.148.178http/1.1pzhfars.ir:443GET /?_action=article&kw=238924&_kw=Islam+Prophet+%28PBUH%29&la 0-1316548850/8903/131670_ 3231.2100111331380.0256.153997.69 95.217.109.26http/1.1iranjournal.ir:80GET /issue_1145_1177_Volume+8,+Issue+1,+Winter+2010%3Cspan+id=% 0-1316548850/8836/132507_ 3231.0507113743300.0306.014232.95 66.249.70.8http/1.1 0-1316548850/9038/131969_ 3231.29113108254780.0216.134129.38 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /journal/authors.note HTTP/1.1 0-1316548850/8911/132329_ 3230.871096906600.0278.154070.56 46.34.162.242http/1.1jwwse.ir:443GET /data/arfr/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-1316548850/8984/131895_ 3231.1410106727890.0247.704112.44 114.119.141.69http/1.1pzhfars.ir:443GET /index.php/journal/journal/journal/journal/journal/journal/ 0-1316548850/9041/132484_ 3230.94059102093380.0218.504290.89 66.249.64.104http/1.1 0-1316548850/8869/132426_ 3230.5510112470720.0258.084273.47 216.244.66.201http/1.1pzhfars.ir:443GET /?_action=article&kw=79208&_kw=Assessment&lang=en HTTP/1.1 0-1316548850/9050/131849_ 3231.3500116593590.0284.414210.14 185.191.171.11http/1.1jhyd.iha.ir:443GET /mobile/?_action=article&_kw=Submergence&kw=38447&lang=en H 0-1316548850/9040/132521_ 3231.2000100310630.0254.714182.90 185.215.232.172http/1.1gjesm.net:443GET /mobile/m/m/article_14096_2075.html HTTP/1.1 0-1316548850/9013/132058_ 3231.1310114923830.0203.654065.50 52.14.189.79http/1.1icrjournal.ir:443GET /index.php/instruction/inc/css/inc/js/journal/data/waterj/c 0-1316548850/8948/132486_ 3231.3500102929350.0246.164409.09 85.208.96.200http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&_kw=Crisis%2BManagement&kw=11077&lang=en& 0-1316548850/8844/132103_ 3231.310098671610.0199.014108.69 185.215.232.162http/1.1gjesm.net:443GET /Documents%20and%20Settings/Downloads/ijbms.mums.ac.ir/m/?_ 0-1316548850/8913/132432_ 3231.1700173663240.0242.204294.43 154.54.249.201http/1.1 0-1316548850/8891/132404_ 3230.2710102969000.0248.654063.31 216.244.66.196http/1.1 0-1316548850/8937/131949_ 3231.221093542210.0279.084054.50 216.244.66.196http/1.1pzhfars.ir:443GET /robots.txt HTTP/1.1 0-1316548850/8902/132865_ 3231.37061100536780.0219.344120.89 172.68.22.21http/1.1iranjournal.ir:80GET /?_action=article&sb=8313&_sb=Covid&page=-25418&max_rows=25 0-1316548850/8997/133246_ 3231.080091135290.0212.714050.18 66.249.64.229http/1.1 0-1316548850/9043/133383_ 3231.1410107393810.0226.604172.57 80.191.228.60http/1.1ijism.isc.ac:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati 0-1316548850/8994/132438_ 3231.1510101430700.0253.224177.86 114.119.155.200http/1.1joae.ir:443GET /robots.txt HTTP/1.1 0-1316548850/8898/132827_ 3231.2210105627410.0203.624139.95 52.250.33.208http/1.1naghdeara.quran.ac.ir:443GET /naghdeara.quran.ac.ir/naghdeara.quran.ac.ir/naghdeara.qura 0-1316548851/8848/131370W 3229.9050114834580.0265.154138.32 52.250.33.208http/1.1shobhe.quran.ac.ir:443GET /shobhe.quran.ac.ir/shobhe.quran.ac.ir/shobhe.quran.ac.ir/s 0-1316548850/8965/131878_ 3231.1500103949150.0236.044032.15 85.208.96.212http/1.1mag.iuc.ac.ir:80GET /index.php/jsee/article/download/593/?_action=export&rc=704 0-1316548850/9027/131439_ 3230.9806109781340.0247.624040.37 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_64867.html HTTP/1.1 0-1316548850/8842/132175R 3230.5840106794770.0220.444153.76 81.91.157.28http/1.1 0-1316548850/8976/131790_ 3229.2800115863590.0269.504146.22 66.249.64.231http/1.1 0-1316548850/8872/132058_ 3231.36033108351870.0251.594027.54 52.250.33.208http/1.1museum.aqr-libjournal.ir:443GET /jrpsm.asnrukh.ac.ir/jrpsm.asnrukh.ac.ir/jrpsm.asnrukh.ac.i 0-1316548850/8895/132401_ 3231.2000101919760.0228.714140.09 18.226.96.14http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/comment/view/325/0/data/jgk/coversheet/inc/j 0-1316548850/8887/132312_ 3231.0800100451330.0225.724114.59 52.14.189.79http/1.1jcema.com:80GET /index.php/instruction/inc/css/inc/js/journal/data/waterj/c 0-1316548850/8848/131518_ 3231.2110117368750.0230.444084.29 194.247.173.99http/1.1museum.aqr-libjournal.ir:443GET /?_action=xml&article=138446 HTTP/1.1 0-1316548850/8886/132407_ 3231.221099743820.0244.054072.92 94.23.203.52http/1.1jcema.com:80GET /?_action=article&kw=181490&_kw=%D8%AD%D9%88%D8%A7%D8%AF%D8 0-1316548850/8924/132160_ 3231.2714279114888230.0277.604167.90 52.250.33.208http/1.1shobhe.quran.ac.ir:443GET /shobhe.quran.ac.ir/shobhe.quran.ac.ir/shobhe.quran.ac.ir/s 0-1316548850/8892/133526_ 3230.8510109978350.0285.654321.67 3.129.42.100http/1.1jcema.com:80GET /index.php/jgk/article/view/74/inc/js/jquery/themes/base/fr 0-1316548850/9060/133048_ 3231.35036102262160.0271.644148.53 185.215.232.173http/1.1celljournal.org:443GET /?_action=article&kw=10425&_kw=Gene+expression&page=8799&ma 0-1316548850/8892/132488_ 3231.34041108282070.0282.994134.91 52.250.33.208http/1.1museum.aqr-libjournal.ir:443GET /jrpsm.asnrukh.ac.ir/jrpsm.asnrukh.ac.ir/jrpsm.asnrukh.ac.i 0-1316548850/8974/132101_ 3231.111097734110.0228.424007.24 194.247.173.99http/1.1jcema.com:80GET /?_action=xml&article=138446 HTTP/1.1 0-1316548850/8826/133014_ 3231.340199310050.0249.354130.23 114.119.138.111http/1.1demo.sinaweb.net:443GET /index.php/index/help/journal/journal/journal/article_334_a 0-1316548850/8886/132412_ 3230.5111103893650.0243.514186.79 217.113.194.5http/1.1mag.iga.ir:443GET /&url=http:/www.cilamag.ir/article_17776.html?lang=en HTTP/ 0-1316548850/9005/132797_ 3231.3700104801370.0289.394275.65 185.191.171.12http/1.1mag.iuc.ac.ir:80GET /?_action=article&_kw=Central%2BAsia&kw=39116&lang=en&lang= 0-1316548850/8791/131546_ 3231.3700111250210.0279.714293.78 66.249.70.110http/1.1ijwr.usc.ac.ir:443GET /mobile/?_action=xml&article=168383&lang=en HTTP/1.1 0-1316548850/8899/132515R 3231.2110101950860.0220.274094.96 3.16.47.14http/1.1ircmj.com:443 0-1316548850/8913/132468_ 3229.9000112912650.0242.824220.58 66.249.64.36http/1.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcae9c4dbcae9c4d786c404e
Apache Status Apache Server Status for practicalwisdom.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Friday, 21-Jun-2024 09:32:42 +0430 Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430 Parent Server Config. Generation: 14 Parent Server MPM Generation: 13 Server uptime: 4 days 18 hours 7 minutes 56 seconds Server load: 3.86 3.75 3.15 Total accesses: 38851649 - Total Traffic: 1170.0 GB - Total Duration: 3067771311 CPU Usage: u303.59 s34.15 cu111940 cs11546.1 - 30.1% CPU load 94.6 requests/sec - 2.9 MB/second - 31.6 kB/request - 78.9612 ms/request 24 requests currently being processed, 0 workers gracefully restarting, 232 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0532525no68yes701210591 2546098no129yes17011101057 Sum20197 24023201648 _________R______________________________________________________ ___R__R__W_________________R_______W_____________________R______ ................................................................ ................................................................ __R__W___W___RW______R_______________________W_R________________ ______W_______R_____________R________W_W___R_R_____WR___________ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-135325250/434/118582_ 170.480087067350.010.733688.48 92.114.18.5http/1.1imrl.arc.iriborg.ir:8888GET /heavenly-minded-mom/ HTTP/1.0 0-135325250/438/118007_ 170.991086053100.010.473886.94 185.191.171.11http/1.1ijwr.usc.ac.ir:443GET /?_action=article&_sb=Polymers%2Band%2BResins&lang=en&lang= 0-135325250/415/117976_ 171.0604697397490.07.293628.91 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /article_102470.html HTTP/1.1 0-135325250/460/118937_ 171.001097604090.012.943816.86 212.102.39.134http/1.1jcema.com:80GET /wp-editor.php HTTP/1.1 0-135325250/398/118193_ 170.831192034880.06.553804.26 114.119.135.232http/1.1ijwr.usc.ac.ir:443GET /?_action=press&page=-83&max_rows=25 HTTP/1.1 0-135325250/465/118536_ 170.9713786212660.08.163668.11 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=15235&_kw=Good&lang=en HTTP/1.1 0-135325250/445/118068_ 171.011092105050.09.323738.74 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http://www.jstandardization.ir/jufile?ar_sfile=228268 0-135325250/429/118608_ 171.001088894160.05.183962.89 199.47.82.21http/1.1icrjournal.ir:443GET /&url=https:/www.ijmedrev.com/article_174600.html HTTP/1.1 0-135325250/472/118741_ 171.020099756050.08.443904.29 4.149.72.49http/1.1museum.aqr-libjournal.ir:443GET /journal.isrc.ac.ir/?_action=press&lang=en&lang=en&lang=en& 0-135325250/448/118331R 167.9621894685440.07.653793.03 5.121.228.87http/1.1 0-135325250/434/118536_ 170.851089315560.07.403819.62 216.245.221.88http/1.1law.mofidu.ac.ir:443HEAD / HTTP/1.1 0-135325250/441/118395_ 171.080095874900.08.213725.17 92.114.18.5http/1.1imrl.arc.iriborg.ir:8888GET /wp-content/uploads/2018/03/ HTTP/1.0 0-135325250/431/118773_ 170.971088516170.09.604048.08 158.220.119.92http/1.1jfsa.fuzzy.ir:443GET /issue_5678_6663_Volume+6,+Issue+3,+Autumn+2017%3Cspan+id=% 0-135325250/433/118365_ 170.831087819920.013.483803.47 37.32.17.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/css/RTL-font-Yekan.css HTTP/1.1 0-135325250/453/118742_ 170.37158160690860.09.473952.60 20.29.170.72http/1.1ijwr.usc.ac.ir:443GET /?_action=press&page=-2816&max_rows=25 HTTP/1.1 0-135325250/451/118802_ 171.020088113950.08.763697.45 199.47.82.21http/1.1icrjournal.ir:443GET /&url=https:/www.ijmedrev.com/article_174600_7332b11d9643eb 0-135325250/445/118365_ 170.971078891260.09.733656.44 212.102.39.134http/1.1jcema.com:80GET /geju.php HTTP/1.1 0-135325250/423/119117_ 170.841084414120.06.713790.69 92.114.18.5http/1.1imrl.arc.iriborg.ir:8888GET /disclaimer-and-login/ HTTP/1.0 0-135325250/458/119522_ 170.75010577768660.015.773725.63 52.250.33.208http/1.1tavil.quran.ac.ir:443GET /article_96597_e6bdf9d1d6ef1cdc4c64502fdc1bfa6c.pdf HTTP/1. 0-135325250/454/119693_ 170.841092880440.04.623837.96 212.102.39.134http/1.1jcema.com:80GET /ayk.php HTTP/1.1 0-135325250/457/118663_ 171.011086197990.04.353786.47 212.102.39.134http/1.1jcema.com:80GET /a.php HTTP/1.1 0-135325250/471/118976_ 170.77121589666800.010.153825.27 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /mobile/article_126448_9d088ff73a8b1df9a4430de3a1bebd94.pdf 0-135325250/441/117670_ 170.82110599355650.014.983738.78 91.92.241.108http/1.1 0-135325250/457/118133_ 170.851089061370.026.233691.78 18.119.136.92http/1.1mag.iuc.ac.ir:80GET /index.php/jsee/article/view/42/inc/js/journal/data/jsee/co 0-135325250/449/117566_ 170.930096627070.09.163651.62 199.47.82.21http/1.1icrjournal.ir:443GET /&url=https:/www.ijmedrev.com/article_174599_0489d6e8c96a97 0-135325250/430/118500_ 171.010095082980.020.123824.97 212.102.39.134http/1.1jcema.com:80GET /wp-zett.php HTTP/1.1 0-135325250/445/118114_ 170.9810102483460.07.053773.68 91.92.241.108http/1.1isecure-journal.com:443GET /xxc.php HTTP/1.1 0-135325250/440/118314_ 171.011094804430.06.523667.62 212.102.39.134http/1.1jcema.com:80GET /ext.php HTTP/1.1 0-135325250/474/118768_ 170.841086504440.09.123786.71 18.190.156.149http/1.1jcema.com:80GET /index.php/jgk/article/view/107/themes/base/front/assets/pl 0-135325250/435/118625_ 171.070088637500.07.553795.67 212.102.39.134http/1.1jcema.com:80GET /inputs.php HTTP/1.1 0-135325250/452/117940_ 170.9910102198480.08.933755.84 18.119.136.92http/1.1mag.iuc.ac.ir:80GET /index.php/bese/article/view/553/inc/js/jquery/data/bese/co 0-135325250/434/118750_ 170.691085075530.09.273719.46 212.102.39.134http/1.1jcema.com:80GET /wp-content/11.php HTTP/1.1 0-135325250/479/118304_ 170.9310100379350.07.223781.78 3.142.43.10http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/article/view/76/inc/js/themes/old/front/asse 0-135325250/425/119793_ 170.910094559050.010.673913.18 94.101.182.5http/1.1gjesm.net:443GET /data/ijbme/news/1570352826_indx_.jpg HTTP/1.1 0-135325250/429/119117_ 170.851086646250.06.693751.34 212.102.39.134http/1.1jcema.com:80GET /reune.php HTTP/1.1 0-135325250/446/118822_ 171.070093484740.06.703744.83 199.47.82.21http/1.1icrjournal.ir:443GET /&url=https:/www.ijmedrev.com/article_174601.html HTTP/1.1 0-135325250/463/118371_ 171.050483686580.010.573637.87 162.158.42.12http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/theme2/front/assets/css/main.css?v=2 HTTP/1.1 0-135325250/440/119364_ 170.341085793140.09.433741.48 3.16.82.234http/1.1jcema.com:80GET /index.php/priw/article/download/79/Retrieved%2520from%2520 0-135325250/443/118731_ 171.0201589626940.08.943827.01 37.98.74.101http/1.1icrjournal.ir:443GET /data/jipas/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-135325250/461/119029_ 170.811189451120.011.233862.03 85.208.96.202http/1.1ijwr.usc.ac.ir:443GET /?_action=article&_kw=Staphylococcus%2Baureus&kw=13496 HTTP 0-135325250/470/117816_ 170.981097686950.016.633925.48 94.101.182.5http/1.1gjesm.net:443GET /data/ijbme/news/1570350460_indx_.gif HTTP/1.1 0-135325250/431/118812_ 171.080090083630.09.263758.33 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=406064&_kw=arithmetic%2Boptimization H 0-135325250/456/118711_ 170.5510100105920.025.943881.33 212.102.39.134http/1.1jcema.com:80GET /wp-admin/network/iR7SzrsOUEP.php HTTP/1.1 0-135325250/435/118664
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcae9c4dbcae9c4d08d62278
Apache Status Apache Server Status for practicalwisdom.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Wednesday, 19-Jun-2024 01:30:42 +0430 Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430 Parent Server Config. Generation: 13 Parent Server MPM Generation: 12 Server uptime: 2 days 10 hours 5 minutes 55 seconds Server load: 5.27 3.01 2.61 Total accesses: 19886796 - Total Traffic: 666.2 GB - Total Duration: 1517759188 CPU Usage: u5681.42 s552.04 cu54849.3 cs5472.24 - 31.8% CPU load 95.1 requests/sec - 3.3 MB/second - 35.1 kB/request - 76.3199 ms/request 43 requests currently being processed, 0 workers gracefully restarting, 213 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 091807no261yes250103021624 24184073no154yes180110012712 Sum20415 430213034336 _______R_____R_R_________RR___________W__RW___WR__R_______R__W__ R__W____W_______R_____R____R_____________W____R_R_R__W_R________ ................................................................ ................................................................ ________R_____R___R__W_________R__R___R______R_R__________R_____ ____________R________R______R_________W________________W__R__RW_ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-12918070/7221/69375_ 3191.630051637690.0253.732334.15 158.220.122.14http/1.1jcema.com:80GET /?_action=article&kw=78977&_kw=%D9%BE%D9%86%D8%AF%20%D9%88% 0-12918070/7135/69037_ 3192.070054136830.0295.292496.53 185.215.232.160http/1.1ns3186802.ip-51-195-105.eu:443GET /fa/Magazine/tag/listtags/%D8%A7%D9%85%D8%A7%D9%85%20%D8%B2 0-12918070/7258/69224_ 3190.710248554604960.0305.522367.17 20.29.181.212http/1.1jhyd.iha.ir:443GET /jargs.hsu.ac.ir/jargs.hsu.ac.ir/jargs.hsu.ac.ir/jargs.hsu. 0-12918070/7219/69725_ 3191.7706753411510.0265.202414.09 47.76.209.138http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/journal/contacts/journal/news/journal/office 0-12918070/7210/69266_ 3191.8504655068370.0249.562418.52 47.76.99.127http/1.1museum.aqr-libjournal.ir:443GET /article_191918.html HTTP/1.1 0-12918070/7304/69917_ 3191.44091647506730.0269.812362.69 47.76.99.127http/1.1museum.aqr-libjournal.ir:443HEAD /?edbc=11983 HTTP/1.1 0-12918070/7319/69281_ 3192.030053465560.0238.782306.58 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /journal/faq HTTP/1.1 0-12918070/7093/69518R 3189.467049529690.0298.932570.67 5.125.138.44http/1.1 0-12918070/7301/69156_ 3192.020062223290.0263.052444.24 18.118.9.146http/1.1demo.sinaweb.net:443GET /index.php/priw/article/download/79/Retrieved%20from%20http 0-12918070/7270/69448_ 3191.910055849100.0261.932364.15 135.181.74.243http/1.1jcema.com:80GET /issue_3354_3364_%D8%AF%D9%88%D8%B1%D9%87+3%D8%8C+%D8%B4%D9 0-12918070/7231/69566_ 3191.8604647118780.0259.872390.52 47.76.99.127http/1.1museum.aqr-libjournal.ir:443GET /article_172116.html HTTP/1.1 0-12918070/7212/68771_ 3191.980057056850.0285.032412.51 3.133.144.18http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/article/view/83/inc/css/?kw=376598 HTTP/1.1 0-12918070/6942/69297_ 3191.45099053099910.0274.762492.43 47.76.99.127http/1.1museum.aqr-libjournal.ir:443HEAD /?edbc=13268 HTTP/1.1 0-12918070/7137/69093R 3187.1012154565030.0279.342380.49 83.121.149.109http/1.1 0-12918070/7186/70181_ 3191.870048167960.0279.812535.20 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /robots.txt HTTP/1.1 0-12918070/7116/69536R 3191.303051018570.0281.772312.69 93.110.5.35http/1.1 0-12918070/7141/69095_ 3192.0903248133760.0236.042376.54 172.179.64.118http/1.1museum.aqr-libjournal.ir:443GET /?_action=press&page=29306&max_rows=25 HTTP/1.1 0-12918070/7051/69881_ 3191.620050406870.0225.962430.46 47.76.209.138http/1.1jcema.com:80GET /index.php/jgk/journal/indexing/news/news/news/journal/aim_ 0-12918070/7126/69787_ 3191.610045480150.0209.182379.40 66.249.66.11http/1.1aeinehokmrani.iict.ac.ir:443GET /m/?_action=xml&article=21877 HTTP/1.1 0-12918070/7126/69879_ 3192.050055155680.0258.912387.77 3.133.121.209http/1.1ircmj.com:443GET /index.php/IRCMJ/article/view/1767/themes/theme1/front/asse 0-12918070/7021/69493_ 3191.900048893150.0283.212363.84 66.249.66.208http/1.1jcema.com:80GET /issue_20792_21812_Issue HTTP/1.1 0-12918070/7234/69675_ 3191.640049485640.0263.022454.76 66.249.66.22http/1.1jcema.com:80GET /m/sitemap.xml?usr&lang=en HTTP/1.1 0-12918070/7313/69003_ 3192.070056797530.0258.832343.39 114.119.156.193http/1.1archtrauma.kaums.ac.ir:443GET /index.php/about/99-company-profile/principles-a-policy/jou 0-12918070/7210/69039_ 3191.870055399960.0244.572396.22 217.182.175.187http/1.1jcema.com:80GET /?_action=article&au=857744&_au=%D9%81%D8%B1%D8%AD%D9%86%D8 0-12918070/7089/68693_ 3191.990062261150.0234.122293.50 172.179.64.118http/1.1vrf.iranjournals.ir:443GET /journals.abru.ac.ir/journals.abru.ac.ir/journals.abru.ac.i 0-12918070/7150/69301R 3191.7708752881650.0263.782392.73 185.191.171.12http/1.1jmst.kmsu.ac.ir:443 0-12918070/7163/68684R 3184.0935066002950.0283.082388.78 51.222.253.13http/1.1aeinehokmrani.iict.ac.ir:443GET /robots.txt HTTP/1.1 0-12918070/7238/69527_ 3191.830050648360.0254.762350.59 18.119.102.160http/1.1ircmj.com:443GET /index.php/IRCMJ/article/download/2188/995/themes/theme1/fr 0-12918070/7166/69620_ 3192.030051539760.0276.672416.28 172.179.64.118http/1.1vrf.iranjournals.ir:443GET /journals.abru.ac.ir/journals.abru.ac.ir/journals.abru.ac.i 0-12918070/7191/69563_ 3192.050046325850.0254.662440.82 185.215.232.160http/1.1mag.iuc.ac.ir:80GET /issue_1105_1106_%D8%AF%D9%88%D8%B1%D9%87+7%D8%8C+%D8%B4%D9 0-12918070/7306/69365_ 3192.070060018400.0305.462392.54 114.119.152.147http/1.1demo.sinaweb.net:443GET /index.php/index/about/journal/journal/?_action=export&rf=r 0-12918070/7149/69538_ 3191.900049304930.0264.032385.09 172.71.123.178http/1.1ijashss.com:443GET /?_action=xml&article=84385 HTTP/1.1 0-12918070/7336/69492_ 3191.8702255412110.0280.302415.71 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=current HTTP/1.1 0-12918070/7323/70058_ 3192.020054254970.0263.512441.35 185.215.232.177http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_sb=Economic%2BDevelopment%2C%2BTechnolog 0-12918070/6899/69896_ 3192.090048332970.0236.142320.81 157.90.182.30http/1.1jisva.neyshabur.ac.ir:443GET /robots.txt HTTP/1.1 0-12918070/7075/69875_ 3191.960051073470.0261.112392.29 5.239.108.156http/1.1museum.aqr-libjournal.ir:443GET /data/psi/coversheet/favicon.ico HTTP/1.1 0-12918070/7076/69200_ 3191.950048278210.0289.882364.67 54.36.149.43http/1.1vrf.iranjournals.ir:443GET /article_712742.html HTTP/1.1 0-12918070/7452/69581_ 3191.990053621620.0258.962355.93 124.243.132.203http/1.1jcema.com:80GET /?_action=article&kw=268927&_kw=%D9%86%D8%B8%D8%B1%DB%8C%D9 0-12918071/7148/69184W 3179.6152056009850.0270.042419.59 5.106.215.97http/1.1nrig.cuir.ac.ir:443GET / HTTP/1.1 0-12918070/7039/69307_ 3192.010053098030.0254.362456.59 114.119.131.90http/1.1jmfc.pgu.ac.ir:443GET /index.php/79-1/journal/journal/pubs.acs.org/doi/journal/jo 0-12918070/7025/68585_ 3192.070061698960.0273.092495.04 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-12918070/7154/69403R 3187.0515050323290.0286.612457.41 5.106.215.97http/1.1 0-12918070/7368/70032_ 3192.1101556410570.0263.122462.96 89.45.48.69http/1.1ns3186802.ip-51-195-105.eu:443POST /request/subm
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcae9c4dbcae9c4d9da60321
Apache Status Apache Server Status for practicalwisdom.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Monday, 17-Jun-2024 03:08:48 +0430 Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430 Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 11 hours 44 minutes 1 second Server load: 10.77 10.33 10.29 Total accesses: 4849491 - Total Traffic: 131.0 GB - Total Duration: 303446012 CPU Usage: u5882.55 s603.95 cu7819.3 cs823.28 - 35.8% CPU load 115 requests/sec - 3.2 MB/second - 28.3 kB/request - 62.5728 ms/request 35 requests currently being processed, 0 workers gracefully restarting, 221 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0354976no267yes220106022420 21069389no167yes13011501378 Sum20434 350221036128 __________R_____________RR__R______R_________R______RW_R_____R__ _____R_____________W__W__R_______R___________RR_R__WR____W_____R ................................................................ ................................................................ ________R____R____________RR___________________R_WR_____________ ___R_____W_R_R_______________________R_______R__________________ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-53549760/15727/15769_ 6336.22008649350.0441.89442.29 52.14.86.218http/1.1mag.iuc.ac.ir:80GET /index.php/bese/article/download/470/journal/?lang=en&rc=70 0-53549760/15631/15671_ 6336.040011527640.0471.52471.84 185.23.253.150http/1.1cnj.araku.ac.ir:443POST /wp-admin/admin-ajax.php HTTP/1.1 0-53549760/15448/15499_ 6336.100011690630.0414.97415.41 47.76.209.138http/1.1jcema.com:80HEAD /index.php/jgk/journal/journal/process/journal/journal/jou 0-53549760/15987/16037_ 6335.8404910212410.0483.92486.57 47.76.99.127http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/contacts/t.me/journalgreatekhorasan/news/new 0-53549760/15724/15773_ 6336.080010092020.0425.33426.07 172.71.150.236http/1.1gjesm.net:443GET /www.jnabm.ir/www.jnabm.ir/www.jnabm.ir/www.jnabm.ir/www.jn 0-53549760/15849/15885_ 6336.10008971280.0446.63446.78 47.76.209.138http/1.1jcema.com:80HEAD /index.php/jgk/journal/office/journal/about/author/news/jo 0-53549760/15860/15893_ 6336.100010511850.0435.11435.35 47.76.209.138http/1.1museum.aqr-libjournal.ir:443HEAD /index.php/jgk/journal/contacts/journal/process/journal/fa 0-53549760/16010/16050_ 6335.9205111368420.0451.07452.46 47.76.99.127http/1.1 0-53549760/15770/15813_ 6336.040010041280.0417.50417.83 3.12.120.178http/1.1demo.sinaweb.net:443GET /index.php/priw/article/download/79/Retrieved%20from%20http 0-53549760/15768/15819_ 6336.150010737470.0451.27452.30 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-53549760/16129/16179R 6334.843198350320.0447.56448.27 173.255.194.122http/1.1 0-53549760/15386/15423_ 6335.740013603480.0443.28443.71 47.76.99.127http/1.1 0-53549760/15849/15881_ 6335.840408671240.0437.48441.01 47.76.209.138http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/contacts/journal/journal/office/t.me/journal 0-53549760/15919/15952_ 6336.23008929500.0432.22432.40 18.118.31.11http/1.1ircmj.com:443GET /index.php/IRCMJ/article/view/1530/data/ircmj/news/themes/b 0-53549760/15917/15965_ 6336.10008753570.0451.47451.83 47.76.99.127http/1.1jcema.com:80HEAD /index.php/jgk/contacts/journal/faq/journal/about/journal/ 0-53549760/15742/15787_ 6336.10008583780.0411.74413.86 47.76.99.127http/1.1jcema.com:80HEAD /index.php/jgk/author/journal/office/journal/author/author 0-53549760/15683/15725_ 6336.080129054750.0445.79446.54 94.101.182.3http/1.1ns3186802.ip-51-195-105.eu:443GET /lib/captcha/captcha.php?ddda6790783135813508f94190cfa0bd H 0-53549760/16053/16092_ 6336.11009420410.0426.82427.99 47.76.209.138http/1.1jcema.com:80HEAD /index.php/jgk/journal/glossary/journal/glossary/journal/j 0-53549760/16060/16108_ 6335.82017245280.0436.70437.05 52.167.144.216http/1.1ircmj.com:443GET /thb885709 HTTP/1.1 0-53549760/15901/15946_ 6336.100011186290.0439.53440.21 3.149.214.32http/1.1jscit.nit.ac.ir:443GET /index.php/ijs/about/journal/inc/js/jquery/article_110441.h 0-53549760/15825/15870_ 6336.100659679380.0440.37440.65 185.215.232.172http/1.1jwwse.ir:443GET /?_action=article&sb=4766&_sb=Modeling+and+Simulation&page= 0-53549760/15860/15906_ 6336.11008932730.0465.56469.57 47.76.99.127http/1.1jcema.com:80HEAD /index.php/jgk/journal/contacts/journal/news/journal/offic 0-53549760/15539/15583_ 6336.150010372490.0438.90441.45 185.215.232.176http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=Adsorption&kw=3406&max_rows=25&page=5 0-53549760/15664/15707_ 6336.130010424820.0483.61483.81 185.215.232.174http/1.1ijp.iranpath.org:443GET /?_action=article&au=101584&_au=Sahar++Honarmand+Ja 0-53549760/15820/15856R 6335.990789580140.0402.30402.62 114.119.153.20http/1.1jgrs.kgut.ac.ir:443 0-53549760/15976/16027R 6335.27007219180.0415.95417.38 47.76.209.138http/1.1museum.aqr-libjournal.ir:443 0-53549760/15983/16032_ 6336.220011172920.0454.84455.67 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_topcited/p_citations/p_topcited/p_authorship/p_citation 0-53549760/15926/15974_ 6336.180109623730.0414.54414.78 94.101.182.3http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jrifst/coversheet/251532842568.png HTTP/1.1 0-53549760/16082/16124R 6333.67608888500.0455.34455.64 185.86.181.170http/1.1jpl.sdil.ac.ir:443 0-53549760/15918/15958_ 6336.23008294640.0436.52437.68 185.215.232.163http/1.1mag.iuc.ac.ir:80GET /article_23883.html HTTP/1.1 0-53549760/15962/16019_ 6336.08007930450.0396.53397.15 47.76.209.138http/1.1 0-53549760/15709/15755_ 6336.13007816040.0459.74460.04 4.242.122.5http/1.1ijwr.usc.ac.ir:443GET /noavaryedu.oerp.ir/?_action=article&au=527450&_au=D%C4%81d 0-53549760/15575/15624_ 6336.0404312761520.0437.56438.12 47.76.99.127http/1.1museum.aqr-libjournal.ir:443GET /article_147400.html HTTP/1.1 0-53549760/15892/15931_ 6336.220010906860.0409.49410.41 114.119.153.91http/1.1jcema.com:80GET /article_44461.htmlhttp:/lis.aqr-libjournal.ir/article_4349 0-53549760/16097/16144_ 6335.89009142760.0433.20434.77 47.76.99.127http/1.1 0-53549760/15886/15938R 6332.801107438620.0398.66399.77 5.213.9.60http/1.1 0-53549760/15939/15981_ 6336.11008185080.0413.52413.90 47.76.209.138http/1.1jcema.com:80HEAD /index.php/jgk/contacts/t.me/journalgreatekhorasan/news/ne 0-53549760/15870/15924_ 6335.990010768560.0441.42445.38 3.145.172.146http/1.1mag.iuc.ac.ir:80GET /index.php/jsee/article/view/274/inc/css/themes/base/front/ 0-53549760/15836/15877_ 6336.1104010958210.0404.75405.00 42.236.10.110http/1.1jwwse.ir:443GET / HTTP/1.1 0-53549760/16057/16101_ 6336.210128108670.0466.24467.75 35.206.90.132http/1.1museum.aqr-libjournal.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-53549760/15573/15617_ 6336.2208712855810.0449.27450.57 47.76.209.138http/1.1museum.aqr-libjournal.ir:443HEAD / HTTP/1.1 0-53549760/16043/16092_ 6335.68008915420.0474.91475.78 172.71.142.99http/1.1gjesm.net:443GET /www.jnabm.ir/www.jnabm.ir/www.jnabm.ir/www.jnabm.ir/www.jn 0-53549760/16008/16043_ 6336.130010011120.0441.28442.11 18.222.120.200http/1.1mag.iuc.ac.ir:80GET /index.php/bese/search/data/bese/news/themes/base/front/ass 0-53549760/15793/15836_ 6336.100011465030.0494.694
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcae9c4dbcae9c4dd0967de2
Apache Status Apache Server Status for practicalwisdom.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Saturday, 15-Jun-2024 06:05:53 +0430 Restart Time: Wednesday, 12-Jun-2024 17:15:01 +0430 Parent Server Config. Generation: 15 Parent Server MPM Generation: 14 Server uptime: 2 days 12 hours 50 minutes 51 seconds Server load: 7.59 7.49 7.36 Total accesses: 30248835 - Total Traffic: 660.2 GB - Total Duration: 1264964770 CPU Usage: u24937.6 s2495.12 cu44137.3 cs5715.29 - 35.3% CPU load 138 requests/sec - 3.1 MB/second - 22.9 kB/request - 41.8186 ms/request 11 requests currently being processed, 0 workers gracefully restarting, 245 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 03657706no70yes4012405114 33144139no149yes70121010241 Sum20219 110245015355 _________________R___R__________________________R_______________ ___R____________________________________________________________ ................................................................ ................................................................ ................................................................ ................................................................ _________________________________R_______________________R____RW _______________R___W____R_______________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1436577060/28448/56010_ 12362.410036939130.01015.111499.91 47.76.99.127http/1.1 0-1436577060/28699/56123_ 12362.370130685140.01136.401574.05 54.36.149.102http/1.1jgrs.kgut.ac.ir:443GET /?_action=article&au=311245&_au=Mahmoudi,%20Farshid%20&lang 0-1436577060/28770/56517_ 12362.6503924920600.01019.271493.50 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /article_121977.html?lang=en HTTP/1.1 0-1436577060/28468/56402_ 12362.611027591190.01046.611522.60 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /p_publishedarticles/p_publishedarticles/p_complaintsproces 0-1436577060/29122/56775_ 12362.5903728221260.01105.891661.46 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /article_99393.html HTTP/1.1 0-1436577060/28628/56291_ 12362.43020534750810.01078.351537.27 52.163.228.19http/1.1 0-1436577060/28351/56129_ 12362.4604839824190.0961.981447.06 47.76.99.127http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/journal/contacts/journal/process/journal/faq 0-1436577060/28644/56450_ 12362.351429148420.01057.201544.74 47.76.209.138http/1.1 0-1436577060/28890/56418_ 12362.570028463930.0977.181421.65 66.249.65.102http/1.1jcema.com:80GET /article_246295_18414bb7eeb26dcbdc3161dd8bf69a11.pdf?lang=e 0-1436577060/29010/56685_ 12362.3412727053150.0990.691463.68 54.36.148.8http/1.1 0-1436577060/28646/56289_ 12362.650029546950.01024.131517.54 185.191.171.1http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&_au=abdulkhani%2C%2Bali%2B&au=101&lang=en 0-1436577060/28526/56363_ 12362.660028686070.01038.571568.75 195.181.170.234http/1.1jcema.com:80GET /libraries/phpmailer/ HTTP/1.1 0-1436577060/28796/56505_ 12362.56022626860020.0981.001429.91 172.70.210.100http/1.1ijashss.com:443GET / HTTP/1.1 0-1436577060/28453/55921_ 12362.650029373930.01049.751487.58 66.249.65.9http/1.1jcema.com:80GET /article_12043.html?lang=fa HTTP/1.1 0-1436577060/29014/56937_ 12362.5406029574090.0925.691399.03 66.249.74.75http/1.1archtrauma.kaums.ac.ir:443GET /article_110641.html?lang=en HTTP/1.1 0-1436577060/28678/56376_ 12362.590023585520.01031.041499.40 85.208.96.195http/1.1icrjournal.ir:443GET /?_action=article&_kw=climate%2Bchange&kw=106913&lang=en&la 0-1436577060/28065/55053_ 12362.570036711440.01025.551489.21 4.242.82.164http/1.1museum.aqr-libjournal.ir:443GET /tlj.usc.ac.ir/tlj.usc.ac.ir/tlj.usc.ac.ir/tlj.usc.ac.ir/tl 0-1436577060/28912/56244R 12362.4614329582370.0986.421426.22 185.191.171.7http/1.1vrf.iranjournals.ir:443 0-1436577060/28616/56413_ 12362.570033349490.01011.581497.70 4.242.82.164http/1.1museum.aqr-libjournal.ir:443GET /tlj.usc.ac.ir/tlj.usc.ac.ir/tlj.usc.ac.ir/tlj.usc.ac.ir/tl 0-1436577060/28822/56613_ 12362.37013027401990.01100.621563.59 47.76.99.127http/1.1museum.aqr-libjournal.ir:443HEAD /article_142489.html HTTP/1.1 0-1436577060/28917/56199_ 12362.611028985440.01093.751523.82 4.242.82.164http/1.1museum.aqr-libjournal.ir:443GET /tlj.usc.ac.ir/tlj.usc.ac.ir/tlj.usc.ac.ir/tlj.usc.ac.ir/tl 0-1436577060/28383/55913R 12360.6214031972330.01053.481518.66 93.110.153.160http/1.1 0-1436577060/28500/56020_ 12362.37011326700700.01158.611720.58 66.249.65.197http/1.1 0-1436577060/28577/56138_ 12362.590031876360.01086.921502.67 66.249.65.40http/1.1 0-1436577060/28527/55919_ 12362.240132835290.01072.421526.23 47.76.99.127http/1.1 0-1436577060/28677/56558_ 12362.4715128669900.01102.131571.76 47.76.209.138http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/journal/contacts/journal/links/news/journal/ 0-1436577060/28403/56124_ 12362.650032255940.01010.861507.92 52.163.228.19http/1.1iranjournal.ir:80GET /dropdown.php HTTP/1.1 0-1436577060/28267/55292_ 12362.530032827370.01040.231521.07 3.143.5.244http/1.1jscit.nit.ac.ir:443GET /index.php/jscit/article/view/Vol.5_No.1_6/data/jscit/cover 0-1436577060/28378/55445_ 12362.620035419210.01011.471472.81 65.108.110.26http/1.1pzhfars.ir:443GET /?_action=article&au=766911&_au=%D9%81%D8%B5%DB%8C%D8%AD%DB 0-1436577060/28437/54977_ 12362.481041832340.01051.921468.21 3.143.5.244http/1.1jscit.nit.ac.ir:443GET /index.php/jscit/article/download/Vol.5_No.4_2/data/jscit/c 0-1436577060/28595/56453_ 12362.520126589410.01006.361493.04 217.113.194.47http/1.1icrjournal.ir:443GET /?_action=article&kw=263234&_kw=Al-tahrir+va+Al-Tanvir&lang 0-1436577060/28090/55569_ 12362.590029744000.01046.601490.77 3.144.17.126http/1.1ircmj.com:443GET /index.php/IRCMJ/article/view/613/version/459/themes/theme1 0-1436577060/28737/56019_ 12362.660026563940.01039.131481.18 195.181.170.234http/1.1jcema.com:80GET /wp-content/themes/ccx/ HTTP/1.1 0-1436577060/28698/56055_ 12362.341028253680.0971.801387.21 47.76.99.127http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/journal/office/journal/about/journal/aim_sco 0-1436577060/28935/55692_ 12362.660035798460.01055.111480.71 195.181.170.234http/1.1jcema.com:80GET /wp-content/plugins/xt/ HTTP/1.1 0-1436577060/28827/56596_ 12362.2504625974030.01018.941431.70 66.249.73.132http/1.1 0-1436577060/28680/55718_ 12361.771634734940.01050.421512.98 217.113.194.191http/1.1 0-1436577060/28598/56101_ 12362.3215132015950.01070.191564.61 66.249.65.166http/1.1 0-1436577060/28416/55971_ 12362.660041272500.01113.321569.13 85.208.96.207http/1.1flc-journal.ir:443GET /?_action=article&_sb=Civil%2BProcedure&lang=en&lang=en&lan 0-1436577060/28485/56208_ 12362.3413428166660.01068.411525.80 47.76.99.127http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/journal/journal/glossary/journal/glossary/jo 0-1436577060/28540/55973_ 12362.670032603960.0971.681423.77 195.181.170.234http/1.1jcema.com:80GET /slot-deposit-pulsa/ HTTP/1.1 0-1436577060/28025/55375_ 12362.580027683370.01052.211563.32 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /moon.php HTTP/1.1 0-1436577060/28666/55726_ 12362.2505734992040.01092.171586.79 47.76.99.127http/1.1 0-1436577060/28895/56148_ 12362.341030574900.01051.051446.86 4.242.82.164http/1.1museum.aqr-libjournal.ir:443GET /tlj.usc.ac.ir/tlj.usc.ac.ir/tlj.usc.a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcae9c4dbcae9c4ddfe5c0f6
Apache Status Apache Server Status for practicalwisdom.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Saturday, 15-Jun-2024 06:05:40 +0430 Restart Time: Wednesday, 12-Jun-2024 17:15:01 +0430 Parent Server Config. Generation: 15 Parent Server MPM Generation: 14 Server uptime: 2 days 12 hours 50 minutes 38 seconds Server load: 6.82 7.35 7.32 Total accesses: 30246815 - Total Traffic: 660.1 GB - Total Duration: 1264835600 CPU Usage: u24930.9 s2494.5 cu44137.3 cs5715.29 - 35.3% CPU load 138 requests/sec - 3.1 MB/second - 22.9 kB/request - 41.8171 ms/request 24 requests currently being processed, 0 workers gracefully restarting, 232 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 03657706no169yes100118012532 33144139no237yes140114116938 Sum20406 240232129470 __R_W____________W___R_____W____________________R_______________ ___R___________R_R______R_______________________________________ ................................................................ ................................................................ ................................................................ ................................................................ ___W____________________________W______________WW__WR______W___R _W____________________W______W_____W_________________R_______R__ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1436577060/28442/56004_ 12360.7506636939100.01015.081499.88 47.76.209.138http/1.1museum.aqr-libjournal.ir:443HEAD /index.php/jgk/journal/office/journal/about/author/news/jo 0-1436577060/28694/56118_ 12360.7306130680160.01136.391574.05 47.76.209.138http/1.1museum.aqr-libjournal.ir:443HEAD /index.php/jgk/contacts/journal/journal/glossary/journal/l 0-1436577060/28762/56509R 12360.671024915300.01019.231493.46 172.71.254.36http/1.1gjesm.net:443 0-1436577060/28461/56395_ 12360.530127588280.01046.571522.57 114.119.144.31http/1.1mag.iuc.ac.ir:80GET /?_action=article&kw=166900&_kw=Important%2Bbuildings HTTP/ 0-1436577061/29114/56767W 12360.680028220320.01105.791661.36 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /server-status HTTP/1.1 0-1436577060/28625/56288_ 12360.5206434743110.01077.901536.82 47.76.99.127http/1.1museum.aqr-libjournal.ir:443GET /article_190251.html HTTP/1.1 0-1436577060/28345/56123_ 12360.510039823610.0961.961447.03 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /debug/default/view?panel=config HTTP/1.1 0-1436577060/28637/56443_ 12360.76012129137270.01057.171544.70 47.76.209.138http/1.1museum.aqr-libjournal.ir:443HEAD / HTTP/1.1 0-1436577060/28883/56411_ 12360.330128463770.0977.161421.63 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-1436577060/29005/56680_ 12360.560127049220.0990.671463.66 85.208.96.198http/1.1iranjournal.ir:80GET /?_action=article&_kw=Education&kw=514&lang=en&lang=en&lang 0-1436577060/28641/56284_ 12360.760029539960.01023.171516.58 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /debug/default/view?panel=config HTTP/1.1 0-1436577060/28519/56356_ 12360.870728684530.01038.531568.71 95.217.195.123http/1.1pzhfars.ir:443GET /?_action=article&kw=303476&_kw=%D9%85%D8%B9%D9%86%D9%88%DB 0-1436577060/28792/56501_ 12360.7605526857140.0980.961429.86 47.76.209.138http/1.1museum.aqr-libjournal.ir:443HEAD /index.php/jgk/journal/glossary/journal/office/journal/pro 0-1436577060/28449/55917_ 12360.33120329373720.01049.731487.57 47.76.99.127http/1.1museum.aqr-libjournal.ir:443GET /article_171989.html HTTP/1.1 0-1436577060/29008/56931_ 12360.8706129567880.0925.661399.01 47.76.209.138http/1.1museum.aqr-libjournal.ir:443HEAD /index.php/jgk/contacts/journal/journal/glossary/journal/l 0-1436577060/28674/56372_ 12360.26053723585110.01031.031499.39 47.76.209.138http/1.1museum.aqr-libjournal.ir:443HEAD / HTTP/1.1 0-1436577060/28059/55047_ 12360.780036697000.01025.501489.16 3.14.134.7http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/article/view/19/images/social/?au=961104 HTT 0-1436577063/28908/56240W 12359.621029555250.0986.411426.21 93.119.78.113http/1.1api.lu.ac.ir:443GET /data/gsma/coversheet/cover_fa.jpg HTTP/1.1 0-1436577060/28611/56408_ 12360.830133348240.01011.561497.68 3.145.67.216http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/comment/view/325/data/jgk/coversheet/journal 0-1436577060/28814/56605_ 12360.840027394480.01100.581563.56 47.76.99.127http/1.1museum.aqr-libjournal.ir:443HEAD /index.php/jgk/author/t.me/journalgreatekhorasan/t.me/jour 0-1436577060/28915/56197_ 12360.72011828984910.01093.741523.82 47.76.99.127http/1.1museum.aqr-libjournal.ir:443GET /?edbc=16444 HTTP/1.1 0-1436577060/28383/55913R 12360.621031972330.01053.481518.66 93.110.153.160http/1.1 0-1436577060/28494/56014_ 12360.70060826697890.01158.571720.53 66.249.65.64http/1.1ipr.isri.ac.ir:443GET /&url=http:/ipr.isri.ac.ir/article_166759_1a459b3391244e823 0-1436577060/28573/56134_ 12360.87013831876000.01086.921502.66 47.76.209.138http/1.1museum.aqr-libjournal.ir:443HEAD /index.php/jgk/journal/office/news/journal/journal/journal 0-1436577060/28523/55915_ 12360.81014032834660.01072.401526.22 47.76.209.138http/1.1museum.aqr-libjournal.ir:443HEAD / HTTP/1.1 0-1436577060/28671/56552_ 12360.730128664170.01102.101571.73 185.14.162.66http/1.1jipm.irandoc.ac.ir:443GET / HTTP/1.1 0-1436577060/28398/56119_ 12360.32064932249440.01010.811507.88 47.76.99.127http/1.1 0-1436577063/28261/55286W 12360.450032821320.01040.201521.04 47.76.209.138http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/journal/office/journal/about/author/news/jou 0-1436577060/28374/55441_ 12360.860135417480.01011.461472.80 94.101.182.3http/1.1bims.iranjournals.ir:80GET /article_18064.html HTTP/1.1 0-1436577060/28433/54973_ 12360.840041831010.01051.901468.19 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-1436577060/28588/56446_ 12360.84014326581100.01006.341493.02 185.215.232.171http/1.1gjesm.net:443GET /?_action=press&lang=en&lang=fa&page=-411&max_rows=25 HTTP/ 0-1436577060/28088/55567_ 12360.860029743340.01046.591490.76 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /.git/config HTTP/1.1 0-1436577060/28731/56013_ 12359.7003926563290.01039.111481.16 66.249.73.98http/1.1 0-1436577060/28695/56052_ 12360.7001028250730.0971.791387.20 5.120.142.135http/1.1flc-journal.ir:443GET /data/jlj/coversheet/logo_fa.png HTTP/1.1 0-1436577060/28928/55685_ 12360.5005035790950.01055.091480.69 47.76.209.138http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/journal/glossary/journal/glossary/journal/jo 0-1436577060/28821/56590_ 12360.280125969520.01018.891431.66 192.99.14.19http/1.1jfsa.fuzzy.ir:443GET /?_action=article&kw=137664&_kw=Micromechanical%20modeling 0-1436577060/28677/55715_ 12360.88013234730570.01050.391512.96 47.76.209.138http/1.1museum.aqr-libjournal.ir:443GET /article_137817.html HTTP/1.1 0-1436577060/28593/56096_ 12360.620032012130.01070.161564.57 47.76.209.138http/1.1 0-1436577060/28411/55966_ 12360.7905241269770.01113.301569.11 47.76.209.138http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/contacts/journal/process/t.me/journalgreatek 0-1436577060/28479/56202_ 12360.160128163810.01068.071525.46 185.191.171.18http/1.1jwwse.ir:443GET /?_action=article&_kw=Innovation&kw=2155&lang=en&lang=en&la 0-1436577060/28535/55968_ 12360.7305632600140.0971.671423.76 47.76.209.138http/1.1museum.aqr-libjournal.ir:443HEAD /article_137817.html HTTP/1.1 0-1436577060/28020/55370_ 12360.5109627678680.01052.191563.31 5.120.142.135http/1.1flc-journal.ir:443GET /article_253134.html HTTP/1.1 0-143657706
Open service 185.143.233.120:8443 · practicalwisdom.ir
2024-10-16 05:03
HTTP/1.1 302 Found Date: Wed, 16 Oct 2024 05:03:48 GMT Content-Type: text/html; charset=UTF-8 Content-Length: 0 Connection: close X-Powered-By: PHP/8.3.9 Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Set-Cookie: juFirstLang=fa; expires=Fri, 15 Nov 2024 05:03:48 GMT; Max-Age=2592000; path=/; secure; HttpOnly Set-Cookie: juSecondLang=en; expires=Fri, 15 Nov 2024 05:03:48 GMT; Max-Age=2592000; path=/; secure; HttpOnly Set-Cookie: juLang=fa; expires=Fri, 15 Nov 2024 05:03:48 GMT; Max-Age=2592000; path=/; secure; HttpOnly Set-Cookie: PHPSESSID=2l40fq6sr4en0op7ukrvruvuhe; path=/; domain=practicalwisdom.ir; secure; HttpOnly; SameSite=None X-Frame-Options: SAMEORIGIN X-Content-Type-Options: nosniff location: https://www.practicalwisdom.ir/ Strict-Transport-Security: max-age=31536000; includeSubDomains Content-Security-Policy: upgrade-insecure-requests Strict-Transport-Security: max-age=5184000; includeSubDomains; preload X-XSS-Protection: 1; mode=block Server: ArvanCloud Server-Timing: total;dur=136 X-Cache: BYPASS X-Request-ID: a6199179f1630b27d8a9329bb27e5fe8 X-SID: 6110