The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879c8c3831d6
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Tuesday, 02-Jul-2024 09:40:21 EDT Restart Time: Friday, 21-Jun-2024 10:03:23 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 10 days 23 hours 36 minutes 58 seconds Server load: 0.03 0.04 0.00 Total accesses: 607231 - Total Traffic: 12.1 GB - Total Duration: 131913261 CPU Usage: u81.28 s232.87 cu904.55 cs574.23 - .189% CPU load .64 requests/sec - 13.3 kB/second - 20.9 kB/request - 217.237 ms/request 38 requests currently being processed, 33 idle workers __KKKKKKRK_K__RK_R_KK__KK_K__.K_R__K.._K___W_._K_KK_.R..K..K_... R..R......_R.__.R.__.R_R.._._KKK_..............K................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-044890/91/5796_ 0.25691313255090.01.35273.19 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 1-038160/137/5647_ 0.31291118600690.00.46218.68 10.253.106.168http/1.1 2-0148841/1/5439K 0.002591419406992.10.00113.69 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /shared-static/html/akamai-sureroute-test-object.html HTTP/ 3-02243529366/94902/94902K 100.4571100264174115.1170.03170.03 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 4-0449045/102/5122K 0.292691211404482944.93.17158.46 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 5-02243729366/94902/94902K 106.1840100591174130.8170.05170.05 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 6-093272/251/5261K 0.612321112082184.95.59155.42 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 7-032695/119/5820K 0.2825513161914619.30.58250.32 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 8-0166580/153/5541R 0.494051411192230.01.75106.52 10.253.106.191http/1.1 9-038208/77/5381K 0.21212105177432.30.3073.32 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 10-044910/149/5134_ 0.431601214363960.00.88100.28 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 11-0138526/14/4698K 0.03261286397714.60.0473.78 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 12-044960/102/5145_ 0.45881716557290.00.6887.27 10.253.106.191http/1.1 13-044970/74/5609_ 0.29191214313030.00.45118.79 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 14-032730/150/5532R 0.435391213650490.01.62104.09 10.253.106.191http/1.1 15-032746/166/5494K 0.3916145160460.10.50201.14 10.253.106.168http/1.1qa1.allergyinsider.com:80GET / HTTP/1.1 16-044980/68/5120_ 0.29241312609660.00.50147.56 10.253.106.168http/1.1 17-045070/105/5284R 0.305721314207600.01.3065.35 10.253.106.191http/1.1 18-012720/333/5067_ 1.101401212500850.05.3766.29 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 19-0460511/95/5463K 0.2827912127280026.70.54269.49 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 20-0138557/7/4892K 0.025411144993556.00.0567.57 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/diagnostics/vendor/mapplic.min.css HTTP/1.1 21-032760/143/5832_ 0.3716139604880.00.60159.97 10.253.106.191http/1.1 22-0162940/37/5021_ 0.092551312568810.00.13366.11 10.253.106.191http/1.1 23-038224/64/4773K 0.1999108870429.30.3680.01 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /shared-static/html/akamai-sureroute-test-object.html HTTP/ 24-0149011/1/4959K 0.002591313220522.10.00229.51 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /shared-static/html/akamai-sureroute-test-object.html HTTP/ 25-0146290/134/5442_ 0.45734311918370.01.45146.91 10.253.106.168http/1.1 26-048793/64/4897K 0.191210123602610.30.35102.00 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 27-080820/234/4858_ 0.65411513435420.03.75141.84 10.253.106.191http/1.1 28-062870/75/4657_ 0.171541311895320.00.25193.68 10.253.106.168http/1.1 29-0-0/0/4877. 0.001421011070700.00.00120.47 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 30-01698517/163/4932K 0.495425842602192.91.03172.71 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/diagnostics/vendor/mapplic.min.js HTTP/1.1 31-0138560/39/4802_ 0.112361214290650.00.21215.19 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 32-038230/105/4653R 0.223731114369630.00.35234.62 10.253.106.168http/1.1 33-032830/117/4812_ 0.4526809071710.00.8366.74 10.253.106.168http/1.1www.qa.thermofisher.com:80GET /etc.clientlibs/diagnostics/components/content/multiselect/ 34-0202140/95/5026_ 0.262681211043680.00.33123.47 10.253.106.168http/1.1 35-0717433/122/4911K 0.32162151015150249.60.47111.15 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 36-0-0/0/5211. 0.00504009876150.00.00231.18 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 37-0-0/0/5124. 0.004572010570890.00.00133.99 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 38-0171470/98/4331_ 0.22230117395750.00.60217.90 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 39-066407/318/4849K 0.8324112131793217.01.01212.91 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 40-085560/107/4614_ 0.24252137540700.00.43262.04 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 41-0149580/139/5044_ 0.39130138557350.00.62121.47 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 42-0171480/123/5373_ 0.402401012211370.00.60328.08 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 43-0328421/73/4769W 0.230094734998.00.8180.20 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /server-status HTTP/1.1 44-087690/62/4773_ 0.17133129055110.00.2893.96 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 45-0-0/0/4587. 0.005041015283970.00.00280.97 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 46-0173820/94/4823_ 0.2599312903920.00.40161.43 10.253.106.168http/1.1 47-038255/106/4441K 0.287313150437612.10.9772.25 10.253.106.191http/1.1qa1.alle
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879c569edc8b
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Saturday, 29-Jun-2024 19:51:04 EDT Restart Time: Friday, 21-Jun-2024 10:03:23 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 8 days 9 hours 47 minutes 41 seconds Server load: 0.01 0.06 0.05 Total accesses: 492208 - Total Traffic: 10.8 GB - Total Duration: 124884432 CPU Usage: u50.47 s171.35 cu776 cs481.29 - .204% CPU load .678 requests/sec - 15.6 kB/second - 23.0 kB/request - 253.723 ms/request 30 requests currently being processed, 30 idle workers RRRK_K_R_K_WRRRRRK___RK____RRRR_K_RRR_____K___...._.__R..R_.RR.. ..R....._.....___......................._....................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0178920/0/4809R 0.00556012346690.00.00264.00 10.253.106.168http/1.1 1-0137740/2/4627R 0.0076608038720.00.08199.18 10.253.106.191http/1.1 2-0143380/3/4505R 0.0176670815915120.00.0293.28 10.253.106.191http/1.1 3-0224357110/72646/72646K 77.979078939133209.0130.09130.09 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 4-0160200/0/4181_ 0.00109010781110.00.0099.24 10.253.106.168http/1.1 5-0224377110/72646/72646K 82.177179793133221.3130.10130.10 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 6-0129060/5/4285_ 0.0130823711366310.00.31136.85 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /content/diagnostics/onelambda/global/en/support/rss-feed.h 7-064210/10/4770R 0.03767015545160.01.38240.82 10.253.106.191http/1.1 8-064220/40/4565_ 0.11262110485500.02.3990.83 10.253.106.191http/1.1 9-0137803/3/4414K 0.002223796739041.80.0447.19 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /content/diagnostics/onelambda/global/en/support/rss-feed.h 10-0141270/0/4069_ 0.00311013765590.00.0085.35 10.253.106.168http/1.1 11-064249/37/3585W 0.140078887015.41.1959.86 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /server-status HTTP/1.1 12-038670/19/4350R 0.04461116054550.02.2279.86 10.253.106.191http/1.1 13-0132180/4/4907R 0.025671513690980.00.04113.28 10.253.106.168http/1.1 14-0129090/3/4483R 0.0147430412704820.00.0986.39 10.253.106.168http/1.1 15-0182720/0/4443R 0.00555013764440.00.00191.15 10.253.106.168http/1.1 16-0132190/2/4295R 0.0067426011756510.00.0981.56 10.253.106.191http/1.1 17-0137936/6/4363K 0.0225135219939.40.0457.02 10.253.106.191http/1.1qa1.allergyinsider.com:80GET / HTTP/1.1 18-0160210/0/4065_ 0.0087011685790.00.0054.45 10.253.106.168http/1.1 19-0160220/0/4652_ 0.0092012043520.00.00261.05 10.253.106.168http/1.1 20-0102680/2/4197_ 0.00253013969470.00.0162.54 10.253.106.191http/1.1 21-0129110/0/4818R 0.0047508955440.00.00147.25 10.253.106.168http/1.1 22-0182732/2/4264K 0.0011240119015116.90.02355.03 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /content/diagnostics/onelambda/global/en/support/rss-feed.h 23-0143470/0/3951_ 0.001408028550.00.0071.43 10.253.106.168http/1.1 24-0103380/25/4038_ 0.0653611264270.00.20221.10 10.253.106.168http/1.1 25-0103390/4/4569_ 0.00252011116190.00.0184.90 10.253.106.191http/1.1 26-0294880/0/4032_ 0.001011677650.00.0085.62 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 27-093530/2/3985R 0.00695112657700.00.01128.43 10.253.106.191http/1.1 28-0292170/0/3910R 0.00410010586210.00.00183.22 10.253.106.191http/1.1 29-0292210/0/4315R 0.00396010547010.00.00116.30 10.253.106.191http/1.1 30-0138020/0/3858R 0.0076707309470.00.00140.61 10.253.106.168http/1.1 31-093570/18/3819_ 0.0623551512380760.02.50121.46 10.253.106.191http/1.1 32-0138032/4/3999K 0.001384713213417.70.01226.46 10.253.106.191http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/api/aem-datahub/api/allergen_fact_she 33-0129130/3/3968_ 0.00352438528170.00.0156.80 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 34-0138040/5/4003R 0.017661379712660.00.5491.09 10.253.106.191http/1.1 35-0292240/0/3912R 0.0039109235820.00.0054.60 10.253.106.191http/1.1 36-0292360/0/4175R 0.0035709175570.00.00218.17 10.253.106.191http/1.1 37-087370/6/4457_ 0.0114429957390.00.27127.29 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 38-0129140/19/3632_ 0.03352147002450.03.73210.19 10.253.106.191http/1.1 39-0141560/0/4005_ 0.00311012460430.00.00205.54 10.253.106.168http/1.1 40-0294890/0/3665_ 0.00006837330.00.00254.17 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 41-0294900/0/4249_ 0.00007909400.00.00112.31 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 42-0138061/4/4570K 0.0013957810362212.20.01319.70 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /shared-static/html/akamai-sureroute-test-object.html HTTP/ 43-0103440/20/3801_ 0.0710708712030.00.5367.06 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /content/dam/diagnostics/components/structure/icons/favicon 44-0141570/0/3752_ 0.0030808433670.00.0087.23 10.253.106.168http/1.1 45-0129170/9/3970_ 0.012535314651480.00.09273.82 10.253.106.191http/1.1 46-0-0/0/3912. 0.001075012246360.00.00152.17 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 47-0-0/0/3521. 0.00671014381260.00.0065.81 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 48-0-0/0/3696. 0.00114406883260.00.00161.38 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 49-0-0/0/3892. 0.001223010225000.00.0039.43 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 50-0129190/2/3628_ 0.0035298819250.00.08114.75 10.253.106.191http/1.1 51-0-0/0/4110. 0.001277013923990.00.0078.54 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 52-0129200/0/3692_ 0.00339011091680.00.0064.18 10.253.106.168http/1.1 53-0129210/11/3687_ 0.031061313635080.00.0393.39 10.253.106.168http/1.1</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879c9fc4586f
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Thursday, 27-Jun-2024 21:42:09 EDT Restart Time: Friday, 21-Jun-2024 10:03:23 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 6 days 11 hours 38 minutes 45 seconds Server load: 0.00 0.00 0.00 Total accesses: 385248 - Total Traffic: 9.3 GB - Total Duration: 114990939 CPU Usage: u39.91 s123.52 cu643.96 cs375.46 - .211% CPU load .688 requests/sec - 17.4 kB/second - 25.3 kB/request - 298.485 ms/request 27 requests currently being processed, 30 idle workers K.RK_K..KR___.R_._R_RRR.R____._.R.R_R_R.R_.RR_RRW____R__._R__.RR ____.._.R....................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0235891/1/3840K 0.002761211653972.40.00195.91 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 1-0-0/0/3625. 0.0053107453000.00.00189.98 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 2-0174820/4/3454R 0.005564114927860.00.0084.40 10.253.106.168http/1.1 3-02243556033/56033/56033K 56.344056448102676.2100.27100.27 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 4-0175530/4/3199_ 0.02265469525390.00.0592.47 10.253.106.191http/1.1 5-02243756033/56033/56033K 58.371056366102685.6100.28100.28 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 6-0-0/0/3391. 0.00529010751910.00.00128.69 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 7-0-0/0/3727. 0.00555014799360.00.00229.00 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 8-0207002/2/3541K 0.0022159034242.20.0081.59 10.253.106.168http/1.1qa1.allergyinsider.com:80POST / HTTP/1.1 9-0215850/0/3190R 0.0048308615630.00.0038.53 10.253.106.168http/1.1 10-0215860/5/3360_ 0.002841413123000.00.0281.61 10.253.106.191http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 11-0207020/1/2737_ 0.00223147188250.00.2149.70 10.253.106.168http/1.1 12-019850/42/3329_ 0.10330014147310.00.2066.53 10.253.106.168http/1.1 13-0-0/0/3880. 0.00551013162060.00.0074.47 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 14-0175550/13/3481R 0.035561212094440.00.0779.09 10.253.106.168http/1.1 15-0200950/26/3480_ 0.09425711749990.00.26181.90 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/diagnostics/components/structure/pct_footer 16-0-0/0/3448. 0.00553010858400.00.0074.59 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 17-0145480/122/3310_ 0.31601212237970.00.4150.42 10.253.106.191http/1.1 18-0235900/0/3202R 0.0055608176430.00.0047.97 10.253.106.168http/1.1 19-0219460/15/3868_ 0.1260810840880.00.20254.63 10.253.106.191http/1.1 20-0218980/0/3216R 0.00530010442090.00.0052.14 10.253.106.168http/1.1 21-0202010/4/3855R 0.0048208249910.00.02137.82 10.253.106.168http/1.1 22-0232790/0/3379R 0.00482011199580.00.00220.07 10.253.106.168http/1.1 23-0-0/0/2998. 0.0055007228940.00.0061.64 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 24-0215890/13/3189R 0.04556010734410.00.12213.97 10.253.106.191http/1.1 25-0232800/0/3480_ 0.00426010330050.00.0072.87 10.253.106.191http/1.1 26-0230510/1/3044_ 0.006097050350.00.0066.75 10.253.106.191http/1.1 27-0216030/2/3170_ 0.00223911406220.00.00121.17 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /shared-static/html/akamai-sureroute-test-object.html HTTP/ 28-0232810/2/3351_ 0.001774310147830.00.0091.32 10.253.106.191http/1.1 29-0-0/0/3291. 0.0052809296060.00.00101.24 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 30-0202590/5/3110_ 0.016006568600.00.05132.66 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/allergy/clientlibs/vendor/js_cookie.min.js 31-0-0/0/3000. 0.00480010460650.00.00111.01 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 32-0235910/0/3045R 0.00556010110540.00.00218.40 10.253.106.191http/1.1 33-0-0/0/3308. 0.0055407898550.00.0047.32 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 34-0175590/17/3161R 0.1555679263520.00.6381.77 10.253.106.168http/1.1 35-0175600/4/3179_ 0.016038797790.00.0148.43 10.253.106.191http/1.1 36-0225530/1/3242R 0.005321737748370.00.07205.97 10.253.106.191http/1.1 37-0232930/0/3422_ 0.0039307436590.00.00118.83 10.253.106.168http/1.1 38-0235920/0/2866R 0.0055605897190.00.00198.94 10.253.106.191http/1.1 39-0-0/0/3201. 0.00530011625600.00.00193.85 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 40-0175640/2/2734R 0.00556526113840.00.01239.45 10.253.106.168http/1.1 41-0232970/2/3451_ 0.01177547191610.00.04105.40 10.253.106.168http/1.1 42-0-0/0/3274. 0.0042409612100.00.00155.12 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 43-0219990/0/3073R 0.0048307606580.00.0057.90 10.253.106.168http/1.1 44-0175670/2/2815R 0.0155677054910.00.0573.91 10.253.106.191http/1.1 45-0202610/3/2985_ 0.01178813784910.00.03251.24 10.253.106.168http/1.1 46-0220000/1/3072R 0.00482011610530.00.00125.23 10.253.106.168http/1.1 47-0200960/36/2913R 0.16483113853670.00.3758.36 10.253.106.168http/1.1 48-02359411/13/2970W 0.020058437019.50.02156.35 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /server-status HTTP/1.1 49-0239250/1/3150_ 0.0460589536310.00.0534.27 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/allergy/clientlibs/clientlib-base.min.css H 50-0202630/0/2889_ 0.0022308224080.00.00105.07 10.253.106.168http/1.1 51-0239260/0/3370_ 0.00120013434690.00.0073.31 10.253.106.191http/1.1 52-0239290/0/3115_ 0.0061010671420.00.0052.96 10.253.106.168http/1.1 53-0224660/38/3073R 0.3455628510780280.00.5084.95 10.253.106.191http/1.1 54-0224670/32/2947_ 0.08</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879c03b60cc4
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Sunday, 23-Jun-2024 20:52:48 EDT Restart Time: Friday, 21-Jun-2024 10:03:23 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 2 days 10 hours 49 minutes 24 seconds Server load: 0.00 0.00 0.00 Total accesses: 102140 - Total Traffic: 2.2 GB - Total Duration: 12974532 CPU Usage: u22.74 s45.33 cu142.28 cs90.59 - .142% CPU load .482 requests/sec - 11.0 kB/second - 22.9 kB/request - 127.027 ms/request 38 requests currently being processed, 30 idle workers _R_K_KRRRR____RRR__R____R__K__K_KR__RR_K_R_RWRR_R_R_R__._..RRK_R ...R..RK...R...RR...R........................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-055000/11/970_ 0.01357111776610.00.0296.51 10.253.106.168http/1.1 1-061220/13/842R 0.0376486121283230.00.3113.74 10.253.106.191http/1.1 2-035940/26/752_ 0.07216144625940.00.0615.66 10.253.106.191http/1.1 3-02243521177/21177/21177K 19.65311927138667.337.7637.76 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 4-0160320/0/779_ 0.0014301201080.00.0022.41 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 5-02243721177/21177/21177K 20.15001870138670.837.7637.76 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 6-0306680/92/846R 0.31673121051850.01.6743.67 10.253.106.168http/1.1 7-0230590/54/858R 0.288044171394970.01.6821.69 10.253.106.168http/1.1 8-079160/6/606R 0.0273311632520.00.1521.89 10.253.106.191http/1.1 9-086060/50/791R 0.1370610972960.00.6011.05 10.253.106.191http/1.1 10-0224620/99/732_ 0.45122122677210.01.2010.59 10.253.106.191http/1.1 11-0224880/23/762_ 0.05154133047150.00.0518.86 10.253.106.191http/1.1 12-022400/188/910_ 0.5120103030760.01.4116.32 10.253.106.168http/1.1 13-0230600/39/1051_ 0.1029348602090880.00.3221.47 10.253.106.168http/1.1 14-0101070/35/829R 0.12768112649310.01.0043.92 10.253.106.168http/1.1 15-031460/147/675R 0.374257754840.01.4910.35 10.253.106.168http/1.1 16-0226930/39/1103R 0.115988712130830.00.5729.27 10.253.106.191http/1.1 17-0160330/0/780_ 0.0014202688880.00.0014.43 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 18-0101080/2/773_ 0.002423211916480.00.0210.74 10.253.106.191http/1.1 19-0230610/35/960R 0.21401111790830.00.77171.72 10.253.106.191http/1.1 20-0160340/0/773_ 0.001420880360.00.009.82 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 21-0160350/0/938_ 0.0012802889300.00.0036.04 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 22-0160430/0/956_ 0.0010901305070.00.00103.91 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 23-0160480/0/657_ 0.001040939900.00.0012.69 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 24-0226980/37/898R 0.13774161498840.00.27175.74 10.253.106.168http/1.1 25-0160560/0/750_ 0.009002581370.00.0013.77 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 26-058900/43/749_ 0.10122122118010.00.499.01 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 27-03268718/154/662K 0.791112997121045.72.4915.57 10.253.106.191http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/headlibs.min.2020.1.0.js 28-0160590/0/782_ 0.00840791160.00.009.31 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 29-0102500/1/808_ 0.0020611841120.00.0012.18 10.253.106.168http/1.1 30-0230625/43/841K 0.12217111157518.80.4220.74 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 31-0230630/26/842_ 0.062003326660.00.0578.05 10.253.106.168http/1.1 32-0105992/6/862K 0.01102075413.30.1818.81 10.253.106.191http/1.1qa1.thermofisher.in:80GET /chemicals/en/home.globalconfig.js HTTP/1.1 33-042660/152/1013R 0.573946431534820.02.3318.81 10.253.106.168http/1.1 34-0160940/0/766_ 0.005403403660.00.0025.63 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 35-0160960/0/801_ 0.00500946580.00.0019.29 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 36-0102820/69/764R 0.33771121390230.00.748.37 10.253.106.168http/1.1 37-029440/72/925R 0.26463131337570.00.5632.28 10.253.106.191http/1.1 38-0161100/0/756_ 0.00330850720.00.00152.65 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 39-0112563/25/695K 0.07128121256246.90.0914.28 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 40-069190/55/583_ 0.143692061470290.00.2017.72 10.253.106.191http/1.1 41-0102840/53/929R 0.3554710904080.00.6327.09 10.253.106.191http/1.1 42-064170/130/991_ 0.59216122374330.02.0235.06 10.253.106.191http/1.1 43-029470/68/693R 0.32673131754810.01.0616.92 10.253.106.168http/1.1 44-089186/140/534W 0.48009380863.76.6911.00 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /server-status HTTP/1.1 45-0230650/93/691R 0.36696123086390.00.9711.24 10.253.106.168http/1.1 46-0114570/9/819R 0.017068945580.00.0261.94 10.253.106.168http/1.1 47-0161230/0/856_ 0.002201007140.00.0012.41 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 48-079660/192/474R 0.5361411586230.01.46115.16 10.253.106.191http/1.1 49-0114590/4/603_ 0.01357171388920.00.016.25 10.253.106.168http/1.1 50-0102880/29/732R 0.17768212137830.00.2215.98 10.253.106.168http/1.1 51-0161270/0/727_ 0.00101589910.00.0015.11 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 52-029500/62/761R 0.17706113026410.00.4415.46 10.253.106.191http/1.1 53-070100/62/749_ 0.24357101776810.00.4536.04 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 54-029520/71/629_ 0.16
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879c463c92bf
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Saturday, 22-Jun-2024 19:43:43 EDT Restart Time: Friday, 21-Jun-2024 10:03:23 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 day 9 hours 40 minutes 20 seconds Server load: 0.00 0.00 0.00 Total accesses: 50007 - Total Traffic: 1.6 GB - Total Duration: 6791558 CPU Usage: u13.29 s28.03 cu73.9 cs41.27 - .129% CPU load .413 requests/sec - 14.1 kB/second - 34.3 kB/request - 135.812 ms/request 34 requests currently being processed, 30 idle workers ___K_K________K__R_R____.._.._R.K..._..__.R.....R..RR._.RK.R__.. _KR_.._R..R..R...R..R.R.KR..RRKRRR..WRRR........................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0208050/193/497_ 0.8024912867560.04.5870.39 10.253.106.168http/1.1 1-079710/46/432_ 0.132490660300.00.3211.11 10.253.106.168http/1.1 2-0138590/124/359_ 0.3379141940570.05.0912.33 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 3-02243512122/12122/12122K 11.07911077422085.921.5721.57 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 4-0174020/52/249_ 0.1324941641560.00.3414.34 10.253.106.168http/1.1 5-02243712122/12122/12122K 11.40601037722088.021.5721.57 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 6-0139890/0/461_ 0.00510756280.00.0038.49 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 7-0139900/0/328_ 0.00430594360.00.008.09 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 8-0240590/6/219_ 0.032496352310.00.1418.13 10.253.106.168http/1.1 9-0286710/104/320_ 0.2924912541970.01.096.74 10.253.106.168http/1.1 10-0139950/0/291_ 0.003902087290.00.006.89 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 11-0240600/20/313_ 0.0424981783630.00.1312.79 10.253.106.168http/1.1 12-0240610/3/379_ 0.0024902121450.00.0212.42 10.253.106.168http/1.1 13-0139960/0/555_ 0.003601389300.00.0016.45 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 14-01485110/114/432K 0.302601120821220.25.0939.76 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 15-0183630/70/287_ 0.2324912446350.00.507.38 10.253.106.168http/1.1 16-0139970/0/410_ 0.00350647340.00.0021.64 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 17-082400/45/346R 0.19519152238280.00.339.61 10.253.106.191http/1.1 18-0139980/0/362_ 0.00350603250.00.007.41 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 19-0138640/113/523R 0.49485431148030.00.91163.89 10.253.106.168http/1.1 20-0138650/52/331_ 0.1324995356130.01.735.46 10.253.106.168http/1.1 21-0140140/0/425_ 0.002502075840.00.0028.03 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 22-0264040/118/435_ 0.3424913891570.01.5297.80 10.253.106.168http/1.1 23-0140160/0/362_ 0.0060644190.00.009.87 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 24-0-0/0/438. 0.008230767680.00.00166.31 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 25-0-0/0/363. 0.0023201917830.00.0010.35 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 26-0280980/106/237_ 0.302493601652420.00.614.43 10.253.106.168http/1.1 27-0-0/0/246. 0.0022702552000.00.0010.13 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 28-0-0/0/325. 0.005510437490.00.006.03 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 29-0281010/100/319_ 0.2624912533840.00.777.00 10.253.106.168http/1.1 30-0207090/74/349R 0.2255413465690.00.2814.19 10.253.106.168http/1.1 31-0-0/0/377. 0.0024501794640.00.0073.69 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 32-0148526/151/416K 0.50300094136194.25.8111.42 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /content/dam/diagnostics/hcp/documents/Soy%20Exposure%20Red 33-0-0/0/496. 0.002350534250.00.008.67 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 34-0-0/0/324. 0.007980332230.00.0017.94 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 35-0-0/0/433. 0.005500676150.00.0012.54 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 36-0149740/79/330_ 0.2215011334140.00.385.05 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /shared-static/html/akamai-sureroute-test-object.html HTTP/ 37-0-0/0/371. 0.005170845440.00.0010.08 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 38-0-0/0/391. 0.002280573430.00.00147.70 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 39-0149750/55/286_ 0.1816113394910.00.319.08 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /shared-static/html/akamai-sureroute-test-object.html HTTP/ 40-0207110/29/266_ 0.0719914664900.00.2112.82 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 41-0-0/0/376. 0.002240438920.00.0020.64 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 42-0150090/75/402R 0.214992711849880.00.4918.52 10.253.106.191http/1.1 43-0-0/0/352. 0.002400862210.00.007.04 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 44-0-0/0/250. 0.002360483820.00.002.96 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 45-0-0/0/297. 0.002260329930.00.006.69 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 46-0-0/0/401. 0.002330477190.00.0025.44 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 47-0-0/0/417. 0.003670537640.00.006.34 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 48-087720/21/216R 0.1453015395980.00.38113.13 10.253.106.191http/1.1 49-0-0/0/347. 0.0023001182330.00.004.99 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 50-0-0/0/304. 0.0052801776930.00.0012.07 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 51-0151390/65/288R 0.165546401120.00.169.16 10.253.106.191http/1.1 52-0281100/147/429R 0.50554222060890.00.748.85 10.253.106.191http/1.1 53-0-0/0/309. 0.00239
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879c8c2e72cf
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Thursday, 20-Jun-2024 20:13:52 EDT Restart Time: Thursday, 13-Jun-2024 12:38:57 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 7 days 7 hours 34 minutes 54 seconds Server load: 0.00 0.01 0.00 Total accesses: 682209 - Total Traffic: 10.5 GB - Total Duration: 74031653 CPU Usage: u53.87 s121.17 cu1166.74 cs753.6 - .331% CPU load 1.08 requests/sec - 17.5 kB/second - 16.2 kB/request - 108.518 ms/request 36 requests currently being processed, 33 idle workers KRR__R_R__RRKKRKK__R_R____R__K_K_RKKRRR_____RRKKR____.RK_._RR._R _RW........_._.R...._.................................._........ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0175963210/63210/63210K 58.775053666116063.2113.34113.34 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 1-039470/8/6658R 0.033906397378830.00.24127.70 10.253.106.168http/1.1 2-050540/10/7444R 0.03441012274580.04.53118.22 10.253.106.191http/1.1 3-0297260/114/6960_ 0.40111011857580.01.43175.65 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /content/diagnostics/phadia/international/zh-wo/software-an 4-0115390/0/7479_ 0.0014807344420.00.00190.31 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 5-083230/9/5800R 0.015201110265560.01.6194.46 10.253.106.191http/1.1 6-0115400/0/7388_ 0.0014709174030.00.00135.24 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 7-072730/1/6679R 0.0054208746090.00.00106.11 10.253.106.191http/1.1 8-087870/4/7110_ 0.1129108693640.00.37148.57 10.253.106.191http/1.1 9-0115410/0/6891_ 0.0014708079300.00.00108.27 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 10-088670/0/7349R 0.00629012245540.00.00146.69 10.253.106.168http/1.1 11-0301660/54/6445R 0.14390127163480.01.45168.94 10.253.106.168http/1.1 12-088688/8/6178K 0.0122529791430178.10.17190.02 10.253.106.168http/1.1qa1.unitylabservices.com:80GET /akamai/sureroute-test-object.html HTTP/1.1 13-072301/228/6892K 0.9825699469381.26.99137.12 10.253.106.191http/1.1www-qa.patheon.cn:80OPTIONS / HTTP/1.1 14-0301670/55/8083R 0.2039108132060.01.29162.07 10.253.106.191http/1.1 15-034381/88/7194K 0.2611246680428720.38.10158.20 10.253.106.191http/1.1www-qa.patheon.kr:80GET /innovative-solutions/integrated-offerings HTTP/1.1 16-0728324/30/6400K 0.171111227605253.70.2893.66 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /server HTTP/1.1 17-0301690/133/6373_ 0.552214314073540.04.42102.64 10.253.106.191http/1.1qa1.unitylabservices.com:80GET /akamai/sureroute-test-object.html HTTP/1.1 18-0115680/0/7454_ 0.009509211190.00.00133.23 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 19-072840/1/7167R 0.0054208432640.00.00173.63 10.253.106.191http/1.1 20-0249890/65/6950_ 0.366909485230.02.00111.69 10.253.106.168http/1.1 21-088690/6/7037R 0.01521317901250.00.10101.93 10.253.106.168http/1.1 22-0302300/104/7147_ 0.61601110808530.09.55117.61 10.253.106.168http/1.1 23-048720/7/5703_ 0.006906585590.00.1085.58 10.253.106.168http/1.1 24-0115690/0/6347_ 0.0094010099110.00.00100.47 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 25-0303030/92/5965_ 0.28186138214380.02.54159.02 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 26-043530/35/5834R 0.19390167004100.01.14163.32 10.253.106.168http/1.1 27-0277420/162/6595_ 0.6185138397800.03.61142.46 10.253.106.168http/1.1 28-0115700/0/6237_ 0.009408373090.00.00142.70 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 29-074265/17/7005K 0.1021073244863.00.20148.76 10.253.106.191http/1.1qa1.allergyinsider.com:80GET / HTTP/1.1 30-0115710/0/6019_ 0.0093010349720.00.00107.72 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 31-0279239/100/6043K 0.309510914519197.90.7387.03 10.253.106.191http/1.1qa1-corporate.thermofisher.com:OPTIONS /us/en/index.html HTTP/1.1 32-0324130/33/6304_ 0.0969198243400.00.81103.03 10.253.106.191http/1.1 33-088700/0/6455R 0.0060309146550.00.00118.11 10.253.106.168http/1.1 34-0179563209/63209/63209K 62.047060367116061.5113.34113.34 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 35-0312171/127/6527K 0.4527877397610.77.4693.52 10.253.106.168http/1.1qa1.allergyinsider.com:80GET / HTTP/1.1 36-0312180/38/7396R 0.155158919499960.01.69131.29 10.253.106.191http/1.1 37-088710/0/6766R 0.0060308678060.00.00150.01 10.253.106.168http/1.1 38-051520/10/6109R 0.04390266384210.00.1691.84 10.253.106.168http/1.1 39-0115720/0/6639_ 0.0093010063220.00.00137.14 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 40-043540/54/6296_ 0.29276012087300.01.99184.15 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /content/diagnostics/patient/europe/it-it/allergy-types/foo 41-0324140/19/5227_ 0.051136411470.03.5678.94 10.253.106.168http/1.1 42-043550/13/6085_ 0.02693811246600.00.10162.12 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /?1718920773 HTTP/1.1 43-051540/29/6228_ 0.11124129412110.00.81132.67 10.253.106.191http/1.1 44-0279310/133/6241R 0.4139007406420.03.1676.41 10.253.106.168http/1.1 45-04390/88/5620R 0.4431228174080.01.82175.15 10.253.106.168http/1.1 46-06052/71/5347K 0.30148157476164.50.78105.29 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /shared-static/html/akamai-sureroute-test-object.html HTTP/ 47-050559/30/5765K 0.191722981492168.60.4493.41 10.253.106.168http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/api/aem-datahub/api/e_catalog/filters 48-074280/11/5792R 0.03390166922880.00.20105.65 10.253.106.168http/1.1 49-0115730/0/5635_ 0.009306437200.00.00102.86 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 50-078750/5/5308_ 0.0021506499990.00.00127.27 10.253.106.191http/1.1 51-06070/51/4892_ 0.2517126652220.00.5085.49 10.253.106.168http/1.1 52-0115740/0/5165_ 0.009307916200.00.0080.81 127.0.0.1http/1.1qa1.allergyinsider.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879cd0058d31
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Tuesday, 18-Jun-2024 06:58:29 EDT Restart Time: Thursday, 13-Jun-2024 12:38:57 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 4 days 18 hours 19 minutes 32 seconds Server load: 0.22 0.51 0.30 Total accesses: 495138 - Total Traffic: 7.1 GB - Total Duration: 52520920 CPU Usage: u43.91 s82.38 cu839.09 cs552.71 - .369% CPU load 1.2 requests/sec - 18.0 kB/second - 15.0 kB/request - 106.073 ms/request 47 requests currently being processed, 39 idle workers KR.R__._RR._RK_RRRRR_.RR.__RR____.K.RRR_.__.RR.._R._.RR.__R...RK R._R...KR.._._.___R_R_.______R.K__R._.....R.RR.._R.RR_...RW_..RK ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0175941158/41158/41158K 38.34203502175489.873.7273.72 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 1-0319300/93/4821R 0.243165497500.00.83105.60 10.253.106.191http/1.1 2-0-0/0/5769. 0.007609475010.00.0076.99 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 3-0293450/64/5044R 0.2178149353350.03.48144.60 10.253.106.168http/1.1 4-053390/39/5288_ 0.15004746020.00.59129.79 10.253.106.168http/1.1www.qa.thermofisher.com:80POST /onelambda/wo/en/companion-diagnostic-HLA-biomarkers.html 5-049570/25/3974_ 0.070166391320.00.3467.26 10.253.106.191http/1.1www.qa.thermofisher.com:80POST /onelambda/wo/en/companion-diagnostic-HLA-biomarkers.html 6-0-0/0/5826. 0.007205122300.00.0079.12 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 7-064970/23/5056_ 0.060166657090.00.1677.13 10.253.106.168http/1.1www.qa.thermofisher.com:80POST /onelambda/wo/en/companion-diagnostic-HLA-biomarkers.html 8-0323500/594/5312R 2.7578176379130.07.9989.16 10.253.106.191http/1.1 9-056490/27/5457R 0.0878136333790.00.3880.82 10.253.106.191http/1.1 10-0-0/0/5594. 0.00191010119430.00.00115.96 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 11-053400/33/4691_ 0.07095029980.00.25115.65 10.253.106.168http/1.1www.qa.thermofisher.com:80POST /onelambda/wo/en/companion-diagnostic-HLA-biomarkers.html 12-023230/31/4201R 0.1278185344870.00.46114.36 10.253.106.168http/1.1 13-056511/2/5014K 0.0029914766546212.30.0290.70 10.253.106.168http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/mobilelibs.min.css?v= HTT 14-0194040/21/6240_ 0.040165629550.00.1577.74 10.253.106.168http/1.1www.qa.thermofisher.com:80POST /onelambda/wo/en/companion-diagnostic-HLA-biomarkers.html 15-024750/24/5248R 0.0878146038580.00.22119.69 10.253.106.168http/1.1 16-053410/7/4668R 0.02781310073920.00.0472.42 10.253.106.168http/1.1 17-019880/64/5042R 0.311179569350.01.4469.36 10.253.106.168http/1.1 18-0194050/62/5408R 0.14236146758660.00.4572.98 10.253.106.168http/1.1 19-019890/23/5270R 0.049176140880.00.14119.97 10.253.106.191http/1.1 20-064980/25/5031_ 0.060146208260.00.1959.53 10.253.106.168http/1.1www.qa.thermofisher.com:80POST /onelambda/wo/en/companion-diagnostic-HLA-biomarkers.html 21-0-0/0/5467. 0.003206154690.00.0078.13 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 22-056650/56/5161R 0.1277157011790.00.4385.73 10.253.106.168http/1.1 23-053420/29/4405R 0.071184723500.00.2266.41 10.253.106.168http/1.1 24-0-0/0/4720. 0.0031708299520.00.0074.23 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 25-027540/44/4337_ 0.20066003970.01.77117.18 10.253.106.168http/1.1www.qa.thermofisher.com:80POST /onelambda/wo/en/companion-diagnostic-HLA-biomarkers.html 26-066700/23/4396_ 0.050205144040.00.18124.62 10.253.106.168http/1.1www.qa.thermofisher.com:80POST /onelambda/wo/en/companion-diagnostic-HLA-biomarkers.html 27-010270/78/4688R 0.24199206455040.01.12111.53 10.253.106.191http/1.1 28-0257100/168/4750R 0.531155445560.01.75115.98 10.253.106.191http/1.1 29-0194060/21/5457_ 0.050175362630.00.1781.42 10.253.106.191http/1.1www.qa.thermofisher.com:80POST /onelambda/wo/en/companion-diagnostic-HLA-biomarkers.html 30-0194070/22/4530_ 0.050186507860.00.1651.42 10.253.106.168http/1.1www.qa.thermofisher.com:80POST /onelambda/wo/en/companion-diagnostic-HLA-biomarkers.html 31-056670/38/4282_ 0.120126484220.00.4657.27 10.253.106.168http/1.1www.qa.thermofisher.com:80POST /onelambda/wo/en/companion-diagnostic-HLA-biomarkers.html 32-053440/30/4691_ 0.121176648880.00.3273.21 10.253.106.168http/1.1www.qa.thermofisher.com:80POST /onelambda/wo/en/companion-diagnostic-HLA-biomarkers.html 33-0-0/0/4714. 0.0030006301360.00.0080.53 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 34-0179541157/41157/41157K 40.52503938175488.273.7273.72 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 35-0-0/0/4960. 0.007304782900.00.0056.68 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 36-0260530/55/5799R 0.2850147737610.03.4679.26 10.253.106.168http/1.1 37-056680/88/5537R 0.2177156411590.00.65122.82 10.253.106.168http/1.1 38-0257110/194/4574R 0.6481154460690.04.8162.23 10.253.106.168http/1.1 39-0194080/10/4821_ 0.01107475600.00.0571.59 10.253.106.168http/1.1www.qa.thermofisher.com:80GET /onelambda/wo/en/search.html?search=javascript%3Aalert(81)% 40-0-0/0/4423. 0.0010207605640.00.00133.09 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 41-0194090/21/3706_ 0.051144222220.00.1754.62 10.253.106.168http/1.1www.qa.thermofisher.com:80POST /onelambda/wo/en/companion-diagnostic-HLA-biomarkers.html 42-0194100/16/4288_ 0.03108263210.00.1350.21 10.253.106.168http/1.1www.qa.thermofisher.com:80POST /onelambda/wo/en/companion-diagnostic-HLA-biomarkers.html 43-0-0/0/4720. 0.0036707575440.00.0098.97 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 44-0194130/123/4590R 0.2978155055800.00.9255.04 10.253.106.168http/1.1 45-0194140/124/3762R 0.2878146189260.00.9192.86 10.253.106.191http/1.1 46-0-0/0/3659. 0.0019004839860.00.0055.49 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 47-0-0/0/4594. 0.0027408291300.00.0064.17 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 48-049600/30/4118_ 0.120104601210.00.2967.42 10.253.106.168http/1.1www.qa.thermofisher.com:80POST /onelambda/wo/en/companion-diagnostic-HLA-biomarkers.html 49-0194170/111/3963R 0.3078153950350.00.8877.26 10.253.106.191http/1.1 50-0-0/0/3792. 0.0017804206620.00.0091.85 127.0.0.1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879cbbcceecb
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Sunday, 16-Jun-2024 03:43:08 EDT Restart Time: Thursday, 13-Jun-2024 12:38:57 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 2 days 15 hours 4 minutes 10 seconds Server load: 0.00 0.02 0.00 Total accesses: 333681 - Total Traffic: 4.5 GB - Total Duration: 34005130 CPU Usage: u23.56 s45.66 cu553.8 cs378.81 - .441% CPU load 1.47 requests/sec - 20.8 kB/second - 14.2 kB/request - 101.909 ms/request 36 requests currently being processed, 27 idle workers KR____R._RKR_..KRR_R.KR_K_RRKR___KK._RK__RRR_RR_.__RR.RKWK_.._R. ..R.__...K____....................R............................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0175922706/22706/22706K 21.29101947241601.540.6340.63 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 1-0113860/41/3158R 0.09541113154840.00.8874.35 10.253.106.191http/1.1 2-0316910/0/3921_ 0.007106942040.00.0057.91 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 3-0113870/18/3314_ 0.06119117182400.00.09104.40 10.253.106.168http/1.1 4-0317250/0/3705_ 0.00003183700.00.0088.31 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 5-03210/69/2709_ 0.34257105046290.00.7644.51 10.253.106.191http/1.1 6-0304940/8/4325R 0.01544113367290.00.0846.91 10.253.106.191http/1.1 7-0-0/0/3920. 0.0025605584110.00.0054.26 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 8-0305780/4/4019_ 0.01119115074880.00.0166.31 10.253.106.168http/1.1 9-054360/53/3588R 0.57543123770740.01.5460.28 10.253.106.168http/1.1 10-087201/22/3754K 0.06110335085572.10.2252.72 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /shared-static/html/akamai-sureroute-test-object.html HTTP/ 11-0143930/242/3184R 0.82317202974230.06.9672.94 10.253.106.168http/1.1 12-0115760/27/3036_ 0.07131524112160.00.2365.49 10.253.106.191http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/api/aem-datahub/api/allergen_fact_she 13-0-0/0/3505. 0.0025404411080.00.0073.60 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 14-0-0/0/4758. 0.0025504266330.00.0048.88 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 15-0157953/11/3765K 0.071531235916826.80.1561.81 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 16-0312990/1/3239R 0.00544135044460.00.0045.83 10.253.106.168http/1.1 17-0117530/279/3422R 1.3254507138940.04.2244.58 10.253.106.191http/1.1 18-0115780/8/3519_ 0.0131114035980.00.0439.14 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 19-054560/53/3900R 0.28542124158540.00.7764.77 10.253.106.168http/1.1 20-0-0/0/3562. 0.0024003969800.00.0044.63 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 21-0105504/45/3927K 0.121281242868219.40.4241.00 10.253.106.168http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 22-0145140/133/3298R 0.37543124333810.00.6946.73 10.253.106.191http/1.1 23-0105510/22/2952_ 0.0611812660250.00.0945.50 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/diagnostics/vendor/ofi.min.js HTTP/1.1 24-0115824/22/3418K 0.040113728286.40.3247.98 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /about HTTP/1.1 25-0115830/28/2784_ 0.07275134024700.010.5553.36 10.253.106.168http/1.1 26-0115840/14/2882R 0.0427503564300.00.0435.29 10.253.106.168http/1.1 27-0313610/0/3104R 0.0042104519120.00.0033.24 10.253.106.168http/1.1 28-0289785/5/2956K 0.01491129984215.80.0273.02 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /content/dam/diagnostics/allergen-fact-sheet-pdf/spanish/Mo 29-0180860/176/3666R 0.59317443500430.01.5764.59 10.253.106.168http/1.1 30-075080/13/3109_ 0.03118132605780.00.0534.62 10.253.106.168http/1.1 31-0150050/10/2672_ 0.03258113841840.00.0536.66 10.253.106.191http/1.1 32-0160180/4/3311_ 0.01118154371890.00.0352.59 10.253.106.168http/1.1www.qa.thermofisher.com:80POST /diagnostic-education/api/aem-datahub/api/e_catalog/get_pr 33-0105523/29/3490K 0.05174643536.70.3966.06 10.253.106.168http/1.1qa1.allergyinsider.com:80GET / HTTP/1.1 34-0179522705/22705/22705K 22.34402170441600.040.6340.63 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 35-0-0/0/3536. 0.0092203155250.00.0033.72 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 36-0117550/523/4300_ 1.63118124732660.02.8838.25 10.253.106.168http/1.1 37-0289790/8/3889R 0.014032564674920.00.1295.06 10.253.106.191http/1.1 38-0289801/2/3101K 0.00110342794332.10.0140.37 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /shared-static/html/akamai-sureroute-test-object.html HTTP/ 39-079520/50/3438_ 0.1670113445030.01.3842.62 10.253.106.191http/1.1 40-0122480/23/3244_ 0.0724255035690.00.1659.98 10.253.106.168http/1.1 41-0122520/15/2393R 0.053176132679000.00.2431.59 10.253.106.191http/1.1 42-0290400/5/3157R 0.01380126493980.00.2932.80 10.253.106.191http/1.1 43-0301330/9/3625R 0.02547105362860.00.0376.02 10.253.106.191http/1.1 44-079550/23/3309_ 0.1251123874600.00.2739.04 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 45-0306640/1/2444R 0.00501134071870.00.0054.57 10.253.106.168http/1.1 46-0290410/0/2547R 0.0041502773370.00.0030.79 10.253.106.191http/1.1 47-0160190/3/2861_ 0.00119133940320.00.0138.76 10.253.106.168http/1.1 48-0-0/0/2771. 0.0092102861880.00.0032.10 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 49-0105540/39/2391_ 0.11257121954060.00.2148.11 10.253.106.168http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 50-0160230/1/2368_ 0.00132112395650.00.0071.70 10.253.106.191http/1.1 51-0290420/0/1821R 0.0040401648470.00.0025.22 10.253.106.168http/1.1 52-0105560/22/2471R 0.05298132378830.00.2232.69 10.253.106.168http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879cce27a49d
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Tuesday, 11-Jun-2024 21:05:42 EDT Restart Time: Tuesday, 07-May-2024 13:59:49 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 35 days 7 hours 5 minutes 52 seconds Server load: 0.00 0.02 0.00 Total accesses: 4762189 - Total Traffic: 32.7 GB - Total Duration: 326310997 CPU Usage: u70.73 s260.26 cu5744.17 cs5705.96 - .386% CPU load 1.56 requests/sec - 11.3 kB/second - 7.2 kB/request - 68.5212 ms/request 37 requests currently being processed, 39 idle workers _RK_KKR__R_RW_K__K____.K_..K____K.RKKK_K__KK..KR_.__..KK.KK_.R__ ___RK___R__._.K...K..........K....K...K.._....._R_.._........... ....R........................................................... ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0267640/204/50490_ 0.461691239282830.00.59293.67 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 1-0305940/443/51147R 1.293871234882850.04.11340.32 10.253.106.191http/1.1 2-02748323/461/133362K 1.321213339109755.23.18464.63 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 3-0267650/102/50145_ 0.251241144533290.00.28401.62 10.253.106.191http/1.1 4-02349646347/46709/88181K 43.2370364071385505.785.32428.94 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 5-02676645/235/59728K 0.651010377996297.68.10762.15 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 6-0316890/816/48195R 2.053781337804680.03.74602.58 10.253.106.191http/1.1 7-0267670/210/49272_ 0.534641104800.02.91376.61 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/diagnostics/components/content/user_system_ 8-015230/575/51951_ 1.48911341190650.04.88447.32 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 9-0267680/151/55324R 0.3540315037232800.00.36334.37 10.253.106.168http/1.1 10-05910/32/50245_ 0.08166108240183160.00.26597.09 10.253.106.191http/1.1 11-015330/339/60748R 0.8840314531212250.01.15325.58 10.253.106.168http/1.1 12-02707812/113/49630W 0.2700404166120.60.42440.43 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /server-status HTTP/1.1 13-0318270/1209/50487_ 3.021521133965940.019.26327.00 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 14-065025/233/52785K 1.05105242920082561.14.40514.43 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /allergy/jp/ja/living-with-allergies/symptom-management/cel 15-040280/0/60115_ 0.0098037368680.00.00430.64 10.253.106.168http/1.1 16-0275250/170/98119_ 0.38981240721810.00.50383.84 10.253.106.168http/1.1 17-02238926/163/49554K 0.79991136157273610.75.23356.53 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 18-0267700/258/43833_ 0.57901331081000.02.12359.93 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 19-040290/0/49469_ 0.0098037479180.00.00487.56 10.253.106.168http/1.1 20-040300/1/46472_ 0.00981238908750.00.00392.65 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 21-0305990/553/52002_ 1.4641343323670.02.80330.11 10.253.106.168http/1.1 22-0-0/0/48574. 0.003405035756660.00.00417.99 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 23-082276/444/47045K 1.45109603651346302.139.44410.75 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/allergy/clientlibs/clientlib-base.min.js HT 24-06510/126/47715_ 0.39232102834193470.00.61352.21 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 25-0-0/0/48833. 0.003410038810270.00.00368.42 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 26-0-0/0/49517. 0.003412037364140.00.00404.86 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 27-069624/134/84938K 0.385153924239443.80.92379.34 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 28-0306020/804/49639_ 1.94991130651440.04.39315.20 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 29-082300/376/46068_ 0.9147239635110.01.50434.58 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/diagnostics/clientlib-all.min.css HTTP/1.1 30-082310/435/50239_ 1.03981044088110.02.97383.16 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 31-082320/206/46407_ 0.49981229440110.01.32396.77 10.253.106.168http/1.1 32-0823331/411/47287K 1.0918611333463268.21.57323.63 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 33-0-0/0/212387. 0.003110014415030.00.00456.66 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 34-0113110/599/46602R 1.343841337145760.03.20264.34 10.253.106.191http/1.1 35-0306046/341/47622K 0.959311474988913.12.40314.75 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 36-06973/144/43991K 0.3711238789026.60.47282.48 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 37-082352/244/126235K 0.721681023713484.38.79342.53 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 38-06980/91/42788_ 0.4423278332772660.00.78353.43 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 39-0823631/344/43172K 0.7922511330024387.21.05316.38 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 40-0257360/208/44313_ 0.4423215232010430.00.87350.27 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 41-0257370/176/45200_ 0.37841134783440.02.53315.52 10.253.106.168http/1.1 42-02846724/749/44812K 1.892390361117051.44.81404.36 10.253.106.191http/1.1qa1-designsystem.thermofisher.cGET /?1718151526 HTTP/1.1 43-0257381/169/41557K 0.40991030567022.234.46350.97 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 44-0-0/0/42744. 0.003718029172270.00.00374.82 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 45-0-0/0/44064. 0.003644038370750.00.00427.72 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 46-02573947/306/42081K 0.7410803137255988.54.06322.03 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /allergy/jp/ja/living-with-allergies/symptom-management/cel 47-0257400/198/44755R 0.454031003034
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879c26eb2fde
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Monday, 10-Jun-2024 14:19:21 EDT Restart Time: Tuesday, 07-May-2024 13:59:49 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 34 days 19 minutes 32 seconds Server load: 0.00 0.02 0.01 Total accesses: 4610853 - Total Traffic: 31.5 GB - Total Duration: 313272592 CPU Usage: u58.59 s232.82 cu5553.09 cs5533.96 - .387% CPU load 1.57 requests/sec - 11.2 kB/second - 7.2 kB/request - 67.9424 ms/request 38 requests currently being processed, 37 idle workers K_K_K__K_K_._.R__K._._K_K_WK.__K___KR_R_K__K_K_RRK.K_.._K.K_RRKK KK__.._......_KKR.._K.__R._K....KK_.._.......................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-01299518/225/48964K 0.52361286379450240.014.25282.54 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 1-0123790/137/49646_ 0.302481032417880.00.31328.54 10.253.106.168http/1.1 2-02302418/580/131957K 1.673413304875142.32.90434.86 10.253.106.191http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 3-0132260/470/48869_ 1.0921213643595680.01.75373.82 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 4-02349635269/35631/77103K 32.4670363019965069.765.37408.98 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 5-072050/95/58304_ 0.34526336452300.00.57739.62 10.253.106.191http/1.1 6-066890/378/46469_ 0.91641036827150.01.22594.47 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 7-01271833/75/47476K 0.1622313397798572.90.16350.66 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 8-0293060/39/50319_ 0.082681140276350.00.09431.03 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 9-0985956/412/53856K 1.1092113631685131.21.69326.93 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 10-0185400/113/48470_ 0.673071337793120.01.60580.25 10.253.106.168http/1.1 11-0-0/0/58980. 0.00505030300630.00.00307.51 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 12-0309830/13/47807_ 0.0333283036292680.00.03428.91 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 13-0-0/0/48593. 0.002676033010780.00.00303.99 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 14-092270/228/51111R 0.465171141948480.00.50495.26 10.253.106.168http/1.1 15-092280/142/58524_ 0.291396634433310.00.33405.42 10.253.106.168http/1.1 16-067030/209/96799_ 0.472141238304390.00.49374.34 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 17-01847917/361/47989K 1.061511347489337.33.05336.02 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 18-0-0/0/42111. 0.002343030174850.00.00349.10 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 19-0142260/333/48391_ 0.842081035357210.01.29480.68 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 20-0-0/0/45544. 0.002341035866540.00.00388.39 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 21-0212460/261/50325_ 0.571591240873540.00.64315.80 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 22-0233637/218/47407K 0.526712331937215.60.74391.68 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 23-0212470/300/45170_ 0.871481035422170.02.07358.37 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 24-01240988/198/46286K 0.71271113328554197.31.13342.56 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 25-092300/439/46983_ 0.971821037730210.01.30350.00 10.253.106.168http/1.1 26-02124828/168/48120W 0.4200365897061.30.54394.02 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /server-status HTTP/1.1 27-01370680/471/83856K 1.66160103859840183.014.89371.83 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 28-0-0/0/47879. 0.002340029653650.00.00302.92 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 29-072390/266/44840_ 0.581481237104560.01.31429.56 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 30-059250/278/48350_ 0.63514441658130.00.84371.89 10.253.106.191http/1.1 31-01272133/81/45363K 0.159211286197675.50.18388.08 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 32-092310/137/45366_ 0.29821032371820.00.30308.02 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 33-0137070/552/210984_ 1.47207113616750.02.56447.54 10.253.106.168http/1.1 34-092320/209/45008_ 0.46571036206870.00.89254.59 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 35-0986238/435/46256K 1.3836818456868884.23.81275.84 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 36-0127220/193/42424R 0.413571236323210.00.42271.27 10.253.106.191http/1.1 37-072410/388/124808_ 0.851571021457110.00.86325.75 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 38-0127230/54/41651R 0.094531231828440.00.09325.33 10.253.106.168http/1.1 39-0235950/653/42046_ 1.613296132446950.02.25310.79 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 40-01615182/372/42954K 1.16276123133906188.74.68342.94 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 41-0161520/323/44276_ 1.2832109933827950.02.56308.30 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 42-072420/185/42875_ 0.411711134796760.00.49387.27 10.253.106.191http/1.1 43-02308847/510/40447K 1.10156333002716103.11.26311.92 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 44-0230890/285/41091_ 0.77271128040170.01.05363.92 10.253.106.191http/1.1 45-02309037/169/42629K 0.3636547371806083.70.58419.93 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 46-072430/177/40637_ 0.57267930691810.00.97313.85 10.253.106.191http/1.1 47-02336
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879c9ce0ca9b
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Saturday, 08-Jun-2024 11:59:06 EDT Restart Time: Tuesday, 07-May-2024 13:59:49 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 31 days 21 hours 59 minutes 16 seconds Server load: 0.26 0.10 0.08 Total accesses: 4329264 - Total Traffic: 29.6 GB - Total Duration: 294828765 CPU Usage: u56.95 s230.7 cu5224.16 cs5167.35 - .387% CPU load 1.57 requests/sec - 11.3 kB/second - 7.2 kB/request - 68.1014 ms/request 42 requests currently being processed, 38 idle workers .__KK__R__R__R____KRR_KKK__.R__K_KK_K.R__KK._R__..__.._K.._....K _K._._..KR...RKRK..__K...K..K._K.RR__W_KRKKKK_.................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/45307. 0.00167134752400.00.00254.61 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 1-0237640/688/46659_ 1.56164030713420.01.94313.61 10.253.106.191http/1.1qa1-designsystem.thermofisher.cGET / HTTP/1.1 2-0216680/0/128760_ 0.00174029006320.00.00420.94 10.253.106.191http/1.1 3-0272764/464/45137K 1.08171140043078.71.29355.99 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 4-02349617148/17510/58982K 16.9711361546231640.932.72376.34 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 5-0123060/13721/55186_ 18.431741134436950.027.38687.54 10.253.106.191http/1.1 6-0135520/1380/43121_ 3.206411935385020.04.08561.18 10.253.106.168http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/common.min.2024.4.19.144. 7-0237660/393/44497R 0.861951137760250.01.78336.38 10.253.106.191http/1.1 8-0326130/325/47596_ 0.70164837285400.00.88402.56 10.253.106.191http/1.1qa1-designsystem.thermofisher.cGET /strategy/validate-expression?expression=T%28java.lang.Runt 9-051600/133/51175_ 0.321699032896310.00.42314.64 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 10-021940/611/45471R 1.553711233086680.02.06564.05 10.253.106.191http/1.1 11-0238980/400/56641_ 1.25164329072380.02.52292.87 10.253.106.191http/1.1qa1-designsystem.thermofisher.cPOST /login.php?%add+allow_url_include%3d1+%add+auto_prepend_fi 12-0238990/133/45021_ 0.461841333417740.00.76414.81 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 13-056280/283/46630R 0.674771532001200.00.74291.99 10.253.106.191http/1.1 14-0267330/844/48372_ 1.91141540484920.05.93481.19 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 15-081880/920/56205_ 2.121744933398190.02.89388.24 10.253.106.191http/1.1 16-0216710/0/94158_ 0.00174032931550.00.00358.11 10.253.106.191http/1.1 17-0216720/0/45548_ 0.00174033487190.00.00325.78 10.253.106.191http/1.1 18-02058051/55/39881K 0.11255122866812128.90.14338.73 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 19-0216730/4/45353R 0.014761033863550.00.01463.73 10.253.106.191http/1.1 20-0319080/668/42977R 1.702821234574660.02.78374.39 10.253.106.168http/1.1 21-0216740/1/46811_ 0.00164937970080.00.00298.36 10.253.106.191http/1.1qa1-designsystem.thermofisher.cGET /router/route/1/http/qa1-designsystem.thermofisher.com.CVE- 22-0187918/1652/44286K 4.2518911302168017.75.81375.66 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 23-02192823/23/42321K 0.052601145336765950.00.05342.65 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 24-0326191/186/43608K 0.43204532085852.20.45330.00 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 25-0272770/307/43471_ 0.731634936121190.01.18328.38 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 26-0216750/45/45072_ 0.10631133206680.00.21376.31 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 27-0-0/0/81435. 0.00171033946620.00.00327.59 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 28-054400/24/45364R 0.06191027860350.00.06287.84 10.253.106.168http/1.1 29-0272780/266/41700_ 0.591611234917020.00.69403.40 10.253.106.191http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/tabletlibs.min.css?v= HTT 30-0126680/1896/44961_ 4.74171439400880.05.80352.99 10.253.106.168http/1.1 31-02390210/479/42435K 1.20010270447022.13.90362.84 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 32-0317230/293/42821_ 0.63631130537990.02.41289.07 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 33-02192915/15/207543K 0.02761197502733.00.03428.75 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 34-039492/584/41790K 1.33151434446204.41.99229.85 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 35-0308790/1624/43263_ 4.32121242600450.09.27253.62 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 36-021930142/142/40426K 0.30817933516107312.10.30261.77 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 37-0-0/0/122015. 0.00172018446900.00.00311.93 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 38-0219330/0/38679R 0.00476030447990.00.00304.98 10.253.106.191http/1.1 39-0261390/409/39106_ 1.041741029458180.01.25298.14 10.253.106.191http/1.1qa1-designsystem.thermofisher.cGET /images../etc/passwd HTTP/1.1 40-0126750/1785/41022_ 4.35621629781200.05.55326.30 10.253.106.168http/1.1 41-02193436/36/41409K 0.0614161831687572951.32.88289.41 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 42-0326211/289/39836K 0.652083533239122.20.74369.48 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 43-0-0/0/38263. 0.00173027529060.00.00298.97 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 44-0326220/90/38780_ 0.32622126953680.00.62347.10 10.253.106.168http/1.1 45-056300/241/40442R 0.58367834250650.00.61407.19 10.253.106.191http/1.1 46-062720/759/38756_ 1.94177428228760.03.61304.60 10.253.106.168http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/desktoplibs.min.css?v= HT 47-062730/1374/40745_ 3.06781428147860.07.09282.44 10.253.106.191http/1.1qa1.thermofisher.in:80GET /etc/design
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879cd7729788
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Thursday, 06-Jun-2024 05:58:53 EDT Restart Time: Tuesday, 07-May-2024 13:59:49 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 29 days 15 hours 59 minutes 4 seconds Server load: 0.14 0.05 0.01 Total accesses: 3763333 - Total Traffic: 26.9 GB - Total Duration: 264819760 CPU Usage: u83.78 s282.33 cu4617.44 cs4349.25 - .364% CPU load 1.47 requests/sec - 11.0 kB/second - 7.5 kB/request - 70.3684 ms/request 47 requests currently being processed, 38 idle workers __R________R_RK__KKR_RRRK_R_K__RR__RKWR__K.R_RR_R_K_K_KKR..._K_K K_K...KK..R.._......._.RK_RK.K.__KR_KKK__R...................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0254500/67/39831_ 0.1412455531459670.01.18228.39 10.253.106.222http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 1-0319750/1508/39799_ 3.611681227466170.05.24282.44 10.253.106.164http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 2-0236670/79/122262R 0.19232825652020.00.31374.88 10.253.106.164http/1.1 3-0244610/134/38221_ 0.4089636637880.00.70325.63 10.253.106.164http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/desktoplibs.min.css?v= HT 4-09620/694/41365_ 1.64197934409230.02.11343.25 10.253.106.222http/1.1qa1.allergyinsider.com:80GET /api/v1/database/7 HTTP/1.1 5-0298960/6/41247_ 0.03573033188040.00.09658.80 10.253.106.164http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/headlibs-global.min.2020. 6-0244630/155/38392_ 0.33201032972970.00.71540.23 10.253.106.164http/1.1qa1.allergyinsider.com:80GET /tutor/filter?searched_word&searched_tution_class_type[]=1& 7-0244640/237/37793_ 0.531841034414820.00.55302.26 10.253.106.222http/1.1qa1.allergyinsider.com:80POST /human.aspx?Username=SQL%27%3BINSERT+INTO+activesessions+( 8-0298970/9/40829_ 0.04582533958050.00.11356.81 10.253.106.222http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/headlibs.min.2020.1.0.js 9-0244650/98/43997_ 0.2001025658150.00.21286.33 10.253.106.164http/1.1qa1.allergyinsider.com:80GET /cgi-bin/cstecgi.cgi HTTP/1.1 10-0244660/129/39312_ 0.27197830178040.00.36532.68 10.253.106.222http/1.1qa1.allergyinsider.com:80GET /api/v1/database/1 HTTP/1.1 11-0298980/23/48990R 0.073301025673030.00.14261.82 10.253.106.222http/1.1 12-0191690/314/38447_ 0.68197828040800.00.83363.47 10.253.106.222http/1.1qa1.allergyinsider.com:80GET /api/v1/database/2 HTTP/1.1 13-0254510/115/40071R 0.242201129192580.00.86259.40 10.253.106.164http/1.1 14-02545211/66/41722K 0.17122372558677.00.27445.23 10.253.106.222http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/diagnostics/components/content/multiselect/ 15-0299000/0/51569_ 0.0057030456640.00.00363.24 10.253.106.164http/1.1 16-0176210/402/86862_ 1.041661229442080.01.44322.53 10.253.106.222http/1.1qa1.allergyinsider.com:80POST /cgi-bin/vitogate.cgi HTTP/1.1 17-0148316/388/39431K 0.97529305751913.22.02301.19 10.253.106.222http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 18-02595020/533/34505K 1.399512259391545.423.46299.11 10.253.106.222http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 19-0144390/2365/38323R 5.6331410030476610.010.11432.08 10.253.106.222http/1.1 20-0280890/12/37670_ 0.02197932269100.00.05345.71 10.253.106.222http/1.1qa1.allergyinsider.com:80GET /api/v1/database/6 HTTP/1.1 21-0299010/17/40346R 0.043251134850240.00.08269.96 10.253.106.222http/1.1 22-0144400/2276/38894R 5.28434827720010.09.40356.71 10.253.106.164http/1.1 23-0191710/366/37842R 1.0542365131456420.01.70319.68 10.253.106.222http/1.1 24-02809116/99/38321K 0.3111513295762035.08.67299.58 10.253.106.164http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 25-0196420/1256/37726_ 2.8991130445570.03.23302.24 10.253.106.222http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 26-0275530/716/39321R 1.741971226907760.02.97289.53 10.253.106.164http/1.1 27-0280920/90/74642_ 0.181121229277620.00.20296.80 10.253.106.164http/1.1qa1.allergyinsider.com:80GET /bin/view/%22%5d%5d%20%7b%7b%61%73%79%6e%63%20%61%73%79%6e% 28-02216718/252/39239K 0.6691224982331434.62.23245.49 10.253.106.222http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 29-0299020/5/36009_ 0.00811731873140.00.03351.91 10.253.106.164http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/mobilelibs.min.css?v= HTT 30-0221680/138/39047_ 0.37197836469180.00.66329.49 10.253.106.222http/1.1qa1.allergyinsider.com:80GET /api/v1/database/7 HTTP/1.1 31-0148380/314/37961R 0.894631024834950.01.57338.78 10.253.106.164http/1.1 32-0191720/430/36500R 1.493071027490180.03.07261.37 10.253.106.222http/1.1 33-0280930/17/202887_ 0.0219797304460.00.03398.38 10.253.106.222http/1.1qa1.allergyinsider.com:80GET /api/v1/database/5 HTTP/1.1 34-0280940/42/35872_ 0.0732831183580.00.08202.47 10.253.106.222http/1.1qa1.allergyinsider.com:80POST /cmisatom/cmis-online/query HTTP/1.1 35-0299030/13/36169R 0.0231211539174540.00.06225.85 10.253.106.222http/1.1 36-0280956/13/35119K 0.029205315793436.80.05232.79 10.253.106.164http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 37-0103066/103397/114687W 89.9500151893610.2189.03278.88 10.253.106.164http/1.1qa1.allergyinsider.com:80GET /server-status HTTP/1.1 38-0176240/344/33432R 0.994521227885780.01.65285.79 10.253.106.164http/1.1 39-0282900/4/33834_ 0.00471127064480.00.01279.37 10.253.106.164http/1.1qa1.allergyinsider.com:80GET /../../../../etc/passwd HTTP/1.1 40-0299040/17/35094_ 0.021901125393150.00.12298.78 10.253.106.222http/1.1qa1.allergyinsider.com:80GET /resources/qmc/fonts/CVE-2023-41265.ttf HTTP/1.1 41-02829114/15/35040K 0.0322412287064490.30.09257.09 10.253.106.164http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 42-0-0/0/33394. 0.00196030399390.00.00344.67 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 43-0275620/1092/33486R 2.764301025107040.03.76279.53 10.253.106.222http/1.1 44-0299050/26/33840_ 0.101951324645350.00.14317.53 10.253.106.222http/1.1qa1.allergyinsider.com:80GET /graph_view.php?action=tree_content&node=1-1-tree_anchor&rf 45-0221730/49/36362R 0.113141230839480.00.13390.85 10.253.106.222http/1.1 46-0299060/2/33031R 0.00306925538250.00.00283.72 10.253.106.222http/1.1 47-0275640/1087/33655_ 3.181461324812790.04.26248.55 10.253.106.164http/1.1qa1.allergyinsider.com:80GET /ws/msw/tenant/%27%20union%20select%20%28select%20ID%20from 48-0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879c4b8c2f18
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Tuesday, 04-Jun-2024 11:06:24 EDT Restart Time: Tuesday, 07-May-2024 13:59:49 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 27 days 21 hours 6 minutes 35 seconds Server load: 0.01 0.03 0.00 Total accesses: 3278952 - Total Traffic: 24.1 GB - Total Duration: 238879165 CPU Usage: u97.82 s291.05 cu4135.08 cs3669.87 - .34% CPU load 1.36 requests/sec - 10.5 kB/second - 7.7 kB/request - 72.8523 ms/request 37 requests currently being processed, 40 idle workers _K__RKK__K__R__K_RKK_.RRR___K__RRK_KKKKKK.KR__KR_KKKRKR_R______W __________.............K......._......_R._...................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0259510/169/34755_ 0.451512629057640.00.81209.10 10.253.106.226http/1.1 1-0232148/45/34843K 0.1025312248456611.90.10263.04 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 2-0302710/877/116236_ 2.35281321943360.05.18351.80 10.253.106.226http/1.1 3-0323300/4/33399_ 0.1452634354230.00.49293.07 10.253.106.203http/1.1 4-0294660/44/36508R 0.292931228801630.01.41323.99 10.253.106.226http/1.1 5-0259582/112/36269K 0.4818611306691010.70.94298.37 10.253.106.226http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 6-05354/5/34454K 0.001147300898759.50.06504.89 10.253.106.203http/1.1www.qa.thermofisher.com:80GET /etc.clientlibs/multisitecommons/clientlibs/clientlib-magni 7-0232160/308/32169_ 0.791399031780160.01.15279.66 10.253.106.226http/1.1 8-0225590/1007/35689_ 2.612451230808290.03.72337.44 10.253.106.226http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 9-02321712/191/39085K 0.68114102231891200.91.80263.40 10.253.106.203http/1.1www.qa.thermofisher.com:80GET /etc/designs/diagnostics/vendor/magnific-popup.min.js HTTP/ 10-0218680/280/35332_ 0.657417326797360.01.16515.36 10.253.106.203http/1.1 11-0244260/1197/44514_ 2.841879923573060.06.39248.15 10.253.106.226http/1.1 12-0294670/111/33545R 0.252911225681040.00.62345.37 10.253.106.226http/1.1 13-0259590/46/34501_ 0.24219025227640.02.56241.60 10.167.10.42http/1.1tfapache-corp-1-qa1.cloudqa.theGET /dispatcher/invalidate.cache HTTP/1.1 14-0238190/871/36859_ 2.34231234574970.016.39420.48 10.253.106.203http/1.1 15-0259605/68/47443K 0.53199122822922168.51.57341.53 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 16-05370/7/82731_ 0.01248327366940.00.03307.32 10.253.106.226http/1.1qa1.allergyinsider.com:80POST / HTTP/1.1 17-05380/0/34808R 0.00342028258650.00.00267.19 10.253.106.203http/1.1 18-05432/4/30427K 0.01601323891559.30.02263.04 10.253.106.203http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 19-0232181/144/32880K 0.361147278393527.60.70409.97 10.253.106.203http/1.1www.qa.thermofisher.com:80GET /etc.clientlibs/multisitecommons/clientlibs/clientlib-recen 20-0232190/311/33028_ 0.6783030106320.00.85317.35 100.70.4.142http/1.1tfapache-corp-1-qa1.cloudqa.theGET /dispatcher/invalidate.cache HTTP/1.1 21-0-0/0/35489. 0.000032316270.00.00247.18 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 22-0323310/13/33768R 0.042841325025310.00.07336.51 10.253.106.226http/1.1 23-05440/1/33119R 0.00278172729001410.00.00300.50 10.253.106.226http/1.1 24-051690/583/32642R 1.312851226222880.01.84256.83 10.253.106.203http/1.1 25-0259620/58/32000_ 0.20541226342090.02.21275.26 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 26-0218890/240/34853_ 0.69601224545100.02.56268.36 10.253.106.203http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 27-0232230/128/69089_ 0.33154113026866620.01.18273.80 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /content/diagnostics/onelambda/global/en-wo/support/rss-fee 28-05451/4/33848K 0.01191222386862.50.01220.02 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 29-0232240/112/30485_ 0.261211229211710.00.46330.13 10.253.106.203http/1.1 30-0280770/882/34020_ 2.037513134197150.02.87290.31 10.253.106.226http/1.1 31-0323320/2/33015R 0.002961122345000.00.01315.87 10.253.106.203http/1.1 32-0259640/52/31313R 0.142961024903800.00.16239.99 10.253.106.226http/1.1 33-01767025090/91009/190076K 85.3370628395167259.2165.47371.71 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 34-0302770/820/31223_ 1.901501128739390.02.50184.68 10.253.106.203http/1.1 35-0109310/11/31469K 0.15971613464098865.60.85211.35 10.253.106.203http/1.1www-qa.patheon.com:80GET /us/en/site-locations.html HTTP/1.1 36-0323335/9/30778K 0.0216339270887513.70.03217.36 10.253.106.203http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 37-01030625092/90758/102048K 75.12001422675167263.2163.76253.60 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 38-010962/3/29339K 0.001147252651136.80.04203.32 10.253.106.203http/1.1www.qa.thermofisher.com:80GET /etc.clientlibs/diagnostics/components/content/phadia_resou 39-0274094/1941/29438K 4.824111236868023.66.45241.84 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 40-0302791/693/29617K 1.661148230270010.62.27247.35 10.253.106.203http/1.1www.qa.thermofisher.com:80GET /etc.clientlibs/diagnostics/components/structure/phadia_hea 41-0-0/0/29271. 0.004025308030.00.00198.60 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 42-02126314/1176/29915K 2.97754328695141521.06.16326.32 10.253.106.226http/1.1qa1.thermofisher.in:80GET /Akamai/sureroute-test-object.html HTTP/1.1 43-0302800/661/30189R 1.752891123640190.03.19267.82 10.253.106.226http/1.1 44-0259650/87/29765_ 0.191681222063730.00.44300.44 10.253.106.226http/1.1 45-0232250/265/32450_ 0.7113312128931790.01.12372.33 10.253.106.226http/1.1 46-0218965/188/29501K 0.4426010233384421.21.26257.99 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 47-0218970/145/29222R 0.32373022945180.00.40225.05 10.253.106.203http/1.1 48-0323350/14/25306_ 0.032391222698600.00.04259.57 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 49-0212665/1101/30401K
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879c560ebbb9
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Sunday, 02-Jun-2024 18:41:55 EDT Restart Time: Tuesday, 07-May-2024 13:59:49 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 26 days 4 hours 42 minutes 6 seconds Server load: 0.00 0.04 0.06 Total accesses: 2662908 - Total Traffic: 22.0 GB - Total Duration: 196083970 CPU Usage: u170.53 s405.95 cu3501.81 cs2707.27 - .3% CPU load 1.18 requests/sec - 10.2 kB/second - 8.7 kB/request - 73.6353 ms/request 39 requests currently being processed, 37 idle workers RR__.__.KK_.__KRK_._..KK_.__KK_.RKRK.K.K_K.W_K_K_.__K..K__._KR__ _R__R__KKR_RK.K_.KK....._....R._...R.__.RK__.................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0301010/1524/27934R 3.34485113622146020.04.58184.45 10.253.106.226http/1.1 1-024960/3294/27972R 7.3736573120438230.08.62240.06 10.253.106.203http/1.1 2-056410/2837/109099_ 6.221141217020120.07.63328.49 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 3-0249440/1254/26454_ 2.74611223346580.03.29271.52 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 4-0-0/0/29402. 0.004663022114640.00.00300.36 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 5-0215320/1108/28138_ 2.372451825932200.02.68274.00 10.253.106.226http/1.1 6-0246290/1795/27930_ 3.9266130526506770.04.36473.30 10.253.106.226http/1.1 7-0-0/0/25441. 0.004973027089380.00.00249.73 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 8-02153357/1161/27798K 2.6764122559944955.53.97311.40 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 9-02599411/1117/32680K 2.5724113182738924.63.41244.55 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 10-0163700/5879/28275_ 13.081851022298630.017.33489.36 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 11-0-0/0/36859. 0.004660018972620.00.00216.53 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 12-0249460/664/26598_ 1.411511121236740.02.09323.98 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 13-012750/2815/27617_ 6.16118820507670.08.34214.43 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 14-02494716/1206/28486K 2.641621748508447.711.09362.55 10.253.106.226http/1.1qa1.allergyinsider.com:80GET / HTTP/1.1 15-0231180/5045/40691R 11.263602223319810.012.82317.66 10.253.106.203http/1.1 16-0564513/2360/75901K 5.3017913231987628.95.99285.52 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 17-0256180/3400/26923_ 7.993011223686670.09.78241.19 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 18-0-0/0/24269. 0.004666020073410.00.00223.03 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 19-0231230/4939/25520_ 11.51571123360800.016.59387.22 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 20-0-0/0/25490. 0.004661025705520.00.00295.48 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 21-0-0/0/28371. 0.004617026356530.00.00223.12 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 22-02494991/1005/26839K 2.23186122051398203.63.92311.42 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 23-02599641/1053/26569K 2.433412249695092.82.96271.23 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 24-0179420/603/26251_ 1.272361322207210.01.43223.74 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 25-0-0/0/25806. 0.004668021982050.00.00251.83 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 26-056510/2933/28602_ 6.503011120485080.07.38243.43 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 27-0325260/597/62454_ 1.381131322876660.01.87244.96 10.253.106.203http/1.1 28-030105111/1523/27392K 3.66118121852523419.65.54197.24 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 29-056537/3257/24445K 7.1241025520432432.711.62310.45 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 30-0325270/683/27502_ 1.501171225776620.01.69272.40 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 31-0-0/0/27793. 0.004667018232370.00.00300.04 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 32-012840/2888/25840R 6.506311121650280.09.88223.31 10.253.106.226http/1.1 33-01767010543/76462/175529K 70.5281614687140410.2139.25345.49 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 34-0201400/4834/25424R 11.353631024715130.014.03165.00 10.253.106.226http/1.1 35-03010688/1499/26116K 3.4412917083127160258.34.39195.43 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 36-0-0/0/26193. 0.001252023475890.00.00203.96 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 37-01030610545/76211/87501K 60.78101408738140414.0137.54227.38 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 38-0-0/0/23647. 0.004624021720910.00.00182.34 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 39-0128689/2896/24482K 6.46253101983937197.49.55226.71 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 40-0301070/1428/22167_ 3.231131017890230.04.20217.28 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 41-020793143/1545/24477K 3.47706972264464672.94.78175.86 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 42-0-0/0/23262. 0.004659024677180.00.00295.32 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 43-03167397/2508/24560W 5.91002008410210.512.60248.38 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /server-status HTTP/1.1 44-0137450/3650/23433_ 8.126132118349390.017.41281.72 10.253.106.203http/1.1 45-0197786/222/25065K 0.4911511244932213.20.57334.15 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 46-0200400/490/23038_ 1.03551519484440.01.07238.73 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879c09f82fe0
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Saturday, 01-Jun-2024 11:41:27 EDT Restart Time: Tuesday, 07-May-2024 13:59:49 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 24 days 21 hours 41 minutes 37 seconds Server load: 0.01 0.00 0.00 Total accesses: 2210821 - Total Traffic: 20.5 GB - Total Duration: 169766908 CPU Usage: u73.2 s232.54 cu3207.14 cs2260.96 - .268% CPU load 1.03 requests/sec - 10.0 kB/second - 9.7 kB/request - 76.7891 ms/request 37 requests currently being processed, 34 idle workers KRWR.RKKRRRKRR_.KKR_.__R__K_K__..K__RKKR_R____K.K.K.__RR.___K_._ ..K__R_.RR.__.__.._R__..R_...................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0168481/3758/23220K 8.99221219293232.116.23170.96 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /shared-static/html/akamai-sureroute-test-object.html HTTP/ 1-089080/189/22188R 0.70454617157150.01.40193.04 10.253.106.203http/1.1 2-01160618/515/103686W 1.3600139526655.73.14312.17 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /server-status HTTP/1.1 3-0190960/6/21358R 0.002551220561440.00.01256.15 10.253.106.226http/1.1 4-0-0/0/23971. 0.00744019069550.00.00279.79 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 5-0138810/24/23030R 0.082531223306810.00.22260.64 10.253.106.226http/1.1 6-0117131/83/23033K 0.3110149323536212.20.76458.22 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 7-0190981/18/21357K 0.022102424055101.60.04234.42 10.253.106.226http/1.1qa1-designsystem.thermofisher.cGET /overview.asp HTTP/1.1 8-0117140/95/21934R 0.353191022379810.00.74286.41 10.253.106.226http/1.1 9-093680/3267/27134R 7.71276315178300.010.76228.24 10.253.106.203http/1.1 10-0163700/334/22730R 0.80247819289610.02.26474.29 10.253.106.226http/1.1 11-0129242/158/31475K 0.291601016179174.30.70194.18 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 12-0190990/35/22253R 0.065491218011280.00.08306.54 10.253.106.203http/1.1 13-0191000/11/23165R 0.012511116721570.00.02196.81 10.253.106.226http/1.1 14-0122870/2565/23157_ 6.48149018859610.011.09340.00 10.253.106.226http/1.1 15-0-0/0/35638. 0.00576020616960.00.00304.83 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 16-0138842/51/70718K 0.092021220361214.30.22265.97 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 17-02000534/2657/21773K 6.08914202264279.48.33221.93 10.253.106.203http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 18-0164610/17/19737R 0.022641317236300.00.03209.58 10.253.106.203http/1.1 19-0191010/8/20567_ 0.01137820659500.00.02370.61 10.253.106.226http/1.1qa1-designsystem.thermofisher.cGET /_search?a=$%7Bjndi%3Aldap%3A%2F%2F$%7B%3A-626%7D$%7B%3A-34 20-0-0/0/20952. 0.00696023004040.00.00283.04 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 21-0138850/37/23213_ 0.081491023451910.00.12206.46 10.253.106.226http/1.1 22-0117160/103/22607_ 0.211491118171270.00.30295.99 10.253.106.226http/1.1 23-0318570/258/21321R 0.86454521608550.02.90256.21 10.253.106.203http/1.1 24-0191020/21/21535_ 0.061641019580930.00.49211.29 10.253.106.226http/1.1qa1-designsystem.thermofisher.cPOST /index.php?mod=system&op=orgtree&do=orgtree HTTP/1.1 25-0318580/307/22524_ 1.20188620120200.02.63242.90 10.253.106.226http/1.1qa1-designsystem.thermofisher.cGET /exportFile?UID=..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..% 26-0197985/24/23305K 0.0421112173543211.70.72228.78 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 27-0138860/51/57332_ 0.11149819840130.00.20228.07 10.253.106.226http/1.1 28-0201201/4/22254K 0.00145015632662.00.01180.60 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/multisitecommons/clientlibs/clientlib-image 29-0201210/17/19097_ 0.091341121358790.00.13291.88 10.253.106.226http/1.1qa1-designsystem.thermofisher.cGET /e/ViewImg/index.html?url=javascript:alert(document.domain) 30-0198010/17/22045_ 0.08149022977250.00.16256.04 10.253.106.203http/1.1 31-0-0/0/22748. 0.00570015332600.00.00285.72 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 32-0-0/0/20841. 0.00573018767890.00.00206.88 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 33-01767064917/65300/164367K 59.3100604527119810.7119.14325.38 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 34-0201220/3/20256_ 0.00149820909360.00.00150.06 10.253.106.203http/1.1 35-0133340/2884/22510_ 7.09126929324560.012.63185.41 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/allergy/clientlibs/clientlib-base/resources 36-0117180/121/21839R 0.302931118702530.00.60191.12 10.253.106.203http/1.1 37-01030664918/65048/76338K 49.92301398193119812.8117.42207.26 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 38-0198032/3/19761K 0.012891119671414.70.01170.04 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 39-0198040/9/19591R 0.01248017193040.00.02204.28 10.253.106.226http/1.1 40-016150/645/17954_ 1.781881215320690.03.06205.73 10.253.106.226http/1.1qa1-designsystem.thermofisher.cPOST /index.php HTTP/1.1 41-0138870/80/19767R 0.19341819904760.00.47161.50 10.253.106.203http/1.1 42-0147870/71/18748_ 0.12144022052470.00.27279.60 10.253.106.226http/1.1qa1-designsystem.thermofisher.cGET /dlibrary/null?oldfile=../../../../../../windows/win.ini&li 43-0322470/964/19996_ 2.353859417491890.04.32229.82 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 44-0107030/164/18297_ 0.521491215609790.01.07259.27 10.253.106.203http/1.1 45-0198290/1/19031_ 0.00301018641630.00.00314.63 10.253.106.203http/1.1 46-01983014/26/18626K 0.0415612170156830.70.11226.20 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 47-0-0/0/19860. 0.00572017575490.00.00197.31 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 48-0198315/49/17421K 0.0914541735365242.20.42237.81 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/allergy/clientlibs/vendor/slick_carousel.mi 49-0-0/0/18494. 0.00575013083170.00.00150.13
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879c9a0ac4f7
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Thursday, 30-May-2024 13:28:24 EDT Restart Time: Tuesday, 07-May-2024 13:59:49 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 22 days 23 hours 28 minutes 34 seconds Server load: 0.26 0.13 0.04 Total accesses: 1767816 - Total Traffic: 18.0 GB - Total Duration: 137910582 CPU Usage: u60.39 s189.54 cu2744.38 cs1704.29 - .237% CPU load .89 requests/sec - 9.5 kB/second - 10.7 kB/request - 78.0118 ms/request 43 requests currently being processed, 34 idle workers KK_KRKKK____K_K__KKR___K____KR___KKKKKKKKKK_K___K.__KR__KKK_K___ K__KKKKKWRK...K.............._._................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-01021059/345/17754K 1.047661478321132.41.28143.11 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/allergy/clientlibs/vendor/slick_carousel.mi 1-013608/191/16914K 0.69297921425153124.81.44170.85 10.253.106.203http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/headlibs.min.css?v= HTTP/ 2-0246820/381/98511_ 1.12196128113090.02.01292.12 10.253.106.226http/1.1qa1-corporate.thermofisher.com:GET /../../../../../../../../windows/win.ini HTTP/1.1 3-02643956/123/16724K 0.29154121692798267.60.66197.85 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 4-076570/327/18308R 0.844651015584990.06.96206.12 10.253.106.203http/1.1 5-062322/235/18178K 0.68298252206029421.74.20232.03 10.253.106.203http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/tabletlibs.min.css?v= HTT 6-0300065/258/18017K 0.713012176435111.01.02440.13 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 7-070348/227/16690K 0.7539583184670917.61.28192.37 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 8-0124780/495/17178_ 1.159457119970210.01.38264.73 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 9-0325340/30/22091_ 0.06291112270080.00.06200.38 10.253.106.203http/1.1 10-0112430/231/17468_ 0.521451116113130.00.92453.40 10.253.106.226http/1.1 11-0325350/202/26750_ 0.66181413476740.00.81168.79 10.253.106.203http/1.1qa1-corporate.thermofisher.com:POST /content/2hC2cb94Yy5F9UwwGwQbNWLeGmP HTTP/1.1 12-01124536/307/16932K 0.682184051508311102.41.17283.61 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 13-0112460/421/17681_ 1.07291013850460.02.08175.95 10.253.106.203http/1.1 14-01124730/202/18234K 0.77511161996463.11.42306.05 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 15-0279480/232/30043_ 0.69601117264250.01.25279.27 10.253.106.203http/1.1qa1-corporate.thermofisher.com:GET /?c=../../../../../../etc/passwd%00 HTTP/1.1 16-0115120/113/65323_ 0.2641616913410.00.38239.42 10.253.106.203http/1.1qa1-corporate.thermofisher.com:POST /content/2hC2cb94Yy5F9UwwGwQbNWLeGmP.af.internalsubmit.jso 17-0325362/194/16718K 0.392971117206056.70.44203.40 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 18-02676077/165/15625K 0.4195111502049170.50.48162.50 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 19-0115140/78/16331R 0.182301018260770.00.20343.44 10.253.106.203http/1.1 20-070390/234/16282_ 0.7339119912970.01.28214.43 100.70.4.142http/1.1tfapache-corp-1-qa1.cloudqa.theGET /dispatcher/invalidate.cache HTTP/1.1 21-0327050/128/17591_ 0.37149919219840.00.45173.10 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 22-0268200/313/17811_ 1.072101415162320.02.03263.62 10.253.106.226http/1.1qa1-corporate.thermofisher.com:POST /apply_sec.cgi HTTP/1.1 23-01151532/268/16983K 0.78218215152094375.41.21236.58 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 24-070400/210/17202_ 0.701961514816340.01.61185.95 10.253.106.226http/1.1qa1-corporate.thermofisher.com:POST /apply_sec.cgi HTTP/1.1 25-0300070/268/17955_ 0.56301114820930.00.62221.48 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 26-0264450/168/17571_ 0.5337114390960.01.10208.28 10.253.106.226http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/desktoplibs.min.2020.1.0. 27-084690/0/52713_ 0.0098015325750.00.00203.24 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 28-0847041/296/16443K 0.891581241123645795.82.11160.35 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 29-033240/38/16288R 0.0633449319753680.00.08275.52 10.253.106.226http/1.1 30-033250/105/16354_ 0.261831716064140.00.25234.66 10.253.106.203http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/api/aem-datahub/api/e_catalog/filters 31-061060/186/17770_ 0.46371411308810.00.79266.42 10.253.106.226http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/headlibs.min.2020.1.0.js 32-0300080/470/17284_ 1.051471016029180.01.18194.10 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 33-01767048278/48661/147728K 42.087058878489101.789.15295.39 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 34-0610755/276/16345K 1.242187511655838124.92.85129.12 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 35-03000912/418/17651K 0.98218533233815426.31.36150.51 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 36-0734716/244/16484K 0.74218457133237135.45.26166.08 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 37-01030648280/48410/59700K 33.2300138184489105.787.43177.28 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 38-0273062/169/16073K 0.8029791150075346.81.46131.63 10.253.106.226http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/headlibs-global.min.css?v 39-03056740/101/15211K 0.28014137435696.70.46180.21 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 40-02830351/363/14772K 1.34214121269668215.42.61191.76 10.253.106.226http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 41-0264505/201/15622K 1.0415211176901111.12.60146.10 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 42-0704416/153/14369K 0.4015810181627744.51.42262.55 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 43-0116420/163/15310_ 0.431841414968680.00.61210.49 10.253.106.226http/1.1qa1-corporate.thermofisher.com:POST /apply_sec.cgi HTTP/1.1 44-0119135/255/14424K 0.743312116504011.01.25228.04 10.253.106.226http/1.1qa1.allergy
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879c32a3d7fe
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Wednesday, 29-May-2024 10:24:47 EDT Restart Time: Tuesday, 07-May-2024 13:59:49 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 21 days 20 hours 24 minutes 58 seconds Server load: 0.00 0.02 0.00 Total accesses: 1660732 - Total Traffic: 17.1 GB - Total Duration: 128922768 CPU Usage: u37.33 s149.03 cu2604.07 cs1623.06 - .234% CPU load .88 requests/sec - 9.5 kB/second - 10.8 kB/request - 77.6301 ms/request 40 requests currently being processed, 33 idle workers .KK._RK_.__R__K_.KR___..__..____RKR.KK_R.RRR___RK.__.RR.KKR_.K__ .._.KRRWR_.KKR___RRR_RR_._RK.................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/16748. 0.00333012781090.00.00133.45 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 1-01759825/29/16000K 0.19591358041626.20.72163.43 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /akamai/sureroute-test-object.html HTTP/1.1 2-0323054/4/97167K 0.0122611705184394.10.38283.36 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 3-0-0/0/15817. 0.00260015106210.00.00190.06 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 4-0127760/72/17144_ 0.25158013400970.00.86190.69 10.253.106.226http/1.1 5-0323070/0/16882R 0.00459018006020.00.00211.51 10.253.106.203http/1.1 6-0203477/26/16642K 0.042900152379650.70.11431.63 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/diagnostics/components/structure/commercial 7-0150330/7/15719_ 0.001571017908000.00.02186.96 10.253.106.203http/1.1 8-0-0/0/15985. 0.00209019204030.00.00256.89 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 9-0317190/1/21159_ 0.00157111825050.00.16169.01 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/allergy/clientlibs/clientlib-site.min.js HT 10-0135850/24/16116_ 0.171251115409990.04.60445.20 10.253.106.226http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 11-0135860/36/25690R 0.182051012782990.00.58157.86 10.253.106.226http/1.1 12-0161640/6/15661_ 0.00157014376130.00.03273.35 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/allergy/clientlibs/vendor/dataTablesLoadMor 13-0177730/7/16291_ 0.01157713051250.00.26166.00 10.253.106.203http/1.1 14-0323094/4/17094K 0.001811112929038.90.01295.87 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 15-084790/14/28929_ 0.071571014967420.00.27272.69 10.253.106.226http/1.1 16-0-0/0/64477. 0.00181016416070.00.00233.33 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 17-0892715/35/15581K 0.05211101650556399.40.55161.26 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 18-030510/47/14564R 0.234204114212170.00.82155.54 10.253.106.203http/1.1 19-089280/55/15324_ 0.17157017623470.00.77337.40 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/multisitecommons/clientlibs/clientlib-recen 20-0172580/24/14905_ 0.08157017790380.00.23206.75 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/allergy/clientlibs/clientlib-base/resources 21-0314180/4/16458_ 0.00157018641350.00.03166.57 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/multisitecommons/clientlibs/clientlib-recen 22-0-0/0/16642. 0.00150014192660.00.00240.82 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 23-0-0/0/15990. 0.00322014654430.00.00227.88 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 24-0162020/28/16017_ 0.05157113939750.00.19177.36 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/allergy/clientlibs/vendor/dataTablesRespons 25-0135890/6/16836_ 0.01157014382450.00.02215.88 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/multisitecommons/clientlibs/clientlib-magni 26-0-0/0/16245. 0.00161013562550.00.00200.12 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 27-0-0/0/51939. 0.00148013566320.00.00193.24 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 28-0162040/8/14978_ 0.01157011682940.00.03152.47 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/allergy/clientlibs/clientlib-base/resources 29-089410/27/15235_ 0.21157619112180.00.56265.92 10.253.106.226http/1.1 30-0187440/83/15216_ 0.20158813919380.01.23179.85 10.253.106.203http/1.1 31-0135900/4/16625_ 0.04156810726340.00.31259.51 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/allergy/clientlibs/clientlib-base/resources 32-0323130/0/15879R 0.00458014101990.00.00185.83 10.253.106.226http/1.1 33-01767038537/38920/137987K 32.681057985971111.971.58277.82 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 34-0323140/0/15192R 0.00458015990500.00.00121.02 10.253.106.203http/1.1 35-0-0/0/16552. 0.00156021490730.00.00144.80 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 36-0124031/38/15173K 0.371143105844114.21.23154.21 10.253.106.226http/1.1qa1.thermofisher.in:80GET /chemicals/en/layout/scientific/jcr:content/header-par.html 37-01030638538/38668/49958K 24.4640137317471114.069.86159.71 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 38-0178950/4/14996_ 0.021581014277990.00.08124.69 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /shared-static/html/akamai-sureroute-test-object.html HTTP/ 39-0131270/14/14400R 0.023881113090990.00.06165.85 10.253.106.226http/1.1 40-0-0/0/14007. 0.00355010778070.00.00157.82 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 41-0323160/0/14452R 0.00458015623920.00.00133.10 10.253.106.203http/1.1 42-0323170/0/13392R 0.00458017218690.00.00182.28 10.253.106.203http/1.1 43-0323180/0/14625R 0.00458014098860.00.00205.07 10.253.106.203http/1.1 44-074030/36/13576_ 0.22158811263680.00.42220.00 10.253.106.226http/1.1 45-0135910/32/12886_ 0.40157014553390.01.31282.61 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/allergy/components/allergen_fact_sheet/clie 46-0273510/946/14148_ 2.75163713297930.011.75197.52 10.253.106.203http/1.1 47-0323190/0/14081R 0.00458012995670.00.00164.66 10.253.106.203http/1.1 48-01312825/46/11799K 0.1391291189748499.60.60187.58 10.253.106.203http/1.1qa1.thermofisher.in:80GET /Akamai/sureroute-test-object.html HTTP/1.1 49-0-0/0/13399. 0.0014709858960.00.00122.63 127.0.0.1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879ce0caa8f3
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Tuesday, 28-May-2024 11:07:58 EDT Restart Time: Tuesday, 07-May-2024 13:59:49 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 20 days 21 hours 8 minutes 8 seconds Server load: 0.00 0.03 0.01 Total accesses: 1564485 - Total Traffic: 16.3 GB - Total Duration: 122284745 CPU Usage: u50.07 s150.54 cu2451.13 cs1556.42 - .233% CPU load .867 requests/sec - 9.5 kB/second - 10.9 kB/request - 78.1629 ms/request 52 requests currently being processed, 40 idle workers RK_RK__R___.K.W.K_K_.___K___K_K_.K__.KKRRRR__RKKK._K_K_K___R_RKK RR________RKRRR_RRR.__..__K.K.KKRKKR.KRRR....................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0261520/12/15493R 0.072551012113780.00.24125.95 10.253.106.203http/1.1 1-0262326/209/15072K 0.5516010129538399.52.31157.54 10.253.106.226http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 2-0241730/160/96093_ 0.39191296438910.05.56275.72 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /diagnostic-education/etc/designs/diagnostics/vendor/ofi.mi 3-0246170/106/14973R 0.494824514047820.01.67179.78 10.253.106.226http/1.1 4-020551/275/16187K 0.94105812838312.33.95184.10 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /shared-static/html/akamai-sureroute-test-object.html HTTP/ 5-0251130/43/15798_ 0.09172016738650.00.25202.42 100.70.7.81http/1.1tfapache-corp-1-qa1.cloudqa.theGET /dispatcher/invalidate.cache HTTP/1.1 6-068320/724/15893_ 2.31113014844630.07.45426.01 10.253.106.226http/1.1qa1.thermofisher.in:80GET /chemicals/en/layout/scientific/jcr:content/footer-par.html 7-0264770/19/14800R 0.074825017269140.00.16179.95 10.253.106.226http/1.1 8-0176850/49/15058_ 0.091912418550200.00.33250.59 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /diagnostic-education/etc/designs/diagnostics/vendor/dataTa 9-0264780/11/19863_ 0.011912710986530.00.03156.86 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /diagnostic-education/etc/designs/diagnostics/vendor/lazylo 10-0184460/114/15001_ 0.3719113014768990.01.36432.83 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /diagnostic-education/etc/designs/diagnostics/clientlib-all 11-0-0/0/25011. 0.00169012277840.00.00153.42 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 12-0264792/32/14713K 0.061799139020212.30.68265.73 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/diagnostics/vendor/dataTablesLoadMore.min.js H 13-0-0/0/15234. 0.00189012513150.00.00150.83 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 14-0273211/555/15907W 1.4600123990518.23.23287.62 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /server-status HTTP/1.1 15-0-0/0/27856. 0.00188014284290.00.00261.07 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 16-02676515/18/63637K 0.024511153432563.70.07229.10 10.253.106.226http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 17-0207150/600/14911_ 1.6914232216067190.09.04155.21 10.253.106.203http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/handlebars/compiled/templ 18-0246212/126/13855K 0.63179591365553105.31.76146.32 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/diagnostics/components/content/e_catalog/cl 19-0196550/112/14365_ 0.191428917092380.00.55329.95 10.253.106.226http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/headlibs.min.css?v= HTTP/ 20-0-0/0/14019. 0.00190017139870.00.00198.45 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 21-0125010/93/15438_ 0.201911018080400.03.66159.28 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /diagnostic-education/etc.clientlibs/multisitecommons/clien 22-013610/508/15879_ 1.351911013776700.03.47235.99 10.253.106.203http/1.1 23-0241760/376/15085_ 1.03191814152080.03.45221.70 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /diagnostic-education/etc.clientlibs/diagnostics/components 24-02681212/19/14894K 0.02411861325948383.10.39169.78 10.253.106.203http/1.1www-qa.patheon.kr:80GET /akamai/sureroute-test-object.html HTTP/1.1 25-0262350/103/15818_ 0.221428513797280.00.67203.50 10.253.106.203http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/headlibs-global.min.css?v 26-0268130/16/15231_ 0.081911713139910.00.17188.72 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /diagnostic-education/etc.clientlibs/diagnostics/components 27-0180320/790/50738_ 2.361424212262430.020.07185.02 10.253.106.226http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/desktoplibs.min.css?v= HT 28-0246221/193/14045K 0.42179610930463.14.32141.65 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/diagnostics/vendor/bootstrap-multiselect.min.c 29-0176860/61/14593_ 0.13191999718753980.00.37241.31 10.253.106.203http/1.1 30-013842/579/14503K 1.4717912135436113.78.48174.97 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/diagnostics/vendor/bootstrap-multiselect.min.j 31-027480/489/15546_ 1.27191810164260.02.87253.85 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /diagnostic-education/etc/designs/diagnostics/vendor/toolti 32-0-0/0/14848. 0.00170013538250.00.00178.11 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 33-01767030156/30539/129606K 28.071057508555639.956.47262.71 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 34-0302590/213/14622_ 0.681912615554300.02.31115.02 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /diagnostic-education/etc.clientlibs/multisitecommons/clien 35-061690/901/15313_ 2.871911820262780.09.02136.30 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /diagnostic-education/etc.clientlibs/diagnostics/components 36-0-0/0/14454. 0.00187010114010.00.00145.37 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 37-01030630157/30287/41577K 19.9440136853455642.054.75144.60 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 38-0245627/633/14500K 2.671799139820842.68.02121.23 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/diagnostics/components/structure/phadia_hea 39-0262360/145/13565R 0.2442555612567950.01.31159.49 10.253.106.226http/1.1 40-0293490/0/12749R 0.0042508782510.00.00144.58 10.253.106.226http/1.1 41-027500/418/13469R 1.264828414532530.03.65127.25 10.253.106.203http/1.1 42-090250/1/12760R 0.00464016786280.00.00175.29 10.253.106.203http/1.1 43-0207680/258/13914_ 0.74191713711540.02.55138.37 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /diagnostic-education/etc.clientlibs/clientlibs/granite/uti 44-0161290/50/12587_ 0.20191510771300.00.95213.52 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /diagnostic-education/etc.clientlibs/diagnostics/components 45-0196560/152/12158R 0.444823514038210.09.07275.85 10.253.106.203http/1.1 46-01613017/60/12645K 0.1813101245525242.00.51183.20 10.253.106.203http/1.1qa1.allergyinsider.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879cb9390f50
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Monday, 27-May-2024 00:34:14 EDT Restart Time: Tuesday, 07-May-2024 13:59:49 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 19 days 10 hours 34 minutes 24 seconds Server load: 0.08 0.03 0.01 Total accesses: 1469811 - Total Traffic: 15.0 GB - Total Duration: 115250538 CPU Usage: u33.68 s128.73 cu2311.08 cs1476.68 - .235% CPU load .875 requests/sec - 9.3 kB/second - 10.7 kB/request - 78.4118 ms/request 37 requests currently being processed, 37 idle workers __KRR_K_KK_K_KR__..R.K.K.__.K____K.R.K..K_WRR_K.KRR.._..K...._._ _K_R_.KKKK____._..__..__.__R_K_R_R._KK.......................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0157730/40/14808_ 0.222809311653600.00.70119.32 10.253.106.226http/1.1www-qa.patheon.com:80GET /akamai/sureroute-test-object.html HTTP/1.1 1-0157740/13/13990_ 0.04961412051730.00.28145.87 10.253.106.226http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/api/aem-datahub/api/e_catalog/product 2-01577516/47/94991K 0.4310551557898648.51.16256.31 10.253.106.203http/1.1www-qa.patheon.jp:80GET /insights-resources/fact-sheets/pre-filled-syringe-assembly 3-0146060/10/14274R 0.035341112083420.00.14170.60 10.253.106.226http/1.1 4-0173250/169/14954R 1.033663911801080.06.33167.98 10.253.106.203http/1.1 5-0115870/46/14998_ 0.17351315311930.00.40194.69 10.253.106.226http/1.1 6-0191114/8/14986K 0.021551214123099.00.13415.79 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /shared-static/html/akamai-sureroute-test-object.html HTTP/ 7-0291950/44/14022_ 0.15283136716582570.00.66171.14 10.253.106.203http/1.1www-qa.patheon.jp:80GET /insights-resources HTTP/1.1 8-01911211/17/14298K 0.0895171783678510.30.60212.59 10.253.106.226http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/api/aem-datahub/api/e_catalog/filters 9-02731812/324/18909K 1.1095935103683098.02.91144.95 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /phadia/wo/zh/product-catalog.html?articleNumber=14-5600-03 10-0191130/14/14061_ 0.04951414081830.00.23403.79 10.253.106.226http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/api/aem-datahub/api/e_catalog/product 11-0292322/71/24060K 0.3010921155519159.31.01142.51 10.253.106.203http/1.1www-qa.patheon.jp:80GET /akamai/sureroute-test-object.html HTTP/1.1 12-0292330/27/13675_ 0.1328020312843810.00.44253.86 10.253.106.226http/1.1www-qa.patheon.com:80GET /us/en/insights-resources/blog/work-smarter-not-harder-acce 13-01468714/106/14487K 0.4480111194509722.01.96142.09 10.253.106.203http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 14-0224910/204/14968R 0.865121211528850.020.89253.56 10.253.106.226http/1.1 15-0150930/42/27046_ 0.15151012374510.00.56247.26 10.253.106.203http/1.1www-qa.patheon.com:80GET /us/en/insights-resources/sites/cincinnati-oh.html HTTP/1.1 16-0242440/332/62836_ 1.0423195914673570.05.66209.11 10.253.106.226http/1.1www-qa.patheon.jp:80GET /akamai/sureroute-test-object.html HTTP/1.1 17-0-0/0/14006. 0.004097014505490.00.00142.55 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 18-0-0/0/13091. 0.003782013124800.00.00128.23 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 19-0173300/47/13288R 0.133848915578670.00.47308.89 10.253.106.226http/1.1 20-0-0/0/13182. 0.003779015780520.00.00183.63 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 21-0292356/72/14648K 0.2721811173191347.11.12142.13 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 22-0-0/0/15025. 0.004374013184840.00.00227.20 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 23-0282667/100/13995K 0.431198133071045.62.10208.87 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/multisitecommons/clientlibs/clientlib-recen 24-0-0/0/14110. 0.004096012677880.00.00160.22 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 25-0115910/52/14868_ 0.17251213009180.00.74181.17 10.253.106.226http/1.1 26-0295560/76/14380_ 0.34641212459820.01.27169.78 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 27-0-0/0/49663. 0.003793011599790.00.00160.93 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 28-0295582/39/13096K 0.26321310180535.90.80116.74 10.253.106.226http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 29-0119430/42/13720_ 0.122171217946880.00.36232.01 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 30-020170/262/13394_ 0.731771211307570.02.96120.98 10.253.106.226http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 31-021620/382/14683_ 1.28229139563640.02.66219.11 10.253.106.203http/1.1 32-0285090/94/13912_ 0.4128013912612270.01.42169.04 10.253.106.226http/1.1www-qa.patheon.com:80GET /akamai/sureroute-test-object.html HTTP/1.1 33-01767017713/18096/117163K 17.867056445532685.034.05240.29 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 34-0-0/0/13905. 0.003792015042140.00.00103.81 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 35-096240/63/14271R 0.3350510119452860.00.91125.57 10.253.106.203http/1.1 36-0-0/0/13561. 0.00409509509700.00.00137.90 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 37-01030617715/17845/29135K 11.9400136046732688.932.34122.18 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 38-0-0/0/13663. 0.004340013420670.00.00110.42 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 39-0-0/0/12562. 0.003777011823750.00.00147.11 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 40-02794841/527/11904K 1.4695124802959516.68.68108.05 10.253.106.226http/1.1www-qa.patheon.com:80GET /akamai/sureroute-test-object.html HTTP/1.1 41-0150940/22/12624_ 0.031715513764220.00.20115.96 10.253.106.226http/1.1 42-01361410/53/12253W 0.4300164119394.61.64121.02 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /server-status HTTP/1.1 43-0219600/309/13386R 0.925349213371400.03.07131.83 10.253.106.226http/1.1 44-0279490/298/11855R 1.053841110022070.03.84199.43 10.253.106.226http/1.1 45-089920/73/11473_ 0.26112813230390.00.98257.43 10.253.106.203http/1.1 46-0109336/25/12016K 0.15959119421649.40.36175.66 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/diagnostics/vendor/dataTablesLoadMore.min.js H 47-0-0/0/12644. 0.003784011821940.00.00143.72 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 48-0258724/181/10717K 1.0251141
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879c3a05870a
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Sunday, 26-May-2024 07:53:08 EDT Restart Time: Tuesday, 07-May-2024 13:59:49 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 18 days 17 hours 53 minutes 19 seconds Server load: 0.00 0.00 0.00 Total accesses: 1428289 - Total Traffic: 14.5 GB - Total Duration: 111619916 CPU Usage: u21.99 s116.01 cu2256.22 cs1439.18 - .237% CPU load .882 requests/sec - 9.4 kB/second - 10.6 kB/request - 78.1494 ms/request 43 requests currently being processed, 31 idle workers KK___KRRKRRR___KRR_RK____RK___R..KR.RK..KK_KR.RK_RK.K__WR_K___.K _.KK.___R_K_.KR_....R..._........._.K..R........................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0295834/96/14427K 0.1921011245198.31.09115.84 10.253.106.226http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/desktoplibs.min.2020.1.0. 1-0186292/5/13553K 0.001171211510147.20.03139.73 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 2-0226510/0/94561_ 0.004104964090.00.00232.45 10.253.106.226http/1.1 3-0226520/0/14082_ 0.0040011766010.00.00168.94 10.253.106.226http/1.1 4-0270610/32/14537_ 0.101041111351150.00.34160.07 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 5-0300865/370/14540K 1.287014704417.45.90181.45 10.253.106.203http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/mobilelibs.min.2024.4.19. 6-0270790/59/14475R 0.154562113694610.00.21409.57 10.253.106.203http/1.1 7-0209630/14/13747R 0.035221216303160.00.12168.52 10.253.106.203http/1.1 8-02267126/26/13920K 0.07221111721790878.20.86196.05 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 9-0296040/86/18532R 0.36350119788380.01.02141.22 10.253.106.226http/1.1 10-0266020/213/13784R 0.57371113719490.04.14400.51 10.253.106.226http/1.1 11-0286220/80/23610R 0.254031111024490.00.54138.32 10.253.106.203http/1.1 12-0189920/63/13271_ 0.211461012449330.00.37247.87 10.253.106.203http/1.1 13-0286230/87/14083_ 0.221092511526440.00.58138.19 10.253.106.226http/1.1 14-0296050/63/14628_ 0.16981210898550.00.42230.80 10.253.106.226http/1.1 15-0296065/36/26480K 0.0827811114390012.80.63236.00 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 16-0296070/43/62475R 0.10457614074790.00.23202.82 10.253.106.203http/1.1 17-0296080/32/13808R 0.064031114211160.00.08141.47 10.253.106.226http/1.1 18-0231680/0/12826_ 0.0021012848500.00.00125.98 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 19-0304730/41/13037R 0.105221015296990.00.64307.03 10.253.106.203http/1.1 20-0234722/253/12891K 0.757015382603.312.99179.71 10.253.106.226http/1.1qa1.thermofisher.in:80GET /content/india-chemicals/en/layout/scientific.globalconfig. 21-0231690/0/14326_ 0.0020016832290.00.00139.15 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 22-0231700/0/14683_ 0.0020012867480.00.00223.74 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 23-0231720/0/13638_ 0.0019012706670.00.00204.59 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 24-0305970/34/13810_ 0.231041212359240.00.61152.16 10.253.106.226http/1.1 25-0305980/93/14531R 0.414271312621560.00.99169.22 10.253.106.203http/1.1 26-01414611/24/13954K 0.067212119915322.50.06166.90 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 27-0231730/0/49319_ 0.0019011210900.00.00158.51 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 28-0231740/0/12727_ 0.001909914500.00.00111.15 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 29-0231750/0/13322_ 0.0019017503890.00.00229.34 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 30-0290670/453/13069R 1.24423710752090.04.59117.76 10.253.106.226http/1.1 31-0-0/0/14242. 0.0077609165400.00.00216.09 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 32-0-0/0/13438. 0.001164012026210.00.00164.67 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 33-01767011707/12090/111157K 11.721055837721609.923.24229.48 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 34-0306490/174/13547R 0.725641314638490.02.0399.85 10.253.106.226http/1.1 35-0-0/0/14011. 0.001163018715600.00.00123.97 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 36-0286340/91/13307R 0.19316119217720.00.24133.55 10.253.106.226http/1.1 37-01030611708/11838/23128K 7.9840135647321611.821.52111.37 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 38-0-0/0/13289. 0.00784012986310.00.0099.33 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 39-0-0/0/12209. 0.001314011568160.00.00144.87 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 40-0286366/77/11374K 0.281281173545814.30.4699.36 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 41-0218961/73/12303K 0.211491213549752.21.16114.20 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 42-0219000/44/11827_ 0.091221115768970.00.17115.77 10.253.106.203http/1.1 43-0219602/9/13086K 0.0110113040039.10.05128.81 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /diagnostic-education/etc/designs/diagnostics/vendor/bootst 44-0219610/10/11547R 0.01274139696540.00.03195.09 10.253.106.203http/1.1 45-0-0/0/11107. 0.001138012925450.00.00253.79 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 46-0262420/37/11560R 0.13443211463430.00.23171.89 10.253.106.203http/1.1 47-0169836/148/12351K 0.481010114672832.11.56140.96 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /diagnostic-education/etc.clientlibs/diagnostics/components 48-0262430/31/10418_ 0.071131210066880.00.24168.72 10.253.106.226http/1.1 49-0262440/83/11555R 0.30338118553550.00.91105.14 10.253.106.203http/1.1 50-0219632/8/11405K 0.0170111774610.90.02140.17 10.253.106.226http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/headlibs-global.min.2024. <
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879cd02c73fb
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Saturday, 25-May-2024 07:15:13 EDT Restart Time: Tuesday, 07-May-2024 13:59:49 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 17 days 17 hours 15 minutes 23 seconds Server load: 0.00 0.00 0.00 Total accesses: 1372253 - Total Traffic: 13.9 GB - Total Duration: 106370608 CPU Usage: u26.82 s109.96 cu2157.62 cs1382.06 - .24% CPU load .896 requests/sec - 9.5 kB/second - 10.6 kB/request - 77.5153 ms/request 35 requests currently being processed, 34 idle workers K..R._WRRR___KK_KKR_._...RKK..__KKRKKK_KK_____KK_.___._RR_R.._R_ _KR.R.KK___K_____.R.._.............................._........... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0853812/185/13791K 0.414711105226928.01.17110.26 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 1-0-0/0/12984. 0.00352010999700.00.00129.93 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 2-0-0/0/93932. 0.0035104197760.00.00226.92 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 3-0259740/142/13574R 0.62318811244700.01.12163.62 10.253.106.226http/1.1 4-0-0/0/14026. 0.00360110843450.00.00155.28 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 5-088270/409/14009_ 1.40134513945560.02.96172.02 10.253.106.226http/1.1 6-02597811/157/14026W 0.4100128930518.75.42404.45 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /server-status HTTP/1.1 7-0168040/160/13289R 0.613173215911480.02.24163.02 10.253.106.226http/1.1 8-0259790/106/13398R 0.504991216616160.00.87188.97 10.253.106.203http/1.1 9-0156350/72/18079R 0.17318109168930.00.40134.80 10.253.106.203http/1.1 10-090850/460/13198_ 1.13111012990320.02.21390.65 10.253.106.226http/1.1 11-0182700/48/23125_ 0.132372310545280.00.43131.91 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/diagnostics/vendor/bootstrap.min.css HTTP/1.1 12-028030/22/12817_ 0.04131112029850.00.07240.47 10.253.106.226http/1.1 13-0180454/201/13585K 0.442101111037668.90.74130.16 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 14-0177728/186/14165K 0.6613311104201321.61.57222.41 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 15-066560/165/25967_ 0.43131111072580.01.33231.22 10.253.106.226http/1.1 16-0280411/33/61986K 0.072471313501412133.42.15189.12 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 17-0224582/96/13443K 0.30981313732664.40.75138.10 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 18-0156370/26/12385R 0.063181512446130.00.11119.37 10.253.106.203http/1.1 19-0156380/81/12519_ 0.2313014722340.00.90300.24 10.253.106.226http/1.1 20-0-0/0/12342. 0.00350014776440.00.00162.70 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 21-0110570/73/13647_ 0.20237015992500.00.31130.37 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/diagnostics/vendor/ofi.min.js HTTP/1.1 22-0-0/0/14260. 0.0032012437650.00.00219.22 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 23-0-0/0/13248. 0.0031012281560.00.00199.75 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 24-0-0/0/13476. 0.00360011987030.00.00146.77 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 25-0224680/88/14061R 0.20318812016030.00.41162.63 10.253.106.226http/1.1 26-0250072/164/13550K 0.752251411561416.44.33157.84 10.253.106.203http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 27-0195979/222/48889K 0.5010711108207220.00.80152.83 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 28-0-0/0/12207. 0.001209269230.00.00104.80 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 29-0-0/0/12769. 0.00345017080480.00.00223.68 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 30-0250080/91/12499_ 0.19541110137510.00.59112.37 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 31-0250090/93/13723_ 0.23104128860560.00.47196.69 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 32-0176682/743/13038K 1.86111211664055.08.52161.22 10.253.106.203http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 33-0176702839/3222/102289K 3.38605497515243.17.26213.50 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 34-0170550/1068/13017R 3.81318014050230.08.0694.98 10.253.106.226http/1.1 35-0176741/542/13616K 1.51431315615172.33.58118.69 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 36-01767516/581/12874K 1.92250128782476383.810.47129.02 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 37-0103062840/2970/14260K 2.109013505345244.95.5395.38 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 38-0227100/78/12971_ 0.172451112751650.00.2095.15 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 39-010544/21/11818K 0.05143128408808.80.06138.90 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 40-0156463/52/10897K 0.24121268591310.30.4993.87 10.253.106.226http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 41-028050/2/11778_ 0.0013010129040.00.00107.09 10.253.106.226http/1.1 42-055910/1/11529_ 0.001321215342210.00.00110.78 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 43-055920/4/12555_ 0.001401012410640.00.01123.40 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 44-055930/6/11267_ 0.01107129303180.00.01191.58 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 45-0227160/160/10593_ 0.381601212370060.00.75184.26 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 46-01395412/73/11072K 0.4116111108743226.21.40166.28 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 47-0259818/124/11893K 0.3310913108769717.90.75133.71 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879cb235b760
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Friday, 24-May-2024 09:00:31 EDT Restart Time: Tuesday, 07-May-2024 13:59:49 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 16 days 19 hours 42 seconds Server load: 0.00 0.01 0.00 Total accesses: 1264892 - Total Traffic: 11.2 GB - Total Duration: 78933883 CPU Usage: u57.73 s184.67 cu1930.17 cs1166.55 - .23% CPU load .872 requests/sec - 8.1 kB/second - 9.3 kB/request - 62.4037 ms/request 58 requests currently being processed, 40 idle workers R.KK_KKK_KKKRK.K__RR__.K__KKK_KKKK__KWKRR__R_RRKRKR_R__KKRRKKKRK K_KKK_K_KKK_KKK_______K_K___K.________.......................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-085130/21/12261R 0.04370107217380.00.0598.46 10.253.106.246http/1.1 1-0-0/0/12073. 0.001607479740.00.00121.24 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 2-0875019384/84955/88444K 61.2580407319156302.0164.96215.98 10.253.106.246http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 3-0851420/26/12334K 0.0695783499841.50.06153.76 10.253.106.246http/1.1qa1-corporate.thermofisher.com:GET /index.php?query=app=Common%26model=Schedule%26method=runSc 4-0178730/0/12937_ 0.002308913290.00.00145.83 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 5-085192/46/12837K 0.252376880530110.20.37161.12 10.253.106.246http/1.1qa1.allergyinsider.com:80GET /diagnostic-education/etc/designs/diagnostics/clientlib-all 6-02375616/118/12686K 0.4823386978151347.21.95392.43 10.253.106.246http/1.1www-qa.patheon.com:80GET /akamai/sureroute-test-object.html HTTP/1.1 7-0113654/140/12221K 0.51230125132425.41.8297.13 10.253.106.162http/1.1qa1.allergyinsider.com:80GET /diagnostic-education/etc.clientlibs/multisitecommons/clien 8-0156510/205/12195_ 0.60571413750030.01.08108.11 10.253.106.162http/1.1qa1-corporate.thermofisher.com:GET /wp-content/plugins/userpro/lib/instagram/vendor/cosenary/i 9-0204571/141/13144K 0.392308831602.20.82124.33 10.253.106.162http/1.1qa1.allergyinsider.com:80GET /diagnostic-education/etc.clientlibs/diagnostics/components 10-01206212/41/12000K 0.26012823540105.80.47166.09 10.253.106.246http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 11-0291002/173/22176K 0.5712808481442.52.63124.17 10.253.106.246http/1.1qa1-corporate.thermofisher.com:GET / HTTP/1.1 12-0156520/135/11838R 0.4192119285240.01.11233.03 10.253.106.162http/1.1 13-0114917/39/12573K 0.09287983241012.81.27123.09 10.253.106.162http/1.1qa1-corporate.thermofisher.com:GET /akamai/sureroute-test-object.html HTTP/1.1 14-0-0/0/13037. 0.001508761440.00.00213.69 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 15-0156541/133/24558K 0.922309001644.02.39137.83 10.253.106.162http/1.1qa1.allergyinsider.com:80GET /diagnostic-education/etc.clientlibs/diagnostics/components 16-0178740/0/60547_ 0.002207200870.00.00173.72 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 17-085210/70/11992_ 0.1563129669730.00.53127.10 10.253.106.246http/1.1qa1-corporate.thermofisher.com:GET /microstrategy7/Login.asp?Msg=%22%3E%3Cscript%3Ealert(/2gul 18-0120640/17/11369R 0.0237009814830.00.04109.76 10.253.106.246http/1.1 19-076060/54/11462R 0.163981011619770.00.25292.56 10.253.106.162http/1.1 20-0178750/0/11565_ 0.0022013876190.00.00158.15 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 21-085400/41/12774_ 0.08631110803210.00.12120.55 10.253.106.246http/1.1qa1-corporate.thermofisher.com:GET /wp-content/plugins/ultimate-weather-plugin/magpierss/scrip 22-0-0/0/13103. 0.001409653450.00.00210.71 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 23-0133171/186/11940K 0.502309674862.01.20128.89 10.253.106.162http/1.1qa1.allergyinsider.com:80GET /diagnostic-education/etc.clientlibs/multisitecommons/clien 24-0261300/121/12418_ 0.4570119916310.00.86134.65 10.253.106.246http/1.1qa1-corporate.thermofisher.com:GET /email/unsubscribed?email=test@gmail.com%27\\%22%3E%3Csvg/on 25-0121940/21/13077_ 0.05701428767000.00.13153.45 10.253.106.246http/1.1qa1-corporate.thermofisher.com:GET /index.php?option=com_redtwitter&view=../../../../../../../ 26-01255611/69/12301K 0.165991773255.20.26142.16 10.253.106.162http/1.1qa1.allergyinsider.com:80GET /akamai/sureroute-test-object.html HTTP/1.1 27-0110991/33/47650K 0.1223107716672.20.25142.75 10.253.106.162http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 28-0204679/74/11561K 0.4411084894523.31.1594.94 10.253.106.162http/1.1qa1.allergyinsider.com:80GET /about HTTP/1.1 29-0178770/0/11683_ 0.0021012279520.00.00138.73 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 30-0125576/30/11640K 0.081641165329813.30.3998.68 10.253.106.162http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 31-0209431/109/12856K 0.222307680753.10.3897.75 10.253.106.162http/1.1qa1.allergyinsider.com:80GET /diagnostic-education/etc/designs/diagnostics/vendor/ofi.mi 32-0106461/223/11818K 1.092308778373.43.90147.39 10.253.106.162http/1.1qa1.allergyinsider.com:80GET /diagnostic-education/etc/designs/diagnostics/vendor/lazylo 33-01632629384/94985/97863K 73.4420271231174660.8171.02200.76 10.253.106.162http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 34-0178780/0/11666_ 0.002109667400.00.0085.23 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 35-0178790/0/12560_ 0.002109957870.00.00108.44 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 36-0102473/25/12220K 0.0472106719758.90.08118.30 10.253.106.162http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 37-0102483/50/10577W 0.230010637926.20.4484.19 10.253.106.162http/1.1qa1.allergyinsider.com:80GET /server-status HTTP/1.1 38-01024918/110/11907K 0.45230841794117.91.2287.44 10.253.106.246http/1.1qa1.allergyinsider.com:80GET /diagnostic-education/etc/designs/diagnostics/vendor/bootst 39-0111000/39/11014R 0.0792486572870.00.2298.96 10.253.106.162http/1.1 40-0125590/5/10304R 0.03502106370540.00.0891.15 10.253.106.162http/1.1 41-0178800/0/10726_ 0.002109455850.00.00102.24 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 42-0178810/0/10863_ 0.0020011672550.00.00103.82 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 43-0114940/23/11646R 0.05326119846570.00.17113.89 10.253.106.162http/1.1 44-0198990/98/10551_ 0.2832137221870.00.99186.47 10.253.106.162http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/certificate.pem HTTP/1.1 45-0125610/24/10121R 0.074551211637440.00.13178.60 10.253.106.162http/1.1 46-0114950/28/10675R 0.066031310130880.00.08109.08 10.253.106.246http/1.1 47-01149622/58/10885K 0.112301293445752.80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879c5c7ba371
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Thursday, 23-May-2024 03:59:54 EDT Restart Time: Tuesday, 07-May-2024 13:59:49 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 15 days 14 hours 5 seconds Server load: 0.22 0.12 0.03 Total accesses: 1101800 - Total Traffic: 10.2 GB - Total Duration: 66793983 CPU Usage: u74.92 s194.32 cu1722.55 cs959.75 - .219% CPU load .818 requests/sec - 8.0 kB/second - 9.8 kB/request - 60.6226 ms/request 37 requests currently being processed, 36 idle workers __K__K_KR_R_K__K_R__K_______KK__KK___K_.W._.R.RKK_R__KR.._RRKKR_ K_____.KRKKR.R........K........RK............................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-06930/373/10759_ 0.8061946322030.01.2190.83 10.253.106.246http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/desktoplibs.min.css?v= HT 1-0286120/413/10539_ 1.25224106545190.02.80114.12 10.253.106.246http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 2-087508941/74512/78001K 53.9220399893137037.1146.15197.17 10.253.106.246http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 3-012220/568/10742_ 1.2959877148790.01.69142.64 10.253.106.162http/1.1 4-068510/213/10847_ 0.47282127830420.00.82135.96 10.253.106.162http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 5-0155391/451/11388K 0.956210722233219.81.29152.76 10.253.106.246http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 6-051880/473/10798_ 1.130118602100.01.61382.93 10.253.106.246http/1.1 7-0192458/66/10317K 0.1524911108317627.00.1788.75 10.253.106.162http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 8-06960/298/10408R 0.824341312581060.02.0198.49 10.253.106.162http/1.1 9-065330/536/11213_ 1.15601277165550.01.71115.62 10.253.106.162http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/headlibs.min.css?v= HTTP/ 10-037930/214/10672R 0.50556117229250.00.66158.97 10.253.106.246http/1.1 11-065340/372/20626_ 0.994127418320.01.83107.23 10.253.106.246http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 12-0846537/493/10245K 1.0940762795102.81.54222.61 10.253.106.246http/1.1qa1.allergyinsider.com:80GET /content/dam/allergy/components/favicon.ico HTTP/1.1 13-085530/568/10841_ 1.38252107225340.02.1792.72 10.253.106.162http/1.1 14-0300080/321/11150_ 0.88106137559890.01.24204.85 10.253.106.246http/1.1 15-0379637/359/22932K 0.87571079392280.51.52126.32 10.253.106.162http/1.1qa1-designsystem.thermofisher.cGET /akamai/sureroute-test-object.html HTTP/1.1 16-039920/32/58899_ 0.06226116173530.00.09163.94 10.253.106.246http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 17-0318910/211/10216R 0.43395117893090.00.48118.03 10.253.106.162http/1.1 18-037970/211/9734_ 0.44214128021780.00.5799.65 10.253.106.246http/1.1 19-012380/475/9948_ 1.1012489930810.01.76284.88 10.253.106.246http/1.1 20-062281/244/9991K 0.492211312237004.61.12150.10 10.253.106.246http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 21-010600/44/11006_ 0.1160359881970.00.21113.28 10.253.106.162http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/print.min.css?v= HTTP/1.1 22-084860/672/11477_ 1.49290108032600.02.35203.05 10.253.106.246http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 23-06970/234/10249_ 0.56273108119330.01.40120.32 10.253.106.246http/1.1 24-039960/13/10158_ 0.02214128449980.00.03121.90 10.253.106.246http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 25-065360/780/11479_ 1.72212107787190.02.45103.04 10.253.106.162http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 26-06980/283/10383_ 0.70123128026810.00.82133.62 10.253.106.162http/1.1 27-0300090/323/45662_ 0.7912575357220.01.59132.47 10.253.106.162http/1.1qa1.thermofisher.in:80GET /chemicals/en/home.html HTTP/1.1 28-06991/391/9886K 1.00123106975952.22.8677.43 10.253.106.162http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 29-02770713/407/10186K 1.1510810113054729.81.80130.90 10.253.106.162http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 30-085770/383/10263_ 0.90239115598130.01.3889.22 10.253.106.162http/1.1 31-0277080/546/10762_ 1.2333126323540.01.6484.44 10.253.106.162http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 32-057514/592/9903K 1.3681175776730.72.28137.44 10.253.106.162http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 33-01632618940/84541/87419K 65.3750263098155394.3152.20181.95 10.253.106.162http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 34-011050/87/10085_ 0.1746078547900.00.4476.55 10.253.106.162http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 35-037990/250/10695_ 0.542406268866220.00.6098.88 10.253.106.246http/1.1 36-038000/280/10222_ 0.9161765283540.01.6097.44 10.253.106.246http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/tabletlibs.min.css?v= HTT 37-011064/75/9030K 0.272271289957217.60.6176.17 10.253.106.246http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 38-039970/106/10418_ 0.2528106825340.00.4778.55 10.253.106.246http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 39-0-0/0/9265. 0.00987705655640.00.0090.35 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 40-070013/275/8846W 0.6000526139241.40.9284.26 10.253.106.246http/1.1qa1.allergyinsider.com:80GET /server-status HTTP/1.1 41-0-0/0/9286. 0.00991906182190.00.0088.46 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 42-07020/112/9449_ 0.442981110191700.02.7698.52 10.253.106.246http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 43-0-0/0/10322. 0.00454208532950.00.00107.57 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 44-051980/447/9226R 0.96527136324840.01.63179.88 10.253.106.246http/1.1 45-0-0/0/9108. 0.005166010924810.00.00174.56 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 46-07030/373/8915R 0.92429125301380.02.3390.66 10.253.106.246http/1.1 47-03223623/187/9498K 0.69341083018975.81.44116.58 10.253.106.162http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 48-062
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879c5717ed7f
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Sunday, 12-May-2024 17:55:22 EDT Restart Time: Tuesday, 07-May-2024 13:59:49 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 5 days 3 hours 55 minutes 33 seconds Server load: 0.02 0.02 0.00 Total accesses: 270818 - Total Traffic: 2.4 GB - Total Duration: 17801073 CPU Usage: u42.76 s54.78 cu498.13 cs170.04 - .172% CPU load .607 requests/sec - 5.6 kB/second - 9.3 kB/request - 65.7308 ms/request 38 requests currently being processed, 33 idle workers RRKR_R__K_R_R_R_KKK..K__KKRKR____WK_K__K.....K..R.K___....R..RK_ ...._._._....K.K.K.__.K___.RR____RK._RK......................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-014120/55/2307R 0.11400112094390.00.1427.17 10.253.106.183http/1.1 1-062550/131/2289R 0.38553102116650.00.4337.37 10.253.106.183http/1.1 2-0155833/88/2217K 0.1774109281134106.90.4129.86 10.253.106.183http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/headlibs.min.js?v= HTTP/1 3-014250/5/2432R 0.015606041597470.00.0322.41 10.253.106.162http/1.1 4-0101140/0/2614_ 0.0011701952940.00.0056.22 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 5-014260/61/2141R 0.13395102335320.00.7122.83 10.253.106.162http/1.1 6-078870/37/2698_ 0.08114102692580.00.6145.25 10.253.106.183http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 7-078890/7/2167_ 0.0114991708650.00.0227.75 10.253.106.183http/1.1 8-0155855/79/2492K 0.15272917758012.10.4825.94 10.253.106.162http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 9-0102240/0/2442_ 0.009001620920.00.0020.25 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 10-047520/151/2669R 0.39411102384000.00.8927.12 10.253.106.183http/1.1 11-0102320/0/2835_ 0.007402075600.00.0030.64 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 12-0155860/82/2415R 0.16555102515090.00.4035.11 10.253.106.162http/1.1 13-0214620/124/2516_ 0.25244101793100.00.5321.78 10.253.106.162http/1.1 14-0182150/162/2542R 0.34522101400540.00.9125.20 10.253.106.162http/1.1 15-078900/0/14527_ 0.0016601027150.00.0053.18 10.253.106.162http/1.1 16-039144613/44613/44613K 27.99702858881771.579.8579.85 10.253.106.183http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 17-020461/90/2460K 0.17203101411952.20.2037.79 10.253.106.183http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 18-0202569/168/2534K 0.40118021420035.21.0332.45 10.253.106.183http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/headlibs.min.2024.4.19.14 19-0-0/0/2457. 0.00214401806870.00.0024.36 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 20-0-0/0/2277. 0.00213702144830.00.0022.15 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 21-0312284/55/2460K 0.13748722275938.10.2948.78 10.253.106.162http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/desktoplibs.min.css?v= HT 22-028790/196/2684_ 0.7215292257310.02.2741.85 10.253.106.183http/1.1 23-0312610/130/2749_ 0.25222101410990.00.3522.72 10.253.106.162http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 24-020499/38/2220K 0.137463157142172.13.2739.00 10.253.106.162http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/print.min.css?v= HTTP/1.1 25-020507/31/2377K 0.2474119187226431.20.5027.53 10.253.106.183http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/tabletlibs.min.css?v= HTT 26-020510/22/2282R 0.03455101459240.00.0527.46 10.253.106.162http/1.1 27-02735631852/31907/32583K 20.66909572958478.158.4963.80 10.253.106.162http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 28-0100270/141/2065R 0.25525101838300.00.5519.57 10.253.106.162http/1.1 29-0146700/166/2513_ 0.32176101357570.00.5821.42 10.253.106.183http/1.1 30-067710/22/2171_ 0.0341101605730.00.1432.86 10.253.106.162http/1.1 31-078910/13/2665_ 0.038701710720.00.0420.17 10.253.106.162http/1.1qa1.allergyinsider.com:80GET /phadia/wo/en/our-solutions/elia-autoimmunity-solutions/ant 32-078920/20/1925_ 0.0362101429250.00.0528.58 10.253.106.162http/1.1 33-01978611/158/2586W 0.530018162323.61.9927.95 10.253.106.162http/1.1qa1.allergyinsider.com:80GET /server-status HTTP/1.1 34-06381/89/2404K 0.44255382429602.33.6226.19 10.253.106.162http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 35-0202570/453/2727_ 1.58154102287490.04.5624.15 10.253.106.162http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 36-0105955/196/2579K 1.311811015893312.13.5528.11 10.253.106.162http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 37-047570/70/2217_ 0.22123111938200.00.6220.95 10.253.106.162http/1.1 38-078930/6/2340_ 0.01123101331500.00.0120.32 10.253.106.162http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 39-0789415/24/2276K 0.042801117813147.50.1625.62 10.253.106.183http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 40-0-0/0/1808. 0.00822001183000.00.0019.63 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 41-0-0/0/1880. 0.00853901384590.00.0022.12 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 42-0-0/0/2118. 0.00199901262100.00.0032.10 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 43-0-0/0/2047. 0.00874902022570.00.0020.42 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 44-0-0/0/2358. 0.00275702126800.00.0025.83 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 45-0100323/99/1930K 0.464110682442101.20.7821.42 10.253.106.183http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 46-0-0/0/2096. 0.00822901775900.00.0039.32 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 47-0-0/0/2061. 0.00867601630910.00.0017.90 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 48-0161560/136/1976R 0.47549101705870.00.9036.70 10.253.106.162http/1.1 49-0-0/0/2083. 0.00822401543480.00.0029.98 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 50-02146412/127/2051K 0.25741631500
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879c35b876bb
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Wednesday, 08-May-2024 14:37:39 EDT Restart Time: Tuesday, 07-May-2024 13:59:49 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 day 37 minutes 50 seconds Server load: 0.00 0.00 0.00 Total accesses: 60061 - Total Traffic: 560.6 MB - Total Duration: 4738544 CPU Usage: u16.99 s13.55 cu99.73 cs37.58 - .189% CPU load .677 requests/sec - 6.5 kB/second - 9.6 kB/request - 78.8955 ms/request 39 requests currently being processed, 32 idle workers _RRK__K___KK___KKRK_K_R_R_R_R_K__KK____KK_R...RK_..W_._..KRKKRR. RRK.RRR...RK_.........._.._._..._.R_._.......................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0230140/3/457_ 0.009614353190.00.013.57 10.253.106.183http/1.1 1-0232480/0/581R 0.004790350610.00.0017.19 10.253.106.216http/1.1 2-0320120/27/479R 0.0549914228970.00.235.84 10.253.106.183http/1.1 3-0225131/8/505K 0.0126213279302.30.027.26 10.253.106.216http/1.1qa1.allergyinsider.com:80GET /shared-static/html/akamai-sureroute-test-object.html HTTP/ 4-0225140/2/717_ 0.0080103399360.00.0922.60 10.253.106.183http/1.1www-qa.patheon.cn:80GET /akamai/sureroute-test-object.html HTTP/1.1 5-0327450/34/483_ 0.0822515987800.00.884.52 10.253.106.183http/1.1 6-0210312/111/775K 0.783001410450141.51.985.58 10.253.106.216http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 7-0225150/0/520_ 0.0010286960.00.009.18 10.253.106.216http/1.1 8-0320130/52/716_ 0.102718564780.00.225.93 10.253.106.183http/1.1 9-0232560/10/561_ 0.0129814333450.00.034.51 10.253.106.216http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 10-02325816/16/591K 0.1451458846830.30.816.38 10.253.106.183http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 11-080405/56/506K 0.14262128308020.40.464.82 10.253.106.216http/1.1qa1.allergyinsider.com:80GET /allergy/za/en/resources/clinical-resources/pdf/anaphylaxis 12-093930/19/564_ 0.04740854480.00.657.56 10.253.106.216http/1.1qa1-corporate.thermofisher.com:GET / HTTP/1.1 13-0137960/59/629_ 0.2225215418370.00.664.82 10.253.106.183http/1.1 14-026220/86/689_ 0.24311116335810.00.664.08 10.253.106.216http/1.1 15-03908867/8867/8867K 5.8340593116154.715.7815.78 10.253.106.216http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 16-03918867/8867/8867K 5.5830564216154.915.7815.78 10.253.106.183http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 17-077710/13/419R 0.0851813316060.00.204.78 10.253.106.216http/1.1 18-0298292/38/686K 0.477201031556.81.0712.62 10.253.106.183http/1.1qa1.allergyinsider.com:80GET /etc/designs/diagnostics/vendor/lazyload.min.js HTTP/1.1 19-0111600/103/440_ 0.8412214396070.02.235.76 10.253.106.216http/1.1 20-0263105/99/603K 0.5530457598282106.82.087.11 10.253.106.183http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 21-0298300/59/562_ 0.3818614620960.01.0429.22 10.253.106.216http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 22-0225190/13/679R 0.02535861016640.00.0913.84 10.253.106.216http/1.1 23-0320300/28/621_ 0.0727115470190.00.124.92 10.253.106.183http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 24-0230150/20/490R 0.035584361540.00.3210.49 10.253.106.183http/1.1 25-033290/51/574_ 0.0910815253930.00.368.24 10.253.106.216http/1.1 26-0320320/18/359R 0.0449914294440.00.051.79 10.253.106.216http/1.1 27-0322950/13/602_ 0.0925314380040.00.164.56 10.253.106.216http/1.1 28-0274180/111/503R 0.414580942740.01.223.87 10.253.106.183http/1.1 29-04160/21/439_ 0.1127211262110.00.244.16 10.253.106.216http/1.1 30-0290411/98/645K 0.9381145121525.42.396.47 10.253.106.183http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 31-017220/65/514_ 0.262179265370.00.633.06 10.253.106.216http/1.1 32-0230160/6/534_ 0.018010327060.00.1315.64 10.253.106.183http/1.1 33-047995/19/646K 0.047204122536.50.085.38 10.253.106.183http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/diagnostics/components/structure/commercial 34-0232596/10/565K 0.037209895480.00.098.53 10.253.106.216http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/multisitecommons/clientlibs/clientlib-magni 35-0274190/32/512_ 0.0923115902280.00.305.03 10.253.106.216http/1.1 36-0323170/50/580_ 0.3129314405560.00.697.59 10.253.106.183http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 37-0232600/9/688_ 0.022728920120.00.033.71 10.253.106.216http/1.1 38-081140/15/544_ 0.0315113305770.00.065.51 10.253.106.183http/1.1 39-0122136/99/593K 0.277204026220.01.078.10 10.253.106.183http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/diagnostics/components/content/datatable/cl 40-094102/17/262K 0.0630014224625.20.293.52 10.253.106.183http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 41-0131990/50/515_ 0.12740283010.00.384.94 10.253.106.216http/1.1 42-017250/17/385R 0.0443415185100.00.064.22 10.253.106.216http/1.1 43-0-0/0/439. 0.0027830269280.00.002.63 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 44-0-0/0/617. 0.0024290391450.00.004.44 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 45-0-0/0/548. 0.00274902902070.00.003.15 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 46-017290/15/449R 0.0349714274220.00.055.88 10.253.106.216http/1.1 47-018653/5/516K 0.0121114310567.90.014.66 10.253.106.183http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 48-033300/32/507_ 0.1816610409830.00.439.70 10.253.106.183http/1.1 49-0-0/0/410. 0.0028940181880.00.002.89 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 50-0-0/0/581. 0.0024440297660.00.007.25 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 51-0480031/46/503W 0.1000290267143.10.365.90 10.253.106.216http/1.1qa1.allergyinsider.com:80GET /server
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879c19bda643
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Monday, 11-Sep-2023 13:37:51 EDT Restart Time: Friday, 08-Sep-2023 11:09:24 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 3 days 2 hours 28 minutes 27 seconds Server load: 0.54 0.14 0.04 Total accesses: 82637 - Total Traffic: 1.9 GB - Total Duration: 3863589 CPU Usage: u15.47 s31.94 cu89.33 cs32.24 - .063% CPU load .308 requests/sec - 7.6 kB/second - 24.7 kB/request - 46.7537 ms/request 93 requests currently being processed, 40 idle workers KK___KR_K_KK__KKKK______K_KKK_KRKKKKKKK__K_K_KKKKKKKKKKK__KKKKKK K_R_K_KKRKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKRKRK......._K.........K. .K.K..K_.K_....___._K_.KW________............................... ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0241741/10/380K 0.001591172235177.90.035.37 10.253.106.184http/1.1qa1.unitylabservices.com:80GET /en/support/new-instruments.html HTTP/1.1 1-0278635/19/435K 0.041602228142273.90.535.51 10.253.106.191http/1.1www-qa.patheon.com:80GET /us/en/home.html HTTP/1.1 2-0281030/0/313_ 0.001020122600.00.0036.49 10.253.106.184http/1.1 3-0281040/0/10830_ 0.001020161960.00.0021.60 10.253.106.184http/1.1 4-0281050/0/415_ 0.00430449560.00.006.99 10.253.106.184http/1.1 5-0284762/2/10599K 0.01160803030624.60.0221.17 10.253.106.191http/1.1www-qa.patheon.com:80GET /us/en/our-capabilities/advanced-therapies.html HTTP/1.1 6-0124340/115/561R 0.2153248910280.01.7022.52 10.253.106.191http/1.1 7-0270010/0/379_ 0.001520406440.00.0019.72 10.253.106.191http/1.1 8-0284783/3/395K 0.0115829522178722.20.027.70 10.253.106.191http/1.1www-qa.patheon.com:80GET /us/en/about-us/our-stories.html HTTP/1.1 9-0281060/0/514_ 0.00430712280.00.0095.45 10.253.106.184http/1.1 10-0238911/2/287K 0.0015915693710189.00.104.82 10.253.106.191http/1.1www-qa.patheon.com:80GET /akamai/sureroute-test-object.html HTTP/1.1 11-02620316/86/579K 0.1315911647317995.40.4317.78 10.253.106.184http/1.1qa1.unitylabservices.com:80GET /en/enterprise-solutions/enterprise-solutions-overview.html 12-0281070/3/485_ 0.00270346840.00.0064.22 10.253.106.184http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/desktoplibs.min.2022.6.17 13-0281080/0/393_ 0.00430509930.00.0012.03 10.253.106.184http/1.1 14-0263422/18/414K 0.04160642430955.80.0735.81 10.253.106.191http/1.1www-qa.patheon.com:80GET /us/en/our-capabilities/clinical-trial-services.html HTTP/1 15-0280344/4/411K 0.02157327313564156.20.0550.71 10.253.106.191http/1.1www-qa.patheon.com:80GET /us/en/insights-resources/blog.html HTTP/1.1 16-01775316600/16620/16784K 10.17802129630386.830.0931.90 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 17-0263434/9/437K 0.0315740514710447.90.0637.80 10.253.106.191http/1.1www-qa.patheon.com:80GET /us/en/our-capabilities/commercial-services.html HTTP/1.1 18-0173540/70/515_ 0.332801069040.02.579.56 10.253.106.191http/1.1 19-0281090/0/483_ 0.00350502820.00.0016.87 10.253.106.191http/1.1 20-0266010/7/366_ 0.01294250140.00.025.63 10.253.106.184http/1.1qa1.thermofisher.in:80GET /chemicals/en/layout/scientific/jcr:content/header-par.html 21-0281100/2/459_ 0.00280382770.00.008.46 10.253.106.191http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/tabletlibs.min.2022.6.17. 22-0201930/20/345_ 0.02270178540.00.053.06 10.253.106.184http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/headlibs.min.2022.6.17.41 23-0266020/20/449_ 0.034313458030.00.049.71 10.253.106.184http/1.1qa1.allergyinsider.com:80GET /shared-static/html/akamai-sureroute-test-object.html HTTP/ 24-0284791/1/381K 0.0015654124282323.20.0215.26 10.253.106.191http/1.1www-qa.patheon.kr:80GET /innovative-solutions/integrated-offerings HTTP/1.1 25-0266490/2/449_ 0.002914440770.00.0018.69 10.253.106.184http/1.1 26-02803525/25/497K 0.042809113141366.20.3647.67 10.253.106.191http/1.1qa1-corporate.thermofisher.com:GET /.vscode/sftp.json HTTP/1.1 27-0280361/11/312K 0.0415749173081024.10.113.34 10.253.106.191http/1.1www-qa.patheon.kr:80GET /about-us HTTP/1.1 28-0280372/2/370K 0.0024229349327.50.039.29 10.253.106.191http/1.1qa1.unitylabservices.com:80GET /debug/default/view?panel=config HTTP/1.1 29-0266640/16/361_ 0.022811451330.00.0118.06 10.253.106.191http/1.1 30-0190322/8/403K 0.02160851872537.30.0624.30 10.253.106.191http/1.1www-qa.patheon.com:80GET /us/en/our-capabilities/clinical-trial-services.html HTTP/1 31-0266650/12/471R 0.0353139592290.00.1262.28 10.253.106.184http/1.1 32-02666626/26/398K 0.051607611011085.51.0672.31 10.253.106.191http/1.1www-qa.patheon.com:80GET /us/en/insights-resources/meet-the-experts.html HTTP/1.1 33-0284802/2/393K 0.0115554966358622.50.027.22 10.253.106.191http/1.1www-qa.patheon.com:80GET /us/en/our-capabilities/small-molecule/api-development.html 34-0241772/27/385K 0.05160552453435.20.3720.24 10.253.106.191http/1.1www-qa.patheon.com:80GET /us/en/our-capabilities/small-molecule/oral-solid-dose.html 35-02666719/56/412K 0.12154593342671669.40.8953.09 10.253.106.184http/1.1qa1-corporate.thermofisher.com:GET /content/tfcorpsite/us/en/index/contact-us.html HTTP/1.1 36-0266685/10/345K 0.02160352844441.60.054.79 10.253.106.191http/1.1www-qa.patheon.com:80GET /us/en/about-us.html HTTP/1.1 37-0280384/4/343K 0.001591581261970111.50.1116.63 10.253.106.191http/1.1www-qa.patheon.com:80GET /us/en/newsroom/thermo-fisher-scientific-opens-viral-vector 38-02540716316/16318/16451K 9.90202812329867.129.1739.28 10.253.106.184http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 39-0193700/4/400_ 0.00290257450.00.0115.28 10.253.106.184http/1.1qa1.thermofisher.in:80GET /chemicals/en/layout/scientific/jcr:content/footer-par.html 40-0193710/33/446_ 0.04214390280.00.1822.78 10.253.106.191http/1.1 41-0284811/1/313K 0.0115831014770719.20.0210.97 10.253.106.191http/1.1www-qa.patheon.kr:80GET /our-capabilities HTTP/1.1 42-0275370/0/340_ 0.001520323180.00.0033.41 10.253.106.191http/1.1 43-0280393/3/287K 0.0115746072481123.80.024.71 10.253.106.191http/1.1www-qa.patheon.kr:80GET /innovative-solutions/manufacturing HTTP/1.1 44-0246980/45/343_ 0.0820371730.00.2853.56 10.253.106.191http/1.1 45-0275382/2/325K 0.0015915413460991.40.0922.04 10.253.106.191http/1.1www-qa.patheon.com:80GET /us/en/newsroom/thermo-fisher-scientific-opens-viral-vector 46-0284823/3/274K 0.071601913953135.60.133.53 10.253.106.191http/1.1www-qa.patheon.com:80GET /us/en/our-capabilities/commercial-services.html HTTP/1.1 47-0280401/1/432K 0.0115837184526618.20.0226.41 10.253.106.191http/1.1www-qa.patheon.kr:80GET /about-us/contact-us/preference-center HTTP/1.1 48-0284832/2/474K 0.02160364123238.70.0416.70 10.253.106.191
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879c91ef55ba
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Sunday, 10-Sep-2023 14:57:03 EDT Restart Time: Friday, 08-Sep-2023 11:09:24 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 2 days 3 hours 47 minutes 39 seconds Server load: 0.00 0.00 0.00 Total accesses: 56029 - Total Traffic: 1.2 GB - Total Duration: 2122669 CPU Usage: u6.89 s20.31 cu60.62 cs23.59 - .0598% CPU load .3 requests/sec - 7.0 kB/second - 23.2 kB/request - 37.8852 ms/request 28 requests currently being processed, 31 idle workers _____K__KRRRRRKRKKR_R_KRR__.__._...__RK.RRWRR_.RR...R.R_________ ___.._...K._.................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-080370/0/248_ 0.00550173240.00.003.02 10.253.106.184http/1.1 1-0303430/17/238_ 0.01600150160.00.053.01 10.253.106.191http/1.1 2-080440/0/200_ 0.0054098960.00.0012.43 10.253.106.184http/1.1 3-065060/0/10746_ 0.00620143780.00.0021.15 10.253.106.184http/1.1 4-080450/0/294_ 0.00500280100.00.004.59 10.253.106.184http/1.1 5-035022/16/10480K 0.02113101675.20.0519.04 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /akamai/sureroute-test-object.html HTTP/1.1 6-065320/0/350_ 0.00620791080.00.0020.55 10.253.106.184http/1.1 7-065330/0/276_ 0.00600351650.00.0018.56 10.253.106.191http/1.1 8-0822119/19/270K 0.012220852944.00.046.96 10.253.106.191http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/tabletlibs.min.2023.7.1.4 9-082220/0/337R 0.005770628900.00.0032.94 10.253.106.191http/1.1 10-082230/0/221R 0.005770265070.00.004.61 10.253.106.191http/1.1 11-082420/0/353R 0.005190594380.00.0016.21 10.253.106.184http/1.1 12-082430/0/400R 0.005180322310.00.0051.48 10.253.106.184http/1.1 13-082440/0/220R 0.005180315750.00.009.32 10.253.106.184http/1.1 14-0753011/11/301K 0.02254822368405.10.4031.46 10.253.106.191http/1.1qa1.thermofisher.in:80GET /chemicals/en/home.html HTTP/1.1 15-070490/0/287R 0.0051201220780.00.0021.06 10.253.106.191http/1.1 16-0177538436/8456/8620K 5.19001628715437.415.4917.30 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 17-0824511/11/279K 0.0022342850231.40.0335.98 10.253.106.184http/1.1qa1.thermofisher.in:80GET /chemicals/en/layout/scientific/jcr:content/header-par.html 18-082460/0/278R 0.005170667830.00.004.21 10.253.106.191http/1.1 19-0276710/5/300_ 0.01600333250.00.0614.95 10.253.106.191http/1.1 20-055270/0/211R 0.002740181180.00.002.68 10.253.106.191http/1.1 21-075320/7/262_ 0.006218309950.00.044.40 10.253.106.184http/1.1qa1.allergyinsider.com:80GET /shared-static/html/akamai-sureroute-test-object.html HTTP/ 22-0824710/10/244K 0.0121901483045.80.042.63 10.253.106.184http/1.1qa1.thermofisher.in:80GET /content/india-chemicals/en/error/404/jcr:content/content-p 23-082480/0/208R 0.005170186940.00.003.24 10.253.106.191http/1.1 24-055280/0/287R 0.00274080780.00.0013.59 10.253.106.191http/1.1 25-055290/0/317_ 0.002150292780.00.005.57 10.253.106.191http/1.1 26-055300/1/325_ 0.002150607060.00.0015.66 10.253.106.191http/1.1 27-0-0/0/215. 0.00510152560.00.001.38 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 28-09290/3/267_ 0.00600255680.00.018.04 10.253.106.184http/1.1 29-0230280/10/234_ 0.13580345900.00.4216.10 10.253.106.191http/1.1 30-0-0/0/300. 0.00530105960.00.0014.80 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 31-055320/1/280_ 0.0062155350120.00.0953.04 10.253.106.184http/1.1 32-0-0/0/297. 0.00580390100.00.0022.08 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 33-0-0/0/270. 0.00500341120.00.003.58 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 34-0-0/0/222. 0.00490128800.00.006.90 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 35-055370/0/220_ 0.002150200450.00.0049.26 10.253.106.191http/1.1 36-055380/0/212_ 0.002150137490.00.002.79 10.253.106.191http/1.1 37-075390/0/212R 0.005120137390.00.0014.21 10.253.106.184http/1.1 38-0254078151/8153/8286K 4.97402319414915.814.5724.68 10.253.106.184http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 39-0-0/0/294. 0.00480227510.00.0011.00 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 40-084570/0/281R 0.003620231310.00.0014.04 10.253.106.191http/1.1 41-084580/0/234R 0.003620325950.00.005.04 10.253.106.191http/1.1 42-084598/8/205W 0.00001884712.00.012.63 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /server-status HTTP/1.1 43-084690/0/203R 0.003550148130.00.003.61 10.253.106.191http/1.1 44-085960/0/200R 0.002520199600.00.0034.63 10.253.106.191http/1.1 45-085970/0/223_ 0.002510256210.00.0019.49 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 46-0-0/0/177. 0.0057081490.00.001.68 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 47-070590/0/304R 0.004990179800.00.0023.82 10.253.106.184http/1.1 48-016410/7/247R 0.015121292291480.00.035.21 10.253.106.184http/1.1 49-0-0/0/188. 0.00560169370.00.004.77 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 50-0-0/0/250. 0.00550252900.00.001.51 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 51-0-0/0/193. 0.00540170310.00.0015.12 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 52-070650/1/326R 0.00274421556510.00.007.54 10.253.106.191http/1.1 53-0-0/0/249. 0.0052079610.00.009.20 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 54-071080/1/339R 0.002740179560.00.0025.34 10.253.106.191http/1.1 55-085980/0/243_ 0.002510316570.00.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879c21042881
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Thursday, 07-Sep-2023 01:26:29 EDT Restart Time: Wednesday, 06-Sep-2023 21:14:08 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 4 hours 12 minutes 20 seconds Server load: 0.00 0.00 0.00 Total accesses: 4309 - Total Traffic: 17.5 MB - Total Duration: 66412 CPU Usage: u2.87 s2.05 cu3.2 cs1.22 - .0617% CPU load .285 requests/sec - 1215 B/second - 4269 B/request - 15.4124 ms/request 39 requests currently being processed, 30 idle workers KKRR__KR__KR_KR___RWKRRRR____R_RK_R__RR_____K_RR__R_KR_....__R__ .K.RKR....R.....RRKR............................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0307431514/1514/1514K 0.93809262743.92.682.68 10.253.106.148http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 1-0307441514/1514/1514K 0.85808772743.92.682.68 10.253.106.135http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 2-0131220/17/39R 0.153961910920.00.480.60 10.253.106.148http/1.1 3-0125140/0/19R 0.00138402880.00.000.08 10.253.106.135http/1.1 4-0147750/0/18_ 0.0022609190.00.000.41 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 5-0147760/0/13_ 0.0022503320.00.000.09 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 6-0671220/25/31K 0.3271551042966.70.950.96 10.253.106.135http/1.1qa1.thermofisher.in:80GET /Akamai/sureroute-test-object.html HTTP/1.1 7-0125170/0/7R 0.0012870840.00.000.00 10.253.106.135http/1.1 8-0147770/0/55_ 0.00225032790.00.001.07 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 9-0147780/0/7_ 0.002240670.00.000.02 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 10-0125181/1/31K 0.002266177019.10.020.06 10.253.106.135http/1.1qa1.thermofisher.in:80GET /chemicals/en/home.html HTTP/1.1 11-0125190/3/10R 0.001210013610.00.010.02 10.253.106.135http/1.1 12-0147790/0/25_ 0.0022405100.00.000.46 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 13-0109713/12/20K 0.0271729226.40.080.09 10.253.106.135http/1.1qa1.thermofisher.in:80GET /chemicals/en/home.html HTTP/1.1 14-0125200/0/13R 0.001285014280.00.000.05 10.253.106.135http/1.1 15-0147800/0/8_ 0.00224040.00.000.01 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 16-0147810/0/23_ 0.0022405070.00.000.20 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 17-0147820/0/20_ 0.0022303190.00.000.11 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 18-0125220/0/21R 0.00128504970.00.000.14 10.253.106.135http/1.1 19-0131247/18/34W 0.1600534710.90.450.63 10.253.106.148http/1.1qa1.allergyinsider.com:80GET /server-status HTTP/1.1 20-050906/11/17K 0.037732774.80.080.08 10.253.106.135http/1.1qa1.allergyinsider.com:80GET / HTTP/1.1 21-0109750/12/24R 0.06875027050.00.120.16 10.253.106.148http/1.1 22-0109760/15/30R 0.02119122610.00.110.15 10.253.106.135http/1.1 23-084550/8/16R 0.00125302050.00.020.02 10.253.106.135http/1.1 24-0131250/0/7R 0.00673010.00.000.00 10.253.106.135http/1.1 25-0147830/0/32_ 0.0022305600.00.000.20 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 26-0147840/0/15_ 0.0022302220.00.000.07 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 27-0147850/0/18_ 0.002230770.00.000.06 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 28-0147860/0/18_ 0.0022303290.00.000.41 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 29-0131260/8/45R 0.02560206810.00.080.38 10.253.106.148http/1.1 30-0147870/0/19_ 0.0022304020.00.000.14 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 31-0125250/0/22R 0.001283039360.00.000.11 10.253.106.135http/1.1 32-050935/13/14K 0.17714388101.50.520.52 10.253.106.148http/1.1qa1.allergyinsider.com:80GET /akamai/sureroute-test-object.html HTTP/1.1 33-0147880/0/14_ 0.0022301010.00.000.12 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 34-085010/17/23R 0.01145773390.00.040.05 10.253.106.148http/1.1 35-0147890/0/22_ 0.002230890.00.000.03 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 36-0147900/0/7_ 0.00217020.00.000.01 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 37-0116910/0/7R 0.0012100430.00.000.01 10.253.106.148http/1.1 38-0131270/15/26R 0.355601265150.00.880.92 10.253.106.148http/1.1 39-0147910/0/12_ 0.00216080.00.000.03 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 40-0147920/0/3_ 0.00216000.00.000.00 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 41-0148030/0/12_ 0.00201022210.00.000.21 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 42-0148040/0/8_ 0.002000810.00.000.01 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 43-0148050/0/30_ 0.0020005900.00.000.63 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 44-01313011/11/22K 0.032170312983.80.080.13 10.253.106.148http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/desktoplibs.min.2022.6.17 45-0149020/0/10_ 0.00701910.00.000.01 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 46-0131310/0/19R 0.0039207810.00.000.07 10.253.106.148http/1.1 47-0131320/0/19R 0.0039201880.00.000.13 10.253.106.148http/1.1 48-0131330/0/21_ 0.00392055990.00.000.46 10.253.106.148http/1.1 49-0149050/0/11_ 0.0060640.00.000.02 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 50-0131340/0/8R 0.0039201370.00.000.02 10.253.106.148http/1.1 51-0149060/0/18_ 0.00603220.00.000.02 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 52-0117032/3/23K 0.02202125358.40.090.17 10.253.106.135http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/tabletlibs.min.2023.7.1.4 53-071710/15/20R 0.0211804310220.00.060.11 10.253.106.135http/1.1 54-0<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879ca96a9a8f
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Sunday, 03-Sep-2023 13:35:49 EDT Restart Time: Friday, 01-Sep-2023 17:23:28 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 day 20 hours 12 minutes 21 seconds Server load: 0.00 0.00 0.00 Total accesses: 46786 - Total Traffic: 564.5 MB - Total Duration: 1282288 CPU Usage: u12.02 s22.03 cu56.72 cs14.67 - .0663% CPU load .294 requests/sec - 3719 B/second - 12.4 kB/request - 27.4075 ms/request 23 requests currently being processed, 30 idle workers __KK_RRR___R_RR_R__._.._R._KRRK.W.RR_....R.___...._RRR___R_.R___ ___.__.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0183320/0/261_ 0.0010292220.00.004.66 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 1-0183330/0/214_ 0.0000203430.00.0011.68 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 2-02218215914/15914/15914K 9.7380975829007.328.3328.33 10.253.106.148http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 3-02218315914/15914/15914K 9.0580929229007.628.3328.33 10.253.106.135http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 4-0160850/0/181_ 0.00453097520.00.002.23 10.253.106.135http/1.1 5-098520/0/246R 0.005940133750.00.003.90 10.253.106.148http/1.1 6-098530/11/178R 0.014780120670.00.052.80 10.253.106.148http/1.1 7-0160860/0/196R 0.004530174170.00.002.66 10.253.106.148http/1.1 8-0142270/15/215_ 0.164530106030.00.484.28 10.253.106.148http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/common.min.2023.7.1.428.j 9-0174950/0/293_ 0.003320233530.00.0015.79 10.253.106.135http/1.1 10-0142280/10/130_ 0.012121160280.00.052.24 10.253.106.135http/1.1qa1.allergyinsider.com:80GET /index.html HTTP/1.1 11-0171020/2/135R 0.005941452250.00.000.83 10.253.106.148http/1.1 12-0171030/0/198_ 0.00390103440.00.007.33 10.253.106.148http/1.1 13-0171080/8/178R 0.0164539114120.00.035.19 10.253.106.148http/1.1 14-0171090/0/213R 0.006460346420.00.005.54 10.253.106.148http/1.1 15-0142300/10/298_ 0.0133512323450.00.0220.64 10.253.106.135http/1.1 16-0117510/2/195R 0.00492103386680.00.013.28 10.253.106.148http/1.1 17-0160870/0/194_ 0.00340064400.00.001.68 10.253.106.135http/1.1 18-0183340/0/186_ 0.000060980.00.003.98 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 19-0-0/0/164. 0.006440102130.00.002.26 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 20-0174970/1/149_ 0.00183964310.00.006.03 10.253.106.148http/1.1qa1.allergyinsider.com:80GET / HTTP/1.1 21-0-0/0/186. 0.005920128690.00.002.52 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 22-0-0/0/324. 0.00360202710.00.0021.10 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 23-0171130/0/235_ 0.00340193520.00.003.24 10.253.106.148http/1.1 24-0171140/0/131R 0.00646082580.00.001.04 10.253.106.148http/1.1 25-0-0/0/197. 0.00591079350.00.002.87 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 26-0171150/1/225_ 0.0025016107070.00.003.00 10.253.106.148http/1.1qa1.allergyinsider.com:80GET /boaform/admin/formLogin?username=admin&psd=admin HTTP/1.1 27-0171161/1/188K 0.001051246161.00.003.04 10.253.106.148http/1.1qa1.allergyinsider.com:80GET /?1693761089 HTTP/1.1 28-0171170/0/173R 0.006460148290.00.006.42 10.253.106.135http/1.1 29-0142320/3/224R 0.004830150420.00.015.74 10.253.106.148http/1.1 30-0171181/1/286K 0.001010425740.80.004.80 10.253.106.135http/1.1qa1.allergyinsider.com:80GET / HTTP/1.1 31-0-0/0/162. 0.00147091160.00.000.82 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 32-088119/11/306W 0.01005015213.60.0234.46 10.253.106.148http/1.1qa1.allergyinsider.com:80GET /server-status HTTP/1.1 33-0-0/0/311. 0.00370205030.00.003.73 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 34-0145270/14/175R 0.01594957440.00.024.98 10.253.106.135http/1.1 35-011230/8/172R 0.255940150770.00.5215.21 10.253.106.135http/1.1 36-0146620/9/139_ 0.014133120150.00.031.77 10.253.106.135http/1.1qa.bindingsite.com:80POST /xmlrpc.php HTTP/1.1 37-0-0/0/167. 0.001460100480.00.001.38 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 38-0-0/0/183. 0.001070169690.00.003.36 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 39-0-0/0/191. 0.001450179050.00.009.95 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 40-0-0/0/290. 0.005900128460.00.0019.97 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 41-0146680/0/217R 0.004780131160.00.003.16 10.253.106.148http/1.1 42-0-0/0/319. 0.005890470650.00.0013.38 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 43-0175370/0/213_ 0.002130126920.00.007.95 10.253.106.135http/1.1 44-0175380/0/255_ 0.002120159380.00.0019.11 10.253.106.135http/1.1 45-0175390/0/194_ 0.001830211110.00.0014.75 10.253.106.148http/1.1 46-0-0/0/231. 0.004760307780.00.0022.67 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 47-0-0/0/171. 0.004770129520.00.002.22 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 48-0-0/0/134. 0.004750169150.00.001.18 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 49-0-0/0/210. 0.004720248500.00.0013.09 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 50-0176710/0/162_ 0.00148085390.00.001.19 10.253.106.148http/1.1 51-0146760/7/114R 0.004780101340.00.010.96 10.253.106.148http/1.1 52-0146770/12/175R 0.014780169380.00.033.11 10.253.106.148http/1.1 53-0146780/0/153R 0.004780149410.00.003.78 10.253.106.148http/1.1 54-056440/51/211_ 0.54453086780.01.002.69 10.253.106.135http/1.1qa1.thermofisher.in:80GET /etc/desi
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879c2f4e8de6
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Thursday, 31-Aug-2023 08:12:51 EDT Restart Time: Wednesday, 30-Aug-2023 20:12:06 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 12 hours 45 seconds Server load: 0.01 0.03 0.00 Total accesses: 13329 - Total Traffic: 216.5 MB - Total Duration: 616576 CPU Usage: u4.7 s5.9 cu21.77 cs4.32 - .0848% CPU load .308 requests/sec - 5.1 kB/second - 16.6 kB/request - 46.2582 ms/request 28 requests currently being processed, 30 idle workers _R__R_K___RK__RRRRKR_RR..KRR...RR._..RWRR._..R_.RR_RK_._.___._._ __R._....______................................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-080900/0/74_ 0.007053040.00.0012.05 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 1-0290150/17/66R 0.484510175450.00.842.17 10.253.106.148http/1.1 2-080910/0/60_ 0.004011740.00.000.37 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 3-080920/0/71_ 0.0030179940.00.001.92 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 4-069010/6/50R 0.05606025200.00.130.63 10.253.106.135http/1.1 5-0324230/8/98_ 0.2769132137810.00.733.34 10.253.106.148http/1.1 6-0322684325/4325/4325K 2.650026557869.27.687.68 10.253.106.148http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 7-036740/2/40_ 0.004403520.00.010.15 10.253.106.135http/1.1 8-080930/0/76_ 0.003044260.00.001.30 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 9-080940/0/94_ 0.002089120.00.002.86 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 10-073080/0/59R 0.0040308440.00.000.33 10.253.106.148http/1.1 11-0322734325/4325/4325K 2.470025247869.27.687.68 10.253.106.135http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 12-080950/0/52_ 0.002021200.00.000.68 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 13-080960/0/73_ 0.002038320.00.002.38 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 14-069030/0/59R 0.00628083240.00.001.44 10.253.106.148http/1.1 15-073100/0/78R 0.00403078480.00.002.64 10.253.106.148http/1.1 16-070910/1/89R 0.006271073930.00.017.05 10.253.106.135http/1.1 17-070920/0/78R 0.00627084990.00.003.15 10.253.106.135http/1.1 18-070932/2/55K 0.007627290619.50.022.18 10.253.106.135http/1.1qa1.thermofisher.in:80GET /Akamai/sureroute-test-object.html HTTP/1.1 19-070940/2/69R 0.006270113350.00.012.33 10.253.106.135http/1.1 20-080970/0/89_ 0.0020260960.00.003.79 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 21-070960/1/82R 0.00627731470.00.002.86 10.253.106.148http/1.1 22-070970/0/49R 0.00627028090.00.000.89 10.253.106.135http/1.1 23-0-0/0/47. 0.00892053710.00.001.09 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 24-0-0/0/94. 0.008850128800.00.001.76 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 25-057321/3/50K 0.0066011471.80.022.67 10.253.106.135http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/favicon.ico HTTP/1.1 26-0311340/5/90R 0.01628046310.00.024.64 10.253.106.148http/1.1 27-057330/4/61R 0.056026638260.04.515.67 10.253.106.148http/1.1 28-0-0/0/29. 0.0089101570.00.000.01 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 29-0-0/0/87. 0.00890058880.00.003.19 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 30-0-0/0/35. 0.0088905560.00.000.07 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 31-0311350/15/73R 0.166285420540.00.471.56 10.253.106.135http/1.1 32-0296340/19/42R 0.02408199156870.01.101.96 10.253.106.148http/1.1 33-0-0/0/47. 0.00888015390.00.001.00 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 34-043670/3/59_ 0.0187424170380.00.040.70 10.253.106.135http/1.1 35-0-0/0/54. 0.008870195450.00.000.55 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 36-0-0/0/52. 0.008860151370.00.001.11 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 37-073110/8/65R 0.003492827570.00.010.90 10.253.106.148http/1.1 38-057409/11/62W 0.0100518513.60.030.74 10.253.106.148http/1.1qa1.allergyinsider.com:80GET /server-status HTTP/1.1 39-057410/3/44R 0.0040810135610.00.000.71 10.253.106.148http/1.1 40-0311360/26/119R 0.283496162250.01.228.10 10.253.106.148http/1.1 41-0-0/0/70. 0.00860146820.00.003.62 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 42-029100/0/89_ 0.001300322830.00.006.05 10.253.106.135http/1.1 43-0-0/0/55. 0.00579031610.00.000.68 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 44-0-0/0/53. 0.00320019630.00.006.28 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 45-073130/0/95R 0.00323095040.00.001.59 10.253.106.148http/1.1 46-073140/0/39_ 0.0032303920.00.000.03 10.253.106.135http/1.1 47-0-0/0/106. 0.003190223020.00.005.64 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 48-073150/0/49R 0.00323019450.00.000.53 10.253.106.148http/1.1 49-057430/2/55R 0.004031976420.00.000.38 10.253.106.148http/1.1 50-0326020/7/45_ 0.001302853140.00.972.50 10.253.106.135http/1.1 51-057440/0/132R 0.005800317710.00.0022.59 10.253.106.148http/1.1 52-0311411/4/47K 0.00762977340.80.010.61 10.253.106.135http/1.1qa1.thermofisher.in:80GET /Akamai/sureroute-test-object.html HTTP/1.1 53-073160/0/52_ 0.00323049210.00.002.86 10.253.106.135http/1.1 54-0-0/0/72. 0.00191022430.00.001.66 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 55-0311420/11/58_ 0.02193011630.00.911.16 10.253.106.148http/1.1</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879c48463c5b
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Tuesday, 29-Aug-2023 20:31:19 EDT Restart Time: Tuesday, 29-Aug-2023 13:09:37 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 7 hours 21 minutes 41 seconds Server load: 0.16 0.07 0.01 Total accesses: 12661 - Total Traffic: 164.8 MB - Total Duration: 692713 CPU Usage: u4.08 s4.59 cu12.74 cs4.56 - .098% CPU load .478 requests/sec - 6.4 kB/second - 13.3 kB/request - 54.7123 ms/request 39 requests currently being processed, 34 idle workers KKR_RRR_RKKRR_RRR__R__K___RKR_R___RR_RWRR__R_RKRRR_____RR____..R ._._._K...._.......RR.R_.._......._............................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-053062650/2650/2650K 1.538015674806.44.694.69 10.253.106.135http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 1-053072650/2650/2650K 1.638016564806.34.694.69 10.253.106.148http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 2-013640/11/105R 0.00186153160.00.031.44 10.253.106.135http/1.1 3-028110/0/128_ 0.0073062660.00.002.11 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 4-0238710/54/81R 0.072123473890.00.151.71 10.253.106.135http/1.1 5-013660/1/107R 0.007050319080.00.005.44 10.253.106.148http/1.1 6-016800/1/121R 0.001850147970.00.001.62 10.253.106.148http/1.1 7-028120/0/125_ 0.0072077250.00.002.39 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 8-0300240/35/75R 0.022121470640.00.052.05 10.253.106.135http/1.1 9-0136710/20/152K 0.037129027941.90.933.63 10.253.106.135http/1.1qa1.allergyinsider.com:80GET / HTTP/1.1 10-0320666/14/62K 0.0126813612210.00.020.21 10.253.106.148http/1.1qa1.allergyinsider.com:80GET /_all_dbs HTTP/1.1 11-023740/0/87R 0.00515043910.00.001.30 10.253.106.148http/1.1 12-023750/0/84R 0.00514069260.00.000.60 10.253.106.148http/1.1 13-028130/0/152_ 0.0072092460.00.001.79 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 14-023770/0/100R 0.00514052470.00.001.24 10.253.106.135http/1.1 15-023780/0/82R 0.00514079430.00.001.64 10.253.106.135http/1.1 16-023790/0/123R 0.005130180010.00.0017.69 10.253.106.135http/1.1 17-0316070/32/71_ 0.03170101870.00.051.48 10.253.99.247http/1.1tfapache-corp-1-qa1.cloudqa.theGET /dispatcher/invalidate.cache HTTP/1.1 18-028140/0/123_ 0.0071080540.00.003.59 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 19-0284590/39/60R 0.21700078350.00.700.72 10.253.106.135http/1.1 20-013870/29/74_ 0.040993120.00.180.31 10.253.106.148http/1.1www-qa.patheon.kr:80GET /.git/config HTTP/1.1 21-016820/12/104_ 0.13174101830.00.381.13 10.253.99.247http/1.1tfapache-corp-1-qa1.cloudqa.theGET /dispatcher/invalidate.cache HTTP/1.1 22-0139814/15/70K 0.047188601763.00.751.14 10.253.106.148http/1.1www-qa.patheon.kr:80GET /akamai/sureroute-test-object.html HTTP/1.1 23-0311320/7/41_ 0.0018033200.00.010.19 10.253.99.247http/1.1tfapache-corp-1-qa1.cloudqa.theGET /dispatcher/invalidate.cache HTTP/1.1 24-016830/1/89_ 0.001850115180.00.001.11 10.253.106.148http/1.1 25-028150/0/77_ 0.0071099110.00.000.89 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 26-014000/3/100R 0.002121396600.00.001.44 10.253.106.135http/1.1 27-014101/8/40K 0.007711866463.20.010.49 10.253.106.148http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/api/aem-datahub/api/e_catalog/regions 28-0243700/45/74R 0.042111936660.00.200.39 10.253.106.148http/1.1 29-016840/2/90_ 0.00180132790.00.002.86 10.253.99.247http/1.1tfapache-corp-1-qa1.cloudqa.theGET /dispatcher/invalidate.cache HTTP/1.1 30-014120/3/81R 0.002121498290.00.012.70 10.253.106.135http/1.1 31-014130/4/44_ 0.0017036770.00.000.07 10.253.99.247http/1.1tfapache-corp-1-qa1.cloudqa.theGET /dispatcher/invalidate.cache HTTP/1.1 32-014140/23/173_ 0.01180143920.00.032.22 10.253.99.247http/1.1tfapache-corp-1-qa1.cloudqa.theGET /dispatcher/invalidate.cache HTTP/1.1 33-028160/0/59_ 0.00710106810.00.001.54 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 34-014920/78/173R 0.55702898290.00.954.22 10.253.106.135http/1.1 35-0243720/73/102R 0.082121387360.00.150.66 10.253.106.135http/1.1 36-028170/0/97_ 0.00710126530.00.002.16 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 37-0316600/18/80R 0.022124528179670.00.041.30 10.253.106.135http/1.1 38-0178657/84/92W 0.2700394510.91.271.40 10.253.106.135http/1.1qa1.allergyinsider.com:80GET /server-status HTTP/1.1 39-023820/0/88R 0.00513052340.00.001.40 10.253.106.135http/1.1 40-023830/0/86R 0.00513073530.00.001.41 10.253.106.135http/1.1 41-028180/0/55_ 0.007007210.00.000.53 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 42-0126480/105/118_ 0.27170101700.01.821.86 10.253.99.247http/1.1tfapache-corp-1-qa1.cloudqa.theGET /dispatcher/invalidate.cache HTTP/1.1 43-023840/0/53R 0.00513027690.00.000.20 10.253.106.135http/1.1 44-016870/3/79_ 0.001151059310.00.000.66 10.253.106.135http/1.1qa1.allergyinsider.com:80GET /index.html HTTP/1.1 45-023850/0/57R 0.00513039010.00.000.61 10.253.106.148http/1.1 46-023865/5/72K 0.0174295123300.60.290.67 10.253.106.148http/1.1www-qa.patheon.com:80GET /etc.clientlibs/multisitecommons/clientlibs/vendor/jquery1. 47-023970/0/78R 0.00489084790.00.004.18 10.253.106.148http/1.1 48-0326040/21/561R 0.015119190760.00.034.96 10.253.106.148http/1.1 49-0326050/10/95R 0.0021212109310.00.011.05 10.253.106.148http/1.1 50-028190/0/131_ 0.0070084850.00.002.61 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 51-028200/0/48_ 0.0070011540.00.000.88 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 52-028210/0/161_ 0.00700192570.00.0010.63 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 53-028220/0/87_ 0.0070021070.00.000.64 127.0.0.1http/1.1qa1.allergyi
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879cb388b6de
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Monday, 28-Aug-2023 18:26:58 EDT Restart Time: Friday, 25-Aug-2023 14:04:22 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 3 days 4 hours 22 minutes 36 seconds Server load: 0.16 0.03 0.01 Total accesses: 82778 - Total Traffic: 709.3 MB - Total Duration: 2578982 CPU Usage: u14.74 s34.43 cu96.57 cs30.47 - .0641% CPU load .301 requests/sec - 2705 B/second - 8.8 kB/request - 31.1554 ms/request 42 requests currently being processed, 30 idle workers __RKKK__KK_RR__R_R_RW___R_RRK_KK_RKKR_RR_R_RK___RRR__KKKKK__R_K_ __R_KRK..K...................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0284410/0/348_ 0.002460234580.00.003.79 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 1-0284420/0/370_ 0.002450201710.00.003.55 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 2-0159750/2/9395R 0.0038510125220.00.0018.23 10.253.106.148http/1.1 3-0278066/6/9207K 0.1713288664399.90.3918.45 10.253.106.148http/1.1qa1-chemicals.thermofisher.co.kGET /etc.clientlibs/diagnostics/components/structure/phadia_foo 4-0278073/3/395K 0.002484271904138.40.145.59 10.253.106.148http/1.1qa1.thermofisher.in:80GET /Akamai/sureroute-test-object.html HTTP/1.1 5-0196621/1/460K 0.00237584696011.90.0113.11 10.253.106.135http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/mobilelibs.min.2022.6.17. 6-0284430/0/455_ 0.002450429640.00.003.58 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 7-0284470/0/441_ 0.002440624070.00.0025.65 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 8-0199714/5/485K 0.052371951603139.60.1443.77 10.253.106.135http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/headlibs-global.min.2022. 9-0237721/2/442K 0.0023747295584.10.003.46 10.253.106.148http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/print.min.2022.6.17.419.c 10-0284480/0/395_ 0.002440192890.00.007.52 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 11-0230610/4/382R 0.267066306790.00.739.35 10.253.106.135http/1.1 12-0237740/1/286R 0.006900201390.00.003.77 10.253.106.135http/1.1 13-0284490/0/409_ 0.002440342240.00.006.36 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 14-0284500/0/438_ 0.002440621290.00.0011.84 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 15-0192630/2/304R 0.00707075690.00.001.54 10.253.106.148http/1.1 16-0284560/0/395_ 0.002430264670.00.004.26 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 17-0230620/8/351R 0.0481841225600.00.145.47 10.253.106.148http/1.1 18-0284570/0/329_ 0.002430276140.00.003.93 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 19-0237760/1/431R 0.006900114580.00.007.99 10.253.106.148http/1.1 20-02781313/13/312W 0.01003337465.70.067.67 10.253.106.148http/1.1qa1.allergyinsider.com:80GET /server-status HTTP/1.1 21-0284580/0/424_ 0.002430255300.00.0029.59 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 22-0284590/0/514_ 0.002430583480.00.0010.64 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 23-0284600/0/517_ 0.0024301091760.00.0010.92 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 24-0196700/27/435R 0.187060470630.00.554.97 10.253.106.135http/1.1 25-0284610/0/523_ 0.002430575440.00.007.08 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 26-0237770/0/497R 0.007050322540.00.0010.24 10.253.106.135http/1.1 27-0199720/1/474R 0.0043311154060.00.0016.67 10.253.106.135http/1.1 28-01967615/19/361K 0.306891640061887.20.896.27 10.253.106.148http/1.1qa1-corporate.thermofisher.com:GET /akamai/sureroute-test-object.html HTTP/1.1 29-0284620/0/374_ 0.002430210810.00.004.84 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 30-02377819/20/340K 0.0511518739796.60.7812.47 10.253.106.135http/1.1www-qa.patheon.kr:80GET /akamai/sureroute-test-object.html HTTP/1.1 31-0237798/10/278K 0.031321115073304.90.303.34 10.253.106.148http/1.1qa1-chemicals.thermofisher.co.kGET /etc.clientlibs/clientlibs/granite/jquery.min.js HTTP/1.1 32-0284630/0/429_ 0.002430437680.00.0013.28 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 33-0237800/0/341R 0.007050286420.00.0010.83 10.253.106.135http/1.1 34-0237813/5/309K 0.022471241952363.20.064.56 10.253.106.148http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/headlibs.min.2020.1.0.css 35-02378215/15/373K 0.1813212256371125.01.107.05 10.253.106.148http/1.1qa1-chemicals.thermofisher.co.kGET /etc/designs/diagnostics/clientlib-all.min.css HTTP/1.1 36-0204170/1/288R 0.007380177690.00.003.84 10.253.106.148http/1.1 37-0284640/0/303_ 0.002370240450.00.004.93 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 38-0237850/0/280R 0.007050250040.00.003.62 10.253.106.148http/1.1 39-0237860/0/323R 0.007050239880.00.007.24 10.253.106.135http/1.1 40-0284690/0/278_ 0.002360530920.00.005.28 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 41-0278190/0/366R 0.003850654370.00.004.42 10.253.106.135http/1.1 42-0284700/0/364_ 0.002360205790.00.004.40 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 43-0204180/1/337R 0.007380105740.00.0010.52 10.253.106.148http/1.1 44-01933118603/18603/18718K 11.53702426034035.833.2433.95 10.253.106.148http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 45-0278310/0/436_ 0.003650618270.00.004.08 10.253.106.135http/1.1 46-0278320/0/345_ 0.003650190130.00.005.89 10.253.106.135http/1.1 47-0278420/0/398_ 0.002310184010.00.0045.49 10.253.106.148http/1.1 48-0153070/14/445R 0.038180486570.00.075.65 10.253.106.148http/1.1 49-0204210/2/425R 0.007070318030.00.008.73 10.253.106.148http/1.1 50-0204220/10/341R 0.006909139280.00.015.32 10.253.106.135http/1.1 51-0278430/0/286_ 0.002310662150.00.003.83 10.253.106.148http/1.1 52-0284710/0/329_ 0.002350229280.00.007.56 127.0.0.1ht
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879c71dbda04
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Saturday, 26-Aug-2023 10:50:13 EDT Restart Time: Friday, 25-Aug-2023 14:04:22 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 20 hours 45 minutes 51 seconds Server load: 0.00 0.01 0.00 Total accesses: 25382 - Total Traffic: 216.1 MB - Total Duration: 1416558 CPU Usage: u7.4 s10.34 cu33.22 cs9.01 - .0802% CPU load .34 requests/sec - 3031 B/second - 8.7 kB/request - 55.8096 ms/request 36 requests currently being processed, 30 idle workers KRKK_RK_RWRRR____RR_RR_R__RR____RRRRR____R____RRR___R_.KR.RR__._ RRR.R_.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-020759/10/123K 0.0229581242.30.091.30 10.253.106.161http/1.1qa1-chemicals.thermofisher.co.kGET /login.action HTTP/1.1 1-020760/2/127R 0.003955131660.00.002.16 10.253.106.216http/1.1 2-06047475/7475/7475K 4.6140458613583.613.2713.27 10.253.106.216http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 3-06057475/7475/7475K 4.6060459113583.613.2713.27 10.253.106.161http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 4-067910/0/143_ 0.001470605440.00.002.07 10.253.106.161http/1.1 5-067920/16/182R 0.014409347920.00.024.91 10.253.106.216http/1.1 6-067938/8/188K 0.0122161984112.10.011.19 10.253.106.161http/1.1qa1.allergyinsider.com:80POST / HTTP/1.1 7-067990/0/218_ 0.00900419470.00.0023.73 10.253.106.216http/1.1 8-071420/0/158R 0.00454069540.00.004.33 10.253.106.161http/1.1 9-0714612/12/197W 0.0100970720.80.021.31 10.253.106.216http/1.1qa1.allergyinsider.com:80GET /server-status HTTP/1.1 10-071470/0/150R 0.00453090130.00.002.56 10.253.106.216http/1.1 11-020810/0/115R 0.00300080900.00.002.31 10.253.106.216http/1.1 12-06270/6/115R 0.003984228530.00.010.55 10.253.106.161http/1.1 13-074490/0/147_ 0.00110116870.00.002.69 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 14-074500/0/200_ 0.00100361840.00.007.67 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 15-074510/0/139_ 0.0010036400.00.000.83 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 16-074520/0/132_ 0.009092910.00.002.11 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 17-061770/0/133R 0.00155079410.00.002.44 10.253.106.216http/1.1 18-0311080/7/116R 0.0382246162120.00.092.31 10.253.106.161http/1.1 19-061780/2/177_ 0.00155433280.00.004.31 10.253.106.161http/1.1 20-058320/1/96R 0.00605645080.00.021.27 10.253.106.161http/1.1 21-058330/3/128R 0.0059319129560.00.002.13 10.253.106.161http/1.1 22-074530/0/223_ 0.0090388230.00.005.65 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 23-061790/0/230R 0.001550861080.00.004.43 10.253.106.216http/1.1 24-06320/45/211_ 0.17110218990.00.643.04 10.253.106.161http/1.1www-qa.patheon.kr:80GET /.git/config HTTP/1.1 25-074540/0/155_ 0.009084570.00.001.81 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 26-047510/6/160R 0.03398163050.00.113.21 10.253.106.216http/1.1 27-0305060/33/148R 0.395174489310.01.1013.66 10.253.106.161http/1.1 28-074550/0/132_ 0.0090195610.00.001.43 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 29-074560/0/154_ 0.008083450.00.002.16 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 30-074570/0/95_ 0.008070890.00.001.65 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 31-074580/0/87_ 0.008075720.00.000.80 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 32-047520/12/161R 0.153981225300.00.513.74 10.253.106.216http/1.1 33-058370/2/131R 0.0070314190310.00.002.60 10.253.106.161http/1.1 34-058380/1/135R 0.0060513131500.00.002.18 10.253.106.161http/1.1 35-047550/0/91R 0.00594033740.00.001.10 10.253.106.161http/1.1 36-058390/0/103R 0.008220116440.00.002.43 10.253.106.161http/1.1 37-074590/0/143_ 0.0080128590.00.001.87 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 38-074600/0/108_ 0.0080176060.00.001.55 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 39-074610/0/163_ 0.008047370.00.000.84 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 40-074620/0/65_ 0.008052620.00.000.88 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 41-08730/35/168R 0.1628814616410.01.002.05 10.253.106.216http/1.1 42-061820/0/65_ 0.00155093140.00.000.60 10.253.106.161http/1.1 43-074630/0/82_ 0.008012740.00.001.06 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 44-074640/0/104_ 0.0030124170.00.000.32 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 45-074680/0/136_ 0.0020224610.00.001.66 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 46-0327650/8/97R 0.013001451130.00.011.11 10.253.106.216http/1.1 47-047600/6/128R 0.00300028880.00.012.17 10.253.106.216http/1.1 48-061840/0/108R 0.001550211150.00.002.47 10.253.106.216http/1.1 49-061850/0/124_ 0.001510118580.00.001.56 10.253.106.161http/1.1 50-074690/0/126_ 0.002080850.00.003.20 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 51-061860/0/125_ 0.001510571510.00.000.60 10.253.106.161http/1.1 52-047610/0/155R 0.00594094680.00.001.13 10.253.106.161http/1.1 53-03020/18/176_ 0.0114714202570.00.053.03 10.253.106.161http/1.1qa1.allergyinsider.com:80GET /akamai/sureroute-test-object.html HTTP/1.1 54-0-0/0/150. 0.001015029260.00.003.10 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 55-03041/18/127K 0.01121164081.10.050.68 10.253.106.216h
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879c36468903
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Friday, 25-Aug-2023 08:15:39 EDT Restart Time: Tuesday, 15-Aug-2023 10:38:23 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 9 days 21 hours 37 minutes 16 seconds Server load: 0.00 0.02 0.00 Total accesses: 272965 - Total Traffic: 2.6 GB - Total Duration: 11175363 CPU Usage: u65.74 s117.54 cu350.52 cs92.23 - .0732% CPU load .319 requests/sec - 3295 B/second - 10.1 kB/request - 40.9406 ms/request 23 requests currently being processed, 25 idle workers RRRKK__K._____R__.._R_..._..RR__.KR_WK._..R_.___R_....R_RKR_..__ R..R.R.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-049650/2/1504R 0.0063402031170.00.0175.04 10.253.106.161http/1.1 1-037330/8/1518R 0.0163401896620.00.0153.11 10.253.106.161http/1.1 2-073330/0/1438R 0.0063401716360.00.0063.45 10.253.106.216http/1.1 3-01726120008/85544/85544K 52.093052166156851.5153.18153.18 10.253.106.161http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 4-01726220008/85544/85544K 52.110051856156851.0153.17153.17 10.253.106.216http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 5-093800/0/1529_ 0.00001084520.00.0030.96 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 6-049660/2/1351_ 0.046210947540.00.1019.90 10.253.100.5http/1.1tfapache-corp-1-qa1.cloudqa.theGET /dispatcher/invalidate.cache HTTP/1.1 7-059872/2/1420K 0.00118775893.00.0033.15 10.253.106.161http/1.1www-qa.patheon.kr:80GET /akamai/sureroute-test-object.html HTTP/1.1 8-0-0/0/1512. 0.0062601550380.00.0052.85 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 9-0326950/13/1467_ 0.0232971255300.00.1338.41 10.253.106.161http/1.1 10-049710/0/1370_ 0.0062601694160.00.0027.82 10.253.106.161http/1.1 11-0326970/36/1682_ 0.13220761502970.00.3936.01 10.253.106.161http/1.1 12-085850/0/1596_ 0.0032201053940.00.0030.14 10.253.106.216http/1.1 13-049730/1/1520_ 0.0045961578850.00.0235.63 10.253.106.216http/1.1 14-060080/5/1475R 0.0063317979410.00.0227.35 10.253.106.161http/1.1 15-085860/1/1655_ 0.0013192748100.00.0037.73 10.253.106.216http/1.1qa1.allergyinsider.com:80GET / HTTP/1.1 16-085890/0/1357_ 0.0032201085660.00.0029.57 10.253.106.161http/1.1 17-0-0/0/1140. 0.0062501014570.00.0019.78 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 18-0-0/0/1494. 0.0032702086600.00.0033.31 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 19-050750/18/1523_ 0.0113121715700.00.1117.85 10.253.106.216http/1.1 20-060100/0/1363R 0.0063401408330.00.0026.84 10.253.106.216http/1.1 21-085910/1/1444_ 0.00220101960960.00.0051.25 10.253.106.161http/1.1qa1.allergyinsider.com:80GET / HTTP/1.1 22-0-0/0/1361. 0.0032601348640.00.0026.38 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 23-0-0/0/1517. 0.0032002159610.00.0032.33 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 24-0-0/0/1468. 0.0062401424180.00.0033.92 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 25-0307770/5/1464_ 0.0022001224640.00.0920.67 10.253.106.161http/1.1 26-0-0/0/1246. 0.006230971890.00.0016.79 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 27-0-0/0/1338. 0.0062902057620.00.0034.92 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 28-037400/23/1174R 0.24634141509250.01.2823.32 10.253.106.161http/1.1 29-081280/0/1951R 0.0076001137220.00.0029.22 10.253.106.161http/1.1 30-052100/1/1224_ 0.0032901947130.00.0017.67 10.253.106.161http/1.1 31-052110/1/1260_ 0.00329121631230.00.0032.97 10.253.106.161http/1.1 32-0-0/0/1632. 0.0031901073940.00.0043.21 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 33-081304/4/1265K 0.001141057766.00.0124.30 10.253.106.161http/1.1qa1.allergyinsider.com:80GET /akamai/sureroute-test-object.html HTTP/1.1 34-068780/0/1330R 0.0063401079360.00.0021.38 10.253.106.161http/1.1 35-081310/14/2048_ 0.0163214058540.00.0321.38 10.253.106.216http/1.1www.qa.thermofisher.com:80GET /bindingsite/gb/en/2023-7-0.html HTTP/1.1 36-037448/8/1005W 0.010016747311.50.0112.91 10.253.106.161http/1.1qa1.allergyinsider.com:80GET /server-status HTTP/1.1 37-081321/7/1257K 0.001121414751.10.0330.74 10.253.106.216http/1.1qa1.allergyinsider.com:80GET / HTTP/1.1 38-0-0/0/1357. 0.0062201095780.00.0027.65 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 39-052150/40/1353_ 0.03131141325300.02.6328.76 10.253.106.216http/1.1 40-0-0/0/1829. 0.0061901589360.00.0044.07 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 41-0-0/0/1185. 0.0063101294290.00.0020.27 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 42-068810/0/1434R 0.0063401688120.00.0025.87 10.253.106.161http/1.1 43-0314550/18/1353_ 0.0732701477960.00.1727.23 10.253.106.216http/1.1 44-0-0/0/1322. 0.0062101402400.00.0018.87 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 45-068840/25/1399_ 0.0362701009710.00.5530.42 10.253.106.161http/1.1www.qa.thermofisher.com:80GET /content/dam/diagnostics/Flyer_GRDWebinar.pdf HTTP/1.1 46-052160/4/1572_ 0.00626151421930.00.0034.88 10.253.106.161http/1.1 47-0314570/0/1299_ 0.0045701450110.00.0020.06 10.253.106.161http/1.1 48-068850/0/1274R 0.0063401586030.00.0072.47 10.253.106.161http/1.1 49-068860/9/1450_ 0.0032901901850.00.1049.16 10.253.106.161http/1.1 50-0-0/0/1215. 0.006200942680.00.0024.34 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 51-0-0/0/1138. 0.0061601326200.00.0021.35 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 52-0-0/0/1366. 0.0060702481200.00.0023.17 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 53-0-0/0/1300. 0.0061801668940.00.0033.95 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 54-082560/0/1559R
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879c9f849635
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Thursday, 24-Aug-2023 07:08:47 EDT Restart Time: Tuesday, 15-Aug-2023 10:38:23 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 8 days 20 hours 30 minutes 24 seconds Server load: 0.16 0.03 0.01 Total accesses: 245636 - Total Traffic: 2.4 GB - Total Duration: 10416568 CPU Usage: u58.27 s105.1 cu315.57 cs83.2 - .0735% CPU load .321 requests/sec - 3349 B/second - 10.2 kB/request - 42.4065 ms/request 34 requests currently being processed, 45 idle workers RRRKKRRRR_R__RRR__R_RR____K__R______RRRR_______R_KR___KR__R__R_R R___R_W__R_____................................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0223300/0/1317R 0.0034601946760.00.0067.71 10.253.106.216http/1.1 1-0215760/5/1377R 0.0265101841260.00.0650.31 10.253.106.161http/1.1 2-0223310/0/1212R 0.0034601513960.00.0053.31 10.253.106.216http/1.1 3-01726110967/76503/76503K 46.550046627140236.7136.95136.95 10.253.106.161http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 4-01726210966/76502/76502K 46.577046353140234.3136.95136.95 10.253.106.216http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 5-0170330/4/1439R 0.0065101001540.00.0029.20 10.253.106.161http/1.1 6-0176160/0/1213R 0.006500888320.00.0019.24 10.253.106.161http/1.1 7-0176170/4/1310R 0.0065111721230.00.0031.86 10.253.106.161http/1.1 8-0197550/8/1367R 0.0062301528000.00.0350.56 10.253.106.161http/1.1 9-0230610/0/1303_ 0.00401156530.00.0034.41 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 10-0154980/5/1269R 0.01651451632200.00.0327.20 10.253.106.161http/1.1 11-0230620/0/1564_ 0.00301435940.00.0034.29 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 12-0230630/0/1493_ 0.0030986780.00.0029.27 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 13-0215810/0/1392R 0.0034601541360.00.0032.36 10.253.106.216http/1.1 14-0197710/0/1297R 0.006510878420.00.0023.48 10.253.106.161http/1.1 15-0197780/12/1578R 0.0162002729220.00.0737.20 10.253.106.216http/1.1 16-0230640/0/1270_ 0.00201016880.00.0028.17 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 17-0230650/0/1038_ 0.0020994390.00.0017.85 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 18-0197870/6/1327R 0.0162302023120.00.0325.34 10.253.106.216http/1.1 19-0230660/0/1405_ 0.00201677280.00.0016.96 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 20-0197880/0/1227R 0.0064101343110.00.0024.17 10.253.106.161http/1.1 21-0155000/13/1318R 0.1664131899910.00.5248.93 10.253.106.216http/1.1 22-0230670/0/1201_ 0.00201271080.00.0021.86 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 23-0230680/0/1363_ 0.00102020210.00.0030.26 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 24-0215860/0/1299_ 0.0011901103640.00.0029.55 10.253.106.161http/1.1 25-0230690/0/1351_ 0.00101141680.00.0018.38 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 26-0160842/9/1105K 0.01414860212.30.0314.57 10.253.106.216http/1.1www-qa.patheon.kr:80GET /akamai/sureroute-test-object.html HTTP/1.1 27-0230700/0/1152_ 0.00101937950.00.0021.46 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 28-0230710/0/1023_ 0.00101436030.00.0018.89 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 29-0197900/1/1863R 0.0064101081180.00.0026.99 10.253.106.216http/1.1 30-0215870/0/1107_ 0.0011801894530.00.0016.44 10.253.106.161http/1.1 31-0215880/0/1086_ 0.0011901384010.00.0026.81 10.253.106.161http/1.1 32-0230720/0/1473_ 0.0010863560.00.0040.02 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 33-0230730/0/1105_ 0.0010897490.00.0021.12 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 34-0223380/0/1238_ 0.003360984910.00.0020.26 10.253.106.216http/1.1 35-0230740/0/1927_ 0.00104020360.00.0020.64 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 36-0197920/0/904R 0.0065101608450.00.0011.09 10.253.106.161http/1.1 37-0176220/14/1157R 0.0164201392620.00.0530.20 10.253.106.216http/1.1 38-0197930/0/1208R 0.003480949040.00.0024.60 10.253.106.216http/1.1 39-0197980/0/1231R 0.0034801307720.00.0024.87 10.253.106.216http/1.1 40-0215910/1/1692_ 0.001071555480.00.0242.87 10.253.106.216http/1.1 41-0230750/0/1041_ 0.00101250560.00.0018.65 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 42-0230780/0/1306_ 0.00001531320.00.0023.37 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 43-0230790/0/1241_ 0.00001421830.00.0023.45 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 44-0223430/0/1211_ 0.0033601308040.00.0016.86 10.253.106.216http/1.1 45-0223440/0/1232_ 0.003360961370.00.0027.79 10.253.106.216http/1.1 46-0223450/0/1348_ 0.0033601268490.00.0028.71 10.253.106.216http/1.1 47-0170500/0/1153R 0.0065101325120.00.0016.15 10.253.106.161http/1.1 48-0230800/0/1130_ 0.00001278470.00.0067.37 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 49-0206391/1/1288K 0.005171812141.40.0046.17 10.253.106.161http/1.1qa1-corporate.thermofisher.com:GET /akamai/sureroute-test-object.html HTTP/1.1 50-0170510/4/1067R 0.006410877410.00.0122.51 10.253.106.216http/1.1 51-0230810/0/1042_ 0.00001278260.00.0020.99 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 52-0230820/0/1293_ 0.00001244100.00.0022.90 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 53-0230830/0/1194_ 0.00001638100.00.0033.16 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 54-0206428/14/1415K 0.0201316752411.10.0723.35 10.253.106.216http/1.1www-qa.patheon.kr:80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879cfb9021d7
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Wednesday, 23-Aug-2023 01:25:00 EDT Restart Time: Tuesday, 15-Aug-2023 10:38:23 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 7 days 14 hours 46 minutes 37 seconds Server load: 0.11 0.04 0.01 Total accesses: 211560 - Total Traffic: 2.1 GB - Total Duration: 9292340 CPU Usage: u50.66 s90.11 cu267.82 cs71.07 - .0729% CPU load .322 requests/sec - 3402 B/second - 10.3 kB/request - 43.923 ms/request 36 requests currently being processed, 36 idle workers ___KKR_K__K__K____R_K_RRR_KR_RK_RR_R__RKK_KKRK_K_RR_RRR____K_W__ __RR___..R...................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0151360/1/1032_ 0.0015111798630.00.0161.22 10.253.106.161http/1.1 1-0151370/1/1148_ 0.0010801586060.00.0045.76 10.253.106.161http/1.1 2-0151380/2/1034_ 0.014801385060.00.0242.95 10.253.106.161http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/headlibs-global.min.2020. 3-017261264/65800/65800K 39.914040021120565.0117.74117.74 10.253.106.161http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 4-017262264/65800/65800K 39.961039812120564.5117.74117.74 10.253.106.216http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 5-0151750/5/1221R 0.0540210896350.01.6127.75 10.253.106.161http/1.1 6-0186270/1/1089_ 0.00556819610.00.0216.79 10.253.106.216http/1.1qa1.thermofisher.in:80GET /chemicals/en/contact-us.html HTTP/1.1 7-0151857/16/1114K 0.0111106339113.40.0727.73 10.253.106.216http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/print.min.2023.7.1.428.cs 8-0120000/13/1208_ 0.01118131472030.00.0347.29 10.253.106.161http/1.1 9-0120010/1/1116_ 0.002700959720.00.0030.84 10.253.106.216http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/headlibs-global.min.2020. 10-01483921/21/1099K 0.031280155130197.40.1923.40 10.253.106.161http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/common.min.2022.6.17.419. 11-0169790/2/1404_ 0.01109171297190.00.0432.26 10.253.106.216http/1.1 12-0169800/0/1202_ 0.002420855510.00.0025.61 10.253.106.161http/1.1 13-0158562/7/1180K 0.021111414555247.10.0528.39 10.253.106.161http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/headlibs.min.2023.7.1.428 14-0186280/0/1140_ 0.00550798710.00.0021.04 10.253.106.216http/1.1 15-0104440/29/1360_ 0.30270192543040.00.5332.87 10.253.106.161http/1.1 16-0186290/0/1097_ 0.00480926760.00.0024.60 10.253.106.161http/1.1 17-0130410/0/813_ 0.002470871280.00.0012.88 10.253.106.161http/1.1 18-0186300/0/1141R 0.0057301850720.00.0021.46 10.253.106.216http/1.1 19-0189660/0/1282_ 0.0012801552560.00.0015.07 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 20-0186325/5/1033K 0.00239212619212.60.0120.86 10.253.106.216http/1.1qa1.unitylabservices.com:80GET /en/home.html HTTP/1.1 21-0169850/2/1187_ 0.001101721808070.00.0946.23 10.253.106.161http/1.1 22-0186330/0/1044R 0.0057301140960.00.0018.28 10.253.106.161http/1.1 23-0186340/0/1165R 0.0057201935170.00.0026.75 10.253.106.216http/1.1 24-0186350/0/1085R 0.005720935000.00.0021.97 10.253.106.161http/1.1 25-095830/2/1173_ 0.0027013904490.00.0015.21 10.253.106.161http/1.1 26-0148431/1/963K 0.001280749841.70.0012.97 10.253.106.216http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/mobilelibs.min.2022.6.17. 27-0186360/0/1050R 0.0057201919090.00.0020.02 10.253.106.216http/1.1 28-0148440/18/922_ 0.16238171342210.00.5017.70 10.253.106.216http/1.1qa1.allergyinsider.com:80GET /akamai/sureroute-test-object.html HTTP/1.1 29-095850/74/1719R 0.095740969530.01.5025.73 10.253.106.216http/1.1 30-01698729/29/978K 0.0527013149597244.00.2415.09 10.253.106.161http/1.1qa1-designsystem.thermofisher.cGET /akamai/sureroute-test-object.html HTTP/1.1 31-0158600/0/959_ 0.0024201354050.00.0024.58 10.253.106.161http/1.1 32-0186370/0/1200R 0.005720772120.00.0030.98 10.253.106.216http/1.1 33-0148450/0/1000R 0.004020865810.00.0020.73 10.253.106.216http/1.1 34-0158610/6/976_ 0.0127142622390.00.0314.73 10.253.106.216http/1.1qa1.thermofisher.in:80GET /Akamai/sureroute-test-object.html HTTP/1.1 35-0186380/0/1740R 0.0057203895260.00.0017.47 10.253.106.216http/1.1 36-0158620/1/807_ 0.04109451492360.00.0710.46 10.253.106.161http/1.1 37-0158630/6/962_ 0.124801242110.00.4022.33 10.253.106.161http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/headlibs.min.2020.1.0.css 38-0186390/0/1073R 0.005720817210.00.0023.56 10.253.106.216http/1.1 39-0120084/31/1038K 0.03213927326.60.0820.23 10.253.106.216http/1.1qa1-chemicals.thermofisher.co.kGET /shared-static/html/akamai-sureroute-test-object.html HTTP/ 40-0186401/1/1507K 0.0013601400951.20.0035.34 10.253.106.216http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/print.min.2020.1.0.css HT 41-0120090/5/887_ 0.01238181172920.00.0314.06 10.253.106.216http/1.1 42-0158645/8/1141K 0.01111014483722.10.0520.28 10.253.106.216http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/mobilelibs.min.2023.7.1.4 43-0158653/13/1081K 0.03111010527324.20.1120.49 10.253.106.161http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/common.min.2023.7.1.428.j 44-0186410/0/1072R 0.0057201158100.00.0015.95 10.253.106.161http/1.1 45-0676313/38/1009K 0.10105087755131.61.8122.88 10.253.106.216http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/diagnostics/components/structure/phadia_foo 46-0158660/15/1219_ 0.024501234740.00.2626.96 10.253.106.216http/1.1qa1.thermofisher.in:80GET /chemicals/en/contact-us/jcr%3acontent/content-par-main/col 47-0187005/5/966K 0.00104011135940.70.0410.83 10.253.106.161http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/diagnostics/components/structure/phadia_hea 48-0158670/0/1010_ 0.0012501263900.00.0066.67 10.253.106.161http/1.1 49-0173710/0/1012R 0.0027101664930.00.0040.07 10.253.106.161http/1.1 50-0187130/0/896R 0.003700570310.00.0017.50 10.253.106.161http/1.1 51-0158680/4/867_ 0.0110801222290.00.1019.41 10.253.106.161http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879c7fe5a284
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Monday, 21-Aug-2023 20:18:41 EDT Restart Time: Tuesday, 15-Aug-2023 10:38:23 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 6 days 9 hours 40 minutes 18 seconds Server load: 0.00 0.00 0.00 Total accesses: 177229 - Total Traffic: 1.8 GB - Total Duration: 8244287 CPU Usage: u44.77 s76.38 cu223.21 cs58.11 - .0728% CPU load .32 requests/sec - 3525 B/second - 10.7 kB/request - 46.5177 ms/request 68 requests currently being processed, 30 idle workers K_RKKKK_KKRKKRRKKKKKKWK_RRKRKKRKRKRRKKKRKRWRRKKRRWRWRRKRKRRKRR_K KRR_R__KRRR_______________________.............................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0140191/1/832K 0.0035903164605220.30.2260.02 10.253.106.161http/1.1www-qa.patheon.com:80GET /us/en/insights-resources/sites.html HTTP/1.1 1-0121720/5/922_ 0.01349771369550.00.0241.04 10.253.106.161http/1.1qa1.allergyinsider.com:80GET /%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c% 2-099330/52/883R 0.07349141327400.02.0641.64 10.253.106.216http/1.1 3-01726155322/55322/55322K 33.494033597101331.798.9698.96 10.253.106.161http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 4-01726255322/55322/55322K 33.542033435101331.298.9698.96 10.253.106.216http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 5-0121761/3/1022K 0.01448785687616.40.0222.00 10.253.106.161http/1.1www-qa.patheon.com:80GET /us/en/our-capabilities/large-molecule.html HTTP/1.1 6-01067937/63/940K 0.090167296991.60.1313.97 10.253.106.161http/1.1qa1-corporate.thermofisher.com:GET /login.action HTTP/1.1 7-0123730/11/935_ 0.0262254589460.00.1223.87 10.253.106.161http/1.1qa1.allergyinsider.com:80GET /index.php?folder=../../../../etc/passwd&option=com_imagebr 8-0131254/11/963K 0.017237713437334.80.0444.17 10.253.106.161http/1.1www-qa.patheon.cn:80GET /our-capabilities HTTP/1.1 9-0106862/15/817K 0.02723586929334.20.0521.81 10.253.106.161http/1.1www-qa.patheon.com:80GET /us/en/home/terms-of-use.html HTTP/1.1 10-0123740/14/903R 0.0147541433510.00.0219.63 10.253.106.161http/1.1 11-0140291/1/1161K 0.014442411385513.80.0128.52 10.253.106.161http/1.1www-qa.patheon.com:80GET /us/en/insights-resources/meet-the-experts.html HTTP/1.1 12-0140301/1/992K 0.00357668021320.70.0223.54 10.253.106.161http/1.1www-qa.patheon.com:80GET /us/en/about-us.html HTTP/1.1 13-074210/60/973R 0.24345121381220.02.2224.70 10.253.106.216http/1.1 14-0106920/11/937R 0.0046613557890.00.0114.49 10.253.106.161http/1.1 15-0140431/1/1156K 0.013562024213818.10.0231.09 10.253.106.161http/1.1www-qa.patheon.com:80GET /us/en/innovative-solutions/manufacturing.html HTTP/1.1 16-025371/9/947K 0.01539458552913.60.0216.23 10.253.106.161http/1.1www-qa.patheon.com:80GET /us/en/about-us/contact-us.html HTTP/1.1 17-0110551/25/679K 0.02542297752814.60.0411.06 10.253.106.161http/1.1www-qa.patheon.com:80GET /us/en/global-network.html HTTP/1.1 18-0140472/2/880K 0.0123514718522.40.0216.36 10.253.106.161http/1.1qa1.allergyinsider.com:80GET /pentaho/api/ldap/config/ldapTreeNodeChildren/require.js?mg 19-01404817/17/1085K 0.0204614270249.40.0513.38 10.253.106.161http/1.1qa1.allergyinsider.com:80GET /_all_dbs HTTP/1.1 20-0140491/1/864K 0.007229411827489.00.0919.34 10.253.106.161http/1.1www-qa.patheon.com:80GET /akamai/sureroute-test-object.html HTTP/1.1 21-0140680/0/987W 0.00901491350.00.0045.37 10.253.106.161http/1.1www-qa.patheon.com:80GET /us/en/insights-resources.html HTTP/1.1 22-089872/23/762K 0.035719134016.80.0412.44 10.253.106.161http/1.1qa1.allergyinsider.com:80POST /texteditor.php HTTP/1.1 23-0123750/8/944_ 0.014451615010.00.0220.16 10.253.106.161http/1.1qa1.allergyinsider.com:80GET /photoalbum/index.php?url=../../../../../../../../../../../ 24-091500/14/910R 0.0130915805450.00.0217.25 10.253.106.161http/1.1 25-081530/10/1046R 0.013822807240.00.0314.48 10.253.106.216http/1.1 26-091842/14/775K 0.03362875741238.20.0811.56 10.253.106.161http/1.1www-qa.patheon.com:80GET /us/en/our-capabilities/advanced-therapies.html HTTP/1.1 27-0123780/5/863R 0.00177141837550.00.0114.47 10.253.106.216http/1.1 28-091852/15/755K 0.044505511806525.20.0915.32 10.253.106.161http/1.1www-qa.patheon.com:80GET /us/en/our-capabilities/commercial-services.html HTTP/1.1 29-0123817/28/1416K 0.047548187310.00.9221.29 10.253.106.161http/1.1qa1.allergyinsider.com:80POST /op/op.Login.php HTTP/1.1 30-0110980/13/798R 0.01483131269060.00.0212.30 10.253.106.161http/1.1 31-0140771/1/795K 0.013477912909019.50.0221.90 10.253.106.161http/1.1www-qa.patheon.cn:80GET /innovative-solutions HTTP/1.1 32-081570/23/1018R 0.153468647650.00.4425.32 10.253.106.216http/1.1 33-0110991/29/844K 0.029170607466.10.4914.22 10.253.106.216http/1.1www-qa.patheon.cn:80GET /etc.clientlibs/multisitecommons/clientlibs/vendor/less.min 34-0140780/0/867R 0.0080578750.00.0013.77 10.253.106.161http/1.1 35-0108270/16/1614R 0.0137943729690.00.0415.48 10.253.106.216http/1.1 36-01238226/30/679K 0.03025131515274.40.279.00 10.253.106.216http/1.1qa1.allergyinsider.com:80GET /debug/default/view?panel=config HTTP/1.1 37-0131267/11/846K 0.024348311351836.90.0420.89 10.253.106.161http/1.1www-qa.patheon.jp:80GET /home HTTP/1.1 38-0140791/1/871K 0.00637625321.50.0019.39 10.253.106.161http/1.1qa1.allergyinsider.com:80POST /wp-content/plugins/wp-payeezy-pay/donate.php HTTP/1.1 39-0140800/0/827R 0.0070787220.00.0018.01 10.253.106.161http/1.1 40-096461/37/1147K 0.060896711672235.20.2334.06 10.253.106.161http/1.1www-qa.patheon.com:80GET /us/en/our-capabilities/clinical-trial-services.html HTTP/1 41-0108480/25/701R 0.0229151028680.00.039.85 10.253.106.161http/1.1 42-0965031/58/998W 0.5300133589874.01.3615.87 10.253.106.216http/1.1www-qa.patheon.kr:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 43-029680/38/962R 0.34358121029360.01.0619.37 10.253.106.161http/1.1 44-096510/16/926R 0.0137931062260.00.0212.48 10.253.106.216http/1.1 45-053281/18/866K 0.04720168139189.00.2620.60 10.253.106.161http/1.1www-qa.patheon.com:80GET /akamai/sureroute-test-object.html HTTP/1.1 46-01270520/30/969K 0.0603410610192.40.1021.62 10.253.106.161http/1.1qa1.allergyinsider.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 47-096530/20/890R 0.1836091051230.00.4010.41 10.253.106.216http/1.1 48-0131270/1/896R 0.0035601239640.00.0065.48 10.253.106.161http/1.1 49-0279293/101/932
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879cd89dc63f
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Monday, 21-Aug-2023 20:18:42 EDT Restart Time: Tuesday, 15-Aug-2023 10:38:23 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 6 days 9 hours 40 minutes 19 seconds Server load: 0.00 0.00 0.00 Total accesses: 177250 - Total Traffic: 1.8 GB - Total Duration: 8263308 CPU Usage: u44.83 s76.38 cu223.21 cs58.11 - .0728% CPU load .32 requests/sec - 3525 B/second - 10.7 kB/request - 46.6195 ms/request 68 requests currently being processed, 30 idle workers K_RKKKK_KKRKKRRKKKKKK_K_RRKRKKRKRKRRWKKRKRWRRKKRR_RKRRKRKRRKRRRK KRRWR__KRRR_______________________.............................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0140191/1/832K 0.0035903164605220.30.2260.02 10.253.106.161http/1.1www-qa.patheon.com:80GET /us/en/insights-resources/sites.html HTTP/1.1 1-0121720/5/922_ 0.01449771369550.00.0241.04 10.253.106.161http/1.1qa1.allergyinsider.com:80GET /%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c% 2-099330/52/883R 0.07350141327400.02.0641.64 10.253.106.216http/1.1 3-01726155322/55322/55322K 33.495033597101331.798.9698.96 10.253.106.161http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 4-01726255322/55322/55322K 33.542033435101331.298.9698.96 10.253.106.216http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 5-0121761/3/1022K 0.01448785687616.40.0222.00 10.253.106.161http/1.1www-qa.patheon.com:80GET /us/en/our-capabilities/large-molecule.html HTTP/1.1 6-01067937/63/940K 0.090167296991.60.1313.97 10.253.106.161http/1.1qa1-corporate.thermofisher.com:GET /login.action HTTP/1.1 7-0123730/11/935_ 0.0262254589460.00.1223.87 10.253.106.161http/1.1qa1.allergyinsider.com:80GET /index.php?folder=../../../../etc/passwd&option=com_imagebr 8-0131254/11/963K 0.017237713437334.80.0444.17 10.253.106.161http/1.1www-qa.patheon.cn:80GET /our-capabilities HTTP/1.1 9-0106862/15/817K 0.02723586929334.20.0521.81 10.253.106.161http/1.1www-qa.patheon.com:80GET /us/en/home/terms-of-use.html HTTP/1.1 10-0123740/14/903R 0.0147641433510.00.0219.63 10.253.106.161http/1.1 11-0140291/1/1161K 0.015442411385513.80.0128.52 10.253.106.161http/1.1www-qa.patheon.com:80GET /us/en/insights-resources/meet-the-experts.html HTTP/1.1 12-0140301/1/992K 0.00357668021320.70.0223.54 10.253.106.161http/1.1www-qa.patheon.com:80GET /us/en/about-us.html HTTP/1.1 13-074210/60/973R 0.24346121381220.02.2224.70 10.253.106.216http/1.1 14-0106920/11/937R 0.0046613557890.00.0114.49 10.253.106.161http/1.1 15-0140431/1/1156K 0.014562024213818.10.0231.09 10.253.106.161http/1.1www-qa.patheon.com:80GET /us/en/innovative-solutions/manufacturing.html HTTP/1.1 16-025371/9/947K 0.01539458552913.60.0216.23 10.253.106.161http/1.1www-qa.patheon.com:80GET /us/en/about-us/contact-us.html HTTP/1.1 17-0110551/25/679K 0.02542297752814.60.0411.06 10.253.106.161http/1.1www-qa.patheon.com:80GET /us/en/global-network.html HTTP/1.1 18-0140472/2/880K 0.0123514718522.40.0216.36 10.253.106.161http/1.1qa1.allergyinsider.com:80GET /pentaho/api/ldap/config/ldapTreeNodeChildren/require.js?mg 19-01404817/17/1085K 0.0204614270249.40.0513.38 10.253.106.161http/1.1qa1.allergyinsider.com:80GET /_all_dbs HTTP/1.1 20-0140491/1/864K 0.007229411827489.00.0919.34 10.253.106.161http/1.1www-qa.patheon.com:80GET /akamai/sureroute-test-object.html HTTP/1.1 21-0140680/5/992_ 0.05091678200.00.1245.49 10.253.106.161http/1.1www-qa.patheon.jp:80GET /.git/config HTTP/1.1 22-089872/23/762K 0.036719134016.80.0412.44 10.253.106.161http/1.1qa1.allergyinsider.com:80POST /texteditor.php HTTP/1.1 23-0123750/8/944_ 0.014451615010.00.0220.16 10.253.106.161http/1.1qa1.allergyinsider.com:80GET /photoalbum/index.php?url=../../../../../../../../../../../ 24-091500/14/910R 0.0131015805450.00.0217.25 10.253.106.161http/1.1 25-081530/10/1046R 0.013832807240.00.0314.48 10.253.106.216http/1.1 26-091842/14/775K 0.03362875741238.20.0811.56 10.253.106.161http/1.1www-qa.patheon.com:80GET /us/en/our-capabilities/advanced-therapies.html HTTP/1.1 27-0123780/5/863R 0.00177141837550.00.0114.47 10.253.106.216http/1.1 28-091852/15/755K 0.044505511806525.20.0915.32 10.253.106.161http/1.1www-qa.patheon.com:80GET /us/en/our-capabilities/commercial-services.html HTTP/1.1 29-0123817/28/1416K 0.047648187310.00.9221.29 10.253.106.161http/1.1qa1.allergyinsider.com:80POST /op/op.Login.php HTTP/1.1 30-0110980/13/798R 0.01483131269060.00.0212.30 10.253.106.161http/1.1 31-0140771/1/795K 0.013477912909019.50.0221.90 10.253.106.161http/1.1www-qa.patheon.cn:80GET /innovative-solutions HTTP/1.1 32-081570/23/1018R 0.153478647650.00.4425.32 10.253.106.216http/1.1 33-0110991/29/844K 0.029170607466.10.4914.22 10.253.106.216http/1.1www-qa.patheon.cn:80GET /etc.clientlibs/multisitecommons/clientlibs/vendor/less.min 34-0140780/0/867R 0.0090578750.00.0013.77 10.253.106.161http/1.1 35-0108270/16/1614R 0.0138043729690.00.0415.48 10.253.106.216http/1.1 36-01238226/30/679W 0.0300131515274.40.279.00 10.253.106.216http/1.1qa1.allergyinsider.com:80GET /server-status HTTP/1.1 37-0131267/11/846K 0.025348311351836.90.0420.89 10.253.106.161http/1.1www-qa.patheon.jp:80GET /home HTTP/1.1 38-0140791/1/871K 0.00637625321.50.0019.39 10.253.106.161http/1.1qa1.allergyinsider.com:80POST /wp-content/plugins/wp-payeezy-pay/donate.php HTTP/1.1 39-0140800/0/827R 0.0080787220.00.0018.01 10.253.106.161http/1.1 40-096461/37/1147K 0.060896711672235.20.2334.06 10.253.106.161http/1.1www-qa.patheon.com:80GET /us/en/our-capabilities/clinical-trial-services.html HTTP/1 41-0108480/25/701R 0.0229151028680.00.039.85 10.253.106.161http/1.1 42-0965033/60/1000L 0.53012133657876.51.3615.87 10.253.106.216http/1.1qa1.allergyinsider.com:80GET /v2/_catalog HTTP/1.1 43-029680/38/962R 0.34359121029360.01.0619.37 10.253.106.161http/1.1 44-096510/16/926R 0.0138031062260.00.0212.48 10.253.106.216http/1.1 45-053281/18/866K 0.04720168139189.00.2620.60 10.253.106.161http/1.1www-qa.patheon.com:80GET /akamai/sureroute-test-object.html HTTP/1.1 46-01270520/30/969K 0.0603410610192.40.1021.62 10.253.106.161http/1.1qa1.allergyinsider.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 47-096530/20/890R 0.1836091051230.00.4010.41 10.253.106.216http/1.1 48-0131270/1/896R 0.0035701239640.00.0065.48 10.253.106.161http/1.1 49-0279290/105/936_ 0.880131594820.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879cd0a53615
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Wednesday, 28-Jun-2023 15:14:49 EDT Restart Time: Wednesday, 28-Jun-2023 15:00:05 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 14 minutes 43 seconds Server load: 0.25 0.07 0.03 Total accesses: 1012 - Total Traffic: 23.0 MB - Total Duration: 1539042 CPU Usage: u1.2 s.61 cu.09 cs.08 - .224% CPU load 1.15 requests/sec - 26.7 kB/second - 23.3 kB/request - 1520.79 ms/request 164 requests currently being processed, 40 idle workers KKKKKKKKKKK_R__RRKKRRRKRRKKKRKKKKRKKKKRRRRRRKKRRKKKKKWK_KKKKKKKK KKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKK KRKKKKKKKKKKKKKKKKK_KKKKKKKKKKKKKKRK.KKR............K....___K___ _____________________________................................... ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0785288/88/88K 0.049051131.00.130.13 10.253.106.180http/1.1qa1-chemicals.thermofisher.co.kGET /server-status?auto HTTP/1.1 1-0785389/89/89K 0.043055132.10.130.13 10.253.106.199http/1.1qa1-chemicals.thermofisher.co.kGET /server-status?auto HTTP/1.1 2-078549/70/70K 0.126157591639937.40.240.24 10.253.106.180http/1.1www-qa.patheon.cn:80GET /global-network HTTP/1.1 3-0785551/217/217K 0.250555572179.10.470.47 10.253.106.199http/1.1www-qa.patheon.kr:80GET /server-status HTTP/1.1 4-078561/2/2K 0.005880311606816.30.330.33 10.253.106.180http/1.1www-qa.patheon.com:80GET /us/en/our-capabilities/large-molecule.html HTTP/1.1 5-078574/4/4K 0.0030328524.10.020.02 10.253.106.199http/1.1qa1-chemicals.thermofisher.co.kGET /diagnostic-education/etc/designs/diagnostics/vendor/font-a 6-078581/1/1K 0.0154116822336416.80.020.02 10.253.106.180http/1.1www-qa.patheon.com:80GET /us/en/our-capabilities/commercial-services.html HTTP/1.1 7-078594/4/4K 0.0143037350653.30.640.64 10.253.106.180http/1.1qa1-chemicals.thermofisher.co.kGET /etc.clientlibs/tfsite/clientlibs/clientlib-site.min.css HT 8-078601/1/1K 0.00633367673489.60.090.09 10.253.106.180http/1.1www-qa.patheon.com:80GET /us/en/newsroom/thermo-fisher-scientific-opens-viral-vector 9-078613/3/3K 0.0151502927222.90.020.02 10.253.106.180http/1.1www-qa.patheon.kr:80GET /akamai/sureroute-test-object.html HTTP/1.1 10-078621/1/1K 0.01303112221.90.020.02 10.253.106.199http/1.1qa1-chemicals.thermofisher.co.kGET /diagnostic-education/etc/designs/diagnostics/vendor/bootst 12-078640/0/0R 0.00536000.00.000.00 10.253.106.180http/1.1 15-078670/0/0R 0.00536000.00.000.00 10.253.106.180http/1.1 16-078680/0/0R 0.00536000.00.000.00 10.253.106.180http/1.1 17-078694/4/4K 0.00259088447.20.050.05 10.253.106.180http/1.1qa1-chemicals.thermofisher.co.kGET / HTTP/1.1 18-078702/2/2K 0.0030416584.00.000.00 10.253.106.180http/1.1qa1-chemicals.thermofisher.co.kGET /shared-static/html/akamai-sureroute-test-object.html HTTP/ 19-078710/0/0R 0.00535000.00.000.00 10.253.106.180http/1.1 20-078720/0/0R 0.00536000.00.000.00 10.253.106.199http/1.1 21-078730/0/0R 0.00536000.00.000.00 10.253.106.199http/1.1 22-078744/4/4K 0.002291311617.00.020.02 10.253.106.180http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/libs/granite/csrf/token.json HTTP/1.1 23-078750/0/0R 0.00535000.00.000.00 10.253.106.180http/1.1 24-078760/0/0R 0.00535000.00.000.00 10.253.106.199http/1.1 25-085191/1/2K 0.01624387877514.60.010.01 10.253.106.180http/1.1www-qa.patheon.com:80GET /us/en/home.html HTTP/1.1 26-078782/2/2K 0.016066381330515.80.020.02 10.253.106.180http/1.1www-qa.patheon.com:80GET /us/en/global-network.html HTTP/1.1 27-078792/41/41K 0.085302696020.74.114.11 10.253.106.180http/1.1qa1-corporate.thermofisher.com:GET / HTTP/1.1 28-078800/0/0R 0.00535000.00.000.00 10.253.106.180http/1.1 29-085201/1/2K 0.0154113122262418.40.020.02 10.253.106.180http/1.1www-qa.patheon.com:80GET /us/en/innovative-solutions.html HTTP/1.1 30-085211/1/2K 0.00614323864688.60.090.09 10.253.106.180http/1.1www-qa.patheon.com:80GET /akamai/sureroute-test-object.html HTTP/1.1 31-085222/2/3K 0.01511272548421.20.020.02 10.253.106.180http/1.1www-qa.patheon.kr:80GET /akamai/sureroute-test-object.html HTTP/1.1 32-085232/2/3K 0.0142294370738.90.040.04 10.253.106.180http/1.1qa1-chemicals.thermofisher.co.kGET /content/dam/LifeTech/global/promotions/meganav/2017/01-Jan 33-078900/0/0R 0.00532000.00.000.00 10.253.106.199http/1.1 34-078993/3/3K 0.006713559.40.010.01 10.253.106.199http/1.1qa1-chemicals.thermofisher.co.kGET /akamai/sureroute-test-object.html HTTP/1.1 35-079033/27/27K 0.09501935919105.72.412.41 10.253.106.199http/1.1qa1-chemicals.thermofisher.co.kGET /kr/en/home.html HTTP/1.1 36-079041/4/4K 0.0067021.30.000.00 10.253.106.180http/1.1www-qa.patheon.cn:80GET / HTTP/1.1 37-079052/29/29K 0.0343174264864.42.412.41 10.253.106.199http/1.1qa1-chemicals.thermofisher.co.kGET /search/chat-launcher/chat-launcher.js HTTP/1.1 38-079060/19/19R 0.04317013780.01.641.64 10.253.106.199http/1.1 39-079070/0/0R 0.00439000.00.000.00 10.253.106.180http/1.1 40-079080/0/0R 0.00359000.00.000.00 10.253.106.199http/1.1 41-082230/0/1R 0.00505000.00.000.00 10.253.106.199http/1.1 42-082240/0/1R 0.00504000.00.000.00 10.253.106.199http/1.1 43-082250/0/1R 0.00504000.00.000.00 10.253.106.199http/1.1 44-082264/4/5K 0.0167128463.30.060.06 10.253.106.199http/1.1qa1-corporate.thermofisher.com:GET /akamai/sureroute-test-object.html HTTP/1.1 45-082277/7/8K 0.016341739838.10.040.04 10.253.106.180http/1.1qa1.unitylabservices.com:80GET /home/default.aspx HTTP/1.1 46-082280/0/1R 0.00503000.00.000.00 10.253.106.199http/1.1 47-082290/0/1R 0.00503000.00.000.00 10.253.106.199http/1.1 48-084057/7/8K 0.00462075241667159.50.160.16 10.253.106.199http/1.1qa1-corporate.thermofisher.com:GET /content/tfcorpsite/us/en/index/about.html HTTP/1.1 49-079173/3/3K 0.0048203759662.00.060.06 10.253.106.199http/1.1qa1-chemicals.thermofisher.co.kGET /shared-static/html/akamai-sureroute-test-object.html HTTP/ 50-084062/2/3K 0.016064741298018.50.020.02 10.253.106.180http/1.1www-qa.patheon.cn:80GET /our-capabilities HTTP/1.1 51-079191/1/1K 0.0046208254165064.90.060.06 10.253.106.199http/1.1qa1-corporate.thermofisher.com:GET /content/tfcorpsite/us/SJTest/corporate-social-responsibili 52-079201/11/11K 0.015882711660615.23.993.99 10.253.106.180http/1.1www-qa.patheon.com:80GET /us/en/insights-resources/events.html HTTP/1.1 53-0840716/16/17W 0.0500
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879ce8066e4a
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Wednesday, 28-Jun-2023 15:14:48 EDT Restart Time: Wednesday, 28-Jun-2023 15:00:05 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 14 minutes 42 seconds Server load: 0.25 0.07 0.03 Total accesses: 1005 - Total Traffic: 23.0 MB - Total Duration: 1538823 CPU Usage: u1.18 s.6 cu.09 cs.08 - .221% CPU load 1.14 requests/sec - 26.7 kB/second - 23.4 kB/request - 1531.17 ms/request 164 requests currently being processed, 40 idle workers KKKKKKKKKKK_R__RRKKRRRKRRKKKRKKKKRKKKKRRRRRRKKRRKKKKKWK_KKKKKKKK KKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKK KRKKKKKKKKKKKKKKKKK_KKKKKKKKKKKKKKRK.KKR............W....___K___ _____________________________................................... ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0785288/88/88K 0.049051131.00.130.13 10.253.106.180http/1.1qa1-chemicals.thermofisher.co.kGET /server-status?auto HTTP/1.1 1-0785389/89/89K 0.042055132.10.130.13 10.253.106.199http/1.1qa1-chemicals.thermofisher.co.kGET /server-status?auto HTTP/1.1 2-078549/70/70K 0.126057591639937.40.240.24 10.253.106.180http/1.1www-qa.patheon.cn:80GET /global-network HTTP/1.1 3-0785549/215/215K 0.2301155474171.00.470.47 10.253.106.199http/1.1qa1-chemicals.thermofisher.co.kGET /store/v2/header-footer/js/authenticated.min.9fff0404902391 4-078561/2/2K 0.005880311606816.30.330.33 10.253.106.180http/1.1www-qa.patheon.com:80GET /us/en/our-capabilities/large-molecule.html HTTP/1.1 5-078574/4/4K 0.0030328524.10.020.02 10.253.106.199http/1.1qa1-chemicals.thermofisher.co.kGET /diagnostic-education/etc/designs/diagnostics/vendor/font-a 6-078581/1/1K 0.0154116822336416.80.020.02 10.253.106.180http/1.1www-qa.patheon.com:80GET /us/en/our-capabilities/commercial-services.html HTTP/1.1 7-078594/4/4K 0.0143037350653.30.640.64 10.253.106.180http/1.1qa1-chemicals.thermofisher.co.kGET /etc.clientlibs/tfsite/clientlibs/clientlib-site.min.css HT 8-078601/1/1K 0.00623367673489.60.090.09 10.253.106.180http/1.1www-qa.patheon.com:80GET /us/en/newsroom/thermo-fisher-scientific-opens-viral-vector 9-078613/3/3K 0.0150502927222.90.020.02 10.253.106.180http/1.1www-qa.patheon.kr:80GET /akamai/sureroute-test-object.html HTTP/1.1 10-078621/1/1K 0.01303112221.90.020.02 10.253.106.199http/1.1qa1-chemicals.thermofisher.co.kGET /diagnostic-education/etc/designs/diagnostics/vendor/bootst 12-078640/0/0R 0.00536000.00.000.00 10.253.106.180http/1.1 15-078670/0/0R 0.00536000.00.000.00 10.253.106.180http/1.1 16-078680/0/0R 0.00536000.00.000.00 10.253.106.180http/1.1 17-078694/4/4K 0.00258088447.20.050.05 10.253.106.180http/1.1qa1-chemicals.thermofisher.co.kGET / HTTP/1.1 18-078702/2/2K 0.0030416584.00.000.00 10.253.106.180http/1.1qa1-chemicals.thermofisher.co.kGET /shared-static/html/akamai-sureroute-test-object.html HTTP/ 19-078710/0/0R 0.00535000.00.000.00 10.253.106.180http/1.1 20-078720/0/0R 0.00535000.00.000.00 10.253.106.199http/1.1 21-078730/0/0R 0.00535000.00.000.00 10.253.106.199http/1.1 22-078744/4/4K 0.002281311617.00.020.02 10.253.106.180http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/libs/granite/csrf/token.json HTTP/1.1 23-078750/0/0R 0.00534000.00.000.00 10.253.106.180http/1.1 24-078760/0/0R 0.00535000.00.000.00 10.253.106.199http/1.1 25-085191/1/2K 0.01614387877514.60.010.01 10.253.106.180http/1.1www-qa.patheon.com:80GET /us/en/home.html HTTP/1.1 26-078782/2/2K 0.015966381330515.80.020.02 10.253.106.180http/1.1www-qa.patheon.com:80GET /us/en/global-network.html HTTP/1.1 27-078792/41/41K 0.085302696020.74.114.11 10.253.106.180http/1.1qa1-corporate.thermofisher.com:GET / HTTP/1.1 28-078800/0/0R 0.00535000.00.000.00 10.253.106.180http/1.1 29-085201/1/2K 0.0154113122262418.40.020.02 10.253.106.180http/1.1www-qa.patheon.com:80GET /us/en/innovative-solutions.html HTTP/1.1 30-085211/1/2K 0.00614323864688.60.090.09 10.253.106.180http/1.1www-qa.patheon.com:80GET /akamai/sureroute-test-object.html HTTP/1.1 31-085222/2/3K 0.01501272548421.20.020.02 10.253.106.180http/1.1www-qa.patheon.kr:80GET /akamai/sureroute-test-object.html HTTP/1.1 32-085232/2/3K 0.0142294370738.90.040.04 10.253.106.180http/1.1qa1-chemicals.thermofisher.co.kGET /content/dam/LifeTech/global/promotions/meganav/2017/01-Jan 33-078900/0/0R 0.00531000.00.000.00 10.253.106.199http/1.1 34-078993/3/3K 0.006713559.40.010.01 10.253.106.199http/1.1qa1-chemicals.thermofisher.co.kGET /akamai/sureroute-test-object.html HTTP/1.1 35-079033/27/27K 0.09501935919105.72.412.41 10.253.106.199http/1.1qa1-chemicals.thermofisher.co.kGET /kr/en/home.html HTTP/1.1 36-079041/4/4K 0.0067021.30.000.00 10.253.106.180http/1.1www-qa.patheon.cn:80GET / HTTP/1.1 37-079052/29/29K 0.0343174264864.42.412.41 10.253.106.199http/1.1qa1-chemicals.thermofisher.co.kGET /search/chat-launcher/chat-launcher.js HTTP/1.1 38-079060/19/19R 0.04317013780.01.641.64 10.253.106.199http/1.1 39-079070/0/0R 0.00438000.00.000.00 10.253.106.180http/1.1 40-079080/0/0R 0.00359000.00.000.00 10.253.106.199http/1.1 41-082230/0/1R 0.00505000.00.000.00 10.253.106.199http/1.1 42-082240/0/1R 0.00504000.00.000.00 10.253.106.199http/1.1 43-082250/0/1R 0.00504000.00.000.00 10.253.106.199http/1.1 44-082264/4/5K 0.0167128463.30.060.06 10.253.106.199http/1.1qa1-corporate.thermofisher.com:GET /akamai/sureroute-test-object.html HTTP/1.1 45-082277/7/8K 0.016341739838.10.040.04 10.253.106.180http/1.1qa1.unitylabservices.com:80GET /home/default.aspx HTTP/1.1 46-082280/0/1R 0.00503000.00.000.00 10.253.106.199http/1.1 47-082290/0/1R 0.00503000.00.000.00 10.253.106.199http/1.1 48-084057/7/8K 0.00452075241667159.50.160.16 10.253.106.199http/1.1qa1-corporate.thermofisher.com:GET /content/tfcorpsite/us/en/index/about.html HTTP/1.1 49-079173/3/3K 0.0047203759662.00.060.06 10.253.106.199http/1.1qa1-chemicals.thermofisher.co.kGET /shared-static/html/akamai-sureroute-test-object.html HTTP/ 50-084062/2/3K 0.015964741298018.50.020.02 10.253.106.180http/1.1www-qa.patheon.cn:80GET /our-capabilities HTTP/1.1 51-079191/1/1K 0.0045208254165064.90.060.06 10.253.106.199http/1.1qa1-corporate.thermofisher.com:GET /content/tfcorpsite/us/SJTest/corporate-social-responsibili 52-079201/11/11K 0.015882711660615.23.993.99 10.253.106.180http/1.1www-qa.patheon.com:80GET /us/en/insights-resources/events.html HTTP/1.1 53-0840714/14/15<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879c62192553
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.56 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Mar 15 2023 20:56:52 Current Time: Thursday, 11-May-2023 06:45:09 EDT Restart Time: Tuesday, 09-May-2023 17:47:59 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 day 12 hours 57 minutes 9 seconds Server load: 0.07 0.02 0.00 Total accesses: 40237 - Total Traffic: 406.9 MB - Total Duration: 1976297 CPU Usage: u11.06 s16.09 cu37.13 cs10.32 - .0561% CPU load .302 requests/sec - 3207 B/second - 10.4 kB/request - 49.1164 ms/request 41 requests currently being processed, 34 idle workers _KKKKWK_R__KR____K____R_R___RRRR__R__R__RRK_R____KR_______.RK.RR R.RRR.RR.RK..RRR...................................RR........... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0315460/30/242_ 0.03010223110.00.046.81 10.253.106.133http/1.1www-qa.patheon.jp:80GET /.git/config HTTP/1.1 1-0414424/24/186K 0.0237381932.80.031.27 10.253.106.133http/1.1www-qa.patheon.cn:80GET /.env HTTP/1.1 2-0293913303/13303/13303K 7.8870789820127.919.6619.66 10.253.106.167http/1.1qa1-chemicals.thermofisher.co.kGET /server-status?auto HTTP/1.1 3-0294013303/13303/13303K 7.2070740520127.919.6619.66 10.253.106.133http/1.1qa1-chemicals.thermofisher.co.kGET /server-status?auto HTTP/1.1 4-041454/4/164K 0.00410311105.90.013.15 10.253.106.167http/1.1www-qa.patheon.jp:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-016750/14/186W 0.0100196680.00.021.38 10.253.106.133http/1.1qa1-chemicals.thermofisher.co.kGET /server-status HTTP/1.1 6-03155011/13/232K 0.01531603620.00.022.76 10.253.106.167http/1.1www-qa.patheon.kr:80GET /server-status HTTP/1.1 7-0246320/11/179_ 0.014531090.00.035.60 10.253.106.167http/1.1www-qa.patheon.kr:80GET /.git/config HTTP/1.1 8-016810/0/210R 0.006730153590.00.004.49 10.253.106.133http/1.1 9-041460/2/226_ 0.00411209190.00.004.14 10.253.106.133http/1.1qa1.unitylabservices.com:80GET /.git/config HTTP/1.1 10-0180450/46/237_ 0.27129233700.00.912.04 10.253.106.167http/1.1www-qa.patheon.jp:80GET /.git/config HTTP/1.1 11-0414719/19/209K 0.01092935024.20.022.20 10.253.106.167http/1.1www-qa.patheon.jp:80GET /config.json HTTP/1.1 12-0315560/16/184R 0.006730219860.00.044.66 10.253.106.167http/1.1 13-041480/6/268_ 0.00038441080.00.012.32 10.253.106.167http/1.1qa1.onelambda.com:80GET /.git/config HTTP/1.1 14-041490/13/212_ 0.00126500930.00.021.75 10.253.106.133http/1.1qa1.onelambda.com:80GET /.git/config HTTP/1.1 15-0327570/32/244_ 0.05425100840.00.139.04 10.253.106.167http/1.1qa1.unitylabservices.com:80GET /.git/config HTTP/1.1 16-017760/33/262_ 0.02340102760.00.043.42 10.253.106.133http/1.1www-qa.patheon.cn:80GET /.git/config HTTP/1.1 17-041507/7/150K 0.00110294917.90.012.14 10.253.106.133http/1.1qa1-chemicals.thermofisher.co.kGET /v2/_catalog HTTP/1.1 18-041540/0/187_ 0.0040254780.00.006.38 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 19-0327590/5/137_ 0.004022630.00.001.26 10.253.106.167http/1.1qa1-corporate.thermofisher.com:GET /.git/config HTTP/1.1 20-041550/0/160_ 0.0040270590.00.003.90 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 21-041560/0/170_ 0.004030850.00.002.53 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 22-017890/0/163R 0.00673041670.00.002.26 10.253.106.133http/1.1 23-041570/0/176_ 0.0040153860.00.005.56 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 24-0283220/9/224R 0.027041797100.00.182.70 10.253.106.167http/1.1 25-041580/0/175_ 0.0040326180.00.002.05 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 26-041590/0/170_ 0.0040339800.00.002.61 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 27-041600/0/272_ 0.0040360040.00.0016.18 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 28-023220/2/139R 0.0012373889728360.00.151.94 10.253.106.167http/1.1 29-0296010/22/222R 0.029780144790.01.223.39 10.253.106.167http/1.1 30-0327600/0/247R 0.00673083480.00.0010.55 10.253.106.133http/1.1 31-0288110/2/205R 0.007044146860.00.004.57 10.253.106.167http/1.1 32-041610/0/218_ 0.0040267330.00.0022.42 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 33-041620/0/247_ 0.0030245750.00.003.49 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 34-0320970/1/221R 0.00720067230.00.009.95 10.253.106.133http/1.1 35-041630/0/163_ 0.0030313290.00.004.76 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 36-041640/0/200_ 0.003042240.00.002.58 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 37-0288260/24/232R 0.049738802580630.00.12102.29 10.253.106.133http/1.1 38-041650/0/146_ 0.003087990.00.001.62 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 39-041660/0/173_ 0.0030297760.00.001.90 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 40-04860/8/193R 0.006730164090.00.013.48 10.253.106.133http/1.1 41-023230/5/153R 0.0497810197100.00.131.58 10.253.106.167http/1.1 42-023248/44/159K 0.0400194879.50.070.82 10.253.106.167http/1.1qa1.onelambda.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 43-041670/0/156_ 0.003089950.00.003.67 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 44-023250/1/158R 0.0010356715342510.00.021.73 10.253.106.133http/1.1 45-041680/0/170_ 0.0030446410.00.002.90 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 46-023260/22/239_ 0.02438280510.00.241.49 10.253.106.133http/1.1qa1-corporate.thermofisher.com:GET /.git/config HTTP/1.1 47-041690/0/139_ 0.0030446900.00.002.53 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 48-041700/0/105_ 0.0030216720.00.000.91 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 49-0200771/12/200K 0.0280191460.90.443.84 10.253.106.167http/1.1www-qa.patheon.jp:80GET / HTTP/1.1 50-0321120/0/184R 0.00720058470.00.002.23 10.253.106.167http/1.1 51-041710/0/194_ 0.0030421000.00.003.67 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 52-041720/0/156_ 0.0030364000.00.00<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879c29366a65
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.56 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Mar 15 2023 20:56:52 Current Time: Thursday, 11-May-2023 06:45:10 EDT Restart Time: Tuesday, 09-May-2023 17:47:59 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 day 12 hours 57 minutes 10 seconds Server load: 0.07 0.02 0.00 Total accesses: 40240 - Total Traffic: 406.9 MB - Total Duration: 1976354 CPU Usage: u11.06 s16.09 cu37.13 cs10.32 - .0561% CPU load .302 requests/sec - 3207 B/second - 10.4 kB/request - 49.1142 ms/request 41 requests currently being processed, 34 idle workers _KKKKKK_R__KR____K____R_R___RRRR__R__R__RRW_R____KR_______.RK.RR R.RRR.RR.RK..RRR...................................RR........... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0315460/30/242_ 0.03010223110.00.046.81 10.253.106.133http/1.1www-qa.patheon.jp:80GET /.git/config HTTP/1.1 1-0414424/24/186K 0.0237381932.80.031.27 10.253.106.133http/1.1www-qa.patheon.cn:80GET /.env HTTP/1.1 2-0293913303/13303/13303K 7.8880789820127.919.6619.66 10.253.106.167http/1.1qa1-chemicals.thermofisher.co.kGET /server-status?auto HTTP/1.1 3-0294013303/13303/13303K 7.2080740520127.919.6619.66 10.253.106.133http/1.1qa1-chemicals.thermofisher.co.kGET /server-status?auto HTTP/1.1 4-041454/4/164K 0.00410311105.90.013.15 10.253.106.167http/1.1www-qa.patheon.jp:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-016752/16/188K 0.01014197026.40.031.38 10.253.106.133http/1.1www-qa.patheon.jp:80GET /s/930323e2236313e26333e23323/_/;/META-INF/maven/com.atlass 6-03155011/13/232K 0.01631603620.00.022.76 10.253.106.167http/1.1www-qa.patheon.kr:80GET /server-status HTTP/1.1 7-0246320/11/179_ 0.015531090.00.035.60 10.253.106.167http/1.1www-qa.patheon.kr:80GET /.git/config HTTP/1.1 8-016810/0/210R 0.006740153590.00.004.49 10.253.106.133http/1.1 9-041460/2/226_ 0.00411209190.00.004.14 10.253.106.133http/1.1qa1.unitylabservices.com:80GET /.git/config HTTP/1.1 10-0180450/46/237_ 0.27229233700.00.912.04 10.253.106.167http/1.1www-qa.patheon.jp:80GET /.git/config HTTP/1.1 11-0414719/19/209K 0.01192935024.20.022.20 10.253.106.167http/1.1www-qa.patheon.jp:80GET /config.json HTTP/1.1 12-0315560/16/184R 0.006740219860.00.044.66 10.253.106.167http/1.1 13-041480/6/268_ 0.00138441080.00.012.32 10.253.106.167http/1.1qa1.onelambda.com:80GET /.git/config HTTP/1.1 14-041490/13/212_ 0.00226500930.00.021.75 10.253.106.133http/1.1qa1.onelambda.com:80GET /.git/config HTTP/1.1 15-0327570/32/244_ 0.05425100840.00.139.04 10.253.106.167http/1.1qa1.unitylabservices.com:80GET /.git/config HTTP/1.1 16-017760/33/262_ 0.02340102760.00.043.42 10.253.106.133http/1.1www-qa.patheon.cn:80GET /.git/config HTTP/1.1 17-041507/7/150K 0.00110294917.90.012.14 10.253.106.133http/1.1qa1-chemicals.thermofisher.co.kGET /v2/_catalog HTTP/1.1 18-041540/0/187_ 0.0050254780.00.006.38 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 19-0327590/5/137_ 0.005022630.00.001.26 10.253.106.167http/1.1qa1-corporate.thermofisher.com:GET /.git/config HTTP/1.1 20-041550/0/160_ 0.0050270590.00.003.90 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 21-041560/0/170_ 0.005030850.00.002.53 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 22-017890/0/163R 0.00674041670.00.002.26 10.253.106.133http/1.1 23-041570/0/176_ 0.0050153860.00.005.56 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 24-0283220/9/224R 0.027051797100.00.182.70 10.253.106.167http/1.1 25-041580/0/175_ 0.0050326180.00.002.05 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 26-041590/0/170_ 0.0050339800.00.002.61 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 27-041600/0/272_ 0.0050360040.00.0016.18 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 28-023220/2/139R 0.0012383889728360.00.151.94 10.253.106.167http/1.1 29-0296010/22/222R 0.029790144790.01.223.39 10.253.106.167http/1.1 30-0327600/0/247R 0.00674083480.00.0010.55 10.253.106.133http/1.1 31-0288110/2/205R 0.007054146860.00.004.57 10.253.106.167http/1.1 32-041610/0/218_ 0.0050267330.00.0022.42 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 33-041620/0/247_ 0.0040245750.00.003.49 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 34-0320970/1/221R 0.00721067230.00.009.95 10.253.106.133http/1.1 35-041630/0/163_ 0.0040313290.00.004.76 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 36-041640/0/200_ 0.004042240.00.002.58 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 37-0288260/24/232R 0.049748802580630.00.12102.29 10.253.106.133http/1.1 38-041650/0/146_ 0.004087990.00.001.62 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 39-041660/0/173_ 0.0040297760.00.001.90 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 40-04860/8/193R 0.006740164090.00.013.48 10.253.106.133http/1.1 41-023230/5/153R 0.0497910197100.00.131.58 10.253.106.167http/1.1 42-023249/45/160W 0.04001951011.70.070.82 10.253.106.167http/1.1qa1-chemicals.thermofisher.co.kGET /server-status HTTP/1.1 43-041670/0/156_ 0.004089950.00.003.67 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 44-023250/1/158R 0.0010366715342510.00.021.73 10.253.106.133http/1.1 45-041680/0/170_ 0.0040446410.00.002.90 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 46-023260/22/239_ 0.02538280510.00.241.49 10.253.106.133http/1.1qa1-corporate.thermofisher.com:GET /.git/config HTTP/1.1 47-041690/0/139_ 0.0040446900.00.002.53 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 48-041700/0/105_ 0.0040216720.00.000.91 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 49-0200771/12/200K 0.0290191460.90.443.84 10.253.106.167http/1.1www-qa.patheon.jp:80GET / HTTP/1.1 50-0321120/0/184R 0.00721058470.00.002.23 10.253.106.167http/1.1 51-041710/0/194_ 0.0040421000.00.003.67 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 52-041720/0/156_ 0.00403640
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879c49baeb48
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Friday, 14-Apr-2023 16:46:47 EDT Restart Time: Thursday, 13-Apr-2023 11:25:25 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 day 5 hours 21 minutes 21 seconds Server load: 0.06 0.02 0.00 Total accesses: 31574 - Total Traffic: 623.4 MB - Total Duration: 574881 CPU Usage: u7.18 s13.13 cu34.85 cs7.75 - .0595% CPU load .299 requests/sec - 6.0 kB/second - 20.2 kB/request - 18.2074 ms/request 76 requests currently being processed, 4 idle workers KKKRRKKRRRKRRRKKRKRRKKWRRRKKKKKRKKRRRKKRKKKWKKKWKKKRRRKRRRKRRKKK KKRRRKKKK_R__RK_................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0103081/33/165K 0.0534037990.80.200.87 10.253.106.215http/1.1qa1.onelambda.com:80GET /debug/default/view?panel=config HTTP/1.1 1-0383810568/10568/10568K 4.9880496815966.415.5915.59 10.253.106.141http/1.1qa1-chemicals.thermofisher.co.kGET /server-status?auto HTTP/1.1 2-0383910568/10568/10568K 6.1980611015966.315.5915.59 10.253.106.215http/1.1qa1-chemicals.thermofisher.co.kGET /server-status?auto HTTP/1.1 3-0134500/0/196R 0.00533082210.00.002.48 10.253.106.141http/1.1 4-0136360/1/169R 0.00838057860.00.001.95 10.253.106.215http/1.1 5-0134513/13/328K 0.00210112453.90.430.92 10.253.106.141http/1.1qa1-chemicals.thermofisher.co.kGET /v2/_catalog HTTP/1.1 6-0130771/14/140K 0.013624810.70.052.13 10.253.106.215http/1.1qa1-corporate.thermofisher.com:GET /.vscode/sftp.json HTTP/1.1 7-0128580/6/134R 0.00574023960.00.011.33 10.253.106.215http/1.1 8-0140220/0/129R 0.00818041440.00.002.57 10.253.106.215http/1.1 9-0132680/1/199R 0.00256141124480.00.013.42 10.253.106.141http/1.1 10-0145381/1/145K 0.003349484.50.001.15 10.253.106.215http/1.1qa1-corporate.thermofisher.com:GET /server-status HTTP/1.1 11-0134520/6/129R 0.00513040440.01.292.74 10.253.106.141http/1.1 12-0140230/0/120R 0.00797033270.00.001.09 10.253.106.141http/1.1 13-0135070/0/149R 0.00574085980.00.001.24 10.253.106.141http/1.1 14-01363717/17/166K 0.0225357855.10.051.09 10.253.106.141http/1.1qa1-chemicals.thermofisher.co.kGET /login.action HTTP/1.1 15-0145404/4/149K 0.000357117.60.014.18 10.253.106.215http/1.1qa1-chemicals.thermofisher.co.kGET /server-status HTTP/1.1 16-0101570/7/178R 0.015331497170.00.0614.27 10.253.106.215http/1.1 17-0139603/6/123K 0.002785163.10.011.47 10.253.106.141http/1.1qa1-chemicals.thermofisher.co.kGET /.env HTTP/1.1 18-0130800/1/171R 0.00256124155790.00.022.37 10.253.106.141http/1.1 19-0120780/5/155R 0.015133120930.00.832.81 10.253.106.141http/1.1 20-098243/15/103K 0.012048203.40.061.78 10.253.106.141http/1.1qa1-chemicals.thermofisher.co.kGET / HTTP/1.1 21-0130811/3/134K 0.0033831420.70.011.40 10.253.106.215http/1.1qa1.unitylabservices.com:80GET /.vscode/sftp.json HTTP/1.1 22-0116975/9/114W 0.010072344.10.060.67 10.253.106.215http/1.1qa1-chemicals.thermofisher.co.kGET /server-status HTTP/1.1 23-0140240/0/122R 0.007970102190.00.001.48 10.253.106.141http/1.1 24-0139610/0/146R 0.00497051050.00.005.36 10.253.106.141http/1.1 25-0136380/0/105R 0.00834050960.00.002.54 10.253.106.215http/1.1 26-0145414/4/81K 0.00068464.70.000.40 10.253.106.215http/1.1qa1-chemicals.thermofisher.co.kGET /.DS_Store HTTP/1.1 27-0145424/4/183K 0.0006183123.90.002.61 10.253.106.215http/1.1qa1-chemicals.thermofisher.co.kGET /.DS_Store HTTP/1.1 28-0139631/2/153K 0.00340183500.80.003.22 10.253.106.215http/1.1qa1.unitylabservices.com:80GET /telescope/requests HTTP/1.1 29-0145431/1/161K 0.0037137180.70.00203.31 10.253.106.215http/1.1qa1-corporate.thermofisher.com:GET /.env HTTP/1.1 30-01308516/17/102K 0.02338322059.20.061.15 10.253.106.215http/1.1qa1.unitylabservices.com:80GET /.env HTTP/1.1 31-0145440/0/114R 0.006017200.00.001.02 10.253.106.215http/1.1 32-0145456/7/159K 0.0025168684.60.011.80 10.253.106.141http/1.1qa1-chemicals.thermofisher.co.kGET /.vscode/sftp.json HTTP/1.1 33-090633/36/150K 0.0333861272.30.200.98 10.253.106.215http/1.1qa1.unitylabservices.com:80GET /.DS_Store HTTP/1.1 34-0130870/0/117R 0.008380138960.00.001.46 10.253.106.141http/1.1 35-0140250/0/190R 0.007970147040.00.004.24 10.253.106.215http/1.1 36-0140260/0/121R 0.00780029700.00.0020.89 10.253.106.215http/1.1 37-0139641/10/105K 0.013094571.00.03194.55 10.253.106.215http/1.1qa1.onelambda.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 38-0132801/3/106K 0.0033824060.70.001.22 10.253.106.215http/1.1qa1.onelambda.com:80GET /.env HTTP/1.1 39-0140270/0/115R 0.00780031160.00.001.38 10.253.106.215http/1.1 40-0139656/7/242K 0.2134094128.90.401.70 10.253.106.215http/1.1qa1.unitylabservices.com:80GET /debug/default/view?panel=config HTTP/1.1 41-0132824/11/146K 0.012360837.70.012.13 10.253.106.141http/1.1qa1-chemicals.thermofisher.co.kGET /server-status HTTP/1.1 42-0139669/10/142K 0.0001253759.70.011.59 10.253.106.215http/1.1qa1-chemicals.thermofisher.co.kGET /debug/default/view?panel=config HTTP/1.1 43-0132835/8/210W 0.010070795.40.045.08 10.253.106.215http/1.1qa1-chemicals.thermofisher.co.kGET /s/3333e2738313e26313e223/_/;/META-INF/maven/com.atlassian. 44-0145465/10/170K 0.012665278.60.029.77 10.253.106.141http/1.1qa1-chemicals.thermofisher.co.kGET /login.action HTTP/1.1 45-0139681/1/141K 0.00312187361.30.001.83 10.253.106.215http/1.1qa1-corporate.thermofisher.com:GET /debug/default/view?panel=config HTTP/1.1 46-0145474/4/168K 0.0001441314.80.002.21 10.253.106.215http/1.1qa1-chemicals.thermofisher.co.kGET /s/3333e2738313e26313e223/_/;/META-INF/maven/com.atlassian. 47-0145482/2/109W 0.000028882.60.000.72 10.253.106.215http/1.1qa1-chemicals.thermofisher.co.kGET /info.php HTTP/1.1 48-0118877/39/134K 0.22302280510.50.841.08 10.253.106.215http/1.1qa1-corporate.thermofisher.com:GET /?rest_route=/wp/v2/users/ HTTP/1.1 49-0139691/1/89K 0.003056491.10.000.77 10.253.106.215http/1.1qa1-corporate.thermofisher.com:GET / HTTP/1.1 50-0139702/5/103K 0.000934362.10.000.24 10.253.106.141http/1.1qa1-corporate.thermofisher.com:GET /api/search?folderIds=0 HTTP/1.1 51-0139710/0/87R
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879c3b036613
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Friday, 14-Apr-2023 16:46:44 EDT Restart Time: Thursday, 13-Apr-2023 11:25:25 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 day 5 hours 21 minutes 18 seconds Server load: 0.06 0.02 0.00 Total accesses: 31514 - Total Traffic: 623.3 MB - Total Duration: 573508 CPU Usage: u7.15 s13.12 cu34.85 cs7.75 - .0595% CPU load .298 requests/sec - 6.0 kB/second - 20.3 kB/request - 18.1985 ms/request 66 requests currently being processed, 0 idle workers KKKRRRKRRRKRRRWKRKRRKKKRRRKKKKKRKKRRRKKRKKKKRKKRKKKRRRKRRRKRRRW. ..RRR........................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0103081/33/165K 0.0504037990.80.200.87 10.253.106.215http/1.1qa1.onelambda.com:80GET /debug/default/view?panel=config HTTP/1.1 1-0383810568/10568/10568K 4.9850496815966.415.5915.59 10.253.106.141http/1.1qa1-chemicals.thermofisher.co.kGET /server-status?auto HTTP/1.1 2-0383910568/10568/10568K 6.1950611015966.315.5915.59 10.253.106.215http/1.1qa1-chemicals.thermofisher.co.kGET /server-status?auto HTTP/1.1 3-0134500/0/196R 0.00530082210.00.002.48 10.253.106.141http/1.1 4-0136360/1/169R 0.00835057860.00.001.95 10.253.106.215http/1.1 5-0134510/10/325R 0.002530111870.00.430.92 10.253.106.141http/1.1 6-0130771/14/140K 0.010624810.70.052.13 10.253.106.215http/1.1qa1-corporate.thermofisher.com:GET /.vscode/sftp.json HTTP/1.1 7-0128580/6/134R 0.00571023960.00.011.33 10.253.106.215http/1.1 8-0140220/0/129R 0.00815041440.00.002.57 10.253.106.215http/1.1 9-0132680/1/199R 0.00253141124480.00.013.42 10.253.106.141http/1.1 10-0145381/1/145K 0.000349484.50.001.15 10.253.106.215http/1.1qa1-corporate.thermofisher.com:GET /server-status HTTP/1.1 11-0134520/6/129R 0.00510040440.01.292.74 10.253.106.141http/1.1 12-0140230/0/120R 0.00794033270.00.001.09 10.253.106.141http/1.1 13-0135070/0/149R 0.00571085980.00.001.24 10.253.106.141http/1.1 14-01363712/12/161W 0.0200345150.20.051.08 10.253.106.141http/1.1qa1-chemicals.thermofisher.co.kGET /.DS_Store HTTP/1.1 15-0145403/3/148K 0.0001057032.80.004.18 10.253.106.215http/1.1qa1-corporate.thermofisher.com:GET /about HTTP/1.1 16-0101570/7/178R 0.015301497170.00.0614.27 10.253.106.215http/1.1 17-0139602/5/122K 0.000985022.40.011.46 10.253.106.141http/1.1qa1-chemicals.thermofisher.co.kGET /debug/default/view?panel=config HTTP/1.1 18-0130800/1/171R 0.00253124155790.00.022.37 10.253.106.141http/1.1 19-0120780/5/155R 0.015103120930.00.832.81 10.253.106.141http/1.1 20-098242/14/102K 0.0101048202.30.061.78 10.253.106.141http/1.1qa1-chemicals.thermofisher.co.kGET /info.php HTTP/1.1 21-0130811/3/134K 0.0003831420.70.011.40 10.253.106.215http/1.1qa1.unitylabservices.com:80GET /.vscode/sftp.json HTTP/1.1 22-0116974/8/113K 0.010072213.40.060.67 10.253.106.215http/1.1qa1-chemicals.thermofisher.co.kGET / HTTP/1.1 23-0140240/0/122R 0.007940102190.00.001.48 10.253.106.141http/1.1 24-0139610/0/146R 0.00494051050.00.005.36 10.253.106.141http/1.1 25-0136380/0/105R 0.00831050960.00.002.54 10.253.106.215http/1.1 26-0145411/1/78K 0.000117951.50.000.39 10.253.106.215http/1.1qa1-corporate.thermofisher.com:GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 27-0145423/3/182K 0.0006183003.20.002.61 10.253.106.215http/1.1qa1-corporate.thermofisher.com:GET /login.action HTTP/1.1 28-0139631/2/153K 0.00040183500.80.003.22 10.253.106.215http/1.1qa1.unitylabservices.com:80GET /telescope/requests HTTP/1.1 29-0145431/1/161K 0.0007137180.70.00203.31 10.253.106.215http/1.1qa1-corporate.thermofisher.com:GET /.env HTTP/1.1 30-01308516/17/102K 0.02038322059.20.061.15 10.253.106.215http/1.1qa1.unitylabservices.com:80GET /.env HTTP/1.1 31-0145440/0/114R 0.003017200.00.001.02 10.253.106.215http/1.1 32-0145455/6/158K 0.0007168563.90.001.80 10.253.106.141http/1.1qa1-chemicals.thermofisher.co.kGET /.env HTTP/1.1 33-090633/36/150K 0.0303861272.30.200.98 10.253.106.215http/1.1qa1.unitylabservices.com:80GET /.DS_Store HTTP/1.1 34-0130870/0/117R 0.008350138960.00.001.46 10.253.106.141http/1.1 35-0140250/0/190R 0.007940147040.00.004.24 10.253.106.215http/1.1 36-0140260/0/121R 0.00777029700.00.0020.89 10.253.106.215http/1.1 37-0139641/10/105K 0.010094571.00.03194.55 10.253.106.215http/1.1qa1.onelambda.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 38-0132801/3/106K 0.0003824060.70.001.22 10.253.106.215http/1.1qa1.onelambda.com:80GET /.env HTTP/1.1 39-0140270/0/115R 0.00777031160.00.001.38 10.253.106.215http/1.1 40-0139656/7/242K 0.2104094128.90.401.70 10.253.106.215http/1.1qa1.unitylabservices.com:80GET /debug/default/view?panel=config HTTP/1.1 41-0132823/10/145K 0.000960763.10.012.13 10.253.106.141http/1.1qa1-chemicals.thermofisher.co.kGET /telescope/requests HTTP/1.1 42-0139667/8/140K 0.0001153507.30.011.58 10.253.106.215http/1.1qa1-corporate.thermofisher.com:GET /config.json HTTP/1.1 43-0132832/5/207K 0.0104070231.50.045.08 10.253.106.215http/1.1qa1.onelambda.com:80GET /login.action HTTP/1.1 44-0145460/5/165R 0.000563830.00.019.76 10.253.106.141http/1.1 45-0139681/1/141K 0.00012187361.30.001.83 10.253.106.215http/1.1qa1-corporate.thermofisher.com:GET /debug/default/view?panel=config HTTP/1.1 46-0145473/3/167K 0.0001041023.10.002.21 10.253.106.215http/1.1qa1-corporate.thermofisher.com:GET /api/search?folderIds=0 HTTP/1.1 47-0145480/0/107R 0.002028370.00.000.72 10.253.106.215http/1.1 48-0118877/39/134K 0.22002280510.50.841.08 10.253.106.215http/1.1qa1-corporate.thermofisher.com:GET /?rest_route=/wp/v2/users/ HTTP/1.1 49-0139691/1/89K 0.000056491.10.000.77 10.253.106.215http/1.1qa1-corporate.thermofisher.com:GET / HTTP/1.1 50-0139702/2/100K 0.0003933341.60.000.24 10.253.106.215http/1.1qa1.onelambda.com:80GET /about HTTP/1.1 51-0139710/0/87R 0.00978055920.00.005.78 10.253.106.141http/1.1 52-0139720/0/140R
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879c418533f7
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Thursday, 16-Mar-2023 07:20:17 EDT Restart Time: Wednesday, 15-Mar-2023 17:19:06 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 14 hours 1 minute 11 seconds Server load: 0.00 0.00 0.00 Total accesses: 14052 - Total Traffic: 115.1 MB - Total Duration: 287076 CPU Usage: u3.7 s6.68 cu20.89 cs2.54 - .067% CPU load .278 requests/sec - 2392 B/second - 8.4 kB/request - 20.4295 ms/request 61 requests currently being processed, 15 idle workers .R..KRKK.KRRR.KWK_RKWKK_KW_KRK_WKRRRKR.KKWRRK_RRWRWRRRRRR_R_RRR_ __KRRK_KRRK_RR__W_.............................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/91. 0.0058068020.00.002.12 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 1-099570/20/66R 0.04604082490.00.150.93 10.253.106.224http/1.1 2-0-0/0/77. 0.0028092420.00.001.34 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 3-0-0/0/78. 0.0029037680.00.002.72 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 4-016225047/5047/5047K 2.859029307617.87.447.44 10.253.106.249http/1.1qa1-corporate.thermofisher.com:GET /server-status?auto HTTP/1.1 5-0150910/23/52R 0.0597016712020.00.260.36 10.253.106.249http/1.1 6-0205911/1/75K 0.0004415850.70.000.91 10.253.106.249http/1.1qa1.onelambda.com:80GET /info.php HTTP/1.1 7-016255047/5047/5047K 2.882029567618.77.447.44 10.253.106.224http/1.1qa1-corporate.thermofisher.com:GET /server-status?auto HTTP/1.1 8-0-0/0/56. 0.005908020.00.000.18 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 9-0180404/20/56K 0.0692020624.10.821.40 10.253.106.249http/1.1qa1.unitylabservices.com:80GET / HTTP/1.1 10-0166760/12/54R 0.20909022020.00.771.95 10.253.106.249http/1.1 11-0180410/1/47R 0.00666837500.00.001.49 10.253.106.224http/1.1 12-0180420/0/121R 0.006660486950.00.004.30 10.253.106.224http/1.1 13-0-0/0/66. 0.0060016430.00.001.19 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 14-0205923/3/38K 0.0004114302.30.000.56 10.253.106.249http/1.1qa1.unitylabservices.com:80GET /.vscode/sftp.json HTTP/1.1 15-0205933/3/69W 0.000012472.20.000.92 10.253.106.249http/1.1qa1-corporate.thermofisher.com:GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 16-0205941/1/79K 0.000057091.10.000.87 10.253.106.249http/1.1qa1.unitylabservices.com:80GET / HTTP/1.1 17-0206420/2/47_ 0.0004330510.00.002.41 10.253.106.249http/1.1qa1-corporate.thermofisher.com:GET /.git/config HTTP/1.1 18-0167250/2/56R 0.00666018600.00.011.42 10.253.106.224http/1.1 19-0136623/6/47K 0.0066206158355.50.060.93 10.253.106.224http/1.1www-qa.patheon.com:80GET /us/en/home2.html?at_preview_token=YB7l-F-q8CWNxAl21L6Zog&a 20-0206432/2/34W 0.000047475.00.000.26 10.253.106.249http/1.1qa1.onelambda.com:80GET /s/3333e2738313e26313e223/_/;/META-INF/maven/com.atlassian. 21-0206441/1/50K 0.0004320250.80.001.84 10.253.106.249http/1.1qa1.unitylabservices.com:80GET /debug/default/view?panel=config HTTP/1.1 22-0183301/1/60K 0.00678150119.20.020.54 10.253.106.224http/1.1www-qa.patheon.com:80GET /etc.clientlibs/multisitecommons/clientlibs/clientlib-base/ 23-0206460/1/43_ 0.000020960.00.000.40 10.253.106.249http/1.1qa1.onelambda.com:80GET /.git/config HTTP/1.1 24-0206471/1/65K 0.0004414830.80.000.92 10.253.106.249http/1.1qa1.unitylabservices.com:80GET /telescope/requests HTTP/1.1 25-0206480/0/54W 0.000056810.00.000.50 10.253.106.249http/1.1qa1.onelambda.com:80GET /.vscode/sftp.json HTTP/1.1 26-0206490/1/65_ 0.000028480.00.001.16 10.253.106.249http/1.1qa1.unitylabservices.com:80GET /.git/config HTTP/1.1 27-0206501/1/53K 0.000089381.00.001.44 10.253.106.249http/1.1qa1.onelambda.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 28-0116190/3/34R 0.0097004160.00.000.09 10.253.106.249http/1.1 29-01931261/62/111K 0.060419072138.20.141.17 10.253.106.249http/1.1qa1.onelambda.com:80GET /.DS_Store HTTP/1.1 30-0167320/12/81_ 0.010035020.00.091.30 10.253.106.249http/1.1qa1.unitylabservices.com:80GET /.git/config HTTP/1.1 31-0167337/28/81W 0.150066446.70.542.24 10.253.106.249http/1.1qa1.onelambda.com:80GET /telescope/requests HTTP/1.1 32-0154412/4/36K 0.0067862339.50.040.20 10.253.106.224http/1.1www-qa.patheon.com:80GET /etc.clientlibs/multisitecommons/clientlibs/clientlib-base/ 33-0193130/2/61R 0.18866470480.00.411.07 10.253.106.249http/1.1 34-0193140/2/47R 0.00866348210.00.001.03 10.253.106.249http/1.1 35-0193150/0/67R 0.00866014000.00.000.64 10.253.106.249http/1.1 36-0206511/1/56K 0.000095091.10.000.69 10.253.106.249http/1.1qa1.onelambda.com:80GET / HTTP/1.1 37-0206520/0/82R 0.0064042870.00.001.73 10.253.106.249http/1.1 38-0-0/0/76. 0.0061033450.00.002.21 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 39-0206531/1/31K 0.00083110.70.000.12 10.253.106.249http/1.1qa1-corporate.thermofisher.com:GET /.DS_Store HTTP/1.1 40-0206541/1/39K 0.000312764.30.000.54 10.253.106.249http/1.1qa1.onelambda.com:80GET /server-status HTTP/1.1 41-0206550/0/76W 0.000048140.00.002.75 10.253.106.249http/1.1qa1-corporate.thermofisher.com:GET /.env HTTP/1.1 42-0193160/0/34R 0.00866010200.00.000.97 10.253.106.249http/1.1 43-0193170/4/50R 0.00861321020.00.010.72 10.253.106.249http/1.1 44-0193181/1/50K 0.00671711221390.60.091.19 10.253.106.224http/1.1www-qa.patheon.com:80GET /akamai/sureroute-test-object.html HTTP/1.1 45-0116280/23/48_ 0.023108950.00.100.45 10.253.106.249http/1.1 46-0193190/0/15R 0.0086603870.00.000.03 10.253.106.249http/1.1 47-0206560/0/74R 0.0064053790.00.001.41 10.253.106.249http/1.1 48-0206570/0/25W 0.00002270.00.000.04 10.253.106.249http/1.1qa1.unitylabservices.com:80GET /.DS_Store HTTP/1.1 49-0193200/0/25R 0.0086601310.00.000.07 10.253.106.249http/1.1 50-0206580/0/47W 0.000052170.00.000.82 10.253.106.249http/1.1qa1-corporate.thermofisher.com:GET /server-status HTTP/1.1 51-0193210/0/34R 0.00861020950.00.000.35 10.253.106.249http/1.1 52-0206590
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879c2ccf0ba1
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Monday, 06-Mar-2023 03:37:19 EST Restart Time: Friday, 03-Mar-2023 12:12:25 EST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 2 days 15 hours 24 minutes 54 seconds Server load: 0.05 0.01 0.00 Total accesses: 63939 - Total Traffic: 396.8 MB - Total Duration: 1370062 CPU Usage: u15.47 s27.59 cu62.16 cs11.68 - .0512% CPU load .28 requests/sec - 1822 B/second - 6.4 kB/request - 21.4276 ms/request 56 requests currently being processed, 21 idle workers RKKK_KK__RKRKKRKWRK_RKRKR_RRRRRRRRRRR_K_R_K_R_RR_RKRR____R_K_KKR KKRRKKK_RR___................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0185250/0/295R 0.005640159620.00.005.57 10.253.106.224http/1.1 1-0174444/5/314K 0.00040226853.60.005.29 10.253.106.249http/1.1qa1.unitylabservices.com:80GET /info.php HTTP/1.1 2-0233583/3/387K 0.00040185922.30.004.45 10.253.106.249http/1.1qa1.unitylabservices.com:80GET /info.php HTTP/1.1 3-01968222830/22830/22830K 12.93201327534574.933.7633.76 10.253.106.249http/1.1qa1-corporate.thermofisher.com:GET /server-status?auto HTTP/1.1 4-064040/6/261_ 0.0120217070.00.094.86 10.253.106.249http/1.1qa1.onelambda.com:80GET /.git/config HTTP/1.1 5-01968422829/22829/22829K 13.07401344534573.633.7633.76 10.253.106.224http/1.1qa1-corporate.thermofisher.com:GET /server-status?auto HTTP/1.1 6-0233593/3/286K 0.0000174033.00.004.37 10.253.106.249http/1.1qa1-corporate.thermofisher.com:GET / HTTP/1.1 7-0149550/9/328_ 0.001510205400.00.013.71 10.253.106.249http/1.1 8-0159460/12/243_ 0.01159186690.00.275.04 10.253.106.249http/1.1 9-0201220/5/371R 0.002950182220.00.016.00 10.253.106.249http/1.1 10-0103553/15/304K 0.0700193832.50.294.61 10.253.106.249http/1.1qa1.onelambda.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 11-0159470/1/273R 0.0056940377150.00.005.90 10.253.106.249http/1.1 12-0233602/2/262K 0.0000157851.90.006.11 10.253.106.249http/1.1qa1.onelambda.com:80GET / HTTP/1.1 13-0220353/15/252K 0.38010137643.70.965.88 10.253.106.224http/1.1qa1-corporate.thermofisher.com:GET /akamai/sureroute-test-object.html HTTP/1.1 14-051340/25/317R 0.0456453179310.00.634.48 10.253.106.249http/1.1 15-0233614/4/308K 0.00042224433.00.002.52 10.253.106.249http/1.1qa1.onelambda.com:80GET /.vscode/sftp.json HTTP/1.1 16-0224944/4/239W 0.0000190372.90.004.37 10.253.106.249http/1.1qa1-corporate.thermofisher.com:GET /server-status HTTP/1.1 17-0130130/7/270R 0.0855662181540.00.203.52 10.253.106.224http/1.1 18-0233624/4/370K 0.00040236723.20.007.35 10.253.106.249http/1.1qa1.onelambda.com:80GET /s/5343e2430313e2332313e22393/_/;/META-INF/maven/com.atlass 19-0141580/18/364_ 0.01210767270.00.117.46 10.253.106.249http/1.1qa1-corporate.thermofisher.com:GET /.git/config HTTP/1.1 20-0224950/0/225R 0.002580231340.00.003.38 10.253.106.249http/1.1 21-0201261/10/262K 0.0002169134.50.025.99 10.253.106.249http/1.1qa1.unitylabservices.com:80GET /server-status HTTP/1.1 22-0201270/1/326R 0.00563159299400.00.095.54 10.253.106.249http/1.1 23-0233634/4/242K 0.00038125873.00.004.95 10.253.106.249http/1.1qa1.onelambda.com:80GET /.env HTTP/1.1 24-0201280/0/224R 0.005630126800.00.003.14 10.253.106.249http/1.1 25-0233640/4/230_ 0.00040139740.00.003.88 10.253.106.249http/1.1qa1.onelambda.com:80GET /.git/config HTTP/1.1 26-0176190/15/238R 0.18393165154730.00.724.36 10.253.106.224http/1.1 27-048340/8/266R 0.012580153680.00.185.09 10.253.106.249http/1.1 28-0233650/0/284R 0.00190489040.00.006.20 10.253.106.249http/1.1 29-0130150/17/229R 0.16563187127120.00.533.92 10.253.106.224http/1.1 30-0233660/0/281R 0.00190190930.00.004.42 10.253.106.249http/1.1 31-0177860/3/228R 0.0056440131240.00.003.28 10.253.106.224http/1.1 32-0130160/5/180R 0.20563252189540.00.433.85 10.253.106.224http/1.1 33-0201290/9/248R 0.1852159132280.00.533.81 10.253.106.249http/1.1 34-0177880/9/305R 0.10521352225400.00.245.85 10.253.106.224http/1.1 35-0159530/4/260R 0.002590112740.00.093.98 10.253.106.249http/1.1 36-0201300/1/333R 0.0055552242270.00.006.06 10.253.106.224http/1.1 37-0233670/0/216_ 0.00190137800.00.003.03 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 38-0233681/1/207K 0.0003119784.60.002.62 10.253.106.249http/1.1qa1.onelambda.com:80GET /server-status HTTP/1.1 39-0104770/20/203_ 0.01040125790.00.303.66 10.253.106.249http/1.1qa1.unitylabservices.com:80GET /.git/config HTTP/1.1 40-0121750/14/368R 0.1952280401030.00.654.47 10.253.106.224http/1.1 41-0233690/0/212_ 0.00190136990.00.004.13 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 42-0225037/7/207K 0.00042120356.20.014.46 10.253.106.249http/1.1qa1.unitylabservices.com:80GET /s/3353e2430313e2332313e22393/_/;/META-INF/maven/com.atlass 43-0159970/25/312_ 0.35025267660.00.947.23 10.253.106.249http/1.1qa1.unitylabservices.com:80GET /.git/config HTTP/1.1 44-0141670/8/241R 0.00563207235770.00.214.88 10.253.106.249http/1.1 45-0233700/0/197_ 0.00190170910.00.002.28 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 46-033370/23/276R 0.02569134163080.00.304.68 10.253.106.224http/1.1 47-0201320/0/234R 0.005400188020.00.003.85 10.253.106.224http/1.1 48-0141690/7/190_ 0.00154184600.00.114.01 10.253.106.249http/1.1 49-0201330/0/217R 0.005550118040.00.002.48 10.253.106.224http/1.1 50-0225048/8/267K 0.000401900310.90.014.37 10.253.106.249http/1.1qa1.onelambda.com:80GET /info.php HTTP/1.1 51-0201340/0/334R 0.005560194280.00.005.92 10.253.106.224http/1.1 52-0201350/8/217R 0.0352154160970.00.114.83 10.253.106.249http/1.1 53-0233710/0/199_ 0.00190174490.00.004.07 127.0.0.1http/1.1qa1-corporate.thermofisher.com:
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879c16c6f316
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Monday, 06-Mar-2023 03:37:17 EST Restart Time: Friday, 03-Mar-2023 12:12:25 EST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 2 days 15 hours 24 minutes 51 seconds Server load: 0.05 0.01 0.00 Total accesses: 63858 - Total Traffic: 396.7 MB - Total Duration: 1366061 CPU Usage: u15.46 s27.59 cu62.16 cs11.68 - .0512% CPU load .28 requests/sec - 1822 B/second - 6.4 kB/request - 21.3922 ms/request 44 requests currently being processed, 26 idle workers R__KRK___R_R_KR_RR_KR_R_R_RR_R_RRRRRR__RR_K_R_RR_RWRR__..R.R.K_R RRRRK___RR...................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0185250/0/295R 0.005610159620.00.005.57 10.253.106.224http/1.1 1-0174440/1/310_ 0.00310224220.00.005.28 10.253.106.224http/1.1 2-0233580/0/384_ 0.00190183470.00.004.45 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 3-01968222829/22829/22829K 12.93901327534573.333.7633.76 10.253.106.249http/1.1qa1-corporate.thermofisher.com:GET /server-status?auto HTTP/1.1 4-064040/4/259R 0.01256139217070.00.094.86 10.253.106.249http/1.1 5-01968422829/22829/22829K 13.07201344534573.633.7633.76 10.253.106.224http/1.1qa1-corporate.thermofisher.com:GET /server-status?auto HTTP/1.1 6-0233590/0/283_ 0.00180173210.00.004.37 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 7-0149550/9/328_ 0.001310205400.00.013.71 10.253.106.249http/1.1 8-0159460/12/243_ 0.01139186690.00.275.04 10.253.106.249http/1.1 9-0201220/5/371R 0.002920182220.00.016.00 10.253.106.249http/1.1 10-0103550/12/301_ 0.0731130192880.00.294.61 10.253.106.224http/1.1 11-0159470/1/273R 0.0056640377150.00.005.90 10.253.106.249http/1.1 12-0233600/0/260_ 0.00180157020.00.006.11 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 13-0220351/13/250K 0.38180137191.00.955.88 10.253.106.224http/1.1qa1.onelambda.com:80GET /en/home.html HTTP/1.1 14-051340/25/317R 0.0456153179310.00.634.48 10.253.106.249http/1.1 15-0233610/0/304_ 0.00170221370.00.002.52 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 16-0224940/0/235R 0.002560187850.00.004.37 10.253.106.249http/1.1 17-0130130/7/270R 0.0855362181540.00.203.52 10.253.106.224http/1.1 18-0233620/0/366_ 0.00170233470.00.007.35 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 19-01415813/17/363K 0.010107672713.80.107.45 10.253.106.249http/1.1qa1-corporate.thermofisher.com:GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 20-0224950/0/225R 0.002560231340.00.003.38 10.253.106.249http/1.1 21-0201260/9/261_ 0.001927169070.00.015.98 10.253.106.224http/1.1qa1-corporate.thermofisher.com:GET /us/en/index.html HTTP/1.1 22-0201270/1/326R 0.00561159299400.00.095.54 10.253.106.249http/1.1 23-0233630/0/238_ 0.00170122720.00.004.95 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 24-0201280/0/224R 0.005610126800.00.003.14 10.253.106.249http/1.1 25-0233640/0/226_ 0.00170137350.00.003.88 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 26-0176190/15/238R 0.18391165154730.00.724.36 10.253.106.224http/1.1 27-048340/8/266R 0.012560153680.00.185.09 10.253.106.249http/1.1 28-0233650/0/284_ 0.00160489040.00.006.20 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 29-0130150/17/229R 0.16561187127120.00.533.92 10.253.106.224http/1.1 30-0233660/0/281_ 0.00160190930.00.004.42 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 31-0177860/3/228R 0.0056140131240.00.003.28 10.253.106.224http/1.1 32-0130160/5/180R 0.20561252189540.00.433.85 10.253.106.224http/1.1 33-0201290/9/248R 0.1851959132280.00.533.81 10.253.106.249http/1.1 34-0177880/9/305R 0.10518352225400.00.245.85 10.253.106.224http/1.1 35-0159530/4/260R 0.002560112740.00.093.98 10.253.106.249http/1.1 36-0201300/1/333R 0.0055352242270.00.006.06 10.253.106.224http/1.1 37-0233670/0/216_ 0.00160137800.00.003.03 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 38-0233680/0/206_ 0.00160119720.00.002.61 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 39-0104770/17/200R 0.014767124170.00.303.66 10.253.106.249http/1.1 40-0121750/14/368R 0.1951980401030.00.654.47 10.253.106.224http/1.1 41-0233690/0/212_ 0.00160136990.00.004.13 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 42-0225032/2/202K 0.0006117891.80.004.46 10.253.106.249http/1.1qa1-corporate.thermofisher.com:GET /.env HTTP/1.1 43-0159970/24/311_ 0.351825267660.00.947.23 10.253.106.249http/1.1qa1-corporate.thermofisher.com:GET /us/en/index.html HTTP/1.1 44-0141670/8/241R 0.00561207235770.00.214.88 10.253.106.249http/1.1 45-0233700/0/197_ 0.00160170910.00.002.28 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 46-033370/23/276R 0.02566134163080.00.304.68 10.253.106.224http/1.1 47-0201320/0/234R 0.005380188020.00.003.85 10.253.106.224http/1.1 48-0141690/7/190_ 0.00134184600.00.114.01 10.253.106.249http/1.1 49-0201330/0/217R 0.005530118040.00.002.48 10.253.106.224http/1.1 50-0225041/1/260W 0.0000185991.80.004.36 10.253.106.249http/1.1qa1-corporate.thermofisher.com:GET /server-status HTTP/1.1 51-0201340/0/334R 0.005530194280.00.005.92 10.253.106.224http/1.1 52-0201350/8/217R 0.0351954160970.00.114.83 10.253.106.249http/1.1 53-0233710/0/199_ 0.00160174490.00.004.07 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 54-0233720/0/242_ 0.00160140030.00.004.35 127.0.0.1http/1.1qa1-corporate.thermofisher.com:
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879cee7b84b4
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Wednesday, 01-Feb-2023 03:18:25 EST Restart Time: Wednesday, 25-Jan-2023 12:55:48 EST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 6 days 14 hours 22 minutes 37 seconds Server load: 0.01 0.01 0.00 Total accesses: 208579 - Total Traffic: 2.4 GB - Total Duration: 10236475 CPU Usage: u44 s66.3 cu301.06 cs65.71 - .0837% CPU load .366 requests/sec - 4552 B/second - 12.2 kB/request - 49.0772 ms/request 57 requests currently being processed, 40 idle workers WK.KKKRRKRW_RRKKKRRKRR_KKRKK_KKKRKKKKK_K_RKK_K_K_RK_K_R_K____K__ _K__KKRRRRR___RR______K___________.............................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0232045/24/1454W 0.030012752015.70.0941.87 10.253.106.224http/1.1qa1-corporate.thermofisher.com:GET /s/5343e2430313e2332313e22393/_/;/META-INF/maven/com.atlass 1-0217851/16/1466K 0.0432311549934.10.1740.65 10.253.106.224http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/etc/designs/diagnostics/vendor/ofi.mi 2-0-0/0/917. 0.00230424080.00.0015.04 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 3-0135057016/57016/57016K 35.18403686286894.384.8684.86 10.253.106.249http/1.1qa1-corporate.thermofisher.com:GET /server-status?auto HTTP/1.1 4-0135157016/57016/57016K 33.21003504386894.584.8684.86 10.253.106.224http/1.1qa1-corporate.thermofisher.com:GET /server-status?auto HTTP/1.1 5-0306871/4/1157K 0.0032311730876.10.0136.41 10.253.106.224http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/etc.clientlibs/diagnostics/components 6-050410/0/1363R 0.004101659020.00.0024.49 10.253.106.224http/1.1 7-0239250/11/1076R 0.01380121560420.00.0522.81 10.253.106.249http/1.1 8-0322311/1/1016K 0.001381220070.70.0021.32 10.253.106.224http/1.1qa1.unitylabservices.com:80GET /.DS_Store HTTP/1.1 9-077700/49/1192R 0.20421171083910.01.3726.33 10.253.106.224http/1.1 10-0307030/6/1657W 0.01002156660.00.0452.48 10.253.106.224http/1.1qa1-corporate.thermofisher.com:GET /server-status HTTP/1.1 11-050460/0/1382_ 0.003501030580.00.0077.18 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 12-0307040/12/1213R 0.0365021818410.00.0827.70 10.253.106.249http/1.1 13-0143880/26/1174R 0.072069718590.00.4413.89 10.253.106.224http/1.1 14-0269631/4/1287K 0.01241325575.50.0236.80 10.253.106.224http/1.1qa1-corporate.thermofisher.com:GET /server-status HTTP/1.1 15-0307051/2/942K 0.0032291030832.90.0122.11 10.253.106.249http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/etc.clientlibs/diagnostics/components 16-0244681/2/1064K 0.0032641490663.80.0119.99 10.253.106.224http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/etc.clientlibs/diagnostics/components 17-013980/0/1046R 0.0044701263240.00.0028.83 10.253.106.249http/1.1 18-013990/0/952R 0.004210820660.00.0039.12 10.253.106.224http/1.1 19-014005/9/812K 0.0132494776817.80.0310.91 10.253.106.224http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/etc.clientlibs/diagnostics/components 20-0210840/49/999R 0.0864901235980.00.2326.10 10.253.106.249http/1.1 21-025810/3/959R 0.00649411135250.00.0017.27 10.253.106.249http/1.1 22-0224790/12/1344_ 0.0131141254420.00.0725.29 10.253.106.224http/1.1 23-0177503/28/1070K 0.030411098003.20.1316.46 10.253.106.249http/1.1qa1.unitylabservices.com:80GET /info.php HTTP/1.1 24-0307521/1/1074K 0.0032911347894.20.0020.38 10.253.106.224http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/etc.clientlibs/diagnostics/components 25-026690/0/1177R 0.0064901394090.00.0026.86 10.253.106.249http/1.1 26-014697/7/1399K 0.030720964879.50.0828.90 10.253.106.224http/1.1qa1-corporate.thermofisher.com:GET /.vscode/sftp.json HTTP/1.1 27-030484/4/1116K 0.0091179568530.10.0319.45 10.253.106.249http/1.1www.qa.thermofisher.com:80GET /shared-static/html/akamai-sureroute-test-object.html HTTP/ 28-0210890/17/1395_ 0.090101904050.00.1754.33 10.253.106.249http/1.1qa1.unitylabservices.com:80GET /.git/config HTTP/1.1 29-014701/4/902K 0.02327511138223.00.0524.50 10.253.106.249http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/etc/designs/diagnostics/vendor/bootst 30-0166777/30/1165K 0.0504116157111.10.1344.82 10.253.106.249http/1.1qa1.unitylabservices.com:80GET /debug/default/view?panel=config HTTP/1.1 31-0307602/3/1429K 0.000271037013.60.0115.90 10.253.106.249http/1.1qa1.unitylabservices.com:80GET /.vscode/sftp.json HTTP/1.1 32-0210910/0/1631R 0.0038001447320.00.0033.35 10.253.106.249http/1.1 33-014711/2/1282K 0.0032262510963.60.0120.50 10.253.106.249http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/etc.clientlibs/diagnostics/components 34-02109314/39/1564K 0.0701128409433.60.8937.01 10.253.106.224http/1.1qa1-corporate.thermofisher.com:GET /telescope/requests HTTP/1.1 35-019622/6/1305K 0.010311557911.60.1130.02 10.253.106.249http/1.1qa1.unitylabservices.com:80GET /server-status HTTP/1.1 36-0210948/19/1200K 0.0201114114724.60.0718.36 10.253.106.224http/1.1qa1-corporate.thermofisher.com:GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 37-0308445/11/1207K 0.020101805425.50.0423.23 10.253.106.224http/1.1qa1-corporate.thermofisher.com:GET /info.php HTTP/1.1 38-0308480/7/950_ 0.003113984370.00.0431.42 10.253.106.224http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/libs/granite/csrf/token.json HTTP/1.1 39-0308495/5/1310K 0.002541310540218.40.0219.43 10.253.106.249http/1.1www.qa.thermofisher.com:80GET /shared-static/html/akamai-sureroute-test-object.html HTTP/ 40-0239270/30/1100_ 0.08113800140.00.3224.89 10.253.106.224http/1.1qa1.unitylabservices.com:80GET /.git/config HTTP/1.1 41-0240130/10/1097R 0.3851317749790.00.9833.98 10.253.106.224http/1.1 42-030671/1/1111K 0.009101030331.00.0022.55 10.253.106.224http/1.1qa1.onelambda.com:80GET / HTTP/1.1 43-0322323/6/930K 0.012191312119212.30.0220.10 10.253.106.249http/1.1www.qa.thermofisher.com:80GET /shared-static/html/akamai-sureroute-test-object.html HTTP/ 44-0322330/0/1320_ 0.002401213260.00.0025.10 10.253.106.224http/1.1 45-0322931/1/1636K 0.00217142312658.50.0171.72 10.253.106.224http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/libs/granite/csrf/token.json HTTP/1.1 46-0217960/10/1253_ 0.0311021127170.00.0724.68 10.253.106.249http/1.1qa1-corporate.thermofisher.com:GET /.git/config HTTP/1.1 47-0240381/29/867K 0.04133181188557.50.1141.61 10.253.106.224http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/libs/granite/csrf/token.json HTTP/1.1 48-050470/0/1138_ 0.003201199110.00.0016.79 127
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879c92c0955b
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Wednesday, 01-Feb-2023 03:18:24 EST Restart Time: Wednesday, 25-Jan-2023 12:55:48 EST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 6 days 14 hours 22 minutes 36 seconds Server load: 0.01 0.01 0.00 Total accesses: 208534 - Total Traffic: 2.4 GB - Total Duration: 10234703 CPU Usage: u43.97 s66.29 cu301.06 cs65.71 - .0837% CPU load .366 requests/sec - 4552 B/second - 12.2 kB/request - 49.0793 ms/request 57 requests currently being processed, 40 idle workers KK.KKKRRRR__RRKKKRRKRR_RKRKKKKKKRKKKKK_K_RKK_K_K_RK_W_R_K____K__ ____KKRRRRR___RR_____KK___________.............................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0232042/21/1451K 0.030712733613.50.0941.87 10.253.106.224http/1.1qa1-corporate.thermofisher.com:GET /.vscode/sftp.json HTTP/1.1 1-0217851/16/1466K 0.0430311549934.10.1740.65 10.253.106.224http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/etc/designs/diagnostics/vendor/ofi.mi 2-0-0/0/917. 0.00220424080.00.0015.04 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 3-0135057016/57016/57016K 35.18303686286894.384.8684.86 10.253.106.249http/1.1qa1-corporate.thermofisher.com:GET /server-status?auto HTTP/1.1 4-0135157015/57015/57015K 33.21903504286893.084.8684.86 10.253.106.224http/1.1qa1-corporate.thermofisher.com:GET /server-status?auto HTTP/1.1 5-0306871/4/1157K 0.0030311730876.10.0136.41 10.253.106.224http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/etc.clientlibs/diagnostics/components 6-050410/0/1363R 0.004001659020.00.0024.49 10.253.106.224http/1.1 7-0239250/11/1076R 0.01379121560420.00.0522.81 10.253.106.249http/1.1 8-0322310/0/1015R 0.003701219290.00.0021.32 10.253.106.224http/1.1 9-077700/49/1192R 0.20419171083910.01.3726.33 10.253.106.224http/1.1 10-0307030/6/1657_ 0.013702156660.00.0452.48 10.253.106.249http/1.1qa1.unitylabservices.com:80GET / HTTP/1.1 11-050460/0/1382_ 0.003401030580.00.0077.18 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 12-0307040/12/1213R 0.0364821818410.00.0827.70 10.253.106.249http/1.1 13-0143880/26/1174R 0.072049718590.00.4413.89 10.253.106.224http/1.1 14-0269631/4/1287K 0.01041325575.50.0236.80 10.253.106.224http/1.1qa1-corporate.thermofisher.com:GET /server-status HTTP/1.1 15-0307051/2/942K 0.0030291030832.90.0122.11 10.253.106.249http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/etc.clientlibs/diagnostics/components 16-0244681/2/1064K 0.0030641490663.80.0119.99 10.253.106.224http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/etc.clientlibs/diagnostics/components 17-013980/0/1046R 0.0044501263240.00.0028.83 10.253.106.249http/1.1 18-013990/0/952R 0.004190820660.00.0039.12 10.253.106.224http/1.1 19-014005/9/812K 0.0130494776817.80.0310.91 10.253.106.224http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/etc.clientlibs/diagnostics/components 20-0210840/49/999R 0.0864801235980.00.2326.10 10.253.106.249http/1.1 21-025810/3/959R 0.00648411135250.00.0017.27 10.253.106.249http/1.1 22-0224790/12/1344_ 0.0130141254420.00.0725.29 10.253.106.224http/1.1 23-0177500/25/1067R 0.033741096910.00.1316.46 10.253.106.249http/1.1 24-0307521/1/1074K 0.0030911347894.20.0020.38 10.253.106.224http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/etc.clientlibs/diagnostics/components 25-026690/0/1177R 0.0064801394090.00.0026.86 10.253.106.249http/1.1 26-014693/3/1395K 0.0301320955275.90.0728.90 10.253.106.224http/1.1qa1-corporate.thermofisher.com:GET /debug/default/view?panel=config HTTP/1.1 27-030484/4/1116K 0.0089179568530.10.0319.45 10.253.106.249http/1.1www.qa.thermofisher.com:80GET /shared-static/html/akamai-sureroute-test-object.html HTTP/ 28-0210894/15/1393K 0.0901519038471.80.1754.33 10.253.106.249http/1.1qa1-corporate.thermofisher.com:GET /s/3353e2430313e2332313e22393/_/;/META-INF/maven/com.atlass 29-014701/4/902K 0.02307511138223.00.0524.50 10.253.106.249http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/etc/designs/diagnostics/vendor/bootst 30-0166773/26/1161K 0.05061613677.50.1344.82 10.253.106.249http/1.1qa1-corporate.thermofisher.com:GET /.vscode/sftp.json HTTP/1.1 31-0307601/2/1428K 0.0030451036472.90.0115.90 10.253.106.249http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/etc.clientlibs/diagnostics/components 32-0210910/0/1631R 0.0037901447320.00.0033.35 10.253.106.249http/1.1 33-014711/2/1282K 0.0030262510963.60.0120.50 10.253.106.249http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/etc.clientlibs/diagnostics/components 34-02109312/37/1562K 0.070728399331.60.8837.01 10.253.106.224http/1.1qa1-corporate.thermofisher.com:GET /login.action HTTP/1.1 35-019621/5/1304K 0.0130591155726.00.1130.01 10.253.106.249http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/etc.clientlibs/clientlibs/granite/uti 36-0210944/15/1196K 0.0203814097215.90.0718.35 10.253.106.224http/1.1qa1.unitylabservices.com:80GET /.vscode/sftp.json HTTP/1.1 37-0308441/7/1203K 0.010141803491.30.0423.22 10.253.106.224http/1.1qa1-corporate.thermofisher.com:GET /config.json HTTP/1.1 38-0308480/7/950_ 0.003013984370.00.0431.42 10.253.106.224http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/libs/granite/csrf/token.json HTTP/1.1 39-0308495/5/1310K 0.002521310540218.40.0219.43 10.253.106.249http/1.1www.qa.thermofisher.com:80GET /shared-static/html/akamai-sureroute-test-object.html HTTP/ 40-0239270/30/1100_ 0.08013800140.00.3224.89 10.253.106.224http/1.1qa1.unitylabservices.com:80GET /.git/config HTTP/1.1 41-0240130/10/1097R 0.3851217749790.00.9833.98 10.253.106.224http/1.1 42-030671/1/1111K 0.009001030331.00.0022.55 10.253.106.224http/1.1qa1.onelambda.com:80GET / HTTP/1.1 43-0322323/6/930K 0.012181312119212.30.0220.10 10.253.106.249http/1.1www.qa.thermofisher.com:80GET /shared-static/html/akamai-sureroute-test-object.html HTTP/ 44-0322330/0/1320_ 0.002301213260.00.0025.10 10.253.106.224http/1.1 45-0322931/1/1636K 0.00216142312658.50.0171.72 10.253.106.224http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/libs/granite/csrf/token.json HTTP/1.1 46-0217960/10/1253_ 0.0301021127170.00.0724.68 10.253.106.249http/1.1qa1-corporate.thermofisher.com:GET /.git/config HTTP/1.1 47-0240381/29/867K 0.04131181188557.50.1141.61 10.253.106.224http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/libs/granite/csrf/token.json HTTP/1.1 48-050470/0/1138_ 0.003101199110.00.0016.79 127.0.0.1http/1.1qa1-corporate.thermofisher.com:
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879c14455b4d
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Thursday, 20-Oct-2022 05:54:19 EDT Restart Time: Wednesday, 19-Oct-2022 16:16:11 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 13 hours 38 minutes 8 seconds Server load: 0.01 0.03 0.03 Total accesses: 20336 - Total Traffic: 538.1 MB - Total Duration: 713109 CPU Usage: u2.58 s5.05 cu16.19 cs10.83 - .0706% CPU load .414 requests/sec - 11.2 kB/second - 27.1 kB/request - 35.0663 ms/request 80 requests currently being processed, 6 idle workers WWWRRWRWRRKRWRWRWKKWKWWWWWRRWWRWRWWKRKRRWWWRWWKRWRWWRWWWKRWRRWRK RWRWWRWWWWWKRWR_R_____.......................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0170741/1/3808W 0.0010112560.80.006.10 10.253.106.240http/1.1qa1-corporate.thermofisher.com:GET /debug/default/view?panel=config HTTP/1.1 1-0183024/4/3659W 0.000074634.90.0028.04 10.253.106.240http/1.1qa1-corporate.thermofisher.com:GET /.env HTTP/1.1 2-0188090/0/115W 0.000097620.00.001.34 10.253.106.240http/1.1qa1.unitylabservices.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-0183030/0/129R 0.00387060410.00.001.62 10.253.106.227http/1.1 4-0130260/7/191R 0.023881566990.00.063.85 10.253.106.227http/1.1 5-0188100/0/94W 0.000046670.00.000.79 10.253.106.240http/1.1qa1.unitylabservices.com:80GET /info.php HTTP/1.1 6-0174490/4/97R 0.003882013162440.00.010.52 10.253.106.227http/1.1 7-0174505/5/93W 0.0000170145.80.0116.84 10.253.106.240http/1.1qa1.onelambda.com:80GET /s/32332e33362e3136322e3639/_/;/META-INF/maven/com.atlassia 8-0178170/1/182R 0.006931652380.02.593.04 10.253.106.227http/1.1 9-0166750/4/72R 0.013884336050.00.050.33 10.253.106.227http/1.1 10-0175685/5/140K 0.0082014109446.00.010.46 10.253.106.227http/1.1qa1-corporate.thermofisher.com:GET /akamai/sureroute-test-object.html HTTP/1.1 11-0178180/0/83R 0.00695016650.00.000.36 10.253.106.240http/1.1 12-0146977/21/108W 0.10002146518.80.560.96 10.253.106.227http/1.1qa1.unitylabservices.com:80GET /akamai/sureroute-test-object.html HTTP/1.1 13-0166770/151/256R 0.38695338214140.00.792.50 10.253.106.240http/1.1 14-0183042/2/221W 0.0010122892.30.001.27 10.253.106.240http/1.1qa1-corporate.thermofisher.com:GET /info.php HTTP/1.1 15-0178190/4/225R 0.004972017196560.00.7487.06 10.253.106.240http/1.1 16-0188111/1/31W 0.00002744.90.000.08 10.253.106.240http/1.1qa1.onelambda.com:80GET /debug/default/view?panel=config HTTP/1.1 17-01667914/17/114K 0.02020462402027.00.050.94 10.253.106.227http/1.1qa1.onelambda.com:80GET /akamai/sureroute-test-object.html HTTP/1.1 18-081101434/1436/1491K 0.913065052171.42.122.71 10.253.106.240http/1.1qa1-corporate.thermofisher.com:GET /server-status?auto HTTP/1.1 19-0188130/0/96W 0.000014580.00.004.17 10.253.106.240http/1.1qa1.unitylabservices.com:80GET /.git/config HTTP/1.1 20-075101434/1438/1519K 0.977056842169.12.1332.54 10.253.106.227http/1.1qa1-corporate.thermofisher.com:GET /server-status?auto HTTP/1.1 21-0188140/0/77W 0.0000518800.00.000.42 10.253.106.240http/1.1qa1-corporate.thermofisher.com:GET /info.php HTTP/1.1 22-0188151/1/146W 0.000037371.10.003.40 10.253.106.240http/1.1qa1.unitylabservices.com:80GET /debug/default/view?panel=config HTTP/1.1 23-0183060/1/271W 0.0000125850.00.001.24 10.253.106.240http/1.1qa1-corporate.thermofisher.com:GET /.DS_Store HTTP/1.1 24-0188160/0/81W 0.000048360.00.000.55 10.253.106.240http/1.1qa1.onelambda.com:80GET /info.php HTTP/1.1 25-0188211/1/139W 0.000095721.00.003.57 10.253.106.240http/1.1qa1.unitylabservices.com:80GET /.DS_Store HTTP/1.1 26-0167330/7/46R 0.01693201587920.00.020.35 10.253.106.227http/1.1 27-0167340/2/37R 0.00693201559580.00.050.64 10.253.106.240http/1.1 28-0188220/0/161W 0.000093710.00.001.69 10.253.106.240http/1.1qa1.onelambda.com:80GET /api/search?folderIds=0 HTTP/1.1 29-0188230/0/109W 0.000038910.00.0027.36 10.253.106.240http/1.1qa1.onelambda.com:80GET /.git/config HTTP/1.1 30-0102430/45/145R 0.1969510755930.00.500.80 10.253.106.240http/1.1 31-0183101/1/57W 0.000012340.90.002.35 10.253.106.240http/1.1qa1-corporate.thermofisher.com:GET /.git/config HTTP/1.1 32-0167360/13/206R 0.0469516103050.00.163.18 10.253.106.240http/1.1 33-0183110/1/156W 0.000082790.00.004.50 10.253.106.240http/1.1qa1.onelambda.com:80GET /telescope/requests HTTP/1.1 34-0183122/2/91W 0.000046535.90.010.29 10.253.106.240http/1.1qa1.onelambda.com:80GET /.DS_Store HTTP/1.1 35-0175721/1/128K 0.00825124291.90.004.55 10.253.106.227http/1.1www.qa.thermofisher.com:80HEAD /onelambda/us/en/home.html HTTP/1.1 36-0147040/10/138R 0.023881446550.00.103.79 10.253.106.227http/1.1 37-0167372/3/31K 0.008057514719.80.170.31 10.253.106.227http/1.1qa1.thermofisher.in:80GET /Akamai/sureroute-test-object.html HTTP/1.1 38-0167380/3/138R 0.006922016311170.00.070.51 10.253.106.227http/1.1 39-088470/236/271R 0.516932087296500.01.242.70 10.253.106.227http/1.1 40-0188240/0/85W 0.000035960.00.000.91 10.253.106.240http/1.1qa1-corporate.thermofisher.com:GET /login.action HTTP/1.1 41-0188250/0/109W 0.000057820.00.005.87 10.253.106.240http/1.1qa1.unitylabservices.com:80GET /telescope/requests HTTP/1.1 42-0183130/1/121W 0.000065750.00.000.53 10.253.106.240http/1.1qa1.onelambda.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 43-0167400/2/78R 0.0069512529050.00.011.23 10.253.106.240http/1.1 44-0188260/0/88W 0.000039510.00.000.50 10.253.106.240http/1.1qa1.unitylabservices.com:80GET /.env HTTP/1.1 45-0188270/0/46W 0.00007960.00.000.20 10.253.106.240http/1.1qa1-corporate.thermofisher.com:GET /config.json HTTP/1.1 46-0183151/1/96K 0.002031747325.00.003.57 10.253.106.240http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/libs/granite/csrf/token.json HTTP/1.1 47-0147050/1/117R 0.00693202981590.00.0148.81 10.253.106.227http/1.1 48-0183160/1/175W 0.000072050.00.013.89 10.253.106.240http/1.1qa1.unitylabservices.com:80GET /s/32332e33362e3136322e3730/_/;/META-INF/maven/com.atlassia 49-0120330/39/166R 0.076922017112940.00.260.96 10.253.106.240http/1.1 50-0183170/0/41W 0.000014650.00.000.34 10.253.106.240http/1.1qa1.onelambda.com:80