Apache
tcp/443 tcp/80
awselb 2.0
tcp/443 tcp/80
The server-status page (usually /server-status
) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8a372d6a8a372d6edf44d31
Apache Status Apache Server Status for reports.drumbeat.digital Server Version: Apache/2.2.15 (Unix) PHP/5.6.40 Server Built: Jun 19 2018 15:45:13 Current Time: Monday, 04-Nov-2024 14:27:40 UTC Restart Time: Friday, 01-Nov-2024 17:38:47 UTC Parent Server Generation: 0 Server uptime: 2 days 20 hours 48 minutes 52 seconds Total accesses: 201570 - Total Traffic: 1.7 GB CPU Usage: u456.06 s70.62 cu10.62 cs0 - .217% CPU load .814 requests/sec - 7.4 kB/second - 9.1 kB/request 1 requests currently being processed, 16 idle workers ____________W____............................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-02865590/99/9088_ 1.81100.00.4982.35 127.0.0.1ip-10-1-100-227.ec2.internalGET / HTTP/1.1 1-02865700/99/9091_ 2.31000.00.5483.05 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 2-02866090/96/9090_ 2.981000.00.4482.70 127.0.0.1localhostGET /assets/img/dashboard/element-configurator-dragger.svg HTTP 3-02865450/100/9092_ 2.87000.00.5684.90 127.0.0.1ip-10-1-100-227.ec2.internalGET /v2/_catalog HTTP/1.1 4-02652290/574/8567_ 10.081100.02.4478.36 127.0.0.1localhostGET /assets/img/dashboard/icon-service-ga.svg HTTP/1.1 5-02865570/99/9093_ 1.431000.00.6182.99 127.0.0.1localhostGET /assets/img/dashboard/icon-service-siteauditor.svg HTTP/1.1 6-02869910/72/8059_ 1.791500.00.4861.34 127.0.0.1localhostGET /assets/widgets/configurator/assets/images/element-configur 7-02865600/99/9084_ 1.341000.00.5584.34 127.0.0.1localhostGET /assets/img/dashboard/icon-service-siteperf.svg HTTP/1.1 8-02866430/93/9081_ 4.611100.00.5970.14 127.0.0.1localhostGET /assets/img/dashboard/icon-service-twitter.svg HTTP/1.1 9-02865860/99/7088_ 1.581500.00.6459.74 127.0.0.1localhostGET /assets/webfonts/verb/VerbBold-webfont.woff HTTP/1.1 10-02866060/98/9083_ 1.47600.00.6668.97 127.0.0.1localhostGET /assets/img/dashboard/icon-service-generic.svg HTTP/1.1 11-02867390/85/8073_ 2.861500.00.4367.89 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 12-02866100/97/7091W 2.19000.00.5960.37 127.0.0.1ip-10-1-100-227.ec2.internalGET /server-status HTTP/1.1 13-02868110/84/8072_ 2.48000.00.3166.60 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 14-02874310/46/8039_ 0.99100.00.2764.66 127.0.0.1ip-10-1-100-227.ec2.internalGET /about HTTP/1.1 15-02879650/20/8018_ 0.651100.00.0479.02 127.0.0.1localhostGET /assets/img/dashboard/icon-service-facebook.svg HTTP/1.1 16-02882680/5/7992_ 0.001000.00.0078.73 127.0.0.1localhostGET /assets/img/dashboard/icon-service-gads.svg HTTP/1.1 17-0-0/0/7987. 11.1468200.00.0077.14 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 18-0-0/0/6993. 13.60257240.00.0065.81 127.0.0.1localhostGET /dm/app-css-8186728b50bc97f4633d27e81c85cb0467720d22.css HT 19-0-0/0/4991. 10.593355600.00.0038.45 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 20-0-0/0/3990. 8.343360900.00.0032.19 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 21-0-0/0/2995. 9.463354900.00.0030.87 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 22-0-0/0/2997. 12.033355600.00.0031.54 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 23-0-0/0/1997. 1.4111421500.00.0030.37 127.0.0.1localhostGET /assets/webfonts/verb/VerbMedium-webfont.woff HTTP/1.1 24-0-0/0/995. 18.1419629300.00.008.75 127.0.0.1localhostGET /assets/img/icon-setup-backlinks-inactive.svg HTTP/1.1 25-0-0/0/996. 13.4019630700.00.008.67 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 26-0-0/0/998. 17.3019624010.00.008.59 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 27-0-0/0/995. 18.4119627700.00.008.58 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 28-0-0/0/998. 13.6219636000.00.008.51 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 29-0-0/0/999. 16.0219636700.00.008.56 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 30-0-0/0/997. 17.2319627500.00.008.37 127.0.0.1ip-10-1-100-227.ec2.internalGET / HTTP/1.1 31-0-0/0/998. 13.9919639000.00.008.86 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 32-0-0/0/998. 14.9119639100.00.008.56 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 33-0-0/0/999. 16.4319639200.00.008.87 127.0.0.1localhostGET /assets/img/navigation/icon-nav-reports-inactive.svg HTTP/1 34-0-0/0/998. 16.6919627700.00.009.04 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 35-0-0/0/995. 16.9719633000.00.008.89 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 36-0-0/0/999. 17.7919639200.00.009.06 127.0.0.1localhostGET /assets/img/navigation/icon-nav-dashboard-active.svg HTTP/1 37-0-0/0/997. 16.381962751170.00.008.67 127.0.0.1localhostGET /tools/m/start HTTP/1.1 38-0-0/0/995. 14.8419630000.00.008.76 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 39-0-0/0/997. 13.8619629300.00.008.81 127.0.0.1localhostGET /assets/img/icon-setup-reports-inactive.svg HTTP/1.1 40-0-0/0/997. 15.4619639710.00.009.02 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 41-0-0/0/990. 16.6219629300.00.008.42 127.0.0.1localhostGET /assets/img/icon-setup-seo-inactive.svg HTTP/1.1 42-0-0/0/997. 16.2819633700.00.008.23 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 43-0-0/0/997. 19.8919624700.00.008.39 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 44-0-0/0/998. 22.0119627100.00.008.83 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 45-0-0/0/999. 15.231962761270.00.008.83 127.0.0.1localhostGET /tools/m/login/image/favicon/5042/large HTTP/1.1 46-0-0/0/996. 15.581962751310.00.008.24 127.0.0.1localhostGET /tools/m/login/?ref=%2Ftools%2Fm%2Fstart&dmnrdr=6725db28b05 47-0-0/0/997. 16.0819630000.00.008.51 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 48-0-0/0/997. 22.1819624700.00.008.89 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 49-0-0/0/997. 21.5319630000.00.008.38 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at reports.drumbeat.digital Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8a372d6a8a372d6e1d04f17
Apache Status Apache Server Status for reports.drumbeat.digital Server Version: Apache/2.2.15 (Unix) PHP/5.6.40 Server Built: Jun 19 2018 15:45:13 Current Time: Saturday, 02-Nov-2024 06:18:13 UTC Restart Time: Friday, 01-Nov-2024 17:31:20 UTC Parent Server Generation: 0 Server uptime: 12 hours 46 minutes 53 seconds Total accesses: 35626 - Total Traffic: 297.0 MB CPU Usage: u653.45 s95.49 cu12.77 cs0 - 1.66% CPU load .774 requests/sec - 6.6 kB/second - 8.5 kB/request 1 requests currently being processed, 39 idle workers ..........________________________W_______________.............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0-0/0/1. 0.004601100.00.000.00 127.0.0.1ip-10-1-102-237.ec2.internalOPTIONS * HTTP/1.0 1-0-0/0/1. 0.004601000.00.000.00 127.0.0.1ip-10-1-102-237.ec2.internalOPTIONS * HTTP/1.0 2-0-0/0/1. 0.004600900.00.000.00 127.0.0.1ip-10-1-102-237.ec2.internalOPTIONS * HTTP/1.0 3-0-0/0/1. 0.004600800.00.000.00 127.0.0.1ip-10-1-102-237.ec2.internalOPTIONS * HTTP/1.0 4-0-0/0/1. 0.004600700.00.000.00 127.0.0.1ip-10-1-102-237.ec2.internalOPTIONS * HTTP/1.0 5-0-0/0/1. 0.004600600.00.000.00 127.0.0.1ip-10-1-102-237.ec2.internalOPTIONS * HTTP/1.0 6-0-0/0/1. 0.004600300.00.000.00 127.0.0.1ip-10-1-102-237.ec2.internalOPTIONS * HTTP/1.0 7-0-0/0/1. 0.004600500.00.000.00 127.0.0.1ip-10-1-102-237.ec2.internalOPTIONS * HTTP/1.0 8-0-0/0/1. 0.004600400.00.000.00 127.0.0.1ip-10-1-102-237.ec2.internalOPTIONS * HTTP/1.0 9-0-0/0/1. 0.004600200.00.000.00 127.0.0.1ip-10-1-102-237.ec2.internalOPTIONS * HTTP/1.0 10-0260/890/890_ 19.85800.07.507.50 127.0.0.1localhostGET /assets/webfonts/verb/VerbExtralight-webfont.woff HTTP/1.1 11-0270/891/891_ 16.45700.07.567.56 127.0.0.1localhostGET /assets/webfonts/verb/VerbLight-webfont.woff HTTP/1.1 12-0280/893/893_ 15.12800.07.617.61 127.0.0.1localhostGET /assets/webfonts/verb/VerbMedium-webfont.woff HTTP/1.1 13-0290/893/893_ 25.00000.07.717.71 127.0.0.1ip-10-1-102-237.ec2.internalGET /debug/default/view?panel=config HTTP/1.1 14-0300/890/890_ 16.10800.08.008.00 127.0.0.1localhostGET /assets/webfonts/verb/VerbExtralight-webfont.woff HTTP/1.1 15-0310/891/891_ 19.65800.07.317.31 127.0.0.1localhostGET /assets/webfonts/verb/VerbBlack-webfont.woff HTTP/1.1 16-0320/891/891_ 18.30800.07.147.14 127.0.0.1localhostGET /assets/webfonts/verb/VerbRegular-webfont.woff HTTP/1.1 17-0330/893/893_ 20.79800.07.087.08 127.0.0.1localhostGET /assets/webfonts/verb/VerbLight-webfont.woff HTTP/1.1 18-0340/891/891_ 21.96800.07.457.45 127.0.0.1localhostGET /assets/webfonts/verb/VerbExtralight-webfont.woff HTTP/1.1 19-0350/894/894_ 16.57800.07.407.40 127.0.0.1localhostGET /assets/webfonts/verb/VerbSemibold-webfont.woff HTTP/1.1 20-0360/892/892_ 18.80800.07.287.28 127.0.0.1localhostGET /assets/webfonts/verb/VerbExtrabold-webfont.woff HTTP/1.1 21-0370/888/888_ 18.24800.07.677.67 127.0.0.1localhostGET /assets/webfonts/verb/VerbSemibold-webfont.woff HTTP/1.1 22-0380/886/886_ 18.43800.07.597.59 127.0.0.1localhostGET /assets/webfonts/verb/VerbLight-webfont.woff HTTP/1.1 23-0390/890/890_ 13.15800.07.337.33 127.0.0.1localhostGET /assets/webfonts/verb/VerbLight-webfont.woff HTTP/1.1 24-0400/892/892_ 16.67800.07.837.83 127.0.0.1localhostGET /assets/webfonts/verb/VerbBold-webfont.woff HTTP/1.1 25-0410/892/892_ 23.07000.07.897.89 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 26-0420/890/890_ 19.29700.07.357.35 127.0.0.1localhostGET /assets/webfonts/verb/VerbUltra-webfont.woff HTTP/1.1 27-0430/888/888_ 24.55700.07.627.62 127.0.0.1localhostGET /assets/webfonts/verb/VerbMedium-webfont.woff HTTP/1.1 28-0440/891/891_ 16.83800.07.867.86 127.0.0.1localhostGET /assets/webfonts/verb/VerbMedium-webfont.woff HTTP/1.1 29-0450/892/892_ 21.64800.06.966.96 127.0.0.1localhostGET /assets/webfonts/verb/VerbExtrabold-webfont.woff HTTP/1.1 30-0460/889/889_ 20.82700.06.836.83 127.0.0.1ip-10-1-102-237.ec2.internalGET /auth/login?redirect=/ HTTP/1.1 31-0470/891/891_ 15.97800.07.737.73 127.0.0.1localhostGET /assets/webfonts/verb/VerbExtrabold-webfont.woff HTTP/1.1 32-0480/889/889_ 17.11800.07.727.72 127.0.0.1localhostGET /assets/webfonts/verb/VerbSemibold-webfont.woff HTTP/1.1 33-0490/893/893_ 20.68800.07.317.31 127.0.0.1localhostGET /assets/webfonts/verb/VerbExtrabold-webfont.woff HTTP/1.1 34-0500/889/889W 16.88000.07.937.93 127.0.0.1ip-10-1-102-237.ec2.internalGET /server-status HTTP/1.1 35-0510/886/886_ 22.38800.07.447.44 127.0.0.1localhostGET /assets/webfonts/verb/VerbMedium-webfont.woff HTTP/1.1 36-0520/887/887_ 18.70000.07.537.53 127.0.0.1ip-10-1-102-237.ec2.internalGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 37-0530/889/889_ 16.06100.07.097.09 127.0.0.1ip-10-1-102-237.ec2.internalGET / HTTP/1.1 38-0540/892/892_ 23.48700.07.067.06 127.0.0.1localhostGET /assets/webfonts/verb/VerbBlack-webfont.woff HTTP/1.1 39-0550/890/890_ 23.10800.07.197.19 127.0.0.1localhostGET /assets/webfonts/verb/VerbExtrabold-webfont.woff HTTP/1.1 40-0560/891/891_ 20.06000.07.227.22 127.0.0.1localhostGET /owa/ HTTP/1.1 41-0570/889/889_ 22.20800.07.337.33 127.0.0.1localhostGET /assets/webfonts/verb/VerbUltra-webfont.woff HTTP/1.1 42-0580/893/893_ 20.17800.07.257.25 127.0.0.1localhostGET /assets/webfonts/verb/VerbBold-webfont.woff HTTP/1.1 43-0590/892/892_ 21.13700.07.927.92 127.0.0.1localhostGET /assets/webfonts/verb/VerbExtralight-webfont.woff HTTP/1.1 44-0600/889/889_ 20.42800.07.487.48 127.0.0.1localhostGET /assets/webfonts/verb/VerbUltra-webfont.woff HTTP/1.1 45-0610/886/886_ 18.95000.07.327.32 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 46-0620/893/893_ 16.01100.07.587.58 127.0.0.1ip-10-1-102-237.ec2.internalGET /server HTTP/1.1 47-0630/889/889_ 16.99800.06.726.72 127.0.0.1localhostGET /assets/webfonts/verb/VerbBlack-webfont.woff HTTP/1.1 48-0640/891/891_ 21.22800.07.147.14 127.0.0.1localhostGET /assets/webfonts/verb/VerbUltra-webfont.woff HTTP/1.1 49-0650/890/890_ 19.69800.07.077.07 127.0.0.1localhostGET /assets/webfonts/verb/VerbBold-webfont.woff HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at reports.drumbeat.digital Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8a372d6a8a372d6a1489df5
Apache Status Apache Server Status for reports.drumbeat.digital Server Version: Apache/2.2.15 (Unix) PHP/5.6.40 Server Built: Jun 19 2018 15:45:13 Current Time: Thursday, 31-Oct-2024 00:43:09 UTC Restart Time: Tuesday, 29-Oct-2024 15:34:03 UTC Parent Server Generation: 0 Server uptime: 1 day 9 hours 9 minutes 5 seconds Total accesses: 74073 - Total Traffic: 85.9 MB CPU Usage: u297.27 s47.42 cu5.37 cs0 - .293% CPU load .621 requests/sec - 754 B/second - 1215 B/request 1 requests currently being processed, 18 idle workers __________W______....__......................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-01027940/723/1724_ 5.73000.00.862.03 127.0.0.1localhostGET /v2/_catalog HTTP/1.1 1-01027960/721/1719_ 9.001200.00.671.87 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 2-01028200/698/1698_ 5.38000.00.892.20 127.0.0.1localhostGET /login.action HTTP/1.1 3-01027990/720/1720_ 4.12000.00.871.90 127.0.0.1localhostGET /.DS_Store HTTP/1.1 4-01035340/582/1583_ 4.52100.00.772.39 127.0.0.1ip-10-1-100-79.ec2.internalGET / HTTP/1.1 5-01027970/721/1719_ 5.691400.00.982.04 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 6-01028000/720/1721_ 7.90100.00.662.34 127.0.0.1localhostGET /.vscode/sftp.json HTTP/1.1 7-01028010/719/1720_ 5.73130.00.732.06 127.0.0.1localhostGET / HTTP/1.1 8-01028020/720/1721_ 7.82100.00.792.05 127.0.0.1localhostGET /about HTTP/1.1 9-01028260/689/1689_ 5.55000.00.691.73 127.0.0.1ip-10-1-100-79.ec2.internalGET /debug/default/view?panel=config HTTP/1.1 10-01028280/686/2686W 7.64000.00.993.14 127.0.0.1ip-10-1-100-79.ec2.internalGET /server-status HTTP/1.1 11-01028290/686/2686_ 4.47100.01.013.33 127.0.0.1ip-10-1-100-79.ec2.internalGET / HTTP/1.1 12-01028310/684/2682_ 5.311400.00.853.26 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 13-01028320/682/2679_ 9.811400.00.943.48 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 14-01028330/685/2682_ 6.55000.00.923.38 127.0.0.1localhostGET /config.json HTTP/1.1 15-01028340/682/2682_ 6.67000.00.852.96 127.0.0.1localhostGET /.env HTTP/1.1 16-01101830/434/2433_ 2.96000.00.542.49 127.0.0.1localhostGET /telescope/requests HTTP/1.1 17-0-0/0/2000. 15.382831200.00.002.18 127.0.0.1localhostGET /administrator/moin_static160rc2/classic/css/screen.css HTT 18-0-0/0/1997. 18.142831200.00.002.47 127.0.0.1localhostGET /admin/moin_static160rc1/rightsidebar/css/print.css HTTP/1. 19-0-0/0/2000. 17.552831300.00.002.35 127.0.0.1localhostGET /administrator/moin_static180beta2/favicon.ico HTTP/1.1 20-0-0/0/1996. 21.442831100.00.002.15 127.0.0.1localhostGET /admin/atk/themes/outlook/images/arrowdown.gif HTTP/1.1 21-01024800/778/1777_ 6.00000.00.872.04 127.0.0.1ip-10-1-100-79.ec2.internalGET /.vscode/sftp.json HTTP/1.1 22-01025060/775/1774_ 6.801400.00.822.09 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 23-0-0/0/1000. 8.584912800.00.001.03 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 24-0-0/0/999. 4.134921900.00.001.00 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 25-0-0/0/999. 7.774913300.00.000.89 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 26-0-0/0/1000. 6.064909900.00.001.13 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 27-0-0/0/999. 5.364919300.00.001.20 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 28-0-0/0/1000. 7.184913300.00.001.24 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 29-0-0/0/1000. 5.454914300.00.001.18 127.0.0.1localhostGET /assets/webfonts/verb/VerbSemibold-webfont.woff HTTP/1.1 30-0-0/0/999. 5.344915810.00.001.35 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 31-0-0/0/999. 6.824912900.00.001.01 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 32-0-0/0/1000. 7.164910300.00.000.96 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 33-0-0/0/1000. 7.224915900.00.001.24 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 34-0-0/0/1000. 4.644914300.00.001.13 127.0.0.1localhostGET /assets/webfonts/verb/VerbUltra-webfont.woff HTTP/1.1 35-0-0/0/998. 4.034916300.00.001.38 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 36-0-0/0/1000. 3.874919000.00.001.03 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 37-0-0/0/1000. 8.424907300.00.001.03 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 38-0-0/0/999. 5.434912900.00.001.25 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 39-0-0/0/999. 6.054909900.00.000.98 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 40-0-0/0/999. 5.804918800.00.001.17 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 41-0-0/0/999. 5.004916000.00.001.24 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 42-0-0/0/999. 8.514909800.00.000.84 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 43-0-0/0/999. 5.02491692040.00.001.16 127.0.0.1localhostGET /tools/m/login/ HTTP/1.1 44-0-0/0/1000. 6.924912900.00.001.05 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 45-0-0/0/1000. 6.574910000.00.001.15 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 46-0-0/0/1000. 5.574914310.00.001.34 127.0.0.1localhostGET /assets/webfonts/verb/VerbLight-webfont.woff HTTP/1.1 47-0-0/0/1000. 4.124914300.00.001.19 127.0.0.1localhostGET /assets/webfonts/verb/VerbExtrabold-webfont.woff HTTP/1.1 48-0-0/0/999. 8.404909900.00.000.88 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 49-0-0/0/999. 4.254909900.00.000.87 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at reports.drumbeat.digital Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8a372d6a8a372d6d67d81c5
Apache Status Apache Server Status for reports.drumbeat.digital Server Version: Apache/2.2.15 (Unix) PHP/5.6.40 Server Built: Jun 19 2018 15:45:13 Current Time: Tuesday, 29-Oct-2024 14:22:25 UTC Restart Time: Monday, 28-Oct-2024 18:42:05 UTC Parent Server Generation: 0 Server uptime: 19 hours 40 minutes 20 seconds Total accesses: 28659 - Total Traffic: 39.8 MB CPU Usage: u379.12 s46.94 cu6.43 cs0 - .611% CPU load .405 requests/sec - 589 B/second - 1456 B/request 2 requests currently being processed, 38 idle workers ........_..W_____________W________________________.............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0-0/0/1. 0.007081600.00.000.00 127.0.0.1ip-10-1-102-85.ec2.internalOPTIONS * HTTP/1.0 1-0-0/0/1. 0.007081700.00.000.00 127.0.0.1ip-10-1-102-85.ec2.internalOPTIONS * HTTP/1.0 2-0-0/0/1. 0.007081500.00.000.00 127.0.0.1ip-10-1-102-85.ec2.internalOPTIONS * HTTP/1.0 3-0-0/0/1. 0.007081400.00.000.00 127.0.0.1ip-10-1-102-85.ec2.internalOPTIONS * HTTP/1.0 4-0-0/0/1. 0.007081300.00.000.00 127.0.0.1ip-10-1-102-85.ec2.internalOPTIONS * HTTP/1.0 5-0-0/0/1. 0.007081200.00.000.00 127.0.0.1ip-10-1-102-85.ec2.internalOPTIONS * HTTP/1.0 6-0-0/0/1. 0.007081000.00.000.00 127.0.0.1ip-10-1-102-85.ec2.internalOPTIONS * HTTP/1.0 7-0-0/0/1. 0.007081100.00.000.00 127.0.0.1ip-10-1-102-85.ec2.internalOPTIONS * HTTP/1.0 8-0250/717/717_ 8.73400.00.860.86 127.0.0.1localhostGET /assets/img/navigation/icon-nav-dashboard-active.svg HTTP/1 9-0-0/0/1. 0.007080900.00.000.00 127.0.0.1ip-10-1-102-85.ec2.internalOPTIONS * HTTP/1.0 10-0-0/0/1. 0.007080800.00.000.00 127.0.0.1ip-10-1-102-85.ec2.internalOPTIONS * HTTP/1.0 11-0280/716/716W 9.69000.01.011.01 127.0.0.1localhostPOST /tools/m/google/analytics4/template HTTP/1.1 12-0290/717/717_ 11.91200.01.111.11 127.0.0.1localhostGET /assets/img/dashboard/icon-control-datepicker.svg HTTP/1.1 13-0300/717/717_ 7.63500.00.950.95 127.0.0.1localhostGET /assets/img/navigation/icon-nav-link-building-inactive.svg 14-0310/717/717_ 9.27000.01.161.16 127.0.0.1ip-10-1-102-85.ec2.internalGET /.env HTTP/1.1 15-0320/717/717_ 7.66210.01.181.18 127.0.0.1localhostGET /assets/webfonts/verb/VerbExtralight-webfont.woff HTTP/1.1 16-0330/716/716_ 10.92510.00.880.88 127.0.0.1localhostGET /assets/img/navigation/icon-nav-competitor-research-inactiv 17-0340/716/716_ 8.11510.00.900.90 127.0.0.1localhostGET /assets/img/navigation/icon-nav-communication-inactive.svg 18-0350/717/717_ 7.49400.00.980.98 127.0.0.1localhostGET /assets/img/icon-input-search.svg HTTP/1.1 19-0360/716/716_ 9.19120.00.840.84 127.0.0.1localhostGET /assets/img/dashboard/icon-service-siteauditor.svg HTTP/1.1 20-0370/717/717_ 9.01100.01.021.02 127.0.0.1localhostGET /assets/img/dashboard/element-configurator-dragger.svg HTTP 21-0380/717/717_ 9.36110.00.940.94 127.0.0.1localhostGET /assets/img/dashboard/icon-service-siteperf.svg HTTP/1.1 22-0390/716/716_ 24.62610.00.710.71 127.0.0.1localhostGET /assets/img/selector-triangle-spacer.svg HTTP/1.1 23-0400/717/717_ 13.58200.00.820.82 127.0.0.1localhostGET /assets/widgets/configurator/assets/images/element-configur 24-0410/716/716_ 13.38010.00.950.95 127.0.0.1localhostGET /dm/c8f23c540a3e5cd45bb13c4b0d73a565.css HTTP/1.1 25-0420/717/717W 7.23000.01.131.13 127.0.0.1ip-10-1-102-85.ec2.internalGET /server-status HTTP/1.1 26-0430/716/716_ 9.05620.01.081.08 127.0.0.1localhostGET /assets/img/navigation/icon-nav-indicator-inactive.svg HTTP 27-0440/716/716_ 15.47500.00.950.95 127.0.0.1localhostGET /assets/img/navigation/icon-nav-content-inactive.svg HTTP/1 28-0450/717/717_ 8.31100.01.051.05 127.0.0.1localhostGET /assets/img/dashboard/icon-control-delete.svg HTTP/1.1 29-0460/716/716_ 13.16500.00.800.80 127.0.0.1localhostGET /assets/img/navigation/icon-nav-social-inactive.svg HTTP/1. 30-0470/716/716_ 26.84100.00.810.81 127.0.0.1localhostGET /assets/img/dashboard/icon-service-researchcentral.svg HTTP 31-0480/715/715_ 12.61500.01.031.03 127.0.0.1ip-10-1-102-85.ec2.internalGET /v2/_catalog HTTP/1.1 32-0490/716/716_ 8.45500.00.940.94 127.0.0.1localhostGET /assets/img/navigation/icon-nav-settings-inactive.svg HTTP/ 33-0500/716/716_ 9.75100.00.970.97 127.0.0.1ip-10-1-102-85.ec2.internalGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 34-0510/717/717_ 25.67100.00.930.93 127.0.0.1localhostGET /assets/img/dashboard/icon-control-gearmenu.svg HTTP/1.1 35-0520/717/717_ 11.82200.01.261.26 127.0.0.1ip-10-1-102-85.ec2.internalGET /debug/default/view?panel=config HTTP/1.1 36-0530/715/715_ 8.99600.01.031.03 127.0.0.1localhostGET /assets/img/navigation/icon-nav-seo-inactive.svg HTTP/1.1 37-0540/716/716_ 15.38114090.00.890.89 127.0.0.1localhostPOST /tools/m/google/analytics4/template HTTP/1.1 38-0550/715/715_ 10.12610.01.091.09 127.0.0.1localhostGET /assets/img/navigation/icon-nav-dashboard-inactive.svg HTTP 39-0560/714/714_ 8.52500.01.101.10 127.0.0.1localhostGET /assets/img/navigation/icon-nav-ads-inactive.svg HTTP/1.1 40-0570/716/716_ 13.29200.00.850.85 127.0.0.1ip-10-1-102-85.ec2.internalGET /login.action HTTP/1.1 41-0580/716/716_ 8.59400.00.980.98 127.0.0.1ip-10-1-102-85.ec2.internalGET /server HTTP/1.1 42-0590/716/716_ 8.00510.00.820.82 127.0.0.1localhostGET /assets/img/navigation/icon-nav-rank-tracking-inactive.svg 43-0600/716/716_ 6.32600.01.121.12 127.0.0.1localhostGET /assets/img/navigation/icon-nav-reports-inactive.svg HTTP/1 44-0610/716/716_ 6.85500.00.960.96 127.0.0.1localhostGET /assets/img/navigation/icon-nav-research-inactive.svg HTTP/ 45-0620/717/717_ 7.99100.01.211.21 127.0.0.1localhostGET /assets/webfonts/verb/VerbLight-webfont.woff HTTP/1.1 46-0630/717/717_ 9.41100.01.021.02 127.0.0.1localhostGET /assets/webfonts/verb/VerbSemibold-webfont.woff HTTP/1.1 47-0640/716/716_ 7.75400.01.101.10 127.0.0.1ip-10-1-102-85.ec2.internalGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 48-0650/716/716_ 8.75100.01.351.35 127.0.0.1localhostGET /assets/img/dashboard/icon-control-duplicate.svg HTTP/1.1 49-0660/715/715_ 7.81500.01.051.05 127.0.0.1ip-10-1-102-85.ec2.internalGET / HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at reports.drumbeat.digital Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8a372d6a8a372d69e38e124
Apache Status Apache Server Status for reports.drumbeat.digital Server Version: Apache/2.2.15 (Unix) PHP/5.6.40 Server Built: Jun 19 2018 15:45:13 Current Time: Tuesday, 29-Oct-2024 14:22:21 UTC Restart Time: Monday, 28-Oct-2024 18:50:20 UTC Parent Server Generation: 0 Server uptime: 19 hours 32 minutes 1 second Total accesses: 26667 - Total Traffic: 37.3 MB CPU Usage: u159.34 s25.92 cu3.56 cs0 - .269% CPU load .379 requests/sec - 556 B/second - 1466 B/request 1 requests currently being processed, 39 idle workers .........._____________________W__________________.............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0-0/0/1. 0.007031800.00.000.00 127.0.0.1ip-10-1-100-197.ec2.internalOPTIONS * HTTP/1.0 1-0-0/0/1. 0.007031700.00.000.00 127.0.0.1ip-10-1-100-197.ec2.internalOPTIONS * HTTP/1.0 2-0-0/0/1. 0.007031600.00.000.00 127.0.0.1ip-10-1-100-197.ec2.internalOPTIONS * HTTP/1.0 3-0-0/0/1. 0.007031500.00.000.00 127.0.0.1ip-10-1-100-197.ec2.internalOPTIONS * HTTP/1.0 4-0-0/0/1. 0.007031400.00.000.00 127.0.0.1ip-10-1-100-197.ec2.internalOPTIONS * HTTP/1.0 5-0-0/0/1. 0.007031300.00.000.00 127.0.0.1ip-10-1-100-197.ec2.internalOPTIONS * HTTP/1.0 6-0-0/0/1. 0.007031200.00.000.00 127.0.0.1ip-10-1-100-197.ec2.internalOPTIONS * HTTP/1.0 7-0-0/0/1. 0.007031100.00.000.00 127.0.0.1ip-10-1-100-197.ec2.internalOPTIONS * HTTP/1.0 8-0-0/0/1. 0.007031000.00.000.00 127.0.0.1ip-10-1-100-197.ec2.internalOPTIONS * HTTP/1.0 9-0-0/0/1. 0.007030900.00.000.00 127.0.0.1ip-10-1-100-197.ec2.internalOPTIONS * HTTP/1.0 10-0260/667/667_ 5.90700.00.740.74 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 11-0270/667/667_ 3.93800.00.960.96 127.0.0.1localhostGET /.env HTTP/1.1 12-0280/667/667_ 2.96840.01.261.26 127.0.0.1localhostGET / HTTP/1.1 13-0290/667/667_ 4.69300.00.900.90 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 14-0300/667/667_ 8.12700.00.840.84 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 15-0310/666/666_ 4.003300.01.251.25 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 16-0320/667/667_ 4.663700.00.710.71 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 17-0330/667/667_ 4.25800.00.870.87 127.0.0.1localhostGET /login.action HTTP/1.1 18-0340/667/667_ 4.69800.00.960.96 127.0.0.1localhostGET /debug/default/view?panel=config HTTP/1.1 19-0350/666/666_ 4.086300.00.880.88 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 20-0360/666/666_ 5.943710.00.910.91 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 21-0370/667/667_ 3.39910.00.930.93 127.0.0.1localhostGET /assets/img/raven-new-logo-white.svg HTTP/1.1 22-0380/666/666_ 5.06800.00.980.98 127.0.0.1localhostGET /v2/_catalog HTTP/1.1 23-0390/667/667_ 7.41700.00.930.93 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 24-0400/666/666_ 6.785810.01.041.04 127.0.0.1localhostGET /assets/webfonts/verb/VerbRegular-Italic-webfont.woff HTTP/ 25-0410/666/666_ 5.665000.01.081.08 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 26-0420/667/667_ 4.57300.00.950.95 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 27-0430/666/666_ 6.455000.01.201.20 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 28-0440/666/666_ 3.80000.00.670.67 127.0.0.1ip-10-1-100-197.ec2.internalGET /about HTTP/1.1 29-0450/667/667_ 6.41400.01.051.05 127.0.0.1localhostGET /assets/img/icon-system-crm.svg HTTP/1.1 30-0460/667/667_ 3.49300.00.830.83 127.0.0.1localhostGET /assets/webfonts/verb/VerbMedium-webfont.woff HTTP/1.1 31-0470/666/666W 4.12000.00.940.94 127.0.0.1ip-10-1-100-197.ec2.internalGET /server-status HTTP/1.1 32-0480/667/667_ 5.02200.00.860.86 127.0.0.1localhostGET /assets/webfonts/verb/VerbExtrabold-webfont.woff HTTP/1.1 33-0490/666/666_ 4.10800.00.960.96 127.0.0.1localhostPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 34-0500/666/666_ 5.43900.00.860.86 127.0.0.1localhostGET /assets/webfonts/verb/VerbMedium-webfont.woff HTTP/1.1 35-0510/667/667_ 3.36700.00.750.75 127.0.0.1ip-10-1-100-197.ec2.internalGET / HTTP/1.1 36-0520/666/666_ 6.33400.00.650.65 127.0.0.1ip-10-1-100-197.ec2.internalGET /server HTTP/1.1 37-0530/666/666_ 4.42800.01.011.01 127.0.0.1localhostGET /server HTTP/1.1 38-0540/666/666_ 4.35800.00.840.84 127.0.0.1localhostGET /s/6373e24363e24343e22353/_/;/META-INF/maven/com.atlassian. 39-0550/667/667_ 6.24300.01.101.10 127.0.0.1ip-10-1-100-197.ec2.internalGET /about HTTP/1.1 40-0560/666/666_ 3.63800.01.101.10 127.0.0.1localhostGET /_all_dbs HTTP/1.1 41-0570/665/665_ 4.443300.00.960.96 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 42-0580/666/666_ 4.432000.00.830.83 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 43-0590/666/666_ 4.282000.00.900.90 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 44-0600/666/666_ 4.643700.00.730.73 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 45-0610/666/666_ 4.14200.01.011.01 127.0.0.1ip-10-1-100-197.ec2.internalGET /debug/default/view?panel=config HTTP/1.1 46-0620/667/667_ 3.85700.00.810.81 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 47-0630/667/667_ 3.95000.00.910.91 127.0.0.1ip-10-1-100-197.ec2.internalGET /.vscode/sftp.json HTTP/1.1 48-0640/666/666_ 4.57700.00.970.97 127.0.0.1localhostGET /telescope/requests HTTP/1.1 49-0650/666/666_ 3.553700.01.151.15 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at reports.drumbeat.digital Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8a372d6a8a372d632c9e82b
Apache Status Apache Server Status for reports.drumbeat.digital Server Version: Apache/2.2.15 (Unix) PHP/5.6.40 Server Built: Jun 19 2018 15:45:13 Current Time: Tuesday, 29-Oct-2024 01:44:50 UTC Restart Time: Monday, 28-Oct-2024 18:42:05 UTC Parent Server Generation: 0 Server uptime: 7 hours 2 minutes 45 seconds Total accesses: 11355 - Total Traffic: 11.7 MB CPU Usage: u183.39 s22.06 cu2.85 cs0 - .821% CPU load .448 requests/sec - 484 B/second - 1081 B/request 1 requests currently being processed, 39 idle workers ........_..___________________W___________________.............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0-0/0/1. 0.002536100.00.000.00 127.0.0.1ip-10-1-102-85.ec2.internalOPTIONS * HTTP/1.0 1-0-0/0/1. 0.002536200.00.000.00 127.0.0.1ip-10-1-102-85.ec2.internalOPTIONS * HTTP/1.0 2-0-0/0/1. 0.002536000.00.000.00 127.0.0.1ip-10-1-102-85.ec2.internalOPTIONS * HTTP/1.0 3-0-0/0/1. 0.002535900.00.000.00 127.0.0.1ip-10-1-102-85.ec2.internalOPTIONS * HTTP/1.0 4-0-0/0/1. 0.002535800.00.000.00 127.0.0.1ip-10-1-102-85.ec2.internalOPTIONS * HTTP/1.0 5-0-0/0/1. 0.002535700.00.000.00 127.0.0.1ip-10-1-102-85.ec2.internalOPTIONS * HTTP/1.0 6-0-0/0/1. 0.002535500.00.000.00 127.0.0.1ip-10-1-102-85.ec2.internalOPTIONS * HTTP/1.0 7-0-0/0/1. 0.002535600.00.000.00 127.0.0.1ip-10-1-102-85.ec2.internalOPTIONS * HTTP/1.0 8-0250/284/284_ 3.883600.00.260.26 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 9-0-0/0/1. 0.002535400.00.000.00 127.0.0.1ip-10-1-102-85.ec2.internalOPTIONS * HTTP/1.0 10-0-0/0/1. 0.002535300.00.000.00 127.0.0.1ip-10-1-102-85.ec2.internalOPTIONS * HTTP/1.0 11-0280/284/284_ 6.309900.00.220.22 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 12-0290/284/284_ 3.736900.00.290.29 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 13-0300/284/284_ 3.549900.00.290.29 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 14-0310/284/284_ 3.676900.00.280.28 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 15-0320/284/284_ 3.433900.00.220.22 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 16-0330/284/284_ 3.573600.00.130.13 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 17-0340/284/284_ 4.156900.00.200.20 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 18-0350/284/284_ 3.013900.00.330.33 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 19-0360/283/283_ 3.581051440.00.340.34 127.0.0.1ip-10-1-102-85.ec2.internalGET /.well-known/acme-challenge/iH3KKTtpdcusjScWnGWJf2DpTw0Wp0L 20-0370/284/284_ 3.083900.00.380.38 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 21-0380/284/284_ 3.873900.00.230.23 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 22-0390/284/284_ 6.03900.00.130.13 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 23-0400/284/284_ 7.106600.00.230.23 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 24-0410/284/284_ 6.21000.00.330.33 127.0.0.1ip-10-1-102-85.ec2.internalGET /about HTTP/1.1 25-0420/284/284_ 4.119900.00.350.35 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 26-0430/283/283_ 4.5510500.00.210.21 127.0.0.1ip-10-1-102-85.ec2.internalPOST / HTTP/1.1 27-0440/284/284_ 11.07100.00.260.26 127.0.0.1ip-10-1-102-85.ec2.internalGET /server HTTP/1.1 28-0450/284/284_ 4.44900.00.400.40 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 29-0460/284/284_ 4.26900.00.170.17 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 30-0470/283/283W 20.63000.00.190.19 127.0.0.1ip-10-1-102-85.ec2.internalGET /server-status HTTP/1.1 31-0480/283/283_ 6.65900.00.350.35 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 32-0490/283/283_ 3.489900.00.290.29 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 33-0500/284/284_ 3.57910.00.410.41 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 34-0510/284/284_ 21.933900.00.330.33 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 35-0520/284/284_ 4.213900.00.300.30 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 36-0530/283/283_ 5.10200.00.350.35 127.0.0.1ip-10-1-102-85.ec2.internalGET / HTTP/1.1 37-0540/283/283_ 3.899600.00.220.22 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 38-0550/283/283_ 5.929900.00.260.26 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 39-0560/284/284_ 3.62000.00.490.49 127.0.0.1ip-10-1-102-85.ec2.internalGET /v2/_catalog HTTP/1.1 40-0570/283/283_ 4.556600.00.240.24 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 41-0580/283/283_ 4.436900.00.220.22 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 42-0590/283/283_ 4.329600.00.220.22 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 43-0600/283/283_ 3.079900.00.370.37 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 44-0610/284/284_ 2.48600.00.450.45 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 45-0620/284/284_ 3.88900.00.370.37 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 46-0630/284/284_ 2.70600.00.300.30 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 47-0640/283/283_ 3.556900.00.280.28 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 48-0650/283/283_ 4.866900.00.450.45 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 49-0660/283/283_ 3.751051520.00.380.38 127.0.0.1ip-10-1-102-85.ec2.internalGET /.well-known/acme-challenge/iH3KKTtpdcusjScWnGWJf2DpTw0Wp0L SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at reports.drumbeat.digital Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8a372d6a8a372d61b0415fe
Apache Status Apache Server Status for reports.drumbeat.digital Server Version: Apache/2.2.15 (Unix) PHP/5.6.40 Server Built: Jun 19 2018 15:45:13 Current Time: Friday, 06-Sep-2024 08:48:27 UTC Restart Time: Wednesday, 04-Sep-2024 17:12:32 UTC Parent Server Generation: 0 Server uptime: 1 day 15 hours 35 minutes 55 seconds Total accesses: 78940 - Total Traffic: 353.6 MB CPU Usage: u547.86 s86.19 cu10.63 cs0 - .452% CPU load .554 requests/sec - 2601 B/second - 4697 B/request 1 requests currently being processed, 16 idle workers ____W____________............................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-01624850/93/2094_ 0.27000.00.047.13 127.0.0.1localhostGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-01625460/91/2092_ 2.70000.00.107.54 127.0.0.1localhostGET /telescope/requests HTTP/1.1 2-01625120/91/2092_ 1.18000.00.107.11 127.0.0.1ip-10-1-102-8.ec2.internalGET /about HTTP/1.1 3-01625200/91/2092_ 0.88120.00.106.76 127.0.0.1localhostGET / HTTP/1.1 4-01626130/89/2090W 0.99000.00.067.51 127.0.0.1ip-10-1-102-8.ec2.internalGET /server-status HTTP/1.1 5-01626570/88/2089_ 1.24100.00.117.67 127.0.0.1ip-10-1-102-8.ec2.internalGET / HTTP/1.1 6-01629080/84/2085_ 1.20100.00.148.07 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 7-01629740/83/2084_ 0.77000.00.117.34 127.0.0.1localhostGET /.DS_Store HTTP/1.1 8-01631460/80/2081_ 2.66200.00.177.66 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 9-01665870/8/3008_ 0.08000.00.0312.55 127.0.0.1localhostGET /.vscode/sftp.json HTTP/1.1 10-01220660/991/2991_ 22.41100.02.9812.49 127.0.0.1ip-10-1-102-8.ec2.internalGET /server HTTP/1.1 11-01442600/530/2530_ 8.42000.02.1012.02 127.0.0.1localhostGET /v2/_catalog HTTP/1.1 12-01442720/530/2530_ 10.20000.02.0511.36 127.0.0.1localhostGET /_all_dbs HTTP/1.1 13-01443500/529/2529_ 8.17020.02.1812.91 127.0.0.1localhostGET /.git/config HTTP/1.1 14-01443700/528/1529_ 9.77000.01.906.26 127.0.0.1localhostGET /server HTTP/1.1 15-01445250/524/2524_ 8.29000.02.2211.95 127.0.0.1ip-10-1-102-8.ec2.internalGET /debug/default/view?panel=config HTTP/1.1 16-01453580/505/2505_ 8.04100.02.0310.57 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 17-0-0/0/1999. 31.482982700.00.009.51 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 18-0-0/0/2000. 23.361968900.00.008.20 127.0.0.1ip-10-1-102-8.ec2.internalGET /2012 HTTP/1.1 19-0-0/0/2000. 29.071968700.00.008.70 127.0.0.1localhostGET /BLOG HTTP/1.1 20-0-0/0/2000. 23.421962200.00.008.20 127.0.0.1localhostGET /assets/webfonts/verb/VerbBlack-webfont.woff HTTP/1.1 21-0-0/0/2000. 25.721966600.00.007.65 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 22-0-0/0/2000. 27.57195502780.00.008.30 127.0.0.1localhostPOST /tools/m/jsmodel/dashboardgroup/edit_section HTTP/1.1 23-0-0/0/1999. 21.80196153120.00.008.67 127.0.0.1localhostPOST /tools/m/ui/switch_domain/1383254 HTTP/1.1 24-0-0/0/1000. 15.867406600.00.004.79 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 25-0-0/0/1000. 17.307403600.00.005.18 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 26-0-0/0/1000. 14.437406700.00.004.86 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 27-0-0/0/1000. 15.957403700.00.004.89 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 28-0-0/0/1000. 15.507402500.00.005.31 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 29-0-0/0/999. 14.837405000.00.005.04 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 30-0-0/0/1000. 13.227403200.00.005.12 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 31-0-0/0/1000. 9.797402700.00.005.30 127.0.0.1localhostGET /assets/img/navigation/icon-nav-content-active.svg HTTP/1.1 32-0-0/0/1000. 15.927400600.00.004.72 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 33-0-0/0/1000. 16.397397700.00.005.71 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 34-0-0/0/1000. 11.007400700.00.005.49 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 35-0-0/0/1000. 17.437400200.00.005.74 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 36-0-0/0/1000. 16.467405500.00.004.73 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 37-0-0/0/1000. 17.757399500.00.005.70 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 38-0-0/0/999. 11.397409200.00.004.90 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 39-0-0/0/1000. 14.507397610.00.004.90 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 40-0-0/0/1000. 9.797403200.00.005.39 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 41-0-0/0/1000. 12.497397700.00.005.53 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 42-0-0/0/1000. 14.947400900.00.005.66 127.0.0.1localhostGET /assets/img/navigation/icon-nav-settings-active.svg HTTP/1. 43-0-0/0/1000. 18.587400200.00.005.86 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 44-0-0/0/1000. 14.777400600.00.005.37 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 45-0-0/0/1000. 11.247400700.00.005.89 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 46-0-0/0/999. 8.767399300.00.005.66 127.0.0.1localhostGET /assets/webfonts/verb/VerbExtralight-webfont.woff HTTP/1.1 47-0-0/0/1000. 16.697397610.00.005.32 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 48-0-0/0/1000. 18.957393500.00.005.04 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 49-0-0/0/1000. 18.807399300.00.005.42 127.0.0.1localhostGET /assets/webfonts/verb/VerbBold-webfont.woff HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at reports.drumbeat.digital Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8a372d6a8a372d63e55ad66
Apache Status Apache Server Status for reports.drumbeat.digital Server Version: Apache/2.2.15 (Unix) PHP/5.6.40 Server Built: Jun 19 2018 15:45:13 Current Time: Wednesday, 04-Sep-2024 07:27:20 UTC Restart Time: Wednesday, 28-Aug-2024 15:41:01 UTC Parent Server Generation: 0 Server uptime: 6 days 15 hours 46 minutes 19 seconds Total accesses: 355605 - Total Traffic: 2.9 GB CPU Usage: u1274.64 s196.88 cu26.07 cs0 - .26% CPU load .618 requests/sec - 5.2 kB/second - 8.5 kB/request 1 requests currently being processed, 18 idle workers _______________W___............................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-06340900/504/16203_ 7.354800.04.27157.10 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 1-06341180/506/16507_ 10.29000.03.73159.92 127.0.0.1ip-10-1-100-159.ec2.internalGET /.vscode/sftp.json HTTP/1.1 2-06439790/423/16120_ 7.172800.04.30156.53 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 3-06341520/505/16506_ 7.45000.04.39161.37 127.0.0.1ip-10-1-100-159.ec2.internalGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-06341530/505/16168_ 7.92900.04.10158.33 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 5-06341540/505/16156_ 9.42100.04.26155.23 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 6-06440130/421/17065_ 8.411800.04.07158.92 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 7-06440210/422/17052_ 9.215400.03.91161.28 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 8-06341550/506/17129_ 8.18000.04.06160.30 127.0.0.1ip-10-1-100-159.ec2.internalGET /debug/default/view?panel=config HTTP/1.1 9-06440310/422/17439_ 8.513000.03.95160.31 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 10-06440580/421/16410_ 5.182400.04.10148.69 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 11-06440600/422/16095_ 7.033900.04.13155.59 127.0.0.1localhostGET /assets/webfonts/verb/VerbMedium-Italic-webfont.woff HTTP/1 12-06440610/416/16079_ 5.962400.04.16156.16 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 13-06441000/420/14053_ 8.603100.03.86130.86 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 14-06441020/419/14420_ 7.06000.03.88147.34 127.0.0.1ip-10-1-100-159.ec2.internalGET / HTTP/1.1 15-06441030/419/14992W 7.14000.03.88141.75 127.0.0.1ip-10-1-100-159.ec2.internalGET /server-status HTTP/1.1 16-06467990/281/14201_ 6.73000.01.89130.10 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 17-06501200/143/9576_ 4.443900.00.2787.46 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 18-06517380/106/4123_ 2.802700.00.218.68 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 19-0-0/0/3017. 3.976860400.00.0012.67 127.0.0.1ip-10-1-100-159.ec2.internalOPTIONS * HTTP/1.0 20-0-0/0/2017. 4.016854600.00.0010.33 127.0.0.1ip-10-1-100-159.ec2.internalOPTIONS * HTTP/1.0 21-0-0/0/2000. 31.611176500.00.006.19 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 22-0-0/0/1014. 2.976860800.00.002.05 127.0.0.1ip-10-1-100-159.ec2.internalOPTIONS * HTTP/1.0 23-0-0/0/2000. 32.841161200.00.007.16 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 24-0-0/0/1019. 1.016850800.00.001.67 127.0.0.1ip-10-1-100-159.ec2.internalOPTIONS * HTTP/1.0 25-0-0/0/1018. 1.266851900.00.001.96 127.0.0.1ip-10-1-100-159.ec2.internalOPTIONS * HTTP/1.0 26-0-0/0/2011. 31.111070110.00.006.44 127.0.0.1localhostGET /assets/img/raven-logo-grey.svg HTTP/1.1 27-0-0/0/1015. 3.256858900.00.002.03 127.0.0.1ip-10-1-100-159.ec2.internalOPTIONS * HTTP/1.0 28-0-0/0/1015. 3.446859900.00.001.90 127.0.0.1ip-10-1-100-159.ec2.internalOPTIONS * HTTP/1.0 29-0-0/0/2000. 42.231155600.00.006.80 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 30-0-0/0/1017. 1.006851600.00.001.93 127.0.0.1ip-10-1-100-159.ec2.internalOPTIONS * HTTP/1.0 31-0-0/0/1015. 0.246851200.00.002.02 127.0.0.1ip-10-1-100-159.ec2.internalOPTIONS * HTTP/1.0 32-0-0/0/2010. 33.131085500.00.006.59 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 33-0-0/0/1015. 0.756859400.00.002.18 127.0.0.1ip-10-1-100-159.ec2.internalOPTIONS * HTTP/1.0 34-0-0/0/1017. 3.206850200.00.001.51 127.0.0.1ip-10-1-100-159.ec2.internalOPTIONS * HTTP/1.0 35-0-0/0/2011. 28.821074100.00.007.22 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 36-0-0/0/2013. 32.871066510.00.006.84 127.0.0.1localhostGET /assets/img/icon-system-tasks.svg HTTP/1.1 37-0-0/0/1016. 3.536851100.00.001.41 127.0.0.1ip-10-1-100-159.ec2.internalOPTIONS * HTTP/1.0 38-0-0/0/1015. 3.266858000.00.001.92 127.0.0.1ip-10-1-100-159.ec2.internalOPTIONS * HTTP/1.0 39-0-0/0/1015. 3.496858700.00.001.91 127.0.0.1ip-10-1-100-159.ec2.internalOPTIONS * HTTP/1.0 40-0-0/0/1016. 0.756852300.00.001.63 127.0.0.1ip-10-1-100-159.ec2.internalOPTIONS * HTTP/1.0 41-0-0/0/1015. 1.006854300.00.001.95 127.0.0.1ip-10-1-100-159.ec2.internalOPTIONS * HTTP/1.0 42-0-0/0/1014. 3.216858300.00.001.78 127.0.0.1ip-10-1-100-159.ec2.internalOPTIONS * HTTP/1.0 43-0-0/0/1018. 0.956850400.00.001.47 127.0.0.1ip-10-1-100-159.ec2.internalOPTIONS * HTTP/1.0 44-0-0/0/1016. 3.756853000.00.001.70 127.0.0.1ip-10-1-100-159.ec2.internalOPTIONS * HTTP/1.0 45-0-0/0/1016. 1.006854800.00.001.89 127.0.0.1ip-10-1-100-159.ec2.internalOPTIONS * HTTP/1.0 46-0-0/0/1014. 3.266859700.00.001.52 127.0.0.1ip-10-1-100-159.ec2.internalOPTIONS * HTTP/1.0 47-0-0/0/1014. 3.266860600.00.001.99 127.0.0.1ip-10-1-100-159.ec2.internalOPTIONS * HTTP/1.0 48-0-0/0/1014. 3.246858200.00.001.83 127.0.0.1ip-10-1-100-159.ec2.internalOPTIONS * HTTP/1.0 49-0-0/0/1015. 3.516856600.00.001.45 127.0.0.1ip-10-1-100-159.ec2.internalOPTIONS * HTTP/1.0 50-0-0/0/16. 3.256850300.00.000.00 127.0.0.1ip-10-1-100-159.ec2.internalOPTIONS * HTTP/1.0 51-0-0/0/16. 3.226855800.00.000.03 127.0.0.1ip-10-1-100-159.ec2.internalOPTIONS * HTTP/1.0 52-0-0/0/18. 3.466851000.00.000.00 127.0.0.1ip-10-1-100-159.ec2.internalOPTIONS * HTTP/1.0 53-0-0/0/1009. 30.801083400.00.005.23 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 54-0-0/0/16. 0.256851400.00.000.03 127.0.0.1ip-10-1-100-159.ec2.internalOPTIONS * HTTP/1.0 55-0-0/0/15. 1.006854900.00.000.00 127.0.0.1ip-10-1-100-159.ec2.internalOPTIONS * HTTP/1.0 56-0-0/0/14. 1.756858500.00.000.00 127.0.0.1ip-10-1-100-159.ec2.internalOPTIONS * HTTP/1.0 57-0-0/0/15. 3.456856000.00.000.00 127.0.0.1ip-10-1-100-159.ec2.internalOPTIONS * HTTP/1.0 58-0</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8a372d6a8a372d631685a89
Apache Status Apache Server Status for reports.drumbeat.digital Server Version: Apache/2.2.15 (Unix) PHP/5.6.40 Server Built: Jun 19 2018 15:45:13 Current Time: Monday, 02-Sep-2024 04:01:52 UTC Restart Time: Wednesday, 28-Aug-2024 15:41:01 UTC Parent Server Generation: 0 Server uptime: 4 days 12 hours 20 minutes 51 seconds Total accesses: 195462 - Total Traffic: 1.1 GB CPU Usage: u385.57 s55.46 cu6.95 cs0 - .115% CPU load .501 requests/sec - 2918 B/second - 5.7 kB/request 1 requests currently being processed, 14 idle workers _._W________.____............................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-04273330/132/9133_ 0.28000.00.0260.16 127.0.0.1ip-10-1-100-159.ec2.internalGET /debug/default/view?panel=config HTTP/1.1 1-0-0/0/9001. 4.06158100.00.0058.12 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 2-04278240/123/9124_ 0.19700.00.0860.16 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 3-04302650/74/9075W 0.21000.00.1461.35 127.0.0.1ip-10-1-100-159.ec2.internalGET /server-status HTTP/1.1 4-03978270/902/8903_ 2.171500.00.4058.58 127.0.0.1localhostGET /assets/img/navigation/icon-nav-indicator-active.svg HTTP/1 5-03978810/901/8901_ 3.461620.00.6056.49 127.0.0.1localhostGET /?rest_route=/wp/v2/users/ HTTP/1.1 6-03981090/897/8898_ 2.78100.00.6054.77 127.0.0.1ip-10-1-100-159.ec2.internalGET /server HTTP/1.1 7-03981140/897/8898_ 2.091100.00.4256.60 127.0.0.1localhostGET /assets/img/icon-viewoptions.svg HTTP/1.1 8-03981170/897/9897_ 3.641000.00.4260.03 127.0.0.1localhostGET /assets/img/icons/checkmark-48x41.png HTTP/1.1 9-03981310/896/9896_ 2.92320.00.4161.89 127.0.0.1localhostGET / HTTP/1.1 10-03981590/897/9897_ 3.211000.00.4261.52 127.0.0.1localhostGET /assets/img/icons/xmark-48x48.png HTTP/1.1 11-04311240/56/9056_ 0.13200.00.0457.35 127.0.0.1ip-10-1-100-159.ec2.internalGET / HTTP/1.1 12-0-0/0/8999. 2.4027904650.00.0056.09 127.0.0.1localhostGET /reports/assets/default.js?fid=pemsG16&type=snapshot HTTP/1 13-03987720/887/7888_ 2.23000.00.6450.37 127.0.0.1localhostGET /about HTTP/1.1 14-03981440/897/7898_ 2.841000.00.4753.39 127.0.0.1localhostGET /assets/img/icons/warning-49x46.png HTTP/1.1 15-04067490/696/8696_ 3.33000.00.2854.51 127.0.0.1ip-10-1-100-159.ec2.internalGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 16-04209370/302/8302_ 0.79000.00.0756.19 127.0.0.1localhostGET /server HTTP/1.1 17-0-0/0/5000. 1.497676900.00.0023.90 127.0.0.1localhostGET /assets/img/dashboard/icon-service-generic.svg HTTP/1.1 18-0-0/0/4000. 5.638202310.00.008.47 127.0.0.1localhostGET /assets/img/dashboard/icon-service-gads.svg HTTP/1.1 19-0-0/0/3000. 2.198074310.00.0012.67 127.0.0.1localhostGET /assets/img/dashboard/icon-service-siteauditor.svg HTTP/1.1 20-0-0/0/2000. 2.468074300.00.0010.33 127.0.0.1localhostGET /assets/img/dashboard/icon-service-ga.svg HTTP/1.1 21-0-0/0/1000. 9.972982643100.00.001.70 127.0.0.1localhostPOST /tools/m/jsmodel/dashboardgroup/get_group_templates HTTP/1 22-0-0/0/1000. 12.0629824500.00.002.05 127.0.0.1localhostGET /assets/webfonts/verb/VerbBold-webfont.woff HTTP/1.1 23-0-0/0/1000. 13.122982805020.00.002.03 127.0.0.1localhostPOST /tools/m/overview/overview/ajax_get_report_modules_emails 24-0-0/0/1000. 13.4829826600.00.001.64 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 25-0-0/0/1000. 11.622982912670.00.001.96 127.0.0.1localhostPOST /tools/m/overview/overview/reports HTTP/1.1 26-0-0/0/1000. 11.1529824500.00.001.96 127.0.0.1localhostGET /assets/webfonts/verb/VerbLight-webfont.woff HTTP/1.1 27-0-0/0/1000. 18.8929825600.00.002.00 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 28-0-0/0/1000. 13.412982434280.00.001.90 127.0.0.1localhostPOST /tools/m/overview/overview/layout_template/146596 HTTP/1.1 29-0-0/0/1000. 15.782982412830.00.001.62 127.0.0.1localhostPOST /tools/m/overview/overview/ajax_check_sample_reports HTTP/ 30-0-0/0/1000. 10.402982743160.00.001.93 127.0.0.1localhostPOST /tools/m/overview/overview/report/146596 HTTP/1.1 31-0-0/0/1000. 13.4229826300.00.002.02 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 32-0-0/0/1000. 14.102982512960.00.001.78 127.0.0.1localhostPOST /tools/m/jsmodel/dashboardgroup/edit_section HTTP/1.1 33-0-0/0/1000. 13.0729824600.00.002.18 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 34-0-0/0/1000. 10.602982643570.00.001.47 127.0.0.1localhostPOST /tools/m/overview/overview/report/146596 HTTP/1.1 35-0-0/0/1000. 14.672982475420.00.002.07 127.0.0.1localhostPOST /tools/m/jsmodel/dashboardpublish/generate_quick_report HT 36-0-0/0/1000. 18.762982817000.00.001.99 127.0.0.1localhostPOST /tools/m/jsmodel/dashboardreport/delete_report HTTP/1.1 37-0-0/0/1000. 16.062982393210.00.001.41 127.0.0.1localhostPOST /tools/m/overview/overview/ajax_get_report_modules_emails 38-0-0/0/1000. 12.2429824500.00.001.92 127.0.0.1localhostGET /assets/webfonts/verb/VerbUltra-webfont.woff HTTP/1.1 39-0-0/0/1000. 11.062982383090.00.001.91 127.0.0.1localhostPOST /tools/m/overview/overview/report/153690 HTTP/1.1 40-0-0/0/1000. 14.912982422940.00.001.63 127.0.0.1localhostPOST /tools/m/jsmodel/dashboardgroup/get_group_templates HTTP/1 41-0-0/0/1000. 11.1729824600.00.001.95 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 42-0-0/0/1000. 17.0029824500.00.001.78 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 43-0-0/0/1000. 16.992982283290.00.001.47 127.0.0.1localhostPOST /tools/m/jsmodel/dashboardgroup/get_group_templates HTTP/1 44-0-0/0/1000. 9.922982403430.00.001.70 127.0.0.1localhostPOST /tools/m/overview/overview/all_reports_data_source HTTP/1. 45-0-0/0/1000. 11.9929827500.00.001.89 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 46-0-0/0/1000. 12.062982413080.00.001.52 127.0.0.1localhostPOST /tools/m/overview/overview/all_reports_data_source HTTP/1. 47-0-0/0/1000. 30.282982373490.00.001.99 127.0.0.1localhostGET /tools/m/api/overview/show_logo?api_key=2c5eeaf854e5a4c3d67 48-0-0/0/1000. 12.5829824500.00.001.83 127.0.0.1localhostGET /assets/webfonts/verb/VerbExtralight-webfont.woff HTTP/1.1 49-0-0/0/1000. 13.162982413390.00.001.45 127.0.0.1localhostPOST /tools/m/jsmodel/dashboardpublish/check_quick_report HTTP/ SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at reports.drumbeat.digital Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8a372d6a8a372d62c69cbc1
Apache Status Apache Server Status for reports.drumbeat.digital Server Version: Apache/2.2.15 (Unix) PHP/5.6.40 Server Built: Jun 19 2018 15:45:13 Current Time: Sunday, 01-Sep-2024 03:05:58 UTC Restart Time: Wednesday, 28-Aug-2024 15:41:01 UTC Parent Server Generation: 0 Server uptime: 3 days 11 hours 24 minutes 56 seconds Total accesses: 121521 - Total Traffic: 227.2 MB CPU Usage: u417.19 s60.61 cu7.55 cs0 - .162% CPU load .405 requests/sec - 793 B/second - 1960 B/request 1 requests currently being processed, 17 idle workers ___________..___W.___........................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-02913150/699/4700_ 2.11100.00.258.87 127.0.0.1ip-10-1-100-159.ec2.internalGET / HTTP/1.1 1-02919450/682/4683_ 2.631800.00.429.28 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 2-02913950/697/4698_ 3.513700.00.309.36 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 3-02914100/698/4699_ 2.55100.00.619.51 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 4-02921260/680/4681_ 2.65000.00.249.07 127.0.0.1ip-10-1-100-159.ec2.internalGET /v2/_catalog HTTP/1.1 5-02929330/667/4667_ 1.71000.00.358.62 127.0.0.1ip-10-1-100-159.ec2.internalGET /.vscode/sftp.json HTTP/1.1 6-02914230/697/4698_ 2.401910.00.549.15 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 7-02951460/624/4625_ 1.99600.00.139.14 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 8-02981450/568/5568_ 1.511000.00.1610.38 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 9-03047360/449/5449_ 1.313100.00.1310.50 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 10-03047640/449/5449_ 1.11120.00.0810.52 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 11-0-0/0/5000. 9.361862300.00.009.72 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 12-0-0/0/4999. 14.891837400.00.009.44 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 13-02784640/896/3897_ 6.743100.00.387.76 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 14-02824950/830/3831_ 7.88700.00.518.67 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 15-02866540/767/4767_ 2.902800.00.468.93 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 16-03047780/448/4448W 1.27000.00.128.42 127.0.0.1ip-10-1-100-159.ec2.internalGET /server-status HTTP/1.1 17-0-0/0/4000. 11.411810900.00.005.60 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 18-02866710/766/3766_ 5.353600.00.425.88 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 19-03047790/448/2448_ 1.384000.00.083.92 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 20-03047940/448/1448_ 1.57160.00.021.74 127.0.0.1localhostGET / HTTP/1.1 21-0-0/0/1000. 9.972085103100.00.001.70 127.0.0.1localhostPOST /tools/m/jsmodel/dashboardgroup/get_group_templates HTTP/1 22-0-0/0/1000. 12.0620849100.00.002.05 127.0.0.1localhostGET /assets/webfonts/verb/VerbBold-webfont.woff HTTP/1.1 23-0-0/0/1000. 13.122085265020.00.002.03 127.0.0.1localhostPOST /tools/m/overview/overview/ajax_get_report_modules_emails 24-0-0/0/1000. 13.4820851200.00.001.64 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 25-0-0/0/1000. 11.622085372670.00.001.96 127.0.0.1localhostPOST /tools/m/overview/overview/reports HTTP/1.1 26-0-0/0/1000. 11.1520849100.00.001.96 127.0.0.1localhostGET /assets/webfonts/verb/VerbLight-webfont.woff HTTP/1.1 27-0-0/0/1000. 18.8920850200.00.002.00 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 28-0-0/0/1000. 13.412084894280.00.001.90 127.0.0.1localhostPOST /tools/m/overview/overview/layout_template/146596 HTTP/1.1 29-0-0/0/1000. 15.782084872830.00.001.62 127.0.0.1localhostPOST /tools/m/overview/overview/ajax_check_sample_reports HTTP/ 30-0-0/0/1000. 10.402085203160.00.001.93 127.0.0.1localhostPOST /tools/m/overview/overview/report/146596 HTTP/1.1 31-0-0/0/1000. 13.4220850900.00.002.02 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 32-0-0/0/1000. 14.102084972960.00.001.78 127.0.0.1localhostPOST /tools/m/jsmodel/dashboardgroup/edit_section HTTP/1.1 33-0-0/0/1000. 13.0720849200.00.002.18 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 34-0-0/0/1000. 10.602085103570.00.001.47 127.0.0.1localhostPOST /tools/m/overview/overview/report/146596 HTTP/1.1 35-0-0/0/1000. 14.672084935420.00.002.07 127.0.0.1localhostPOST /tools/m/jsmodel/dashboardpublish/generate_quick_report HT 36-0-0/0/1000. 18.762085277000.00.001.99 127.0.0.1localhostPOST /tools/m/jsmodel/dashboardreport/delete_report HTTP/1.1 37-0-0/0/1000. 16.062084853210.00.001.41 127.0.0.1localhostPOST /tools/m/overview/overview/ajax_get_report_modules_emails 38-0-0/0/1000. 12.2420849100.00.001.92 127.0.0.1localhostGET /assets/webfonts/verb/VerbUltra-webfont.woff HTTP/1.1 39-0-0/0/1000. 11.062084843090.00.001.91 127.0.0.1localhostPOST /tools/m/overview/overview/report/153690 HTTP/1.1 40-0-0/0/1000. 14.912084882940.00.001.63 127.0.0.1localhostPOST /tools/m/jsmodel/dashboardgroup/get_group_templates HTTP/1 41-0-0/0/1000. 11.1720849200.00.001.95 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 42-0-0/0/1000. 17.0020849100.00.001.78 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 43-0-0/0/1000. 16.992084743290.00.001.47 127.0.0.1localhostPOST /tools/m/jsmodel/dashboardgroup/get_group_templates HTTP/1 44-0-0/0/1000. 9.922084863430.00.001.70 127.0.0.1localhostPOST /tools/m/overview/overview/all_reports_data_source HTTP/1. 45-0-0/0/1000. 11.9920852100.00.001.89 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 46-0-0/0/1000. 12.062084873080.00.001.52 127.0.0.1localhostPOST /tools/m/overview/overview/all_reports_data_source HTTP/1. 47-0-0/0/1000. 30.282084833490.00.001.99 127.0.0.1localhostGET /tools/m/api/overview/show_logo?api_key=2c5eeaf854e5a4c3d67 48-0-0/0/1000. 12.5820849100.00.001.83 127.0.0.1localhostGET /assets/webfonts/verb/VerbExtralight-webfont.woff HTTP/1.1 49-0-0/0/1000. 13.162084873390.00.001.45 127.0.0.1localhostPOST /tools/m/jsmodel/dashboardpublish/check_quick_report HTTP/ SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at reports.drumbeat.digital Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8a372d6a8a372d67b2fcc96
Apache Status Apache Server Status for reports.drumbeat.digital Server Version: Apache/2.2.15 (Unix) PHP/5.6.40 Server Built: Jun 19 2018 15:45:13 Current Time: Friday, 30-Aug-2024 01:44:31 UTC Restart Time: Wednesday, 28-Aug-2024 15:41:01 UTC Parent Server Generation: 0 Server uptime: 1 day 10 hours 3 minutes 30 seconds Total accesses: 55093 - Total Traffic: 142.2 MB CPU Usage: u510.33 s71.23 cu9.04 cs0 - .482% CPU load .449 requests/sec - 1215 B/second - 2706 B/request 1 requests currently being processed, 19 idle workers ______W_____________............................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-01018430/869/870_ 10.67020.04.074.07 127.0.0.1localhostGET / HTTP/1.1 1-01018470/869/870_ 10.94000.04.234.23 127.0.0.1localhostGET /server HTTP/1.1 2-01018480/869/870_ 9.77200.04.354.35 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 3-01018530/869/870_ 10.81310.04.074.07 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 4-01018540/869/870_ 9.93000.04.144.14 127.0.0.1ip-10-1-100-159.ec2.internalGET / HTTP/1.1 5-01018550/867/868_ 11.271300.03.863.86 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 6-01018560/868/869W 9.90000.04.024.02 127.0.0.1ip-10-1-100-159.ec2.internalGET /server-status HTTP/1.1 7-01018640/869/870_ 13.24000.04.454.45 127.0.0.1ip-10-1-100-159.ec2.internalGET /debug/default/view?panel=config HTTP/1.1 8-01018690/869/1869_ 8.92010.04.005.94 localhostip-10-1-100-159.ec2.internalGET /server-status HTTP/1.1 9-01018700/869/1869_ 6.60030.04.586.12 127.0.0.1localhostGET / HTTP/1.1 10-01018730/868/1868_ 8.47400.04.335.91 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 11-01018740/869/1869_ 8.46000.04.095.64 127.0.0.1localhostGET /.vscode/sftp.json HTTP/1.1 12-01018750/867/1867_ 11.72000.04.115.32 127.0.0.1ip-10-1-100-159.ec2.internalGET /.vscode/sftp.json HTTP/1.1 13-01018760/869/870_ 7.72000.04.414.41 127.0.0.1ip-10-1-100-159.ec2.internalGET /about HTTP/1.1 14-01018900/868/869_ 8.38000.04.464.46 127.0.0.1ip-10-1-100-159.ec2.internalGET /about HTTP/1.1 15-01019270/867/1867_ 8.31000.04.065.77 127.0.0.1ip-10-1-100-159.ec2.internalGET / HTTP/1.1 16-01020040/864/1864_ 11.08000.04.195.77 127.0.0.1ip-10-1-100-159.ec2.internalGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 17-01309950/108/1108_ 5.11000.00.011.55 127.0.0.1ip-10-1-100-159.ec2.internalGET / HTTP/1.1 18-01309970/108/1108_ 6.7101400.00.051.96 127.0.0.1localhostGET /tools/m/start HTTP/1.1 19-01309980/108/1108_ 3.532000.00.011.68 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 20-0-0/0/1000. 11.09308243960.00.001.72 127.0.0.1localhostPOST /tools/m/overview/overview/layout_template/146596 HTTP/1.1 21-0-0/0/1000. 9.97308233100.00.001.70 127.0.0.1localhostPOST /tools/m/jsmodel/dashboardgroup/get_group_templates HTTP/1 22-0-0/0/1000. 12.063080400.00.002.05 127.0.0.1localhostGET /assets/webfonts/verb/VerbBold-webfont.woff HTTP/1.1 23-0-0/0/1000. 13.12308395020.00.002.03 127.0.0.1localhostPOST /tools/m/overview/overview/ajax_get_report_modules_emails 24-0-0/0/1000. 13.483082500.00.001.64 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 25-0-0/0/1000. 11.62308502670.00.001.96 127.0.0.1localhostPOST /tools/m/overview/overview/reports HTTP/1.1 26-0-0/0/1000. 11.153080400.00.001.96 127.0.0.1localhostGET /assets/webfonts/verb/VerbLight-webfont.woff HTTP/1.1 27-0-0/0/1000. 18.893081500.00.002.00 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 28-0-0/0/1000. 13.41308024280.00.001.90 127.0.0.1localhostPOST /tools/m/overview/overview/layout_template/146596 HTTP/1.1 29-0-0/0/1000. 15.78308002830.00.001.62 127.0.0.1localhostPOST /tools/m/overview/overview/ajax_check_sample_reports HTTP/ 30-0-0/0/1000. 10.40308333160.00.001.93 127.0.0.1localhostPOST /tools/m/overview/overview/report/146596 HTTP/1.1 31-0-0/0/1000. 13.423082200.00.002.02 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 32-0-0/0/1000. 14.10308102960.00.001.78 127.0.0.1localhostPOST /tools/m/jsmodel/dashboardgroup/edit_section HTTP/1.1 33-0-0/0/1000. 13.073080500.00.002.18 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 34-0-0/0/1000. 10.60308233570.00.001.47 127.0.0.1localhostPOST /tools/m/overview/overview/report/146596 HTTP/1.1 35-0-0/0/1000. 14.67308065420.00.002.07 127.0.0.1localhostPOST /tools/m/jsmodel/dashboardpublish/generate_quick_report HT 36-0-0/0/1000. 18.76308407000.00.001.99 127.0.0.1localhostPOST /tools/m/jsmodel/dashboardreport/delete_report HTTP/1.1 37-0-0/0/1000. 16.06307983210.00.001.41 127.0.0.1localhostPOST /tools/m/overview/overview/ajax_get_report_modules_emails 38-0-0/0/1000. 12.243080400.00.001.92 127.0.0.1localhostGET /assets/webfonts/verb/VerbUltra-webfont.woff HTTP/1.1 39-0-0/0/1000. 11.06307973090.00.001.91 127.0.0.1localhostPOST /tools/m/overview/overview/report/153690 HTTP/1.1 40-0-0/0/1000. 14.91308012940.00.001.63 127.0.0.1localhostPOST /tools/m/jsmodel/dashboardgroup/get_group_templates HTTP/1 41-0-0/0/1000. 11.173080500.00.001.95 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 42-0-0/0/1000. 17.003080400.00.001.78 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 43-0-0/0/1000. 16.99307873290.00.001.47 127.0.0.1localhostPOST /tools/m/jsmodel/dashboardgroup/get_group_templates HTTP/1 44-0-0/0/1000. 9.92307993430.00.001.70 127.0.0.1localhostPOST /tools/m/overview/overview/all_reports_data_source HTTP/1. 45-0-0/0/1000. 11.993083400.00.001.89 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 46-0-0/0/1000. 12.06308003080.00.001.52 127.0.0.1localhostPOST /tools/m/overview/overview/all_reports_data_source HTTP/1. 47-0-0/0/1000. 30.28307963490.00.001.99 127.0.0.1localhostGET /tools/m/api/overview/show_logo?api_key=2c5eeaf854e5a4c3d67 48-0-0/0/1000. 12.583080400.00.001.83 127.0.0.1localhostGET /assets/webfonts/verb/VerbExtralight-webfont.woff HTTP/1.1 49-0-0/0/1000. 13.16308003390.00.001.45 127.0.0.1localhostPOST /tools/m/jsmodel/dashboardpublish/check_quick_report HTTP/ SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at reports.drumbeat.digital Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8a372d6a8a372d6448a56fe
Apache Status Apache Server Status for reports.drumbeat.digital Server Version: Apache/2.2.15 (Unix) PHP/5.6.40 Server Built: Jun 19 2018 15:45:13 Current Time: Friday, 30-Aug-2024 01:44:31 UTC Restart Time: Wednesday, 28-Aug-2024 15:41:01 UTC Parent Server Generation: 0 Server uptime: 1 day 10 hours 3 minutes 30 seconds Total accesses: 55092 - Total Traffic: 142.2 MB CPU Usage: u510.33 s71.23 cu9.04 cs0 - .482% CPU load .449 requests/sec - 1215 B/second - 2706 B/request 1 requests currently being processed, 19 idle workers ________W___________............................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-01018430/869/870_ 10.67020.04.074.07 127.0.0.1localhostGET / HTTP/1.1 1-01018470/869/870_ 10.94000.04.234.23 127.0.0.1localhostGET /server HTTP/1.1 2-01018480/869/870_ 9.77200.04.354.35 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 3-01018530/869/870_ 10.81310.04.074.07 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 4-01018540/869/870_ 9.93000.04.144.14 127.0.0.1ip-10-1-100-159.ec2.internalGET / HTTP/1.1 5-01018550/867/868_ 11.271300.03.863.86 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 6-01018560/868/869W 9.90000.04.024.02 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 7-01018640/869/870_ 13.24000.04.454.45 127.0.0.1ip-10-1-100-159.ec2.internalGET /debug/default/view?panel=config HTTP/1.1 8-01018690/868/1868W 8.92000.04.005.94 127.0.0.1ip-10-1-100-159.ec2.internalGET /server-status HTTP/1.1 9-01018700/869/1869_ 6.60030.04.586.12 127.0.0.1localhostGET / HTTP/1.1 10-01018730/868/1868_ 8.47400.04.335.91 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 11-01018740/869/1869_ 8.46000.04.095.64 127.0.0.1localhostGET /.vscode/sftp.json HTTP/1.1 12-01018750/867/1867_ 11.72000.04.115.32 127.0.0.1ip-10-1-100-159.ec2.internalGET /.vscode/sftp.json HTTP/1.1 13-01018760/869/870_ 7.72000.04.414.41 127.0.0.1ip-10-1-100-159.ec2.internalGET /about HTTP/1.1 14-01018900/868/869_ 8.38000.04.464.46 127.0.0.1ip-10-1-100-159.ec2.internalGET /about HTTP/1.1 15-01019270/867/1867_ 8.31000.04.065.77 127.0.0.1ip-10-1-100-159.ec2.internalGET / HTTP/1.1 16-01020040/864/1864_ 11.08000.04.195.77 127.0.0.1ip-10-1-100-159.ec2.internalGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 17-01309950/108/1108_ 5.11000.00.011.55 127.0.0.1ip-10-1-100-159.ec2.internalGET / HTTP/1.1 18-01309970/108/1108_ 6.7101400.00.051.96 127.0.0.1localhostGET /tools/m/start HTTP/1.1 19-01309980/108/1108_ 3.532000.00.011.68 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 20-0-0/0/1000. 11.09308243960.00.001.72 127.0.0.1localhostPOST /tools/m/overview/overview/layout_template/146596 HTTP/1.1 21-0-0/0/1000. 9.97308233100.00.001.70 127.0.0.1localhostPOST /tools/m/jsmodel/dashboardgroup/get_group_templates HTTP/1 22-0-0/0/1000. 12.063080400.00.002.05 127.0.0.1localhostGET /assets/webfonts/verb/VerbBold-webfont.woff HTTP/1.1 23-0-0/0/1000. 13.12308395020.00.002.03 127.0.0.1localhostPOST /tools/m/overview/overview/ajax_get_report_modules_emails 24-0-0/0/1000. 13.483082500.00.001.64 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 25-0-0/0/1000. 11.62308502670.00.001.96 127.0.0.1localhostPOST /tools/m/overview/overview/reports HTTP/1.1 26-0-0/0/1000. 11.153080400.00.001.96 127.0.0.1localhostGET /assets/webfonts/verb/VerbLight-webfont.woff HTTP/1.1 27-0-0/0/1000. 18.893081500.00.002.00 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 28-0-0/0/1000. 13.41308024280.00.001.90 127.0.0.1localhostPOST /tools/m/overview/overview/layout_template/146596 HTTP/1.1 29-0-0/0/1000. 15.78308002830.00.001.62 127.0.0.1localhostPOST /tools/m/overview/overview/ajax_check_sample_reports HTTP/ 30-0-0/0/1000. 10.40308333160.00.001.93 127.0.0.1localhostPOST /tools/m/overview/overview/report/146596 HTTP/1.1 31-0-0/0/1000. 13.423082200.00.002.02 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 32-0-0/0/1000. 14.10308102960.00.001.78 127.0.0.1localhostPOST /tools/m/jsmodel/dashboardgroup/edit_section HTTP/1.1 33-0-0/0/1000. 13.073080500.00.002.18 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 34-0-0/0/1000. 10.60308233570.00.001.47 127.0.0.1localhostPOST /tools/m/overview/overview/report/146596 HTTP/1.1 35-0-0/0/1000. 14.67308065420.00.002.07 127.0.0.1localhostPOST /tools/m/jsmodel/dashboardpublish/generate_quick_report HT 36-0-0/0/1000. 18.76308407000.00.001.99 127.0.0.1localhostPOST /tools/m/jsmodel/dashboardreport/delete_report HTTP/1.1 37-0-0/0/1000. 16.06307983210.00.001.41 127.0.0.1localhostPOST /tools/m/overview/overview/ajax_get_report_modules_emails 38-0-0/0/1000. 12.243080400.00.001.92 127.0.0.1localhostGET /assets/webfonts/verb/VerbUltra-webfont.woff HTTP/1.1 39-0-0/0/1000. 11.06307973090.00.001.91 127.0.0.1localhostPOST /tools/m/overview/overview/report/153690 HTTP/1.1 40-0-0/0/1000. 14.91308012940.00.001.63 127.0.0.1localhostPOST /tools/m/jsmodel/dashboardgroup/get_group_templates HTTP/1 41-0-0/0/1000. 11.173080500.00.001.95 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 42-0-0/0/1000. 17.003080400.00.001.78 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 43-0-0/0/1000. 16.99307873290.00.001.47 127.0.0.1localhostPOST /tools/m/jsmodel/dashboardgroup/get_group_templates HTTP/1 44-0-0/0/1000. 9.92307993430.00.001.70 127.0.0.1localhostPOST /tools/m/overview/overview/all_reports_data_source HTTP/1. 45-0-0/0/1000. 11.993083400.00.001.89 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 46-0-0/0/1000. 12.06308003080.00.001.52 127.0.0.1localhostPOST /tools/m/overview/overview/all_reports_data_source HTTP/1. 47-0-0/0/1000. 30.28307963490.00.001.99 127.0.0.1localhostGET /tools/m/api/overview/show_logo?api_key=2c5eeaf854e5a4c3d67 48-0-0/0/1000. 12.583080400.00.001.83 127.0.0.1localhostGET /assets/webfonts/verb/VerbExtralight-webfont.woff HTTP/1.1 49-0-0/0/1000. 13.16308003390.00.001.45 127.0.0.1localhostPOST /tools/m/jsmodel/dashboardpublish/check_quick_report HTTP/ SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at reports.drumbeat.digital Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8a372d6a8a372d61fac173f
Apache Status Apache Server Status for reports.drumbeat.digital Server Version: Apache/2.2.15 (Unix) PHP/5.6.40 Server Built: Jun 19 2018 15:45:13 Current Time: Tuesday, 02-Jul-2024 21:32:54 UTC Restart Time: Wednesday, 26-Jun-2024 16:48:23 UTC Parent Server Generation: 0 Server uptime: 6 days 4 hours 44 minutes 31 seconds Total accesses: 224288 - Total Traffic: 283.6 MB CPU Usage: u1330.11 s197.94 cu22.36 cs0 - .29% CPU load .419 requests/sec - 555 B/second - 1325 B/request 1 requests currently being processed, 21 idle workers _________W____________.......................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-06081020/599/7463_ 19.213000.01.598.11 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 1-06081040/603/7451_ 14.43010.01.438.40 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 2-06081050/603/7449_ 30.462700.01.517.90 127.0.0.1localhostGET /assets/webfonts/verb/VerbBold-webfont.woff HTTP/1.1 3-06081120/596/7440_ 20.462700.01.357.84 127.0.0.1localhostGET /assets/img/icon-system-hamburger.svg HTTP/1.1 4-06081160/602/7448_ 24.822800.01.066.84 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 5-06081190/602/7452_ 15.213000.01.328.03 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 6-06081210/603/7446_ 20.752500.01.658.60 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 7-06081220/601/7430_ 18.941600.01.318.20 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 8-06081300/600/7416_ 23.73100.01.167.65 127.0.0.1ip-10-1-102-223.ec2.internalGET / HTTP/1.1 9-06081350/601/7413W 16.55000.01.487.49 127.0.0.1ip-10-1-102-223.ec2.internalGET /server-status HTTP/1.1 10-06081580/598/8274_ 20.181300.01.529.09 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 11-06081660/600/8600_ 19.66000.01.628.81 127.0.0.1ip-10-1-102-223.ec2.internalGET /debug/default/view?panel=config HTTP/1.1 12-06081720/601/8601_ 14.252600.01.719.74 127.0.0.1localhostGET /assets/webfonts/verb/VerbSemibold-webfont.woff HTTP/1.1 13-06081730/599/8066_ 17.241800.01.678.32 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 14-06084040/594/8053_ 17.6654050.01.738.75 127.0.0.1localhostGET /tools/m/api/overview/show_logo?api_key=f319349e3c31d29d016 15-06084340/596/7606_ 19.99000.01.847.98 127.0.0.1ip-10-1-102-223.ec2.internalGET /v2/_catalog HTTP/1.1 16-06084460/593/6606_ 16.672700.01.197.61 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 17-06086890/585/5596_ 16.88020.01.897.54 127.0.0.1localhostGET / HTTP/1.1 18-06135930/450/4907_ 13.68100.01.476.26 127.0.0.1ip-10-1-102-223.ec2.internalGET /server HTTP/1.1 19-06136000/449/3906_ 15.772610.00.994.87 127.0.0.1localhostGET /assets/webfonts/verb/VerbExtrabold-webfont.woff HTTP/1.1 20-06136010/448/3910_ 12.57361480.01.055.30 127.0.0.1localhostGET /tools/m/login/?ref=%2Ftools%2Fz%2F&dmnrdr=668471e21a0fb HT 21-06137620/447/3907_ 10.09000.01.195.02 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 22-0-0/0/3459. 17.789970600.00.004.00 127.0.0.1ip-10-1-102-223.ec2.internalOPTIONS * HTTP/1.0 23-0-0/0/3457. 0.009975900.00.004.24 127.0.0.1ip-10-1-102-223.ec2.internalOPTIONS * HTTP/1.0 24-0-0/0/2000. 30.925282400.00.002.99 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 25-0-0/0/2000. 49.632031300.00.002.75 127.0.0.1ip-10-1-102-223.ec2.internalPOST /tfr_wpxmpgetxpdet.asp?mmid=26906&sid=2047447568&rid=12033 26-0-0/0/1012. 1.819970800.00.001.05 127.0.0.1ip-10-1-102-223.ec2.internalOPTIONS * HTTP/1.0 27-0-0/0/1011. 2.069974300.00.001.17 127.0.0.1ip-10-1-102-223.ec2.internalOPTIONS * HTTP/1.0 28-0-0/0/1011. 0.239972600.00.001.11 127.0.0.1ip-10-1-102-223.ec2.internalOPTIONS * HTTP/1.0 29-0-0/0/2000. 25.902032300.00.003.40 127.0.0.1localhostGET /assets/libraries/dynatree/skin/icons_96x256.gif HTTP/1.1 30-0-0/0/1012. 1.809966300.00.001.10 127.0.0.1ip-10-1-102-223.ec2.internalOPTIONS * HTTP/1.0 31-0-0/0/2000. 33.392031200.00.003.20 127.0.0.1localhostGET /assets/webfonts/verb/VerbExtralight-webfont.woff HTTP/1.1 32-0-0/0/1011. 0.009972500.00.000.97 127.0.0.1ip-10-1-102-223.ec2.internalOPTIONS * HTTP/1.0 33-0-0/0/1011. 2.079970000.00.001.36 127.0.0.1ip-10-1-102-223.ec2.internalOPTIONS * HTTP/1.0 34-0-0/0/1009. 2.079973100.00.001.06 127.0.0.1ip-10-1-102-223.ec2.internalOPTIONS * HTTP/1.0 35-0-0/0/1009. 1.809974200.00.001.20 127.0.0.1ip-10-1-102-223.ec2.internalOPTIONS * HTTP/1.0 36-0-0/0/1011. 1.829971400.00.000.99 127.0.0.1ip-10-1-102-223.ec2.internalOPTIONS * HTTP/1.0 37-0-0/0/1014. 1.549975800.00.001.27 127.0.0.1ip-10-1-102-223.ec2.internalOPTIONS * HTTP/1.0 38-0-0/0/1012. 1.549972200.00.001.42 127.0.0.1ip-10-1-102-223.ec2.internalOPTIONS * HTTP/1.0 39-0-0/0/2000. 24.132029600.00.003.03 127.0.0.1localhostGET /assets/webfonts/verb/VerbExtralight-webfont.woff HTTP/1.1 40-0-0/0/1011. 1.809970100.00.001.09 127.0.0.1ip-10-1-102-223.ec2.internalOPTIONS * HTTP/1.0 41-0-0/0/1011. 1.809969100.00.000.97 127.0.0.1ip-10-1-102-223.ec2.internalOPTIONS * HTTP/1.0 42-0-0/0/1010. 1.829972100.00.001.16 127.0.0.1ip-10-1-102-223.ec2.internalOPTIONS * HTTP/1.0 43-0-0/0/1013. 5.869967600.00.001.53 127.0.0.1ip-10-1-102-223.ec2.internalOPTIONS * HTTP/1.0 44-0-0/0/1012. 1.559969700.00.001.34 127.0.0.1ip-10-1-102-223.ec2.internalOPTIONS * HTTP/1.0 45-0-0/0/1012. 0.009972400.00.001.47 127.0.0.1ip-10-1-102-223.ec2.internalOPTIONS * HTTP/1.0 46-0-0/0/1011. 1.639966000.00.001.24 127.0.0.1ip-10-1-102-223.ec2.internalOPTIONS * HTTP/1.0 47-0-0/0/1010. 1.819972800.00.001.15 127.0.0.1ip-10-1-102-223.ec2.internalOPTIONS * HTTP/1.0 48-0-0/0/2000. 26.2420418220.00.002.86 127.0.0.1localhostGET /dm/app-css-48725203f7c15e33009896b41562452c30588167.css HT 49-0-0/0/1016. 1.559966900.00.001.20 127.0.0.1ip-10-1-102-223.ec2.internalOPTIONS * HTTP/1.0 50-0-0/0/11. 1.559970900.00.000.00 127.0.0.1ip-10-1-102-223.ec2.internalOPTIONS * HTTP/1.0 51-0-0/0/1000. 29.532029620.00.001.90 127.0.0.1localhostGET /assets/webfonts/verb/VerbSemibold-webfont.woff HTTP/1.1 52-0-0/0/10. 1.809967200.00.000.00 127.0.0.1ip-10-1-102-223.ec2.internalOPTIONS * HTTP/1.0 53-0-0/0/9. 1.509970300.00.000.00 127.0.0.1ip-10-1-102-223.ec2.internalOPTIONS * HTTP/1.0 54-0-0/0/1000. 27.13203933260.00.002.05 127.0.0.1localhostPOST /tools/m/jsmodel/dashboardreport/get_edit_report_form_data 55-0-0/0/10. 1.559968800.00.000.00 127.0.0.1ip-10-1-102-223.ec2.internalOPTIONS * HTTP/1.0 56-0-0/0/9. 1.809975200.00.000.00 127.0.0.1ip-10-1-102-223.ec2.internalOPTIONS * HTTP/1.0 57-0-0/0/9. 1.809968500.0</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8a372d6a8a372d6b4fbd548
Apache Status Apache Server Status for reports.drumbeat.digital Server Version: Apache/2.2.15 (Unix) PHP/5.6.40 Server Built: Jun 19 2018 15:45:13 Current Time: Monday, 01-Jul-2024 01:43:30 UTC Restart Time: Wednesday, 26-Jun-2024 17:00:05 UTC Parent Server Generation: 0 Server uptime: 4 days 8 hours 43 minutes 25 seconds Total accesses: 138394 - Total Traffic: 104.5 MB CPU Usage: u391.61 s54.5 cu6.32 cs0 - .12% CPU load .367 requests/sec - 290 B/second - 792 B/request 1 requests currently being processed, 15 idle workers _W_________....._____........................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-04175060/358/5359_ 0.98100.00.062.81 127.0.0.1ip-10-1-100-165.ec2.internalGET / HTTP/1.1 1-04188310/334/5335W 1.01000.00.062.76 127.0.0.1ip-10-1-100-165.ec2.internalGET /server-status HTTP/1.1 2-04195240/323/5322_ 1.00000.00.093.37 127.0.0.1ip-10-1-100-165.ec2.internalGET /v2/_catalog HTTP/1.1 3-04196300/321/5321_ 0.82000.00.263.03 127.0.0.1ip-10-1-100-165.ec2.internalGET /.vscode/sftp.json HTTP/1.1 4-04196480/320/5319_ 1.24100.00.082.43 127.0.0.1localhostGET /debug/default/view?panel=config HTTP/1.1 5-04196860/319/5319_ 0.84100.00.112.82 127.0.0.1ip-10-1-100-165.ec2.internalGET / HTTP/1.1 6-04197000/319/5319_ 1.22000.00.012.72 127.0.0.1localhostGET /config.json HTTP/1.1 7-04200770/312/5312_ 0.81030.00.023.11 127.0.0.1localhostGET /?rest_route=/wp/v2/users/ HTTP/1.1 8-04200800/312/5313_ 0.78000.00.112.64 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 9-04201130/311/5312_ 0.86140.00.123.05 127.0.0.1localhostGET /.git/config HTTP/1.1 10-04219930/280/6279_ 0.54000.00.083.75 127.0.0.1ip-10-1-100-165.ec2.internalGET /debug/default/view?panel=config HTTP/1.1 11-0-0/0/5998. 2.89157771060.00.004.39 127.0.0.1localhostGET /tools/m/start HTTP/1.1 12-0-0/0/6000. 3.251559540.00.004.81 127.0.0.1ip-10-1-100-165.ec2.internalPOST /tfr_wpxmpgetxpdet.asp?mmid=26906&sid=2047447568&rid=12033 13-0-0/0/6000. 3.181545200.00.004.06 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 14-0-0/0/5998. 3.721545000.00.004.07 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 15-0-0/0/5999. 3.581442400.00.003.94 127.0.0.1localhostGET /assets/webfonts/verb/VerbMedium-webfont.woff HTTP/1.1 16-03851760/827/4827_ 3.17110.00.343.48 localhostlocalhostGET /server-status HTTP/1.1 17-03852270/822/3822_ 3.55000.00.353.28 127.0.0.1ip-10-1-100-165.ec2.internalGET /v2/_catalog HTTP/1.1 18-03852360/820/3820_ 3.17100.00.363.17 127.0.0.1localhostGET /.DS_Store HTTP/1.1 19-03852370/822/3822_ 2.46100.00.323.60 127.0.0.1localhostGET /login.action HTTP/1.1 20-03992620/598/3598_ 1.79100.00.272.78 127.0.0.1ip-10-1-100-165.ec2.internalGET /server HTTP/1.1 21-0-0/0/1000. 15.4527904400.00.001.16 127.0.0.1localhostGET /assets/img/auditor/icon-auditor.png HTTP/1.1 22-0-0/0/1000. 14.4027906200.00.001.44 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 23-0-0/0/1000. 10.012790473130.00.001.15 127.0.0.1localhostPOST /tools/m/auditor/auditor/template HTTP/1.1 24-0-0/0/1000. 11.6927905415720.00.001.19 127.0.0.1localhostPOST /tools/m/google/analytics4/tg_data_source HTTP/1.1 25-0-0/0/1000. 12.2327905414290.00.001.25 127.0.0.1localhostPOST /tools/m/google/analytics4/tg_data_source HTTP/1.1 26-0-0/0/1000. 16.1327902600.00.001.51 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 27-0-0/0/1000. 12.7627905617190.00.001.29 127.0.0.1localhostPOST /tools/m/google/analytics4/tg_data_source HTTP/1.1 28-0-0/0/1000. 12.9027905810.00.001.48 127.0.0.1localhostGET /assets/img/icon-navlist-arrow.svg HTTP/1.1 29-0-0/0/1000. 16.3927903200.00.001.07 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 30-0-0/0/1000. 8.9727905911590.00.001.41 127.0.0.1localhostPOST /tools/m/google/analytics4/template HTTP/1.1 31-0-0/0/1000. 16.422790422910.00.001.24 127.0.0.1localhostPOST /tools/m/auditor/auditor/template HTTP/1.1 32-0-0/0/1000. 11.8727904210.00.001.09 127.0.0.1localhostGET /dm/d41d8cd98f00b204e9800998ecf8427e.js?_=1719519168448 HTT 33-0-0/0/1000. 20.3527902810.00.001.16 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 34-0-0/0/1000. 11.3127905400.00.001.09 127.0.0.1localhostGET /assets/img/icon-table-tableoptions.svg HTTP/1.1 35-0-0/0/1000. 17.112790373130.00.001.13 127.0.0.1localhostPOST /tools/m/auditor/auditor/get_auditor_url HTTP/1.1 36-0-0/0/1000. 9.872790427490.00.001.23 127.0.0.1localhostPOST /tools/m/auditor/auditor/enable HTTP/1.1 37-0-0/0/1000. 19.8427905416230.00.001.23 127.0.0.1localhostPOST /tools/m/google/analytics4/tg_data_source HTTP/1.1 38-0-0/0/1000. 12.2227905610.00.001.03 127.0.0.1localhostGET /assets/img/icons/x-remove-icon.png HTTP/1.1 39-0-0/0/1000. 14.992790416330.00.001.24 127.0.0.1localhostPOST /tools/m/auditor/auditor/get_auditor_info HTTP/1.1 40-0-0/0/1000. 14.5227905416550.00.000.81 127.0.0.1localhostPOST /tools/m/google/analytics4/tg_data_source HTTP/1.1 41-0-0/0/1000. 15.7027904610.00.001.02 127.0.0.1localhostGET /dm/d41d8cd98f00b204e9800998ecf8427e.js?_=1719519163686 HTT 42-0-0/0/1000. 18.6227903840.00.001.16 127.0.0.1ip-10-1-100-165.ec2.internalPOST /tfr_wpxmpgetxpdet.asp?mmid=26906&sid=2047447568&rid=12033 43-0-0/0/1000. 12.772790403820.00.001.03 127.0.0.1localhostPOST /tools/m/auditor/auditor/get_auditor_url HTTP/1.1 44-0-0/0/1000. 16.0427904400.00.001.22 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 45-0-0/0/1000. 16.1827898800.00.001.07 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 46-0-0/0/1000. 17.5027904800.00.001.10 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 47-0-0/0/1000. 11.7927905416080.00.001.14 127.0.0.1localhostPOST /tools/m/google/analytics4/tg_data_source HTTP/1.1 48-0-0/0/1000. 13.9627902800.00.001.44 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 49-0-0/0/1000. 14.1727904620.00.001.12 127.0.0.1localhostGET /dm/e5fd7f1726e18640374f290c16a56e28.css HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at reports.drumbeat.digital Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8a372d6a8a372d60dd2a0c2
Apache Status Apache Server Status for reports.drumbeat.digital Server Version: Apache/2.2.15 (Unix) PHP/5.6.40 Server Built: Jun 19 2018 15:45:13 Current Time: Monday, 01-Jul-2024 01:43:31 UTC Restart Time: Wednesday, 26-Jun-2024 16:48:23 UTC Parent Server Generation: 0 Server uptime: 4 days 8 hours 55 minutes 8 seconds Total accesses: 142437 - Total Traffic: 102.0 MB CPU Usage: u283.49 s46.72 cu5.83 cs0 - .089% CPU load .377 requests/sec - 283 B/second - 750 B/request 1 requests currently being processed, 15 idle workers _____W_______...___............................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-04242070/301/5301_ 1.27100.00.052.49 127.0.0.1localhostGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-04242850/300/5300_ 1.17100.00.072.62 127.0.0.1localhostGET /telescope/requests HTTP/1.1 2-04253320/281/5282_ 0.94100.00.082.92 127.0.0.1localhostGET /v2/_catalog HTTP/1.1 3-04279740/237/5237_ 1.39100.00.082.29 127.0.0.1localhostGET /_all_dbs HTTP/1.1 4-04279980/237/5238_ 1.02100.00.022.50 127.0.0.1localhostGET /s/337313e24343e26383e22353/_/;/META-INF/maven/com.atlassia 5-04280070/236/5237W 1.22000.00.053.15 127.0.0.1ip-10-1-102-223.ec2.internalGET /server-status HTTP/1.1 6-04280100/237/5238_ 0.76100.00.052.58 127.0.0.1ip-10-1-102-223.ec2.internalGET /server HTTP/1.1 7-04280290/237/5238_ 2.85000.00.052.78 127.0.0.1ip-10-1-102-223.ec2.internalGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-04280370/237/5238_ 0.81000.00.182.92 127.0.0.1ip-10-1-102-223.ec2.internalGET /login.action HTTP/1.1 9-04281000/235/5236_ 0.82100.00.082.34 127.0.0.1ip-10-1-102-223.ec2.internalGET /about HTTP/1.1 10-04289560/221/6220_ 0.84100.00.023.62 127.0.0.1localhostGET /.env HTTP/1.1 11-04333030/145/6145_ 0.44000.00.053.73 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 12-04358000/95/6095_ 0.33120.00.044.52 127.0.0.1localhostGET / HTTP/1.1 13-0-0/0/5999. 3.681098800.00.003.31 127.0.0.1localhostGET /assets/img/navigation/icon-nav-links-active.svg HTTP/1.1 14-0-0/0/6000. 4.20900400.00.003.69 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 15-0-0/0/5999. 3.93318500.00.003.62 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 16-03887240/913/4913_ 4.17100.00.283.47 127.0.0.1ip-10-1-102-223.ec2.internalGET /.vscode/sftp.json HTTP/1.1 17-03891480/872/3872_ 2.53000.00.212.65 127.0.0.1ip-10-1-102-223.ec2.internalGET /about HTTP/1.1 18-04026330/649/3649_ 2.06000.00.343.21 127.0.0.1ip-10-1-102-223.ec2.internalGET /debug/default/view?panel=config HTTP/1.1 19-0-0/0/3000. 16.1915113700.00.002.39 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 20-0-0/0/3000. 16.5715119100.00.003.11 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 21-0-0/0/3000. 14.7115118400.00.002.63 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 22-0-0/0/3000. 18.6515112300.00.002.77 127.0.0.1ip-10-1-102-223.ec2.internalGET / HTTP/1.1 23-0-0/0/3000. 17.8015113700.00.002.84 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 24-0-0/0/1000. 8.5028022800.00.000.92 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 25-0-0/0/1000. 6.3528025700.00.001.03 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 26-0-0/0/1000. 6.3128016700.00.001.05 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 27-0-0/0/1000. 8.5228022000.00.001.17 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 28-0-0/0/1000. 6.7128016500.00.001.11 127.0.0.1localhostGET /assets/img/icon-navlist-arrow.svg HTTP/1.1 29-0-0/0/1000. 9.1328016800.00.001.05 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 30-0-0/0/1000. 10.8728019700.00.001.10 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 31-0-0/0/1000. 6.1728025000.00.000.90 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 32-0-0/0/1000. 6.7528017300.00.000.97 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 33-0-0/0/1000. 10.1128016200.00.001.36 127.0.0.1localhostGET /assets/img/navigation/icon-nav-research-active.svg HTTP/1. 34-0-0/0/1000. 13.8128014300.00.001.06 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 35-0-0/0/1000. 6.9528016500.00.001.20 127.0.0.1localhostGET /assets/img/icon-beta.svg HTTP/1.1 36-0-0/0/1000. 9.2428019000.00.000.99 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 37-0-0/0/1000. 9.0428018400.00.001.27 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 38-0-0/0/1000. 5.9428022900.00.001.42 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 39-0-0/0/1000. 7.6828019800.00.001.07 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 40-0-0/0/1000. 7.7928017200.00.001.09 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 41-0-0/0/1000. 12.7628016010.00.000.97 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 42-0-0/0/1000. 7.3728015300.00.001.16 127.0.0.1localhostGET /assets/img/navigation/icon-nav-communication-active.svg HT 43-0-0/0/1000. 15.4028015300.00.001.53 127.0.0.1localhostGET /assets/img/navigation/icon-nav-content-active.svg HTTP/1.1 44-0-0/0/1000. 7.2828016500.00.001.34 127.0.0.1localhostGET /assets/img/icon-navlist-arrow-selected.svg HTTP/1.1 45-0-0/0/1000. 8.3428016900.00.001.47 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 46-0-0/0/1000. 5.9528016500.00.001.24 127.0.0.1localhostGET /assets/img/icons/map.png HTTP/1.1 47-0-0/0/1000. 7.1328016400.00.001.15 127.0.0.1localhostGET /assets/img/icon-table-tableoptions.svg HTTP/1.1 48-0-0/0/1000. 6.5528020200.00.001.04 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 49-0-0/0/1000. 10.8628016400.00.001.20 127.0.0.1localhostGET /assets/img/icon-viewoptions.svg HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at reports.drumbeat.digital Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8a372d6a8a372d677452c1c
Apache Status Apache Server Status for reports.drumbeat.digital Server Version: Apache/2.2.15 (Unix) PHP/5.6.40 Server Built: Jun 19 2018 15:45:13 Current Time: Thursday, 02-May-2024 01:43:16 UTC Restart Time: Thursday, 25-Apr-2024 21:28:30 UTC Parent Server Generation: 0 Server uptime: 6 days 4 hours 14 minutes 45 seconds Total accesses: 211235 - Total Traffic: 230.7 MB CPU Usage: u425.9 s62.98 cu6.36 cs0 - .0928% CPU load .396 requests/sec - 453 B/second - 1145 B/request 1 requests currently being processed, 16 idle workers _W..____________.....___........................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-06301950/116/9117_ 0.50111750.00.1310.73 127.0.0.1ip-10-1-100-86.ec2.internalGET /.well-known/acme-challenge/Z87Sy6eTV15BP0929URzJBrvLvcifPR 1-06357600/4/9005W 0.00000.00.009.26 127.0.0.1ip-10-1-100-86.ec2.internalGET /server-status HTTP/1.1 2-0-0/0/9001. 11.74623100.00.009.98 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 3-0-0/0/9001. 14.06623400.00.0010.25 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 4-05912800/924/8925_ 8.851800.01.689.36 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 5-06058680/592/8593_ 7.441700.01.249.44 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 6-06067280/566/8567_ 5.39111830.00.948.33 127.0.0.1ip-10-1-100-86.ec2.internalGET /.well-known/acme-challenge/Z87Sy6eTV15BP0929URzJBrvLvcifPR 7-06077170/547/8548_ 6.821510.01.289.14 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 8-06077280/549/8550_ 5.83000.01.269.23 127.0.0.1ip-10-1-100-86.ec2.internalGET /server HTTP/1.1 9-06077290/548/8549_ 4.051700.00.948.69 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 10-06102650/493/9492_ 6.70130.00.7910.79 127.0.0.1localhostGET / HTTP/1.1 11-06126220/438/8438_ 5.19000.00.578.54 127.0.0.1ip-10-1-100-86.ec2.internalGET /debug/default/view?panel=config HTTP/1.1 12-06133310/421/8421_ 2.71000.00.839.06 127.0.0.1ip-10-1-100-86.ec2.internalGET /about HTTP/1.1 13-06133430/421/8421_ 2.41000.00.479.86 127.0.0.1ip-10-1-100-86.ec2.internalGET /server HTTP/1.1 14-06133440/421/8421_ 2.02000.00.549.36 127.0.0.1ip-10-1-100-86.ec2.internalGET /debug/default/view?panel=config HTTP/1.1 15-06133830/421/8421_ 3.29000.00.489.28 127.0.0.1ip-10-1-100-86.ec2.internalGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 16-0-0/0/8000. 21.852292200.00.008.83 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 17-0-0/0/8000. 17.072283400.00.009.25 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 18-0-0/0/8000. 17.202229400.00.008.87 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 19-0-0/0/7000. 17.63626100.00.008.19 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 20-0-0/0/5000. 29.70566600.00.006.79 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 21-05913300/922/3922_ 12.40101530.01.974.97 127.0.0.1ip-10-1-100-86.ec2.internalGET /.well-known/acme-challenge/Z87Sy6eTV15BP0929URzJBrvLvcifPR 22-05913490/921/3921_ 13.831800.02.435.90 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 23-05913500/922/1922_ 11.13000.02.343.11 127.0.0.1ip-10-1-100-86.ec2.internalGET /about HTTP/1.1 24-0-0/0/1000. 11.2243906600.00.000.78 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 25-0-0/0/1000. 10.1443918500.00.000.68 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 26-0-0/0/1000. 7.8743909100.00.001.04 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 27-0-0/0/1000. 11.4443906110.00.000.97 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 28-0-0/0/1000. 9.0343903600.00.000.67 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 29-0-0/0/1000. 9.604390861180.00.000.92 127.0.0.1localhostGET /tools/m/login/image/touchicon/9626/large HTTP/1.1 30-0-0/0/1000. 11.1343903100.00.000.86 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 31-0-0/0/1000. 9.334390991230.00.000.90 127.0.0.1localhostGET /tools/m/start HTTP/1.1 32-0-0/0/1000. 12.8043900100.00.000.88 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 33-0-0/0/1000. 5.8743912100.00.000.76 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 34-0-0/0/1000. 12.9643897500.00.000.63 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 35-0-0/0/1000. 8.0343906600.00.001.00 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 36-0-0/0/1000. 8.3943909100.00.001.04 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 37-0-0/0/1000. 13.4843900600.00.001.01 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 38-0-0/0/1000. 18.0943903600.00.000.88 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 39-0-0/0/1000. 11.1643897600.00.001.05 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 40-0-0/0/1000. 8.0543906700.00.000.88 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 41-0-0/0/1000. 9.9743903500.00.001.08 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 42-0-0/0/1000. 11.4943900700.00.001.09 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 43-0-0/0/1000. 8.4443900500.00.000.92 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 44-0-0/0/1000. 8.7343903700.00.001.04 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 45-0-0/0/1000. 10.2143897600.00.000.95 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 46-0-0/0/1000. 12.9243900500.00.000.78 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 47-0-0/0/1000. 11.0343897610.00.000.76 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 48-0-0/0/1000. 12.0443903500.00.000.93 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 49-0-0/0/1000. 9.7743897700.00.000.96 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at reports.drumbeat.digital Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8a372d6a8a372d6894731ff
Apache Status Apache Server Status for reports.drumbeat.digital Server Version: Apache/2.2.15 (Unix) PHP/5.6.40 Server Built: Jun 19 2018 15:45:13 Current Time: Thursday, 02-May-2024 01:43:16 UTC Restart Time: Thursday, 25-Apr-2024 21:40:33 UTC Parent Server Generation: 0 Server uptime: 6 days 4 hours 2 minutes 42 seconds Total accesses: 210526 - Total Traffic: 234.3 MB CPU Usage: u609.26 s97.32 cu10.5 cs0 - .135% CPU load .395 requests/sec - 461 B/second - 1167 B/request 1 requests currently being processed, 16 idle workers ___________W__....___........................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-06107710/646/9646_ 8.611800.01.0311.36 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 1-06132590/594/9595_ 13.76111820.01.0411.52 127.0.0.1ip-10-1-102-162.ec2.internalGET /.well-known/acme-challenge/Z87Sy6eTV15BP0929URzJBrvLvcifPR 2-06139730/575/9576_ 7.41100.00.7511.47 127.0.0.1ip-10-1-102-162.ec2.internalGET / HTTP/1.1 3-06162670/520/9520_ 7.871800.00.7210.87 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 4-06173750/493/9494_ 8.61120.00.6510.46 127.0.0.1localhostGET / HTTP/1.1 5-06200710/426/9427_ 4.56000.00.7310.55 127.0.0.1ip-10-1-102-162.ec2.internalGET /v2/_catalog HTTP/1.1 6-06229280/339/9340_ 5.451800.00.599.67 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 7-06235290/327/8328_ 2.93100.00.419.94 127.0.0.1ip-10-1-102-162.ec2.internalGET / HTTP/1.1 8-06242880/313/9314_ 2.90000.00.2710.33 127.0.0.1ip-10-1-102-162.ec2.internalGET /v2/_catalog HTTP/1.1 9-06242950/311/9312_ 3.55100.00.3610.23 127.0.0.1ip-10-1-102-162.ec2.internalGET / HTTP/1.1 10-06242960/312/10312_ 3.40111450.00.3211.18 127.0.0.1ip-10-1-102-162.ec2.internalGET /.well-known/acme-challenge/Z87Sy6eTV15BP0929URzJBrvLvcifPR 11-06341710/117/10117W 1.96000.00.1211.06 127.0.0.1ip-10-1-102-162.ec2.internalGET /server-status HTTP/1.1 12-06351500/93/9093_ 3.20000.00.0711.19 127.0.0.1ip-10-1-102-162.ec2.internalGET /.vscode/sftp.json HTTP/1.1 13-06390460/9/9009_ 0.20000.00.0710.50 127.0.0.1ip-10-1-102-162.ec2.internalGET /login.action HTTP/1.1 14-0-0/0/8000. 29.6496651370.00.009.31 127.0.0.1localhostGET /tools/m/login/?ref=%2Ftools%2Fm%2Fstart%2Ftools%2Fm%2Flogi 15-0-0/0/8000. 33.80797810.00.009.30 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 16-0-0/0/7000. 27.03479100.00.009.36 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 17-0-0/0/7000. 23.13358900.00.0010.37 127.0.0.1ip-10-1-102-162.ec2.internalGET /config.json HTTP/1.1 18-06032680/815/6815_ 20.60100.01.858.00 127.0.0.1ip-10-1-102-162.ec2.internalGET / HTTP/1.1 19-06032790/816/4816_ 14.68000.01.834.52 127.0.0.1ip-10-1-102-162.ec2.internalGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 20-06032800/812/3812_ 22.22100.01.904.51 127.0.0.1ip-10-1-102-162.ec2.internalGET /.vscode/sftp.json HTTP/1.1 21-0-0/0/3000. 22.708441110.00.002.63 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 22-0-0/0/2000. 3.9022318300.00.001.37 127.0.0.1localhostGET /assets/img/icons/checkmark-48x41.png HTTP/1.1 23-0-0/0/2000. 3.8522314410.00.001.51 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 24-0-0/0/1000. 16.5443042000.00.000.64 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 25-0-0/0/1000. 20.9943054100.00.000.95 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 26-0-0/0/1000. 14.5343051100.00.000.82 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 27-0-0/0/1000. 18.2143041900.00.000.70 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 28-0-0/0/1000. 17.1943048110.00.000.76 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 29-0-0/0/1000. 15.4943041900.00.001.10 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 30-0-0/0/1000. 17.4743045000.00.000.84 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 31-0-0/0/1000. 19.6443039100.00.000.81 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 32-0-0/0/1000. 15.6443042110.00.000.84 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 33-0-0/0/1000. 17.8143047900.00.000.86 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 34-0-0/0/1000. 17.7943044900.00.000.98 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 35-0-0/0/1000. 15.8043042000.00.001.19 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 36-0-0/0/1000. 15.6443039000.00.001.06 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 37-0-0/0/1000. 16.2143045100.00.000.91 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 38-0-0/0/1000. 15.5343048000.00.001.03 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 39-0-0/0/1000. 17.3643053900.00.000.92 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 40-0-0/0/1000. 19.1343044900.00.000.62 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 41-0-0/0/1000. 16.9943036100.00.001.05 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 42-0-0/0/1000. 15.8343041910.00.000.95 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 43-0-0/0/1000. 16.7543038900.00.000.78 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 44-0-0/0/1000. 16.0543045100.00.000.61 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 45-0-0/0/1000. 17.6843041900.00.000.91 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 46-0-0/0/1000. 17.8743039000.00.000.82 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 47-0-0/0/1000. 20.4843038910.00.001.09 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 48-0-0/0/1000. 15.9543046000.00.000.99 127.0.0.1ip-10-1-102-162.ec2.internalGET / HTTP/1.1 49-0-0/0/1000. 21.5643033000.00.000.87 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at reports.drumbeat.digital Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8a372d6a8a372d6054d1c30
Apache Status Apache Server Status for reports.drumbeat.digital Server Version: Apache/2.2.15 (Unix) PHP/5.6.40 Server Built: Jun 19 2018 15:45:13 Current Time: Tuesday, 02-Jan-2024 10:07:24 EST Restart Time: Sunday, 31-Dec-2023 03:15:01 EST Parent Server Generation: 237 Server uptime: 2 days 6 hours 52 minutes 23 seconds Total accesses: 245699 - Total Traffic: 25.5 MB CPU Usage: u126.9 s14.19 cu1.91 cs0 - .0724% CPU load 1.24 requests/sec - 135 B/second - 108 B/request 3 requests currently being processed, 15 idle workers W_____.___K_K_____._............................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-237109700/29/13081W 1.18000.00.001.22 127.0.0.1ip-10-1-12-229.ec2.internalGET /server-status HTTP/1.1 1-23720970/1018/13067_ 9.29000.00.061.42 127.0.0.1ip-10-1-12-229.ec2.internalGET /config.json HTTP/1.1 2-23729600/925/12991_ 9.19000.00.051.46 127.0.0.1ip-10-1-12-229.ec2.internalGET /telescope/requests HTTP/1.1 3-237103260/74/13136_ 2.29000.00.011.38 127.0.0.1ip-10-1-12-229.ec2.internalGET /v2/_catalog HTTP/1.1 4-237103100/82/13088_ 1.13000.00.011.35 127.0.0.1ip-10-1-12-229.ec2.internalGET /_all_dbs HTTP/1.1 5-237103250/74/12037_ 1.97000.00.001.21 127.0.0.1ip-10-1-12-229.ec2.internalGET /config.json HTTP/1.1 6-237-0/0/13050. 8.7419510.00.001.39 localhostip-10-1-12-229.ec2.internalNULL 7-23716760/1076/13010_ 8.54000.00.091.40 127.0.0.1ip-10-1-12-229.ec2.internalGET /?rest_route=/wp/v2/users/ HTTP/1.1 8-23745750/716/12701_ 9.94000.00.051.32 127.0.0.1ip-10-1-12-229.ec2.internalGET /v2/_catalog HTTP/1.1 9-23727660/947/12893_ 9.36000.00.061.34 127.0.0.1ip-10-1-12-229.ec2.internalGET /.DS_Store HTTP/1.1 10-23748851/696/12611K 7.34310.70.051.27 localhostip-10-1-12-229.ec2.internalGET /server-status?auto HTTP/1.1 11-23749200/682/12626_ 8.34000.00.041.37 127.0.0.1ip-10-1-12-229.ec2.internalGET /s/537313e23393e27383e22353/_/;/META-INF/maven/com.atlassia 12-23754291/591/12582K 6.13300.70.041.30 localhostip-10-1-12-229.ec2.internalGET /server-status?auto HTTP/1.1 13-23781780/291/12165_ 4.16010.00.021.27 localhostip-10-1-12-229.ec2.internalGET /server-status HTTP/1.1 14-237103590/67/11994_ 2.30000.00.011.35 127.0.0.1ip-10-1-12-229.ec2.internalGET /.DS_Store HTTP/1.1 15-23729660/928/10725_ 10.07000.00.061.15 127.0.0.1ip-10-1-12-229.ec2.internalGET /.env HTTP/1.1 16-23758520/535/10326_ 7.98000.00.041.09 localhostip-10-1-12-229.ec2.internalGET /server-status HTTP/1.1 17-237104540/61/10908_ 1.18000.00.001.25 127.0.0.1ip-10-1-12-229.ec2.internalGET /about HTTP/1.1 18-237-0/0/9798. 6.46404700.00.001.20 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 19-23729670/922/4181_ 7.83000.00.050.25 127.0.0.1ip-10-1-12-229.ec2.internalGET / HTTP/1.1 20-237-0/0/3259. 6.7910001600.00.000.20 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 21-237-0/0/2208. 6.209999900.00.000.16 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 22-237-0/0/1093. 2.4017445600.00.000.07 127.0.0.1localhostGET /_hostmanager/healthcheck?q=marketing-reports-com-vpc HTTP/ 23-237-0/0/1080. 2.3717455500.00.000.06 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 24-237-0/0/1089. 2.9717447500.00.000.06 localhostip-10-1-12-229.ec2.internalNULL SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at reports.drumbeat.digital Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8a372d6a8a372d6fed963df
Apache Status Apache Server Status for reports.drumbeat.digital Server Version: Apache/2.2.15 (Unix) PHP/5.6.40 Server Built: Jun 19 2018 15:45:13 Current Time: Tuesday, 02-Jan-2024 10:07:24 EST Restart Time: Sunday, 31-Dec-2023 03:15:01 EST Parent Server Generation: 237 Server uptime: 2 days 6 hours 52 minutes 23 seconds Total accesses: 245686 - Total Traffic: 25.5 MB CPU Usage: u126.89 s14.19 cu1.91 cs0 - .0724% CPU load 1.24 requests/sec - 135 B/second - 108 B/request 3 requests currently being processed, 15 idle workers ______.___K_K___W_._............................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-237109700/29/13081_ 1.18000.00.001.22 127.0.0.1ip-10-1-12-229.ec2.internalGET /debug/default/view?panel=config HTTP/1.1 1-23720970/1017/13066_ 9.29000.00.061.42 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 2-23729600/924/12990_ 9.19000.00.051.46 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 3-237103260/73/13135_ 2.29000.00.011.38 127.0.0.1ip-10-1-12-229.ec2.internalGET /debug/default/view?panel=config HTTP/1.1 4-237103100/81/13087_ 1.13210.00.011.35 127.0.0.1localhostGET /assets/img/ajax-loader-transparent.gif HTTP/1.1 5-237103250/73/12036_ 1.9711430.00.001.21 127.0.0.1localhostGET /tools/m/preferences/image/favicon?wlid=4005 HTTP/1.1 6-237-0/0/13050. 8.7419510.00.001.39 localhostip-10-1-12-229.ec2.internalNULL 7-23716760/1075/13009_ 8.54000.00.091.40 127.0.0.1ip-10-1-12-229.ec2.internalGET /.vscode/sftp.json HTTP/1.1 8-23745750/716/12701_ 9.94000.00.051.32 127.0.0.1ip-10-1-12-229.ec2.internalGET /v2/_catalog HTTP/1.1 9-23727660/946/12892_ 9.3625360.00.061.34 127.0.0.1localhostGET /reports/assets/default.js?fid=x0YCM31&type=snapshot HTTP/1 10-23748851/696/12611K 7.34310.70.051.27 localhostip-10-1-12-229.ec2.internalGET /server-status?auto HTTP/1.1 11-23749200/681/12625_ 8.3414990.00.041.37 127.0.0.1localhostGET /tools/m/api/overview/show_logo?api_key=eb2f3fba9e5c0b182a8 12-23754291/591/12582K 6.13300.70.041.30 localhostip-10-1-12-229.ec2.internalGET /server-status?auto HTTP/1.1 13-23781780/291/12165_ 4.16010.00.021.27 localhostip-10-1-12-229.ec2.internalGET /server-status HTTP/1.1 14-237103590/66/11993_ 2.3025060.00.011.35 127.0.0.1localhostGET /reports/assets/default.css?fid=x0YCM31&type=snapshot HTTP/ 15-23729660/927/10724_ 10.06200.00.061.15 127.0.0.1localhostGET /assets/img/dashboard/icon-button-print.svg HTTP/1.1 16-23758520/534/10325W 7.98000.00.041.09 127.0.0.1ip-10-1-12-229.ec2.internalGET /server-status HTTP/1.1 17-237104540/60/10907_ 1.18000.00.001.25 127.0.0.1ip-10-1-12-229.ec2.internalGET /about HTTP/1.1 18-237-0/0/9798. 6.46404700.00.001.20 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 19-23729670/921/4180_ 7.83000.00.050.25 127.0.0.1ip-10-1-12-229.ec2.internalGET / HTTP/1.1 20-237-0/0/3259. 6.7910001600.00.000.20 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 21-237-0/0/2208. 6.209999900.00.000.16 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 22-237-0/0/1093. 2.4017445600.00.000.07 127.0.0.1localhostGET /_hostmanager/healthcheck?q=marketing-reports-com-vpc HTTP/ 23-237-0/0/1080. 2.3717455500.00.000.06 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 24-237-0/0/1089. 2.9717447500.00.000.06 localhostip-10-1-12-229.ec2.internalNULL SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at reports.drumbeat.digital Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8a372d6a8a372d6b6dced79
Apache Status Apache Server Status for reports.drumbeat.digital Server Version: Apache/2.2.15 (Unix) PHP/5.6.40 Server Built: Jun 19 2018 15:45:13 Current Time: Tuesday, 02-Jan-2024 10:07:24 EST Restart Time: Sunday, 31-Dec-2023 03:15:01 EST Parent Server Generation: 237 Server uptime: 2 days 6 hours 52 minutes 23 seconds Total accesses: 245685 - Total Traffic: 25.5 MB CPU Usage: u126.89 s14.19 cu1.91 cs0 - .0724% CPU load 1.24 requests/sec - 135 B/second - 108 B/request 3 requests currently being processed, 15 idle workers ______.___K_KW____._............................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-237109700/29/13081_ 1.18000.00.001.22 127.0.0.1ip-10-1-12-229.ec2.internalGET /debug/default/view?panel=config HTTP/1.1 1-23720970/1017/13066_ 9.29000.00.061.42 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 2-23729600/924/12990_ 9.19000.00.051.46 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 3-237103260/73/13135_ 2.29000.00.011.38 127.0.0.1ip-10-1-12-229.ec2.internalGET /debug/default/view?panel=config HTTP/1.1 4-237103100/81/13087_ 1.13210.00.011.35 127.0.0.1localhostGET /assets/img/ajax-loader-transparent.gif HTTP/1.1 5-237103250/73/12036_ 1.9711430.00.001.21 127.0.0.1localhostGET /tools/m/preferences/image/favicon?wlid=4005 HTTP/1.1 6-237-0/0/13050. 8.7419510.00.001.39 localhostip-10-1-12-229.ec2.internalNULL 7-23716760/1075/13009_ 8.54000.00.091.40 127.0.0.1ip-10-1-12-229.ec2.internalGET /.vscode/sftp.json HTTP/1.1 8-23745750/716/12701_ 9.94000.00.051.32 127.0.0.1ip-10-1-12-229.ec2.internalGET /v2/_catalog HTTP/1.1 9-23727660/946/12892_ 9.3625360.00.061.34 127.0.0.1localhostGET /reports/assets/default.js?fid=x0YCM31&type=snapshot HTTP/1 10-23748851/696/12611K 7.34310.70.051.27 localhostip-10-1-12-229.ec2.internalGET /server-status?auto HTTP/1.1 11-23749200/681/12625_ 8.3414990.00.041.37 127.0.0.1localhostGET /tools/m/api/overview/show_logo?api_key=eb2f3fba9e5c0b182a8 12-23754291/591/12582K 6.13300.70.041.30 localhostip-10-1-12-229.ec2.internalGET /server-status?auto HTTP/1.1 13-23781780/290/12164W 4.16000.00.021.27 127.0.0.1ip-10-1-12-229.ec2.internalGET /server-status HTTP/1.1 14-237103590/66/11993_ 2.3025060.00.011.35 127.0.0.1localhostGET /reports/assets/default.css?fid=x0YCM31&type=snapshot HTTP/ 15-23729660/927/10724_ 10.06200.00.061.15 127.0.0.1localhostGET /assets/img/dashboard/icon-button-print.svg HTTP/1.1 16-23758520/534/10325_ 7.9823280.00.041.09 127.0.0.1localhostGET /rs/x0YCM31?ref=aUdTo&refid=92913 HTTP/1.1 17-237104540/60/10907_ 1.18000.00.001.25 127.0.0.1ip-10-1-12-229.ec2.internalGET /about HTTP/1.1 18-237-0/0/9798. 6.46404700.00.001.20 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 19-23729670/921/4180_ 7.83000.00.050.25 127.0.0.1ip-10-1-12-229.ec2.internalGET / HTTP/1.1 20-237-0/0/3259. 6.7910001600.00.000.20 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 21-237-0/0/2208. 6.209999900.00.000.16 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 22-237-0/0/1093. 2.4017445600.00.000.07 127.0.0.1localhostGET /_hostmanager/healthcheck?q=marketing-reports-com-vpc HTTP/ 23-237-0/0/1080. 2.3717455500.00.000.06 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 24-237-0/0/1089. 2.9717447500.00.000.06 localhostip-10-1-12-229.ec2.internalNULL SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at reports.drumbeat.digital Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8a372d6a8a372d6fbaae792
Apache Status Apache Server Status for reports.drumbeat.digital Server Version: Apache/2.2.15 (Unix) PHP/5.6.38 Server Built: Jun 19 2018 15:45:13 Current Time: Thursday, 16-Nov-2023 12:26:48 EST Restart Time: Sunday, 12-Nov-2023 03:28:01 EST Parent Server Generation: 14 Server uptime: 4 days 8 hours 58 minutes 46 seconds Total accesses: 444560 - Total Traffic: 29.5 MB CPU Usage: u79.19 s10.05 cu1.09 cs0 - .0239% CPU load 1.18 requests/sec - 81 B/second - 69 B/request 3 requests currently being processed, 16 idle workers __CC__________W____............................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-1419870/549/23587_ 2.151310.00.031.62 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 1-1419890/544/23513_ 2.501100.00.031.57 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 2-1432842/361/23364C 2.94110.70.021.57 localhostip-10-1-11-164.ec2.internalNULL 3-1419992/560/23453C 2.59110.70.051.54 localhostip-10-1-11-164.ec2.internalNULL 4-1433410/356/23386_ 1.38000.00.021.61 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 5-1432850/363/22205_ 1.76000.00.021.46 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 6-14313240/932/22750_ 5.59200.00.061.50 127.0.0.1localhostGET /_hostmanager/healthcheck?q=us-east-1d-raventools-com HTTP/ 7-1410680/653/22469_ 3.06500.00.051.50 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 8-1420000/543/22380_ 2.69100.00.041.45 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 9-1420010/533/22358_ 2.47000.00.031.45 127.0.0.1ip-10-1-11-164.ec2.internalGET / HTTP/1.1 10-1432860/371/21116_ 2.521310.00.031.37 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 11-1432960/371/21112_ 2.17000.00.031.44 127.0.0.1ip-10-1-11-164.ec2.internalGET /.vscode/sftp.json HTTP/1.1 12-1433150/359/21096_ 1.361100.00.021.38 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 13-1433320/360/21059_ 2.23100.00.031.38 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 14-1433330/360/21078W 1.79000.00.031.38 127.0.0.1ip-10-1-11-164.ec2.internalGET /server-status HTTP/1.1 15-1433430/345/20074_ 2.37000.00.021.36 127.0.0.1ip-10-1-11-164.ec2.internalGET /debug/default/view?panel=config HTTP/1.1 16-1433450/346/19979_ 2.58500.00.021.30 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 17-1434000/342/20048_ 1.43132420.00.031.34 127.0.0.1localhostGET /health-check.php HTTP/1.1 18-1440800/254/18878_ 2.17700.00.011.27 127.0.0.1localhostGET /_hostmanager/healthcheck?q=cdn-origin-raventools-com-vpc H 19-14-0/0/7671. 5.58853900.00.000.53 127.0.0.1ip-10-1-11-164.ec2.internalGET /hellbat HTTP/1.1 20-14-0/0/5440. 4.71853600.00.000.35 127.0.0.1ip-10-1-11-164.ec2.internalGET /mutaliks HTTP/1.1 21-14-0/0/4395. 4.69565800.00.000.30 127.0.0.1ip-10-1-11-164.ec2.internalPOST / HTTP/1.1 22-14-0/0/4366. 4.18572910.00.000.30 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 23-14-0/0/2214. 4.13565810.00.000.15 localhostip-10-1-11-164.ec2.internalNULL 24-14-0/0/2179. 4.15567310.00.000.13 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 25-14-0/0/1097. 5.33567810.00.000.07 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 26-14-0/0/1100. 4.82561910.00.000.07 localhostip-10-1-11-164.ec2.internalNULL 27-14-0/0/1083. 4.08575500.00.000.06 127.0.0.1localhostGET /_hostmanager/healthcheck?q=cdn-origin-raventools-com-vpc H 28-14-0/0/1110. 3.72558010.00.000.08 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at reports.drumbeat.digital Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8a372d6a8a372d66aa04f17
Apache Status Apache Server Status for reports.drumbeat.digital Server Version: Apache/2.2.15 (Unix) PHP/5.6.38 Server Built: Jun 19 2018 15:45:13 Current Time: Saturday, 11-Nov-2023 20:44:47 EST Restart Time: Sunday, 05-Nov-2023 03:07:01 EST Parent Server Generation: 13 Server uptime: 6 days 17 hours 37 minutes 45 seconds Total accesses: 684046 - Total Traffic: 67.2 MB CPU Usage: u819.41 s95.54 cu13.11 cs0 - .159% CPU load 1.18 requests/sec - 121 B/second - 103 B/request 3 requests currently being processed, 15 idle workers C__WC_____________.............................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-13216342/493/34351C 1.09010.70.033.38 localhostip-10-1-11-164.ec2.internalNULL 1-13217180/466/34328_ 0.81100.00.033.26 127.0.0.1localhostGET /_hostmanager/healthcheck?q=us-east-1d-raventools-com HTTP/ 2-13220870/428/34346_ 1.02200.00.033.42 127.0.0.1ip-10-1-11-164.ec2.internalGET /debug/default/view?panel=config HTTP/1.1 3-13221070/415/34279W 1.34000.00.033.12 127.0.0.1ip-10-1-11-164.ec2.internalGET /server-status HTTP/1.1 4-13222312/397/34316C 0.94000.70.023.33 localhostip-10-1-11-164.ec2.internalNULL 5-13225050/391/34242_ 0.71000.00.033.40 127.0.0.1ip-10-1-11-164.ec2.internalGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-13229810/301/34196_ 0.93200.00.023.60 127.0.0.1ip-10-1-11-164.ec2.internalGET /.vscode/sftp.json HTTP/1.1 7-13233520/254/34071_ 0.60200.00.013.29 127.0.0.1ip-10-1-11-164.ec2.internalGET /.env HTTP/1.1 8-13239230/169/34126_ 0.33100.00.013.42 127.0.0.1ip-10-1-11-164.ec2.internalGET /s/030313e24313e29383e24353/_/;/META-INF/maven/com.atlassia 9-13241790/160/32974_ 0.24200.00.013.34 127.0.0.1ip-10-1-11-164.ec2.internalGET /about HTTP/1.1 10-13241900/163/33025_ 0.36000.00.013.38 127.0.0.1ip-10-1-11-164.ec2.internalGET /_all_dbs HTTP/1.1 11-13246770/71/31831_ 0.06200.00.013.15 127.0.0.1ip-10-1-11-164.ec2.internalGET /.DS_Store HTTP/1.1 12-13247310/51/31710_ 0.13300.00.003.03 127.0.0.1ip-10-1-11-164.ec2.internalGET /v2/_catalog HTTP/1.1 13-13178460/1002/31645_ 2.88200.00.063.15 127.0.0.1ip-10-1-11-164.ec2.internalGET /login.action HTTP/1.1 14-13186340/897/31456_ 2.76200.00.063.03 127.0.0.1localhostGET /vpn/index.html HTTP/1.1 15-13200350/693/31260_ 1.63200.00.052.83 127.0.0.1ip-10-1-11-164.ec2.internalGET /about HTTP/1.1 16-13203370/665/30197_ 1.63100.00.042.80 127.0.0.1ip-10-1-11-164.ec2.internalGET /telescope/requests HTTP/1.1 17-13216030/519/29050_ 1.01100.00.043.05 127.0.0.1ip-10-1-11-164.ec2.internalGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 18-13-0/0/27270. 2.79829810.00.002.85 localhostip-10-1-11-164.ec2.internalNULL 19-13-0/0/15313. 7.4610649210.00.001.62 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 20-13-0/0/11956. 7.8910548010.00.001.35 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 21-13-0/0/11010. 7.3110541500.00.001.23 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 22-13-0/0/9830. 7.9910554200.00.000.97 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 23-13-0/0/5460. 91.223264222660.00.000.46 127.0.0.1localhostPOST /tools/m/overview/standalone/checkreport HTTP/1.1 24-13-0/0/3251. 90.9932641710.00.000.28 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 25-13-0/0/1060. 90.063264002320.00.000.05 127.0.0.1localhostPOST /tools/m/overview/standalone/checkreport HTTP/1.1 26-13-0/0/1083. 89.313263162240.00.000.06 127.0.0.1localhostPOST /tools/m/overview/standalone/checkreport HTTP/1.1 27-13-0/0/1060. 88.5432639400.00.000.06 127.0.0.1localhostGET /_hostmanager/healthcheck?q=cdn-origin-raventools-com-vpc H 28-13-0/0/1071. 88.9132633810.00.000.05 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 29-13-0/0/1057. 89.203264246750.00.000.05 127.0.0.1localhostPOST /tools/m/overview/standalone/checkreport HTTP/1.1 30-13-0/0/1093. 83.363261892330.00.000.08 127.0.0.1localhostPOST /tools/m/overview/standalone/checkreport HTTP/1.1 31-13-0/0/1054. 88.213264312690.00.000.05 127.0.0.1localhostPOST /tools/m/overview/standalone/checkreport HTTP/1.1 32-13-0/0/1075. 85.703263622700.00.000.06 127.0.0.1localhostPOST /tools/m/overview/standalone/checkreport HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at reports.drumbeat.digital Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8a372d6a8a372d64cf36225
Apache Status Apache Server Status for reports.drumbeat.digital Server Version: Apache/2.2.15 (Unix) PHP/5.6.40 Server Built: Jun 19 2018 15:45:13 Current Time: Saturday, 11-Nov-2023 20:44:44 EST Restart Time: Sunday, 05-Nov-2023 03:35:01 EST Parent Server Generation: 229 Server uptime: 6 days 17 hours 9 minutes 42 seconds Total accesses: 695373 - Total Traffic: 69.3 MB CPU Usage: u425.48 s50.09 cu6.65 cs0 - .0831% CPU load 1.2 requests/sec - 125 B/second - 104 B/request 3 requests currently being processed, 15 idle workers __W_______K_K_____.............................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-229176760/14/36022_ 0.08300.00.003.55 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 1-229107230/1020/35955_ 1.89300.00.063.60 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 2-229107780/1000/35911W 2.20000.00.053.46 127.0.0.1ip-10-1-12-229.ec2.internalGET /server-status HTTP/1.1 3-229107990/992/35845_ 2.40300.00.063.37 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 4-229108320/990/35865_ 2.01000.00.073.53 127.0.0.1ip-10-1-12-229.ec2.internalGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-229111790/938/34704_ 2.51700.00.063.64 127.0.0.1localhostGET /_hostmanager/healthcheck?q=cdn-origin-raventools-com-vpc H 6-229119690/858/34690_ 2.23100.00.053.44 127.0.0.1ip-10-1-12-229.ec2.internalGET / HTTP/1.1 7-229133390/649/34511_ 1.57000.00.043.32 127.0.0.1ip-10-1-12-229.ec2.internalGET /.vscode/sftp.json HTTP/1.1 8-229133610/646/34550_ 1.63000.00.053.49 127.0.0.1ip-10-1-12-229.ec2.internalGET / HTTP/1.1 9-229138620/543/34280_ 1.19300.00.033.32 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 10-229142201/493/34269K 1.07210.70.033.44 localhostip-10-1-12-229.ec2.internalGET /server-status?auto HTTP/1.1 11-229154520/343/34289_ 0.81700.00.023.39 127.0.0.1localhostGET /_hostmanager/healthcheck?q=marketing-reports-com-vpc HTTP/ 12-229159441/264/33053K 0.42210.70.023.34 localhostip-10-1-12-229.ec2.internalGET /server-status?auto HTTP/1.1 13-229177040/4/32782_ 0.00100.00.003.41 127.0.0.1ip-10-1-12-229.ec2.internalGET / HTTP/1.1 14-229103400/1087/32835_ 2.00300.00.083.20 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 15-229103500/1075/31639_ 2.94000.00.072.99 127.0.0.1ip-10-1-12-229.ec2.internalGET /debug/default/view?panel=config HTTP/1.1 16-229107420/1033/31584_ 2.57100.00.083.16 127.0.0.1ip-10-1-12-229.ec2.internalGET / HTTP/1.1 17-229145340/476/28874_ 1.27000.00.043.19 127.0.0.1ip-10-1-12-229.ec2.internalGET / HTTP/1.1 18-229-0/0/22961. 3.278278700.00.002.03 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 19-229-0/0/15257. 9.9210942200.00.001.49 127.0.0.1localhostGET /_hostmanager/healthcheck?q=marketing-reports-com-vpc HTTP/ 20-229-0/0/9782. 7.7618700700.00.001.18 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 21-229-0/0/8677. 71.1429866800.00.000.77 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 22-229-0/0/8680. 66.9029883100.00.001.02 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 23-229-0/0/7524. 68.9729905600.00.000.89 127.0.0.1localhostGET /_hostmanager/healthcheck?q=us-east-1e-raventools-com HTTP/ 24-229-0/0/5448. 67.423489672940.00.000.66 127.0.0.1localhostPOST /tools/m/overview/standalone/checkreport HTTP/1.1 25-229-0/0/2151. 75.1734750400.00.000.14 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 26-229-0/0/2139. 81.073477562680.00.000.12 127.0.0.1localhostPOST /tools/m/overview/standalone/checkreport HTTP/1.1 27-229-0/0/1096. 6.2151341500.00.000.17 localhostip-10-1-12-229.ec2.internalNULL SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at reports.drumbeat.digital Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8a372d6a8a372d6c91bf7f3
Apache Status Apache Server Status for reports.drumbeat.digital Server Version: Apache/2.2.15 (Unix) PHP/5.6.40 Server Built: Jun 19 2018 15:45:13 Current Time: Saturday, 11-Nov-2023 20:44:46 EST Restart Time: Sunday, 05-Nov-2023 03:35:01 EST Parent Server Generation: 229 Server uptime: 6 days 17 hours 9 minutes 44 seconds Total accesses: 695381 - Total Traffic: 69.4 MB CPU Usage: u425.48 s50.09 cu6.65 cs0 - .0831% CPU load 1.2 requests/sec - 125 B/second - 104 B/request 3 requests currently being processed, 15 idle workers __________K_K___W_.............................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-229176760/15/36023_ 0.08000.00.003.55 127.0.0.1ip-10-1-12-229.ec2.internalGET /?rest_route=/wp/v2/users/ HTTP/1.1 1-229107230/1021/35956_ 1.89000.00.063.60 127.0.0.1ip-10-1-12-229.ec2.internalGET /config.json HTTP/1.1 2-229107780/1001/35912_ 2.20110.00.063.46 localhostip-10-1-12-229.ec2.internalGET /server-status HTTP/1.1 3-229107990/993/35846_ 2.40000.00.063.37 127.0.0.1ip-10-1-12-229.ec2.internalGET /debug/default/view?panel=config HTTP/1.1 4-229108320/990/35865_ 2.01100.00.073.53 127.0.0.1ip-10-1-12-229.ec2.internalGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-229111790/939/34705_ 2.51100.00.063.64 127.0.0.1ip-10-1-12-229.ec2.internalGET /_all_dbs HTTP/1.1 6-229119690/858/34690_ 2.23200.00.053.44 127.0.0.1ip-10-1-12-229.ec2.internalGET / HTTP/1.1 7-229133390/649/34511_ 1.57200.00.043.32 127.0.0.1ip-10-1-12-229.ec2.internalGET /.vscode/sftp.json HTTP/1.1 8-229133610/646/34550_ 1.63200.00.053.49 127.0.0.1ip-10-1-12-229.ec2.internalGET / HTTP/1.1 9-229138620/544/34281_ 1.19000.00.033.32 127.0.0.1ip-10-1-12-229.ec2.internalGET /.git/config HTTP/1.1 10-229142201/493/34269K 1.07410.70.033.44 localhostip-10-1-12-229.ec2.internalGET /server-status?auto HTTP/1.1 11-229154520/344/34290_ 0.81000.00.023.39 127.0.0.1ip-10-1-12-229.ec2.internalGET /v2/_catalog HTTP/1.1 12-229159441/264/33053K 0.42410.70.023.34 localhostip-10-1-12-229.ec2.internalGET /server-status?auto HTTP/1.1 13-229177040/4/32782_ 0.00200.00.003.41 127.0.0.1ip-10-1-12-229.ec2.internalGET / HTTP/1.1 14-229103400/1088/32836_ 2.00000.00.083.21 127.0.0.1ip-10-1-12-229.ec2.internalGET /v2/_catalog HTTP/1.1 15-229103500/1075/31639_ 2.94200.00.072.99 127.0.0.1ip-10-1-12-229.ec2.internalGET /debug/default/view?panel=config HTTP/1.1 16-229107420/1033/31584W 2.57000.00.083.16 127.0.0.1ip-10-1-12-229.ec2.internalGET /server-status HTTP/1.1 17-229145340/476/28874_ 1.27200.00.043.19 127.0.0.1ip-10-1-12-229.ec2.internalGET / HTTP/1.1 18-229-0/0/22961. 3.278278800.00.002.03 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 19-229-0/0/15257. 9.9210942400.00.001.49 127.0.0.1localhostGET /_hostmanager/healthcheck?q=marketing-reports-com-vpc HTTP/ 20-229-0/0/9782. 7.7618700800.00.001.18 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 21-229-0/0/8677. 71.1429867000.00.000.77 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 22-229-0/0/8680. 66.9029883300.00.001.02 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 23-229-0/0/7524. 68.9729905800.00.000.89 127.0.0.1localhostGET /_hostmanager/healthcheck?q=us-east-1e-raventools-com HTTP/ 24-229-0/0/5448. 67.423489692940.00.000.66 127.0.0.1localhostPOST /tools/m/overview/standalone/checkreport HTTP/1.1 25-229-0/0/2151. 75.1734750600.00.000.14 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 26-229-0/0/2139. 81.073477582680.00.000.12 127.0.0.1localhostPOST /tools/m/overview/standalone/checkreport HTTP/1.1 27-229-0/0/1096. 6.2151341700.00.000.17 localhostip-10-1-12-229.ec2.internalNULL SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at reports.drumbeat.digital Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8a372d6a8a372d6c4d2f848
Apache Status Apache Server Status for reports.drumbeat.digital Server Version: Apache/2.2.15 (Unix) PHP/5.6.40 Server Built: Jun 19 2018 15:45:13 Current Time: Saturday, 23-Sep-2023 02:51:12 EDT Restart Time: Sunday, 17-Sep-2023 03:30:01 EDT Parent Server Generation: 222 Server uptime: 5 days 23 hours 21 minutes 11 seconds Total accesses: 653805 - Total Traffic: 280.2 MB CPU Usage: u1132.38 s49.27 cu8.05 cs0 - .231% CPU load 1.27 requests/sec - 569 B/second - 449 B/request 1 requests currently being processed, 17 idle workers __W_____.........__________..................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-222232710/340/28561_ 5.54900.00.0612.09 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 1-222233050/336/27461_ 6.65310.00.1211.93 localhostip-10-1-12-229.ec2.internalNULL 2-222238990/314/27474W 3.82000.00.0711.62 127.0.0.1ip-10-1-12-229.ec2.internalGET /server-status HTTP/1.1 3-222260270/148/27253_ 1.811100.00.0112.12 127.0.0.1ip-10-1-12-229.ec2.internalGET /SHOP HTTP/1.1 4-222260510/145/27142_ 1.40000.00.2011.63 127.0.0.1ip-10-1-12-229.ec2.internalGET / HTTP/1.1 5-222263700/121/27313_ 2.481700.00.0112.01 127.0.0.1localhostGET /_hostmanager/healthcheck?q=star-raventools-com-vpc HTTP/1. 6-222263940/114/27196_ 2.56000.00.0111.48 127.0.0.1ip-10-1-12-229.ec2.internalGET /.vscode/sftp.json HTTP/1.1 7-222267820/68/27230_ 1.97000.00.0111.88 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 8-222-0/0/27205. 10.57183400.00.0012.11 127.0.0.1localhostGET /assets/img//dashboard/icon-grade-bad.svg HTTP/1.1 9-222-0/0/26023. 9.96266400.00.0011.00 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 10-222-0/0/26125. 10.55271400.00.0010.88 127.0.0.1localhostGET /DEMO HTTP/1.1 11-222-0/0/26071. 9.97257400.00.0012.38 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 12-222-0/0/26096. 12.08265200.00.0010.96 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 13-222-0/0/24877. 8.82268000.00.0010.48 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 14-222-0/0/24942. 10.35276200.00.0010.23 127.0.0.1ip-10-1-12-229.ec2.internalGET /.env HTTP/1.1 15-222-0/0/24964. 10.76236900.00.0011.63 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 16-222-0/0/24541. 9.95226300.00.0010.87 localhostip-10-1-12-229.ec2.internalNULL 17-222164350/1038/23863_ 10.94400.00.2310.29 127.0.0.1ip-10-1-12-229.ec2.internalGET /WordPress HTTP/1.1 18-222187660/780/22443_ 9.11900.00.119.35 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 19-222206460/599/19826_ 7.821000.00.218.36 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 20-222233060/344/19902_ 7.05000.00.078.53 127.0.0.1ip-10-1-12-229.ec2.internalGET /v2/_catalog HTTP/1.1 21-222235480/339/18794_ 5.201000.00.078.05 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 22-222235810/341/15464_ 4.721500.00.046.46 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 23-222236360/335/14383_ 5.85163340.00.035.89 127.0.0.1localhostGET /tools/m/api/overview/show_logo?api_key=219545b03f550b2f993 24-222236610/339/12275_ 3.90300.00.145.13 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 25-222236620/335/8007_ 4.571000.00.043.83 127.0.0.1localhostGET /SHOP HTTP/1.1 26-222240830/308/6822_ 3.63310.00.033.12 localhostip-10-1-12-229.ec2.internalNULL 27-222-0/0/6493. 163.952881900.00.002.91 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 28-222-0/0/5408. 186.7821136910.00.002.29 127.0.0.1localhostGET /tools/m/start HTTP/1.1 29-222-0/0/3220. 18.382161900.00.001.23 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 30-222-0/0/3275. 19.402148210.00.001.62 localhostip-10-1-12-229.ec2.internalNULL 31-222-0/0/2230. 19.482160100.00.001.44 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 32-222-0/0/3245. 20.382159800.00.001.21 127.0.0.1localhostGET /_hostmanager/healthcheck?q=us-east-1e-raventools-com HTTP/ 33-222-0/0/2174. 19.622152800.00.000.56 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 34-222-0/0/2197. 18.752152400.00.000.55 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 35-222-0/0/2207. 20.532138700.00.000.75 127.0.0.1localhostPOST /service/rest/beta/repositories/bower/group HTTP/1.1 36-222-0/0/2202. 17.79215162450.00.000.63 127.0.0.1localhostGET /health-check.php HTTP/1.1 37-222-0/0/64. 1.5619787800.00.000.01 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 38-222-0/0/1110. 20.8717394800.00.000.42 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 39-222-0/0/1105. 23.3017396200.00.000.25 localhostip-10-1-12-229.ec2.internalNULL 40-222-0/0/1110. 191.0917293900.00.000.29 127.0.0.1localhostGET /_hostmanager/healthcheck?q=cdn-origin-raventools-com-vpc H 41-222-0/0/1097. 18.891740233000.00.000.40 127.0.0.1localhostGET /tools/m/api/overview/show_logo?api_key=26874e824d67a2bf2dc 42-222-0/0/1092. 188.7017307300.00.000.37 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 43-222-0/0/1090. 20.2517399800.00.000.44 127.0.0.1localhostGET /_hostmanager/healthcheck?q=us-east-1e-raventools-com HTTP/ 44-222-0/0/60. 1.7419787600.00.000.04 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 45-222-0/0/1093. 20.4817393900.00.000.23 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 46-222-0/0/1080. 20.761736401020.00.000.24 127.0.0.1localhostGET /tools/m/login/?ref=%2Ftools%2Fm%2Fstart&dmnrdr=650be496ee2 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at reports.drumbeat.digital Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8a372d6a8a372d68a21336d
Apache Status Apache Server Status for reports.drumbeat.digital Server Version: Apache/2.2.15 (Unix) PHP/5.6.38 Server Built: Jun 19 2018 15:45:13 Current Time: Tuesday, 19-Sep-2023 02:33:57 EDT Restart Time: Sunday, 17-Sep-2023 03:49:01 EDT Parent Server Generation: 6 Server uptime: 1 day 22 hours 44 minutes 56 seconds Total accesses: 184014 - Total Traffic: 74.2 MB CPU Usage: u508.05 s57.15 cu8.42 cs0 - .341% CPU load 1.09 requests/sec - 462 B/second - 422 B/request 1 requests currently being processed, 26 idle workers ________________W_____._____.................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-679160/785/7367_ 22.36310.00.172.65 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 1-679280/793/7407_ 20.12300.00.272.87 127.0.0.1localhostGET /_hostmanager/healthcheck?q=marketing-reports-com-vpc HTTP/ 2-679360/790/7394_ 21.88000.00.372.71 127.0.0.1ip-10-1-11-164.ec2.internalGET / HTTP/1.1 3-679390/779/7384_ 22.081310.00.103.03 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 4-679440/786/7427_ 24.581300.00.243.35 127.0.0.1localhostGET /_hostmanager/healthcheck?q=cdn-origin-raventools-com-vpc H 5-679590/778/7362_ 18.0364160.00.283.07 127.0.0.1localhostGET /tools/m/api/overview/show_logo?api_key=c5cd933301ee35788cf 6-679730/786/7386_ 22.50900.00.323.17 localhostip-10-1-11-164.ec2.internalNULL 7-680010/767/7370_ 18.79010.00.222.56 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 8-683020/752/7377_ 18.61500.00.273.08 127.0.0.1localhostGET /_hostmanager/healthcheck?q=cdn-origin-raventools-com-vpc H 9-683030/752/7322_ 21.7382200.00.202.71 127.0.0.1localhostPOST /tools/m/jsmodel/dashboardreport/ajax_add_logo HTTP/1.1 10-683040/753/7353_ 24.13310.00.272.81 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 11-683190/747/7328_ 22.11142180.00.253.16 127.0.0.1localhostPOST /tools/m/jsmodel/dashboardreport/get_campaign_logos HTTP/1 12-683430/747/7358_ 18.68000.00.313.67 127.0.0.1ip-10-1-11-164.ec2.internalGET /about HTTP/1.1 13-683500/738/7363_ 23.87900.00.253.56 localhostip-10-1-11-164.ec2.internalNULL 14-684080/738/7390_ 21.11500.00.222.87 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 15-697350/631/7215_ 18.41510.00.122.73 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 16-6101510/581/7227W 16.66000.00.163.12 127.0.0.1ip-10-1-11-164.ec2.internalGET /server-status HTTP/1.1 17-6111990/484/7113_ 15.62000.00.163.27 127.0.0.1ip-10-1-11-164.ec2.internalGET /debug/default/view?panel=config HTTP/1.1 18-6121550/403/6966_ 15.04213540.00.193.00 127.0.0.1localhostPOST /tools/m/jsmodel/dashboardreport/get_campaign_logos HTTP/1 19-6121680/395/6982_ 12.99010.00.232.43 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 20-6134510/268/6871_ 12.261510.00.062.49 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 21-6135280/266/5770_ 12.221510.00.131.91 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 22-6-0/0/5493. 25.2442400.00.002.26 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 23-6137190/263/3591_ 10.18500.00.071.22 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 24-6140000/261/3579_ 9.18700.00.031.25 127.0.0.1localhostGET /_hostmanager/healthcheck?q=marketing-reports-com-vpc HTTP/ 25-6147750/222/2439_ 8.78510.00.030.99 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 26-6148940/216/2415_ 7.641310.00.021.10 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 27-6175910/48/2241_ 0.771100.00.001.38 127.0.0.1localhostGET /_hostmanager/healthcheck?q=us-east-1d-raventools-com HTTP/ 28-6-0/0/1093. 19.69835055660.00.000.30 127.0.0.1localhostPOST /tools/m/auditor/auditor/get_auditor_last_crawl HTTP/1.1 29-6-0/0/1111. 16.658344800.00.000.52 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 30-6-0/0/1104. 17.728348800.00.000.39 localhostip-10-1-11-164.ec2.internalNULL 31-6-0/0/1108. 20.948345800.00.000.27 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 32-6-0/0/1108. 18.468350810.00.000.26 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at reports.drumbeat.digital Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8a372d6a8a372d66f011b8b
Apache Status Apache Server Status for reports.drumbeat.digital Server Version: Apache/2.2.15 (Unix) PHP/5.6.38 Server Built: Jun 19 2018 15:45:13 Current Time: Saturday, 16-Sep-2023 20:05:07 EDT Restart Time: Sunday, 10-Sep-2023 03:40:01 EDT Parent Server Generation: 5 Server uptime: 6 days 16 hours 25 minutes 6 seconds Total accesses: 689540 - Total Traffic: 321.3 MB CPU Usage: u498.6 s55.58 cu6.94 cs0 - .0972% CPU load 1.19 requests/sec - 583 B/second - 488 B/request 3 requests currently being processed, 15 idle workers _____.......____C___W__C_....................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-5190450/396/28861_ 2.73700.00.0412.18 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 1-5190690/389/28794_ 2.581300.00.0312.99 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 2-5191760/359/28847_ 3.94000.00.0312.95 127.0.0.1ip-10-1-11-164.ec2.internalGET /about HTTP/1.1 3-5191410/377/28755_ 2.60100.00.0611.63 127.0.0.1ip-10-1-11-164.ec2.internalGET / HTTP/1.1 4-5232830/16/28410_ 0.011300.00.0013.94 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 5-5-0/0/28481. 8.00479210.00.0013.12 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 6-5-0/0/28389. 6.60329800.00.0013.09 localhostip-10-1-11-164.ec2.internalNULL 7-5-0/0/28433. 5.97313510.00.0013.21 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 8-5-0/0/28319. 6.38282410.00.0013.39 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 9-5-0/0/28340. 7.85273500.00.0013.98 127.0.0.1localhostGET /v2/_catalog HTTP/1.1 10-5-0/0/28372. 8.22173610.00.0012.31 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 11-5-0/0/27280. 5.2370800.00.0011.84 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 12-5124860/1073/27207_ 6.111210.00.1912.23 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 13-5125380/1057/27198_ 6.481100.00.1513.15 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 14-5176560/537/26747_ 4.691300.00.0513.08 127.0.0.1localhostGET /_hostmanager/healthcheck?q=marketing-reports-com-vpc HTTP/ 15-5187390/416/26614_ 4.131210.00.0413.91 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 16-5191582/361/26553C 3.35000.70.0911.41 localhostip-10-1-11-164.ec2.internalNULL 17-5191780/369/26632_ 1.781500.00.0712.84 127.0.0.1localhostGET /_hostmanager/healthcheck?q=cdn-origin-raventools-com-vpc H 18-5195930/336/25409_ 2.12000.00.0311.85 127.0.0.1ip-10-1-11-164.ec2.internalGET /debug/default/view?panel=config HTTP/1.1 19-5195990/333/23198_ 1.35300.00.0610.97 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 20-5196000/330/21031W 2.33000.00.039.61 127.0.0.1ip-10-1-11-164.ec2.internalGET /server-status HTTP/1.1 21-5196110/330/19894_ 1.62300.00.0610.33 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 22-5196120/326/17719_ 1.57700.00.048.16 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 23-5196132/331/15534C 1.83000.70.038.19 localhostip-10-1-11-164.ec2.internalNULL 24-5196140/331/13420_ 2.381100.00.036.32 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 25-5-0/0/9770. 11.426668810.00.005.00 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 26-5-0/0/6471. 32.111362382150.00.003.15 127.0.0.1localhostGET /tools/m/ui/stats HTTP/1.1 27-5-0/0/5396. 31.9413620410.00.002.73 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 28-5-0/0/5402. 31.201360397560.00.002.84 127.0.0.1localhostPOST /tools/m/auditor/auditor/content_table_data_source HTTP/1. 29-5-0/0/4363. 25.2513475100.00.001.85 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 30-5-0/0/4379. 26.1513410400.00.002.19 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 31-5-0/0/3319. 28.4113401200.00.001.41 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 32-5-0/0/2177. 41.4238641200.00.000.90 127.0.0.1localhostGET /assets/webfonts/verb/VerbMedium-webfont.woff HTTP/1.1 33-5-0/0/2174. 38.9238024500.00.000.98 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 34-5-0/0/2197. 48.6938017200.00.000.88 127.0.0.1localhostGET /_hostmanager/healthcheck?q=marketing-reports-com-vpc HTTP/ 35-5-0/0/2178. 63.093800927730.00.001.05 127.0.0.1localhostPOST /tools/m/jsmodel/dashboardmodule/add_widget HTTP/1.1 36-5-0/0/2189. 61.6438009600.00.001.15 127.0.0.1localhostGET /_hostmanager/healthcheck?q=us-east-1d-raventools-com HTTP/ 37-5-0/0/1088. 25.5149150310.00.000.48 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at reports.drumbeat.digital Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8a372d6a8a372d679c470b9
Apache Status Apache Server Status for reports.drumbeat.digital Server Version: Apache/2.2.15 (Unix) PHP/5.6.38 Server Built: Jun 19 2018 15:45:13 Current Time: Wednesday, 13-Sep-2023 20:59:09 EDT Restart Time: Sunday, 10-Sep-2023 03:40:01 EDT Parent Server Generation: 5 Server uptime: 3 days 17 hours 19 minutes 7 seconds Total accesses: 397577 - Total Traffic: 194.9 MB CPU Usage: u1264.56 s98.39 cu12.02 cs0 - .428% CPU load 1.24 requests/sec - 635 B/second - 513 B/request 1 requests currently being processed, 17 idle workers ____W________......._____....................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-591980/587/15882_ 16.98010.00.107.38 localhostip-10-1-11-164.ec2.internalNULL 1-592000/578/15796_ 16.12500.00.197.51 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 2-592020/580/15848_ 16.72900.00.177.32 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 3-5132820/254/15502_ 7.141100.00.066.78 127.0.0.1ip-10-1-11-164.ec2.internalPOST /system/.env HTTP/1.1 4-5132960/255/15516W 7.09000.00.178.65 127.0.0.1ip-10-1-11-164.ec2.internalGET /server-status HTTP/1.1 5-5132970/259/15540_ 7.371100.00.037.34 127.0.0.1ip-10-1-11-164.ec2.internalPOST /app/.env HTTP/1.1 6-5138000/228/15457_ 4.471100.00.037.87 127.0.0.1ip-10-1-11-164.ec2.internalGET /info.php HTTP/1.1 7-5138650/225/15441_ 5.421100.00.087.58 127.0.0.1ip-10-1-11-164.ec2.internalGET /config.json HTTP/1.1 8-5139380/219/15430_ 3.59900.00.057.48 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 9-5139890/214/15421_ 5.00000.00.087.67 127.0.0.1ip-10-1-11-164.ec2.internalGET /about HTTP/1.1 10-5148670/143/15402_ 2.05500.00.017.26 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 11-5151880/119/15342_ 1.901100.00.047.07 127.0.0.1ip-10-1-11-164.ec2.internalGET /phpinfo.php HTTP/1.1 12-5152090/119/15292_ 1.621100.00.017.38 127.0.0.1ip-10-1-11-164.ec2.internalPOST /admin-app/.env HTTP/1.1 13-5-0/0/15206. 41.0040851920.00.007.39 127.0.0.1localhostGET /tools/m/overview/standalone/build?fid=VPazw2c&report_id=20 14-5-0/0/15242. 38.50397500.00.007.72 127.0.0.1localhostGET /_hostmanager/healthcheck?q=cdn-origin-raventools-com-vpc H 15-5-0/0/15240. 43.69381810.00.008.42 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 16-5-0/0/15228. 39.81261200.00.007.48 127.0.0.1localhostGET /phpinfo/phpinfo.php HTTP/1.1 17-5-0/0/15267. 33.62264400.00.007.05 127.0.0.1ip-10-1-11-164.ec2.internalPOST / HTTP/1.1 18-5-0/0/14114. 39.9626762270.00.007.52 127.0.0.1localhostPOST /tools/m/overview/overview/reports HTTP/1.1 19-5-0/0/13009. 224.10223200.00.006.30 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 20-541770/878/12844_ 216.27000.00.226.37 127.0.0.1ip-10-1-11-164.ec2.internalGET /v2/_catalog HTTP/1.1 21-546170/875/11722_ 29.86000.00.336.51 127.0.0.1ip-10-1-11-164.ec2.internalGET / HTTP/1.1 22-546310/864/10661_ 30.33810.00.265.13 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 23-546900/875/9544_ 21.16010.00.875.36 localhostip-10-1-11-164.ec2.internalNULL 24-547180/884/8470_ 31.53810.00.223.92 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 25-5-0/0/5400. 14.195725400.00.002.92 127.0.0.1localhostGET /_hostmanager/healthcheck?q=marketing-reports-com-vpc HTTP/ 26-5-0/0/4303. 15.595735110.00.002.05 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 27-5-0/0/4326. 12.83572671340.00.002.19 127.0.0.1localhostGET /tools/m/login/?ref=%2Ftools%2Fm%2Fstart&dmnrdr=65017b28d0b 28-5-0/0/4327. 28.11472131200.00.002.10 127.0.0.1localhostGET /tools/m/login/image/touchicon/3298/large HTTP/1.1 29-5-0/0/3284. 44.5810177600.00.001.24 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 30-5-0/0/3287. 68.1010169810.00.001.66 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 31-5-0/0/2231. 34.951303971290.00.000.82 127.0.0.1localhostGET /tools/m/preferences/image/favicon/ HTTP/1.1 32-5-0/0/2177. 41.4213045300.00.000.90 127.0.0.1localhostGET /assets/webfonts/verb/VerbMedium-webfont.woff HTTP/1.1 33-5-0/0/2174. 38.9212428700.00.000.98 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 34-5-0/0/2197. 48.6912421400.00.000.88 127.0.0.1localhostGET /_hostmanager/healthcheck?q=marketing-reports-com-vpc HTTP/ 35-5-0/0/2178. 63.091241347730.00.001.05 127.0.0.1localhostPOST /tools/m/jsmodel/dashboardmodule/add_widget HTTP/1.1 36-5-0/0/2189. 61.6412413800.00.001.15 127.0.0.1localhostGET /_hostmanager/healthcheck?q=us-east-1d-raventools-com HTTP/ 37-5-0/0/1088. 25.5123554410.00.000.48 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at reports.drumbeat.digital Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8a372d6a8a372d600726992
Apache Status Apache Server Status for reports.drumbeat.digital Server Version: Apache/2.2.15 (Unix) PHP/5.6.40 Server Built: Jun 19 2018 15:45:13 Current Time: Tuesday, 12-Sep-2023 23:44:52 EDT Restart Time: Sunday, 10-Sep-2023 03:11:02 EDT Parent Server Generation: 221 Server uptime: 2 days 20 hours 33 minutes 50 seconds Total accesses: 328351 - Total Traffic: 155.5 MB CPU Usage: u1611.95 s143.85 cu21.11 cs0 - .72% CPU load 1.33 requests/sec - 660 B/second - 496 B/request 1 requests currently being processed, 17 idle workers _W____...____________........................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-221110770/492/12390_ 6.17000.00.115.55 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 1-221111440/484/13464W 3.43000.00.156.44 127.0.0.1ip-10-1-12-229.ec2.internalGET /server-status HTTP/1.1 2-221122540/340/12272_ 3.44000.00.065.20 127.0.0.1localhostGET /_hostmanager/healthcheck?q=cdn-origin-raventools-com-vpc H 3-221115070/451/13440_ 3.27000.00.186.13 127.0.0.1localhostGET /s/6393e23333e2130323e22353/_/;/META-INF/maven/com.atlassia 4-221149880/45/12847_ 0.27020.00.005.85 127.0.0.1localhostGET /?rest_route=/wp/v2/users/ HTTP/1.1 5-221149970/41/11939_ 0.03020.00.005.06 127.0.0.1localhostGET / HTTP/1.1 6-221-0/0/13041. 42.18655300.00.006.22 127.0.0.1ip-10-1-12-229.ec2.internalGET /phpversion.php HTTP/1.1 7-221-0/0/13011. 21.08147300.00.006.06 127.0.0.1localhostGET /_hostmanager/healthcheck?q=star-raventools-com-vpc HTTP/1. 8-221-0/0/13013. 18.1671620.00.005.71 127.0.0.1localhostGET /dm/c038324a81f1327b41f37ab7e2613564.css HTTP/1.1 9-22166020/1045/11916_ 8.43000.00.255.58 127.0.0.1ip-10-1-12-229.ec2.internalGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-22189350/773/11696_ 5.46000.00.174.80 127.0.0.1ip-10-1-12-229.ec2.internalGET /about HTTP/1.1 11-22192160/755/11608_ 5.15000.00.235.50 127.0.0.1localhostGET /v2/_catalog HTTP/1.1 12-22192300/761/12710_ 5.64020.00.185.50 127.0.0.1localhostGET / HTTP/1.1 13-22192410/756/11620_ 5.59000.00.165.01 127.0.0.1ip-10-1-12-229.ec2.internalGET /v2/_catalog HTTP/1.1 14-22192520/758/11610_ 4.29020.00.094.05 127.0.0.1localhostGET /_all_dbs HTTP/1.1 15-22192550/754/12651_ 4.31010.00.206.67 localhostlocalhostGET /server-status HTTP/1.1 16-22192920/705/12258_ 6.09000.00.085.16 127.0.0.1ip-10-1-12-229.ec2.internalGET /.vscode/sftp.json HTTP/1.1 17-22196970/656/12143_ 3.54000.00.145.47 127.0.0.1ip-10-1-12-229.ec2.internalGET /.vscode/sftp.json HTTP/1.1 18-221115440/456/10667_ 3.48000.00.124.25 127.0.0.1ip-10-1-12-229.ec2.internalGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 19-221115500/460/8056_ 3.93000.00.113.99 127.0.0.1localhostGET /.env HTTP/1.1 20-221115510/445/8457_ 3.56000.00.144.25 127.0.0.1localhostGET /debug/default/view?panel=config HTTP/1.1 21-221-0/0/7008. 52.512089200.00.003.44 127.0.0.1ip-10-1-12-229.ec2.internalGET /rest/.env.example HTTP/1.1 22-221-0/0/6804. 55.371138900.00.003.27 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 23-221-0/0/7860. 60.911142800.00.003.73 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 24-221-0/0/6781. 49.941090400.00.003.65 127.0.0.1localhostGET /docker/.env HTTP/1.1 25-221-0/0/5383. 50.483695800.00.003.28 127.0.0.1localhostGET /_hostmanager/healthcheck?q=marketing-reports-com-vpc HTTP/ 26-221-0/0/4303. 155.993692300.00.002.07 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 27-221-0/0/4322. 73.54369642400.00.002.29 127.0.0.1localhostPOST /tools/m/overview/overview/all_reports_data_source HTTP/1. 28-221-0/0/3314. 61.22369892610.00.001.68 127.0.0.1localhostPOST /tools/m/jsmodel/dashboardmodule/get_module_detail_edit HT 29-221-0/0/2170. 50.813698200.00.001.35 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 30-221-0/0/1075. 38.181328984450.00.000.79 127.0.0.1localhostGET /reports/assets/default.js?fid=0Akup2b&type=snapshot HTTP/1 31-221-0/0/73. 1.4216131700.00.000.03 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 32-221-0/0/12. 0.1616135600.00.000.00 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 33-221-0/0/1073. 35.4413261200.00.000.83 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 34-221-0/0/17. 0.2916130700.00.000.00 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 35-221-0/0/1067. 38.5813279400.00.000.49 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 36-221-0/0/1090. 36.1513154310.00.000.69 127.0.0.1localhostGET /dm/ebd64a0efa8753821a8950e39e05d480.css HTTP/1.1 37-221-0/0/8. 0.2316135500.00.000.00 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 38-221-0/0/18. 0.2716132500.00.000.00 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 39-221-0/0/14. 0.2216135300.00.000.00 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 40-221-0/0/73. 1.9316133000.00.000.00 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 41-221-0/0/1075. 39.03132422950.00.000.47 127.0.0.1localhostHEAD /tools/m/login/?ref=%2Ftools%2Fm%2Fstart&dmnrdr=64ff2aecbf 42-221-0/0/14. 0.3016134100.00.000.00 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 43-221-0/0/11. 0.1316134600.00.000.00 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 44-221-0/0/15. 0.4016132600.00.000.00 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 45-221-0/0/1068. 36.4213241400.00.000.64 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 46-221-0/0/1084. 36.1813231400.00.000.47 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 47-221-0/0/9. 0.1416135200.00.000.00 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 48-221-0/0/9. 0.1216134500.00.000.00 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 49-221-0/0/71. 1.5616134200.00.000.01 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 50-221-0/0/1077. 37.7013234300.00.000.73 localhostip-10-1-12-229.ec2.internalNULL 51-221-0/0/69. 1.2716133900.00.000.01 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 52-221-0/0/11. 0.2916133200.00.000.00 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 53-221-0/0/1076. 42.3613151100.00.000.71 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 54-221-0/0/14. 0.1516131800.00.000.00 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 55-221-0/0/14. 0.4416131000.00.000.00 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 56-221-0/0/1083. 37.641315432660.00.000.68 127.0.0.1localhostPOST /tools/m/overview/overview/all_reports_data_source HTTP/1. 57-221-0/0/1074. 37.7313154400.0<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8a372d6a8a372d6fcc098d5
Apache Status Apache Server Status for reports.drumbeat.digital Server Version: Apache/2.2.15 (Unix) PHP/5.6.38 Server Built: Jun 19 2018 15:45:13 Current Time: Tuesday, 12-Sep-2023 23:44:52 EDT Restart Time: Sunday, 10-Sep-2023 03:40:01 EDT Parent Server Generation: 5 Server uptime: 2 days 20 hours 4 minutes 51 seconds Total accesses: 291754 - Total Traffic: 143.0 MB CPU Usage: u743.52 s79.12 cu9.33 cs0 - .339% CPU load 1.19 requests/sec - 611 B/second - 514 B/request 1 requests currently being processed, 20 idle workers _______________W___..__......................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-5155990/623/11577_ 5.91000.00.265.90 127.0.0.1localhostGET /.DS_Store HTTP/1.1 1-5156100/625/11505_ 6.17000.00.065.25 127.0.0.1localhostGET /about HTTP/1.1 2-5156530/614/11541_ 5.70100.00.195.17 127.0.0.1ip-10-1-11-164.ec2.internalGET / HTTP/1.1 3-5156770/614/11490_ 5.25100.00.105.03 127.0.0.1localhostGET /_hostmanager/healthcheck?q=us-east-1d-raventools-com HTTP/ 4-5156790/619/11520_ 4.59030.00.206.07 127.0.0.1localhostGET /.git/config HTTP/1.1 5-5156800/607/11567_ 4.91000.00.105.61 127.0.0.1ip-10-1-11-164.ec2.internalGET /about HTTP/1.1 6-5185420/316/11206_ 2.94000.00.065.68 127.0.0.1ip-10-1-11-164.ec2.internalGET /v2/_catalog HTTP/1.1 7-5185470/316/11217_ 3.02000.00.065.98 127.0.0.1localhostGET /config.json HTTP/1.1 8-5186930/288/11185_ 1.84000.00.065.22 127.0.0.1localhostGET /.vscode/sftp.json HTTP/1.1 9-5186960/287/11184_ 2.94000.00.165.63 127.0.0.1localhostGET /login.action HTTP/1.1 10-5187000/292/11240_ 2.40000.00.065.10 127.0.0.1ip-10-1-11-164.ec2.internalGET /debug/default/view?panel=config HTTP/1.1 11-5189420/291/11225_ 1.23000.00.075.18 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 12-5189430/291/11167_ 2.35000.00.035.69 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 13-5190920/247/11173_ 3.24030.00.095.23 127.0.0.1localhostGET /.git/config HTTP/1.1 14-5197940/187/11117_ 0.73000.00.035.20 127.0.0.1ip-10-1-11-164.ec2.internalGET /debug/default/view?panel=config HTTP/1.1 15-5204360/118/11071W 1.24000.00.055.37 127.0.0.1ip-10-1-11-164.ec2.internalGET /server-status HTTP/1.1 16-5213870/2/10906_ 0.09000.00.005.56 127.0.0.1localhostGET /telescope/requests HTTP/1.1 17-5213930/1/10951_ 0.00100.00.005.05 127.0.0.1ip-10-1-11-164.ec2.internalGET / HTTP/1.1 18-5213940/1/9825_ 0.00140.00.005.34 127.0.0.1localhostGET / HTTP/1.1 19-5-0/0/8682. 16.02269100.00.003.97 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 20-5-0/0/8742. 18.25223100.00.004.48 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 21-5128520/868/7397_ 10.13000.00.124.24 127.0.0.1localhostGET /_hostmanager/healthcheck?q=cdn-origin-raventools-com-vpc H 22-5135590/819/7371_ 8.86000.00.233.62 127.0.0.1localhostGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 23-5-0/0/6540. 46.472527910.00.003.78 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 24-5-0/0/5449. 73.382543310.00.002.67 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 25-5-0/0/4339. 53.092543910.00.002.58 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 26-5-0/0/3254. 43.602527410.00.001.75 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 27-5-0/0/3269. 44.312524910.00.001.76 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 28-5-0/0/3239. 42.552540910.00.001.76 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 29-5-0/0/3284. 44.582532000.00.001.24 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 30-5-0/0/3287. 68.102524210.00.001.66 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 31-5-0/0/2231. 34.95539411290.00.000.82 127.0.0.1localhostGET /tools/m/preferences/image/favicon/ HTTP/1.1 32-5-0/0/2177. 41.425399700.00.000.90 127.0.0.1localhostGET /assets/webfonts/verb/VerbMedium-webfont.woff HTTP/1.1 33-5-0/0/2174. 38.924783000.00.000.98 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 34-5-0/0/2197. 48.694775700.00.000.88 127.0.0.1localhostGET /_hostmanager/healthcheck?q=marketing-reports-com-vpc HTTP/ 35-5-0/0/2178. 63.09476777730.00.001.05 127.0.0.1localhostPOST /tools/m/jsmodel/dashboardmodule/add_widget HTTP/1.1 36-5-0/0/2189. 61.644768100.00.001.15 127.0.0.1localhostGET /_hostmanager/healthcheck?q=us-east-1d-raventools-com HTTP/ 37-5-0/0/1088. 25.5115908810.00.000.48 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at reports.drumbeat.digital Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8a372d6a8a372d63febf44b
Apache Status Apache Server Status for reports.drumbeat.digital Server Version: Apache/2.2.15 (Unix) PHP/5.6.40 Server Built: Jun 19 2018 15:45:13 Current Time: Sunday, 09-Jul-2023 05:44:42 EDT Restart Time: Sunday, 09-Jul-2023 04:22:01 EDT Parent Server Generation: 209 Server uptime: 1 hour 22 minutes 41 seconds Total accesses: 5077 - Total Traffic: 1.4 MB CPU Usage: u45.53 s5.14 cu.61 cs0 - 1.03% CPU load 1.02 requests/sec - 302 B/second - 295 B/request 3 requests currently being processed, 22 idle workers _____________K________KW_....................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-209148380/202/202_ 1.66000.00.020.02 127.0.0.1ip-10-1-12-229.ec2.internalGET /about HTTP/1.1 1-209148390/212/212_ 2.451800.00.200.20 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 2-209148400/200/200_ 1.82000.00.190.19 127.0.0.1localhostGET /_hostmanager/healthcheck?q=us-east-1e-raventools-com HTTP/ 3-209148410/210/210_ 1.741700.00.020.02 127.0.0.1localhostGET /_hostmanager/healthcheck?q=marketing-reports-com-vpc HTTP/ 4-209148420/202/202_ 1.91000.00.020.02 127.0.0.1ip-10-1-12-229.ec2.internalGET /.vscode/sftp.json HTTP/1.1 5-209148430/178/178_ 2.611410.00.020.02 localhostip-10-1-12-229.ec2.internalNULL 6-209148440/200/200_ 1.492100.00.070.07 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 7-209148450/203/203_ 1.60000.00.030.03 127.0.0.1ip-10-1-12-229.ec2.internalGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-209148460/200/200_ 2.42000.00.070.07 127.0.0.1ip-10-1-12-229.ec2.internalGET /about HTTP/1.1 9-209148470/200/200_ 2.301500.00.040.04 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 10-209148480/202/202_ 1.801400.00.010.01 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 11-209148490/203/203_ 1.58000.00.050.05 127.0.0.1ip-10-1-12-229.ec2.internalGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 12-209148500/209/209_ 2.17100.00.040.04 127.0.0.1ip-10-1-12-229.ec2.internalGET / HTTP/1.1 13-209148511/201/201K 2.43100.70.020.02 localhostip-10-1-12-229.ec2.internalGET /server-status?auto HTTP/1.1 14-209148520/204/204_ 2.29000.00.050.05 127.0.0.1ip-10-1-12-229.ec2.internalGET /login.action HTTP/1.1 15-209148530/209/209_ 2.701600.00.080.08 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 16-209148540/205/205_ 2.23000.00.030.03 127.0.0.1ip-10-1-12-229.ec2.internalGET /.vscode/sftp.json HTTP/1.1 17-209148550/205/205_ 2.20112640.00.020.02 127.0.0.1localhostGET /health-check.php HTTP/1.1 18-209148560/206/206_ 1.721600.00.140.14 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 19-209148570/207/207_ 2.391410.00.050.05 localhostip-10-1-12-229.ec2.internalNULL 20-209148580/206/206_ 1.9982320.00.040.04 127.0.0.1localhostGET /health-check.php HTTP/1.1 21-209148590/204/204_ 2.671600.00.020.02 127.0.0.1localhostGET /_hostmanager/healthcheck?q=star-raventools-com-vpc HTTP/1. 22-209148601/201/201K 2.35100.70.110.11 localhostip-10-1-12-229.ec2.internalGET /server-status?auto HTTP/1.1 23-209148610/203/203W 1.50000.00.040.04 127.0.0.1ip-10-1-12-229.ec2.internalGET /server-status HTTP/1.1 24-209148620/205/205_ 1.581500.00.050.05 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at reports.drumbeat.digital Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8a372d6a8a372d63ea76db5
Apache Status Apache Server Status for reports.drumbeat.digital Server Version: Apache/2.2.15 (Unix) PHP/5.6.38 Server Built: Jun 19 2018 15:45:13 Current Time: Sunday, 09-Jul-2023 05:44:42 EDT Restart Time: Sunday, 09-Jul-2023 03:07:01 EDT Parent Server Generation: 209 Server uptime: 2 hours 37 minutes 40 seconds Total accesses: 8638 - Total Traffic: 1.2 MB CPU Usage: u165.88 s18.31 cu2.38 cs0 - 1.97% CPU load .913 requests/sec - 131 B/second - 144 B/request 2 requests currently being processed, 23 idle workers ____K_______W____________....................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-20941540/348/348_ 6.621600.00.060.06 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 1-20941550/348/348_ 6.34120.00.070.07 127.0.0.1localhostGET / HTTP/1.1 2-20941570/349/349_ 8.34000.00.020.02 127.0.0.1ip-10-1-11-164.ec2.internalGET /debug/default/view?panel=config HTTP/1.1 3-20941600/345/345_ 6.471300.00.030.03 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 4-20941611/349/349K 8.29100.70.090.09 localhostip-10-1-11-164.ec2.internalGET /server-status?auto HTTP/1.1 5-20941620/346/346_ 7.191600.00.090.09 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 6-20941630/344/344_ 7.941300.00.120.12 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 7-20941650/349/349_ 7.79000.00.030.03 127.0.0.1ip-10-1-11-164.ec2.internalGET /v2/_catalog HTTP/1.1 8-20941670/347/347_ 8.45000.00.020.02 127.0.0.1ip-10-1-11-164.ec2.internalGET / HTTP/1.1 9-20941680/343/343_ 7.912100.00.030.03 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 10-20941690/348/348_ 6.311800.00.030.03 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 11-20941700/343/343_ 8.372300.00.120.12 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 12-20941710/339/339W 7.92000.00.010.01 127.0.0.1ip-10-1-11-164.ec2.internalGET /server-status HTTP/1.1 13-20941740/351/351_ 7.822500.00.030.03 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 14-20941750/341/341_ 8.001800.00.040.04 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 15-20941760/340/340_ 6.231400.00.020.02 localhostip-10-1-11-164.ec2.internalNULL 16-20941770/347/347_ 8.432100.00.020.02 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 17-20941800/347/347_ 7.91000.00.050.05 127.0.0.1ip-10-1-11-164.ec2.internalGET / HTTP/1.1 18-20941810/350/350_ 8.05000.00.090.09 127.0.0.1ip-10-1-11-164.ec2.internalGET /debug/default/view?panel=config HTTP/1.1 19-20941820/347/347_ 6.182500.00.050.05 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 20-20941830/343/343_ 10.03000.00.020.02 127.0.0.1ip-10-1-11-164.ec2.internalGET /v2/_catalog HTTP/1.1 21-20941840/348/348_ 6.45000.00.090.09 127.0.0.1ip-10-1-11-164.ec2.internalGET / HTTP/1.1 22-20941850/341/341_ 8.151700.00.020.02 127.0.0.1localhostGET /_hostmanager/healthcheck?q=marketing-reports-com-vpc HTTP/ 23-20941860/345/345_ 6.482300.00.020.02 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 24-20941900/340/340_ 6.77120.00.030.03 127.0.0.1localhostGET / HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at reports.drumbeat.digital Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8a372d6a8a372d6ae79c122
Apache Status Apache Server Status for reports.drumbeat.digital Server Version: Apache/2.2.15 (Unix) PHP/5.6.38 Server Built: Jun 19 2018 15:45:13 Current Time: Tuesday, 09-May-2023 04:50:46 EDT Restart Time: Sunday, 07-May-2023 03:38:01 EDT Parent Server Generation: 187 Server uptime: 2 days 1 hour 12 minutes 45 seconds Total accesses: 186184 - Total Traffic: 94.4 MB CPU Usage: u2685.17 s99.93 cu13.08 cs0 - 1.58% CPU load 1.05 requests/sec - 558 B/second - 531 B/request 2 requests currently being processed, 19 idle workers _______C_________W___........................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-187235700/93/6851_ 1.78800.00.073.74 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 1-187235710/92/7439_ 3.698940.00.013.71 127.0.0.1localhostGET /tools/m/start HTTP/1.1 2-187235750/91/7455_ 2.09100.00.103.75 127.0.0.1ip-10-1-11-164.ec2.internalGET / HTTP/1.1 3-187235770/90/7430_ 2.20000.00.073.91 127.0.0.1localhostGET /_hostmanager/healthcheck?q=cdn-origin-raventools-com-vpc H 4-187235860/87/7429_ 1.97000.00.013.45 127.0.0.1ip-10-1-11-164.ec2.internalGET /v2/_catalog HTTP/1.1 5-187235870/90/7445_ 2.51100.00.093.51 127.0.0.1ip-10-1-11-164.ec2.internalGET / HTTP/1.1 6-187235890/89/6601_ 4.19100.00.043.22 127.0.0.1ip-10-1-11-164.ec2.internalGET / HTTP/1.1 7-187235912/88/6507C 2.20000.70.103.97 localhostip-10-1-11-164.ec2.internalNULL 8-187236030/84/7459_ 2.735910.00.033.83 127.0.0.1localhostGET /tools/m/start HTTP/1.1 9-187236040/87/6455_ 3.11200.00.113.51 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 10-187236270/80/7397_ 2.08100.00.014.31 127.0.0.1localhostGET /_hostmanager/healthcheck?q=us-east-1d-raventools-com HTTP/ 11-187236380/77/7452_ 2.94000.00.043.50 127.0.0.1ip-10-1-11-164.ec2.internalGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 12-187236620/75/7451_ 2.57200.00.013.76 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 13-187236660/69/7408_ 2.84000.00.003.92 127.0.0.1ip-10-1-11-164.ec2.internalGET /v2/_catalog HTTP/1.1 14-187236670/72/7438_ 2.47900.00.043.36 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 15-187236680/72/7394_ 3.39000.00.044.17 127.0.0.1ip-10-1-11-164.ec2.internalGET /about HTTP/1.1 16-187239770/63/7401_ 2.07000.00.033.77 127.0.0.1ip-10-1-11-164.ec2.internalGET /about HTTP/1.1 17-187241130/40/7390W 1.67000.00.043.71 127.0.0.1ip-10-1-11-164.ec2.internalGET /server-status HTTP/1.1 18-187241610/35/5283_ 1.58900.00.003.44 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 19-187241900/35/5273_ 1.7131100.00.002.58 127.0.0.1localhostGET /tools/m/login/?ref=%2Ftools%2Fm%2Fstart&dmnrdr=645a0961baa 20-187241910/34/4234_ 1.11800.00.002.53 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 21-187-0/0/3920. 213.583591900.00.001.82 127.0.0.1ip-10-1-11-164.ec2.internalOPTIONS * HTTP/1.0 22-187-0/0/3505. 193.483592000.00.001.73 127.0.0.1ip-10-1-11-164.ec2.internalOPTIONS * HTTP/1.0 23-187-0/0/3133. 209.841074400.00.001.43 127.0.0.1localhostGET /assets/js/pubsub_client.js HTTP/1.1 24-187-0/0/3149. 213.711039600.00.001.24 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 25-187-0/0/2095. 201.981028400.00.000.90 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 26-187-0/0/2095. 210.93107552590.00.001.12 127.0.0.1localhostPOST /tools/m/overview/overview/reports HTTP/1.1 27-187-0/0/2094. 205.811025900.00.000.76 127.0.0.1localhostGET /_hostmanager/healthcheck?q=cdn-origin-raventools-com-vpc H 28-187-0/0/2101. 194.80132900.00.001.35 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 29-187-0/0/1058. 190.64122610.00.000.30 127.0.0.1localhostGET /assets/js/performance_logging.js HTTP/1.1 30-187-0/0/1056. 33.2319683800.00.000.58 127.0.0.1localhostGET /reports/assets/default.css?fid=e2Hnq30&type=snapshot HTTP/ 31-187-0/0/1047. 35.29196000.00.000.43 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 32-187-0/0/1052. 193.71103500.00.000.37 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 33-187-0/0/1048. 195.25122420.00.001.04 127.0.0.1localhostGET /dm/e19590fe50296803e488dffa01db7332.css HTTP/1.1 34-187-0/0/1054. 37.18178100.00.000.33 127.0.0.1localhostGET /assets/webfonts/verb/VerbUltra-webfont.woff HTTP/1.1 35-187-0/0/1036. 33.07180300.00.000.29 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 36-187-0/0/1044. 33.00170300.00.000.81 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 37-187-0/0/1055. 35.61151800.00.000.50 localhostip-10-1-11-164.ec2.internalNULL 38-187-0/0/1047. 39.9316353270.00.000.40 127.0.0.1localhostGET /health-check.php HTTP/1.1 39-187-0/0/1052. 37.83163000.00.000.38 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 40-187-0/0/1053. 36.19150100.00.000.48 127.0.0.1localhostGET /_hostmanager/healthcheck?q=us-east-1d-raventools-com HTTP/ 41-187-0/0/1047. 34.41156100.00.000.36 127.0.0.1localhostGET /_hostmanager/healthcheck?q=us-east-1d-raventools-com HTTP/ 42-187-0/0/1044. 35.61159200.00.000.36 127.0.0.1localhostGET /assets/img/dashboard/icon-control-tip.svg HTTP/1.1 43-187-0/0/1059. 35.10155300.00.000.47 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 44-187-0/0/1042. 38.07145700.00.000.44 localhostip-10-1-11-164.ec2.internalNULL 45-187-0/0/1057. 36.29117700.00.000.49 localhostip-10-1-11-164.ec2.internalNULL 46-187-0/0/1049. 32.86122610.00.000.38 127.0.0.1localhostGET /assets/js/pubsub_client.js HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at reports.drumbeat.digital Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8a372d6a8a372d6f3ba0fa1
Apache Status Apache Server Status for reports.drumbeat.digital Server Version: Apache/2.2.15 (Unix) PHP/5.6.40 Server Built: Jun 19 2018 15:45:13 Current Time: Tuesday, 09-May-2023 04:50:46 EDT Restart Time: Sunday, 07-May-2023 03:41:01 EDT Parent Server Generation: 187 Server uptime: 2 days 1 hour 9 minutes 45 seconds Total accesses: 226898 - Total Traffic: 108.0 MB CPU Usage: u606.26 s55.7 cu8.98 cs0 - .379% CPU load 1.28 requests/sec - 639 B/second - 498 B/request 3 requests currently being processed, 18 idle workers _K......._____K...________W____................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-187186810/157/9934_ 4.09800.00.084.17 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 1-187186911/157/9946K 5.61410.70.084.78 localhostip-10-1-12-229.ec2.internalGET /server-status?auto HTTP/1.1 2-187-0/0/9743. 21.88374700.00.004.63 127.0.0.1localhostGET /_hostmanager/healthcheck?q=star-raventools-com-vpc HTTP/1. 3-187-0/0/9722. 23.77329800.00.003.80 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 4-187-0/0/9775. 26.21305800.00.004.24 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 5-187-0/0/9811. 26.34303911230.00.003.62 127.0.0.1localhostPOST /tools/m/jsmodel/dashboardmodule/update_summary_content HT 6-187-0/0/9801. 22.87316320.00.004.62 127.0.0.1localhostGET / HTTP/1.1 7-187-0/0/9731. 24.89297700.00.004.75 127.0.0.1localhostGET /_hostmanager/healthcheck?q=marketing-reports-com-vpc HTTP/ 8-187-0/0/9812. 23.32271000.00.004.73 127.0.0.1localhostGET /_hostmanager/healthcheck?q=us-east-1e-raventools-com HTTP/ 9-18757970/1079/9788_ 25.6761010.00.415.04 127.0.0.1localhostGET /tools/m/login/?ref=%2Ftools%2Fm%2Fstart&dmnrdr=645a095eb66 10-18760590/1024/9696_ 27.86020.00.414.49 127.0.0.1localhostGET / HTTP/1.1 11-18780030/819/9507_ 24.38100.00.465.51 127.0.0.1ip-10-1-12-229.ec2.internalGET / HTTP/1.1 12-18784840/781/9478_ 24.39700.00.263.76 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 13-18785340/759/9427_ 24.55000.00.283.85 127.0.0.1ip-10-1-12-229.ec2.internalGET /debug/default/view?panel=config HTTP/1.1 14-18785521/767/9412K 23.33410.70.494.42 localhostip-10-1-12-229.ec2.internalGET /server-status?auto HTTP/1.1 15-187-0/0/8674. 19.70128644110.00.004.13 127.0.0.1localhostGET /tools/m/overview/standalone/pdf?fid=SCpJ400&report_id=2329 16-187-0/0/8667. 20.671057500.00.005.04 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 17-187-0/0/8693. 21.8384512060.00.004.37 127.0.0.1localhostPOST /tools/m/analysis/rc/keywords_adwords_table_data_source HT 18-18792940/697/8292_ 18.71000.00.224.18 127.0.0.1ip-10-1-12-229.ec2.internalGET /.vscode/sftp.json HTTP/1.1 19-18793170/699/8241_ 18.63700.00.294.06 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 20-18793180/695/7171_ 22.57000.00.373.79 127.0.0.1ip-10-1-12-229.ec2.internalGET /.vscode/sftp.json HTTP/1.1 21-18795340/693/7170_ 20.97200.00.173.90 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 22-18795940/684/6067_ 18.90920.00.273.46 127.0.0.1localhostGET / HTTP/1.1 23-18796300/688/5006_ 20.84520.00.362.60 127.0.0.1localhostGET /.git/HEAD HTTP/1.1 24-18797230/678/3937_ 17.10000.00.431.40 127.0.0.1localhostGET /_hostmanager/healthcheck?q=cdn-origin-raventools-com-vpc H 25-18797510/680/2855_ 20.65800.00.451.37 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 26-18797520/677/1752W 21.91000.00.210.73 127.0.0.1ip-10-1-12-229.ec2.internalGET /server-status HTTP/1.1 27-18798240/671/1754_ 36.47000.00.180.82 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 28-187100710/659/1748_ 33.93000.00.331.06 127.0.0.1ip-10-1-12-229.ec2.internalGET /debug/default/view?panel=config HTTP/1.1 29-187105940/643/643_ 17.89120.00.350.35 127.0.0.1localhostGET / HTTP/1.1 30-187106880/645/645_ 16.47000.00.310.31 127.0.0.1ip-10-1-12-229.ec2.internalGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at reports.drumbeat.digital Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8a372d6a8a372d6ff3d4a16
Apache Status Apache Server Status for reports.drumbeat.digital Server Version: Apache/2.2.15 (Unix) PHP/5.6.38 Server Built: Jun 19 2018 15:45:13 Current Time: Thursday, 09-Mar-2023 19:46:49 EST Restart Time: Tuesday, 07-Mar-2023 15:59:13 EST Parent Server Generation: 153 Server uptime: 2 days 3 hours 47 minutes 35 seconds Total accesses: 215706 - Total Traffic: 141.3 MB CPU Usage: u2217.87 s166.36 cu20.23 cs0 - 1.29% CPU load 1.16 requests/sec - 794 B/second - 687 B/request 1 requests currently being processed, 19 idle workers .___.______W________.__......................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-153-0/0/9428. 48.6916900.00.005.60 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 1-153261230/1042/9368_ 49.77000.00.715.71 127.0.0.1ip-10-1-11-164.ec2.internalGET /.env HTTP/1.1 2-153261260/1042/9369_ 46.54020.00.615.82 127.0.0.1localhostGET / HTTP/1.1 3-153261360/1049/9423_ 59.95000.00.595.94 127.0.0.1ip-10-1-11-164.ec2.internalGET / HTTP/1.1 4-153-0/0/9434. 65.892300.00.005.51 127.0.0.1localhostGET /assets/webfonts/verb/VerbExtrabold-webfont.woff HTTP/1.1 5-153261870/1036/9399_ 126.82000.00.636.59 localhostip-10-1-11-164.ec2.internalNULL 6-153262730/1048/9414_ 48.42000.00.645.94 127.0.0.1ip-10-1-11-164.ec2.internalGET /about HTTP/1.1 7-153265230/1020/9395_ 64.78010.00.465.86 localhostip-10-1-11-164.ec2.internalGET /server-status HTTP/1.1 8-153265540/1016/9374_ 41.89000.00.595.85 127.0.0.1ip-10-1-11-164.ec2.internalGET /login.action HTTP/1.1 9-153268670/993/9354_ 48.60000.00.386.52 127.0.0.1ip-10-1-11-164.ec2.internalGET /.git/config HTTP/1.1 10-153313710/722/9102_ 30.68000.00.235.68 127.0.0.1ip-10-1-11-164.ec2.internalGET / HTTP/1.1 11-153322960/645/7973W 31.21000.00.275.18 127.0.0.1ip-10-1-11-164.ec2.internalGET /server-status HTTP/1.1 12-153323250/649/7982_ 28.80200.00.504.90 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 13-15329660/456/7784_ 20.49000.00.205.07 127.0.0.1ip-10-1-11-164.ec2.internalGET /telescope/requests HTTP/1.1 14-15339030/412/7720_ 16.31020.00.155.27 127.0.0.1localhostGET / HTTP/1.1 15-15344060/378/7714_ 12.67000.00.125.26 127.0.0.1ip-10-1-11-164.ec2.internalGET /debug/default/view?panel=config HTTP/1.1 16-15344070/380/7733_ 12.04200.00.215.03 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 17-15344080/373/7691_ 14.19000.00.135.14 127.0.0.1ip-10-1-11-164.ec2.internalGET /v2/_catalog HTTP/1.1 18-15373130/209/7537_ 5.73000.00.025.59 127.0.0.1ip-10-1-11-164.ec2.internalGET /s/3363e23383e2630323e22353/_/;/META-INF/maven/com.atlassia 19-15376510/179/7483_ 4.44000.00.115.54 127.0.0.1ip-10-1-11-164.ec2.internalGET /s/933323e2931323e2137313e25333/_/;/META-INF/maven/com.atla 20-153-0/0/7332. 49.21535900.00.004.52 127.0.0.1localhostGET /_hostmanager/healthcheck?q=marketing-reports-com-vpc HTTP/ 21-153287210/894/7168_ 43.23000.00.525.02 127.0.0.1ip-10-1-11-164.ec2.internalGET /debug/default/view?panel=config HTTP/1.1 22-15330470/459/6743_ 18.01000.00.134.21 127.0.0.1ip-10-1-11-164.ec2.internalGET /.DS_Store HTTP/1.1 23-153-0/0/5240. 48.512585210.00.003.92 127.0.0.1localhostGET /dm/d41d8cd98f00b204e9800998ecf8427e.js?_=1678383357128 HTT 24-153-0/0/4169. 55.561859300.00.003.19 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 25-153-0/0/2070. 80.559974300.00.001.23 127.0.0.1localhostGET /assets/js/jquery-ui/themes/base/images/ui-icons_454545_256 26-153-0/0/1024. 72.719984100.00.000.66 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 27-153-0/0/1042. 69.189960700.00.001.06 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 28-153-0/0/1028. 207.609940510.00.000.84 127.0.0.1localhostGET /assets/js/performance_logging.js HTTP/1.1 29-153-0/0/1036. 161.939957700.00.000.88 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 30-153-0/0/1026. 79.159967900.00.000.53 127.0.0.1localhostGET /_hostmanager/healthcheck?q=marketing-reports-com-vpc HTTP/ 31-153-0/0/1026. 163.04995763190.00.000.42 127.0.0.1localhostPOST /tools/m/jsmodel/dashboardpublish/check_quick_report HTTP/ 32-153-0/0/1024. 90.30996493070.00.000.76 127.0.0.1localhostPOST /tools/m/jsmodel/dashboardgroup/get_group_templates HTTP/1 33-153-0/0/1028. 268.92994082810.00.000.86 127.0.0.1localhostPOST /tools/m/jsmodel/dashboardgroup/get_group_templates HTTP/1 34-153-0/0/1037. 73.90995963210.00.000.66 127.0.0.1localhostPOST /tools/m/jsmodel/dashboardmodule/get_module_detail_edit HT 35-153-0/0/1036. 160.979944700.00.000.56 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at reports.drumbeat.digital Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8a372d6a8a372d61894b64a
Apache Status Apache Server Status for reports.drumbeat.digital Server Version: Apache/2.2.15 (Unix) PHP/5.6.38 Server Built: Jun 19 2018 15:45:13 Current Time: Thursday, 09-Mar-2023 19:46:49 EST Restart Time: Tuesday, 07-Mar-2023 15:59:13 EST Parent Server Generation: 153 Server uptime: 2 days 3 hours 47 minutes 35 seconds Total accesses: 215694 - Total Traffic: 141.3 MB CPU Usage: u2217.86 s166.36 cu20.23 cs0 - 1.29% CPU load 1.16 requests/sec - 794 B/second - 687 B/request 3 requests currently being processed, 17 idle workers .___.__W_C_____C____.__......................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-153-0/0/9428. 48.6916800.00.005.60 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 1-153261230/1042/9368_ 49.77000.00.715.71 127.0.0.1ip-10-1-11-164.ec2.internalGET /.env HTTP/1.1 2-153261260/1041/9368_ 46.5491070.00.615.82 127.0.0.1localhostGET /tools/m/jsmodel/dashboardpdf/ajax_check_pdf_build?api_key= 3-153261360/1048/9422_ 59.9561110.00.595.94 127.0.0.1localhostGET /tools/m/jsmodel/dashboardpdf/ajax_check_pdf_build?api_key= 4-153-0/0/9434. 65.892200.00.005.51 127.0.0.1localhostGET /assets/webfonts/verb/VerbExtrabold-webfont.woff HTTP/1.1 5-153261870/1036/9399_ 126.82000.00.636.59 localhostip-10-1-11-164.ec2.internalNULL 6-153262730/1047/9413_ 48.4271130.00.645.94 127.0.0.1localhostGET /tools/m/jsmodel/dashboardpdf/ajax_check_pdf_build?api_key= 7-153265230/1019/9394W 64.78000.00.465.86 127.0.0.1ip-10-1-11-164.ec2.internalGET /server-status HTTP/1.1 8-153265540/1015/9373_ 41.89700.00.595.85 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 9-153268671/993/9354C 48.60000.20.386.52 127.0.0.1ip-10-1-11-164.ec2.internalGET /.git/config HTTP/1.1 10-153313710/721/9101_ 30.681000.00.235.68 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 11-153322960/645/7973_ 31.2133250.00.275.18 127.0.0.1localhostGET /pdfs/snapshot/611d237/JpDA2 HTTP/1.1 12-153323250/649/7982_ 28.80200.00.504.90 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 13-15329660/455/7783_ 20.4941100.00.205.07 127.0.0.1localhostGET /tools/m/jsmodel/dashboardpdf/ajax_check_pdf_build?api_key= 14-15339030/411/7719_ 16.30600.00.155.27 127.0.0.1ip-10-1-11-164.ec2.internalGET /defau11.php HTTP/1.1 15-15344061/378/7714C 12.67000.30.125.26 127.0.0.1ip-10-1-11-164.ec2.internalGET /debug/default/view?panel=config HTTP/1.1 16-15344070/380/7733_ 12.04200.00.215.03 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 17-15344080/372/7690_ 14.19700.00.135.14 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 18-15373130/209/7537_ 5.73000.00.025.59 127.0.0.1ip-10-1-11-164.ec2.internalGET /s/3363e23383e2630323e22353/_/;/META-INF/maven/com.atlassia 19-15376510/178/7482_ 4.44500.00.115.54 127.0.0.1localhostGET /_hostmanager/healthcheck?q=marketing-reports-com-vpc HTTP/ 20-153-0/0/7332. 49.21535800.00.004.52 127.0.0.1localhostGET /_hostmanager/healthcheck?q=marketing-reports-com-vpc HTTP/ 21-153287210/893/7167_ 43.2343960.00.525.02 127.0.0.1localhostGET /tools/m/jsmodel/dashboardpdf/ajax_request_pdf_link?api_key 22-15330470/458/6742_ 18.01500.00.134.21 127.0.0.1localhostGET /defau11.php HTTP/1.1 23-153-0/0/5240. 48.512585110.00.003.92 127.0.0.1localhostGET /dm/d41d8cd98f00b204e9800998ecf8427e.js?_=1678383357128 HTT 24-153-0/0/4169. 55.561859300.00.003.19 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 25-153-0/0/2070. 80.559974300.00.001.23 127.0.0.1localhostGET /assets/js/jquery-ui/themes/base/images/ui-icons_454545_256 26-153-0/0/1024. 72.719984100.00.000.66 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 27-153-0/0/1042. 69.189960700.00.001.06 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 28-153-0/0/1028. 207.609940510.00.000.84 127.0.0.1localhostGET /assets/js/performance_logging.js HTTP/1.1 29-153-0/0/1036. 161.939957700.00.000.88 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 30-153-0/0/1026. 79.159967900.00.000.53 127.0.0.1localhostGET /_hostmanager/healthcheck?q=marketing-reports-com-vpc HTTP/ 31-153-0/0/1026. 163.04995763190.00.000.42 127.0.0.1localhostPOST /tools/m/jsmodel/dashboardpublish/check_quick_report HTTP/ 32-153-0/0/1024. 90.30996493070.00.000.76 127.0.0.1localhostPOST /tools/m/jsmodel/dashboardgroup/get_group_templates HTTP/1 33-153-0/0/1028. 268.92994082810.00.000.86 127.0.0.1localhostPOST /tools/m/jsmodel/dashboardgroup/get_group_templates HTTP/1 34-153-0/0/1037. 73.90995963210.00.000.66 127.0.0.1localhostPOST /tools/m/jsmodel/dashboardmodule/get_module_detail_edit HT 35-153-0/0/1036. 160.979944700.00.000.56 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at reports.drumbeat.digital Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8a372d6a8a372d61aa370c5
Apache Status Apache Server Status for reports.drumbeat.digital Server Version: Apache/2.2.15 (Unix) PHP/5.6.40 Server Built: Jun 19 2018 15:45:13 Current Time: Sunday, 08-Jan-2023 23:14:23 EST Restart Time: Sunday, 08-Jan-2023 03:17:01 EST Parent Server Generation: 135 Server uptime: 19 hours 57 minutes 21 seconds Total accesses: 83630 - Total Traffic: 32.8 MB CPU Usage: u442.69 s42.36 cu6.05 cs0 - .684% CPU load 1.16 requests/sec - 478 B/second - 410 B/request 4 requests currently being processed, 19 idle workers _W________KW_____K_.____........................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-135111920/492/3769_ 19.76400.00.371.63 127.0.0.1localhostGET /assets/libraries/ckeditor/plugins/base64image/lang/en.js?t 1-135112210/491/3743W 15.52000.00.281.53 127.0.0.1ip-10-1-12-229.ec2.internalGET /telescope/requests HTTP/1.1 2-135112230/491/3753_ 18.59000.00.291.62 127.0.0.1ip-10-1-12-229.ec2.internalGET /debug/default/view?panel=config HTTP/1.1 3-135112700/488/3780_ 17.33500.00.271.80 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 4-135112240/486/3766_ 14.46400.00.321.43 127.0.0.1localhostGET /assets/libraries/ckeditor/plugins/base64image/plugin.js?t= 5-135112530/484/3757_ 16.36000.00.511.69 127.0.0.1ip-10-1-12-229.ec2.internalGET /?rest_route=/wp/v2/users/ HTTP/1.1 6-135113120/480/3779_ 12.63400.00.231.37 127.0.0.1localhostGET /assets/libraries/ckeditor/styles.js?t=F74C HTTP/1.1 7-135113130/462/3776_ 15.77000.00.091.53 127.0.0.1ip-10-1-12-229.ec2.internalGET / HTTP/1.1 8-135113720/464/3741_ 16.33300.00.411.34 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 9-135113820/469/3751_ 12.41000.00.211.41 127.0.0.1ip-10-1-12-229.ec2.internalGET / HTTP/1.1 10-135113831/470/3753K 14.72100.70.241.62 localhostip-10-1-12-229.ec2.internalGET /server-status?auto HTTP/1.1 11-135118500/432/3730W 13.71000.00.511.81 127.0.0.1ip-10-1-12-229.ec2.internalGET /server-status HTTP/1.1 12-135119820/424/3733_ 12.70100.00.321.24 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 13-135119860/422/3702_ 13.23510.00.391.58 127.0.0.1localhostGET /assets/libraries/ckeditor/skins/moono/editor.css?t=F74C HT 14-135138860/268/3564_ 6.13300.00.241.32 127.0.0.1localhostGET /assets/libraries/ckeditor/skins/moono/icons.png HTTP/1.1 15-135139050/265/3561_ 5.17200.00.101.18 127.0.0.1localhostGET /_hostmanager/healthcheck?q=marketing-reports-com-vpc HTTP/ 16-135162960/74/3347_ 2.14500.00.101.14 127.0.0.1localhostGET /assets/libraries/ckeditor/config.js?t=F74C HTTP/1.1 17-13536151/1051/3252K 29.30110.70.361.15 localhostip-10-1-12-229.ec2.internalGET /server-status?auto HTTP/1.1 18-13536200/1044/3241_ 53.15000.00.311.13 127.0.0.1ip-10-1-12-229.ec2.internalGET /s/430323e2238313e2530323e24353/_/;/META-INF/maven/com.atla 19-135-0/0/2200. 17.57167672550.00.000.70 127.0.0.1localhostPOST /tools/m/ui/switch_profile/345756 HTTP/1.1 20-13536360/1046/2146_ 35.32500.00.611.00 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 21-13536400/1047/2157_ 30.96300.00.510.75 127.0.0.1localhostGET /assets/libraries/ckeditor/contents.css?t=F74C HTTP/1.1 22-13536450/1053/2175_ 31.29410.00.430.84 127.0.0.1localhostGET /assets/libraries/ckeditor/lang/en.js?t=F74C HTTP/1.1 23-13536720/1047/2155_ 29.67300.00.680.95 127.0.0.1localhostGET /assets/libraries/ckeditor/plugins/base64image/icons/base64 24-135-0/0/1095. 12.514401500.00.000.19 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 25-135-0/0/1098. 13.453891410.00.000.36 localhostip-10-1-12-229.ec2.internalNULL 26-135-0/0/1106. 14.33388102210.00.000.45 127.0.0.1localhostGET /health-check.php HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at reports.drumbeat.digital Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8a372d6a8a372d6b92f43a2
Apache Status Apache Server Status for reports.drumbeat.digital Server Version: Apache/2.2.15 (Unix) PHP/5.6.40 Server Built: Jun 19 2018 15:45:13 Current Time: Sunday, 08-Jan-2023 23:14:24 EST Restart Time: Sunday, 08-Jan-2023 03:17:01 EST Parent Server Generation: 135 Server uptime: 19 hours 57 minutes 22 seconds Total accesses: 83636 - Total Traffic: 32.8 MB CPU Usage: u442.69 s42.36 cu6.05 cs0 - .684% CPU load 1.16 requests/sec - 478 B/second - 410 B/request 3 requests currently being processed, 20 idle workers __________K__W___K_.____........................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-135111920/492/3769_ 19.76400.00.371.63 127.0.0.1localhostGET /assets/libraries/ckeditor/plugins/base64image/lang/en.js?t 1-135112210/492/3744_ 15.52010.00.281.53 127.0.0.1ip-10-1-12-229.ec2.internalGET /telescope/requests HTTP/1.1 2-135112230/491/3753_ 18.59000.00.291.62 127.0.0.1ip-10-1-12-229.ec2.internalGET /debug/default/view?panel=config HTTP/1.1 3-135112700/489/3781_ 17.33000.00.271.80 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 4-135112240/486/3766_ 14.46400.00.321.43 127.0.0.1localhostGET /assets/libraries/ckeditor/plugins/base64image/plugin.js?t= 5-135112530/484/3757_ 16.36000.00.511.69 127.0.0.1ip-10-1-12-229.ec2.internalGET /?rest_route=/wp/v2/users/ HTTP/1.1 6-135113120/480/3779_ 12.63500.00.231.37 127.0.0.1localhostGET /assets/libraries/ckeditor/styles.js?t=F74C HTTP/1.1 7-135113130/462/3776_ 15.77000.00.091.53 127.0.0.1ip-10-1-12-229.ec2.internalGET / HTTP/1.1 8-135113720/464/3741_ 16.33400.00.411.34 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 9-135113820/469/3751_ 12.41000.00.211.41 127.0.0.1ip-10-1-12-229.ec2.internalGET / HTTP/1.1 10-135113831/470/3753K 14.72200.70.241.62 localhostip-10-1-12-229.ec2.internalGET /server-status?auto HTTP/1.1 11-135118500/433/3731_ 13.71010.00.511.81 localhostip-10-1-12-229.ec2.internalGET /server-status HTTP/1.1 12-135119820/424/3733_ 12.70100.00.321.24 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 13-135119860/422/3702W 13.23000.00.391.58 127.0.0.1ip-10-1-12-229.ec2.internalGET /server-status HTTP/1.1 14-135138860/268/3564_ 6.13400.00.241.32 127.0.0.1localhostGET /assets/libraries/ckeditor/skins/moono/icons.png HTTP/1.1 15-135139050/265/3561_ 5.17300.00.101.18 127.0.0.1localhostGET /_hostmanager/healthcheck?q=marketing-reports-com-vpc HTTP/ 16-135162960/75/3348_ 2.14000.00.101.14 127.0.0.1ip-10-1-12-229.ec2.internalGET /v2/_catalog HTTP/1.1 17-13536151/1051/3252K 29.30210.70.361.15 localhostip-10-1-12-229.ec2.internalGET /server-status?auto HTTP/1.1 18-13536200/1044/3241_ 53.15000.00.311.13 127.0.0.1ip-10-1-12-229.ec2.internalGET /s/430323e2238313e2530323e24353/_/;/META-INF/maven/com.atla 19-135-0/0/2200. 17.57167682550.00.000.70 127.0.0.1localhostPOST /tools/m/ui/switch_profile/345756 HTTP/1.1 20-13536360/1047/2147_ 35.32000.00.611.00 127.0.0.1ip-10-1-12-229.ec2.internalGET /config.json HTTP/1.1 21-13536400/1047/2157_ 30.96300.00.510.75 127.0.0.1localhostGET /assets/libraries/ckeditor/contents.css?t=F74C HTTP/1.1 22-13536450/1054/2176_ 31.29000.00.430.84 127.0.0.1ip-10-1-12-229.ec2.internalGET /.DS_Store HTTP/1.1 23-13536720/1047/2155_ 29.67400.00.680.95 127.0.0.1localhostGET /assets/libraries/ckeditor/plugins/base64image/icons/base64 24-135-0/0/1095. 12.514401600.00.000.19 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 25-135-0/0/1098. 13.453891410.00.000.36 localhostip-10-1-12-229.ec2.internalNULL 26-135-0/0/1106. 14.33388112210.00.000.45 127.0.0.1localhostGET /health-check.php HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at reports.drumbeat.digital Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8a372d6a8a372d691567d8d
Apache Status Apache Server Status for reports.drumbeat.digital Server Version: Apache/2.2.15 (Unix) PHP/5.6.38 Server Built: Jun 19 2018 15:45:13 Current Time: Wednesday, 09-Nov-2022 02:14:26 EST Restart Time: Sunday, 06-Nov-2022 03:15:01 EST Parent Server Generation: 121 Server uptime: 2 days 22 hours 59 minutes 24 seconds Total accesses: 301287 - Total Traffic: 188.7 MB CPU Usage: u967.39 s95.29 cu11.8 cs0 - .42% CPU load 1.18 requests/sec - 774 B/second - 656 B/request 3 requests currently being processed, 37 idle workers ..____.W___._____.__C___.__.._______.W___._______._............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-121-0/0/11535. 23.23216800.00.007.06 127.0.0.1ip-10-1-11-164.ec2.internalOPTIONS * HTTP/1.0 1-121-0/0/11362. 25.98264500.00.006.26 127.0.0.1ip-10-1-11-164.ec2.internalOPTIONS * HTTP/1.0 2-121185230/750/10238_ 22.063800.00.456.14 localhostip-10-1-11-164.ec2.internalNULL 3-121190180/738/11278_ 21.271500.00.246.76 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 4-121189970/735/11192_ 24.52000.00.286.98 127.0.0.1ip-10-1-11-164.ec2.internalGET /.DS_Store HTTP/1.1 5-121231420/405/9839_ 19.162000.00.226.86 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 6-121-0/0/9479. 9.782594170.00.006.94 127.0.0.1ip-10-1-11-164.ec2.internalOPTIONS * HTTP/1.0 7-121259121/225/9587C 11.86000.20.155.92 127.0.0.1ip-10-1-11-164.ec2.internalGET /.env HTTP/1.1 8-121261250/154/10484_ 8.38000.00.057.32 127.0.0.1ip-10-1-11-164.ec2.internalGET /info.php HTTP/1.1 9-121263640/151/10464_ 9.78700.00.146.42 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 10-121265650/159/10478_ 7.60000.00.046.89 127.0.0.1ip-10-1-11-164.ec2.internalGET /.DS_Store HTTP/1.1 11-121-0/0/10478. 8.42259900.00.006.31 127.0.0.1ip-10-1-11-164.ec2.internalOPTIONS * HTTP/1.0 12-121280260/138/10445_ 5.64000.00.106.56 127.0.0.1ip-10-1-11-164.ec2.internalGET /?rest_route=/wp/v2/users/ HTTP/1.1 13-121283330/120/8753_ 4.413700.00.185.92 127.0.0.1localhostGET /_hostmanager/healthcheck?q=us-east-1d-raventools-com HTTP/ 14-121284560/73/10330_ 1.58000.00.016.18 127.0.0.1ip-10-1-11-164.ec2.internalGET / HTTP/1.1 15-121188010/769/8993_ 23.75700.00.165.84 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 16-121189720/739/10035_ 22.953700.00.496.15 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 17-121-0/0/8899. 23.05259800.00.005.16 127.0.0.1ip-10-1-11-164.ec2.internalOPTIONS * HTTP/1.0 18-121215610/479/7612_ 18.131500.00.174.65 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 19-121216610/478/7613_ 20.602300.00.264.76 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 20-121216692/521/8522C 20.91000.70.285.39 localhostip-10-1-11-164.ec2.internalNULL 21-121216700/481/8482_ 18.86030.00.095.49 127.0.0.1localhostGET / HTTP/1.1 22-121269250/142/6421_ 8.441900.00.024.78 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 23-121269490/187/4617_ 10.14300.00.022.73 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 24-121-0/0/4278. 6.12260000.00.002.48 127.0.0.1ip-10-1-11-164.ec2.internalOPTIONS * HTTP/1.0 25-121271010/124/4286_ 6.052300.00.132.70 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 26-121284660/74/4246_ 1.231900.00.002.56 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 27-121-0/0/4169. 0.37259600.00.002.49 127.0.0.1ip-10-1-11-164.ec2.internalOPTIONS * HTTP/1.0 28-121-0/0/4207. 1.59258400.00.001.78 127.0.0.1ip-10-1-11-164.ec2.internalOPTIONS * HTTP/1.0 29-121284930/85/3295_ 2.622500.00.002.10 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 30-121285000/65/3192_ 1.55000.00.011.98 127.0.0.1ip-10-1-11-164.ec2.internalGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 31-121285010/99/4259_ 2.98000.00.012.82 127.0.0.1ip-10-1-11-164.ec2.internalPUT /api/v2/cmdb/system/admin/admin HTTP/1.1 32-121285030/85/4227_ 2.991800.00.042.61 localhostip-10-1-11-164.ec2.internalNULL 33-121285120/78/2186_ 1.711900.00.011.30 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 34-121285320/82/2183_ 1.863300.00.051.36 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 35-121285440/78/2234_ 2.772000.00.011.03 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 36-121-0/0/3158. 1.18264400.00.001.83 127.0.0.1ip-10-1-11-164.ec2.internalOPTIONS * HTTP/1.0 37-121285880/69/2230W 2.39000.00.011.17 127.0.0.1ip-10-1-11-164.ec2.internalGET /server-status HTTP/1.1 38-121286140/79/3196_ 2.552500.00.021.98 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 39-121286400/66/3187_ 1.66000.00.042.08 127.0.0.1ip-10-1-11-164.ec2.internalGET /s/1313e2539313e2334323e24353/_/;/META-INF/maven/com.atlass 40-121286510/78/2176_ 2.86000.00.001.11 127.0.0.1ip-10-1-11-164.ec2.internalGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 41-121-0/0/1121. 1.00263600.00.000.92 127.0.0.1ip-10-1-11-164.ec2.internalOPTIONS * HTTP/1.0 42-121287100/72/91_ 1.923700.00.040.04 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 43-121287240/87/1189_ 2.573300.00.010.75 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 44-121287270/64/1097_ 2.53000.00.090.56 127.0.0.1ip-10-1-11-164.ec2.internalGET / HTTP/1.1 45-121287350/82/140_ 3.64300.00.080.15 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 46-121287360/84/1118_ 2.272900.00.030.59 127.0.0.1localhostGET /_hostmanager/healthcheck?q=us-east-1d-raventools-com HTTP/ 47-121287440/74/1116_ 2.881900.00.040.65 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 48-121287630/83/1121_ 1.69000.00.040.87 127.0.0.1ip-10-1-11-164.ec2.internalGET /telescope/requests HTTP/1.1 49-121-0/0/28. 0.48260100.00.000.00 127.0.0.1ip-10-1-11-164.ec2.internalOPTIONS * HTTP/1.0 50-121287840/71/1116_ 1.02000.00.010.80 127.0.0.1ip-10-1-11-164.ec2.internalGET /info.php HTTP/1.1 51-121-0/0/1080. 1.90211300.00.000.78 127.0.0.1ip-10-1-11-164.ec2.internalOPTIONS * HTTP/1.0 52-121-0/0/72. 5.0013669800.00.000.15 127.0.0.1ip-10-1-11-164.ec2.internalOPTIONS * HTTP/1.0 53-121-0/0/1094. 72.121099141080.00.000.62 127.0.0.1localhostGET /tools/m/start HTTP/1.1 54-121-0/0/1040. 68.351099862380.00.000.72 127.0.0.1localhostPOST /tools/m/social/twitter/timeline HTTP/1.1 55-121-0/0/4. 0.0013671300.00.000.00 127.0.0.1ip-10-1-11-164.ec2.internalOPTIONS * HTTP/1.0 56-121-0/0/57. 0.0013670600.00.000.04 127.0.0.1ip-10-1-11-164.ec2.internalOPTIONS * HTTP/1.0 57-121-0/0/73. 7.4413669000.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8a372d6a8a372d695947763
Apache Status Apache Server Status for reports.drumbeat.digital Server Version: Apache/2.2.15 (Unix) PHP/5.6.40 Server Built: Jun 19 2018 15:45:13 Current Time: Wednesday, 09-Nov-2022 02:14:26 EST Restart Time: Sunday, 06-Nov-2022 03:50:02 EST Parent Server Generation: 121 Server uptime: 2 days 22 hours 24 minutes 24 seconds Total accesses: 383978 - Total Traffic: 213.9 MB CPU Usage: u960.01 s83.72 cu12.51 cs0 - .417% CPU load 1.51 requests/sec - 885 B/second - 584 B/request 3 requests currently being processed, 37 idle workers .___._.W______K___._._____._____.____K_._______.._.............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-121-0/0/12703. 34.74217500.00.007.11 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 1-121233230/899/12725_ 34.90313810.00.416.73 127.0.0.1localhostGET /tools/m/api/overview/show_logo?api_key=8512c6f67e471419011 2-121233470/898/13688_ 48.462100.00.287.63 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 3-121233490/847/13133_ 40.732700.00.377.14 127.0.0.1localhostGET /_hostmanager/healthcheck?q=star-raventools-com-vpc HTTP/1. 4-121-0/0/12149. 36.93259600.00.006.33 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 5-121233810/867/12703_ 31.68153160.00.246.67 127.0.0.1localhostGET /tools/m/api/overview/show_logo?api_key=8512c6f67e471419011 6-121-0/0/12691. 34.80264800.00.007.13 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 7-121236630/879/13757W 37.98000.00.407.31 127.0.0.1ip-10-1-12-229.ec2.internalGET /server-status HTTP/1.1 8-121236780/907/13745_ 38.513700.00.346.91 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 9-121237290/843/13121_ 38.351700.00.337.43 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 10-121237450/886/13776_ 38.58292480.00.277.99 127.0.0.1localhostPOST /tools/m/jsmodel/dashboardreport/get_campaign_logos HTTP/1 11-121242650/782/13026_ 32.66000.00.337.55 127.0.0.1ip-10-1-12-229.ec2.internalGET /.env HTTP/1.1 12-121246010/760/12563_ 44.881600.00.206.92 127.0.0.1localhostGET /_hostmanager/healthcheck?q=us-east-1e-raventools-com HTTP/ 13-121246020/800/13080_ 39.11900.00.226.58 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 14-121246031/780/13022K 28.01410.70.257.28 localhostip-10-1-12-229.ec2.internalGET /server-status?auto HTTP/1.1 15-121291910/463/13355_ 25.063414370.00.196.94 127.0.0.1localhostPOST /tools/m/jsmodel/dashboardpublish/update_report HTTP/1.1 16-121292290/473/12263_ 27.22700.00.116.36 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 17-121292300/441/11287_ 21.77000.00.196.70 127.0.0.1ip-10-1-12-229.ec2.internalGET / HTTP/1.1 18-121-0/0/12221. 24.05264400.00.006.67 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 19-12168070/211/11095_ 9.98343670.00.285.79 127.0.0.1localhostPOST /tools/m/overview/overview/layout_template/513084 HTTP/1.1 20-121-0/0/12004. 12.90264500.00.007.35 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 21-12146080/357/11052_ 17.66020.00.136.70 127.0.0.1localhostGET / HTTP/1.1 22-12171170/146/8709_ 8.5952770.00.084.91 127.0.0.1localhostGET /tools/out.php?url=https%3A%2F%2Fmyporchswings.com%2Fproduc 23-12174010/116/8682_ 6.11000.00.104.90 127.0.0.1ip-10-1-12-229.ec2.internalGET /debug/default/view?panel=config HTTP/1.1 24-121303330/484/7980_ 24.652500.00.214.75 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 25-121304420/449/5096_ 27.182100.00.102.76 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 26-121-0/0/5390. 5.14259400.00.002.87 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 27-12174250/190/4464_ 7.101900.00.032.62 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 28-12189520/98/3342_ 2.082200.00.011.86 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 29-12189920/86/4313_ 2.813700.00.002.24 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 30-12190110/108/3277_ 2.22164720.00.041.94 127.0.0.1localhostPOST /tools/m/jsmodel/dashboardreport/ajax_add_logo HTTP/1.1 31-12190250/98/3326_ 2.872600.00.021.92 127.0.0.1localhostGET /assets/img//dashboard/icon-grade-bad.svg HTTP/1.1 32-121-0/0/4269. 0.34264700.00.003.33 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 33-12190410/92/3274_ 1.972300.00.011.89 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 34-12190420/91/3272_ 1.631710.00.011.95 localhostip-10-1-12-229.ec2.internalNULL 35-12190450/92/3288_ 1.04700.00.011.93 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 36-12190770/111/3323_ 1.401400.00.021.26 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 37-12190941/82/3248K 2.04410.70.081.22 localhostip-10-1-12-229.ec2.internalGET /server-status?auto HTTP/1.1 38-12190970/83/2233_ 1.932900.00.091.47 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 39-121-0/0/2175. 2.11217600.00.001.17 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 40-12191120/98/2196_ 2.092000.00.041.63 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 41-12191210/102/2225_ 1.582300.00.071.53 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 42-12191250/102/2226_ 2.781710.00.031.58 localhostip-10-1-12-229.ec2.internalNULL 43-12191270/98/2227_ 2.96333390.00.081.64 127.0.0.1localhostPOST /tools/m/overview/overview/report/513084 HTTP/1.1 44-12191280/101/2219_ 2.45332820.00.011.02 127.0.0.1localhostPOST /tools/m/jsmodel/dashboardgroup/get_group_templates HTTP/1 45-12191780/95/2198_ 2.842900.00.011.16 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 46-12191950/91/2217_ 2.971900.00.041.69 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 47-121-0/0/2125. 1.12239000.00.001.39 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 48-121-0/0/2128. 0.35264600.00.001.04 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 49-12192310/82/1138_ 3.681600.00.000.90 127.0.0.1localhostGET /_hostmanager/healthcheck?q=star-raventools-com-vpc HTTP/1. 50-121-0/0/1060. 78.7012061300.00.000.52 127.0.0.1localhostGET /assets/js/event_logging.js HTTP/1.1 51-121-0/0/1077. 0.0013697500.00.000.48 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 52-121-0/0/1065. 82.611204743720.00.000.55 127.0.0.1localhostGET /reports/assets/default.js?fid=co5Yi1f&type=snapshot HTTP/1 53-121-0/0/1053. 79.321205493110.00.000.58 127.0.0.1localhostPOST /tools/m/jsmodel/dashboardmodule/get_module_detail_edit HT 54-121-0/0/4. 0.1813697100.00.000.00 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning o
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8a372d6a8a372d6faac71a5
Apache Status Apache Server Status for reports.drumbeat.digital Server Version: Apache/2.2.15 (Unix) PHP/5.6.40 Server Built: Jun 19 2018 15:45:13 Current Time: Friday, 09-Sep-2022 03:43:46 EDT Restart Time: Sunday, 04-Sep-2022 04:40:01 EDT Parent Server Generation: 97 Server uptime: 4 days 23 hours 3 minutes 45 seconds Total accesses: 1005809 - Total Traffic: 439.2 MB CPU Usage: u2382.02 s222.19 cu34.44 cs0 - .616% CPU load 2.35 requests/sec - 1074 B/second - 457 B/request 3 requests currently being processed, 27 idle workers ....____W______.____C______C_______............................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-97-0/0/44558. 26.3968100.00.0017.73 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 1-97-0/0/43553. 27.41135000.00.0018.22 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 2-97-0/0/42596. 26.83968870.00.0017.87 127.0.0.1localhostGET /tools/m/start HTTP/1.1 3-97-0/0/42742. 25.4466300.00.0018.10 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 4-97199050/1063/42572_ 22.36300.00.6118.19 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 5-97206060/982/43677_ 21.712800.00.3817.91 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 6-97206070/1034/42461_ 27.282400.00.6117.65 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 7-97206080/1017/42416_ 23.341900.00.5518.76 127.0.0.1ip-10-1-12-229.ec2.internalGET / HTTP/1.1 8-97206320/1014/42687W 21.61000.00.2817.79 127.0.0.1ip-10-1-12-229.ec2.internalGET /server-status HTTP/1.1 9-97239720/669/41423_ 19.391300.00.3917.27 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 10-97239760/626/39070_ 20.27152400.00.3115.75 127.0.0.1localhostGET /health-check.php HTTP/1.1 11-97239770/621/37914_ 20.421810.00.2114.73 localhostip-10-1-12-229.ec2.internalNULL 12-97239780/659/38960_ 18.42000.00.1116.14 127.0.0.1ip-10-1-12-229.ec2.internalGET / HTTP/1.1 13-97245980/564/38798_ 18.56030.00.2715.90 127.0.0.1localhostGET / HTTP/1.1 14-97256020/473/36589_ 15.791400.00.2416.02 127.0.0.1localhostGET /_hostmanager/healthcheck?q=marketing-reports-com-vpc HTTP/ 15-97-0/0/36034. 21.53600400.00.0015.08 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 16-97206220/991/35575_ 19.661800.00.2913.91 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 17-97206370/978/35364_ 24.8292250.00.4014.85 127.0.0.1localhostGET /health-check.php HTTP/1.1 18-97210750/967/35346_ 23.331500.00.4414.92 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 19-97263330/389/30706_ 15.731800.00.1113.80 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 20-97265552/432/27692C 15.73010.70.1412.55 localhostip-10-1-12-229.ec2.internalNULL 21-97266780/422/22545_ 12.721600.00.1011.42 127.0.0.1localhostGET /_hostmanager/healthcheck?q=marketing-reports-com-vpc HTTP/ 22-97269120/367/21378_ 13.61000.00.139.82 127.0.0.1ip-10-1-12-229.ec2.internalGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 23-97276550/370/19378_ 9.411912430.00.119.71 127.0.0.1ip-10-1-12-229.ec2.internalPOST / HTTP/1.1 24-97280490/349/16236_ 9.38300.00.058.04 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 25-97282400/318/11882_ 7.7818900.00.236.53 127.0.0.1localhostGET /tools/m/start HTTP/1.1 26-97290010/299/9761_ 5.641800.00.225.99 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 27-97290312/307/6653C 6.92010.70.104.19 localhostip-10-1-12-229.ec2.internalNULL 28-97290420/307/2506_ 5.562800.00.071.93 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 29-97290540/302/4640_ 5.501810.00.192.74 localhostip-10-1-12-229.ec2.internalNULL 30-97290650/299/2482_ 7.90400.00.211.62 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 31-97291100/287/2387_ 4.482100.00.121.16 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 32-97291110/288/1313_ 5.79000.00.250.48 127.0.0.1ip-10-1-12-229.ec2.internalGET / HTTP/1.1 33-97291120/282/1338_ 5.22000.00.090.36 127.0.0.1ip-10-1-12-229.ec2.internalGET /s/35322e3230362e3235322e3736/_/;/META-INF/maven/com.atlass 34-97293710/282/2349_ 5.612800.00.100.93 127.0.0.1localhostGET /_hostmanager/healthcheck?q=cdn-origin-raventools-com-vpc H 35-97-0/0/2094. 45.1615591810.00.000.79 localhostip-10-1-12-229.ec2.internalNULL 36-97-0/0/1035. 0.3718082500.00.000.27 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 37-97-0/0/2082. 55.7915626800.00.000.84 127.0.0.1localhostGET /_hostmanager/healthcheck?q=star-raventools-com-vpc HTTP/1. 38-97-0/0/3125. 56.5215603766730.00.001.09 127.0.0.1localhostPOST /tools/m/services/google/ajax_associate_google_id HTTP/1.1 39-97-0/0/2093. 44.5515591700.00.000.59 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 40-97-0/0/1042. 0.5018082200.00.000.25 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 41-97-0/0/2108. 54.1215573000.00.000.88 127.0.0.1localhostGET /assets/js/jquery-ui/themes/base/images/ui-icons_2e83ff_256 42-97-0/0/1016. 0.2318082800.00.000.30 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 43-97-0/0/1061. 0.3518082400.00.000.52 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 44-97-0/0/28. 0.1818043000.00.000.01 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 45-97-0/0/1141. 50.2915599310110.00.000.82 127.0.0.1localhostPOST /tools/m/auditor/auditor/ajax_get_page_speed HTTP/1.1 46-97-0/0/1103. 44.6615574500.00.000.72 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 47-97-0/0/38. 1.0118081600.00.000.00 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 48-97-0/0/1085. 1.2218083800.00.000.61 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 49-97-0/0/85. 0.3718054600.00.000.00 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 50-97-0/0/32. 9.2918083700.00.000.03 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 51-97-0/0/66. 0.7018042800.00.000.01 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 52-97-0/0/1097. 49.7915568900.00.000.55 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 53-97-0/0/1096. 47.211559851960.00.000.50 127.0.0.1localhostPOST /tools/m/jsmodel/snapshotreport/poll_domain_data HTTP/1.1 54-97-0/0/1058. 0.0718082300.00.000.68 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 55-97-0/0/2122. 49.0215577000.00.001.13 127.0.0.1localhostGET /assets/img/icons/xmark-48x48.png HTTP/1.1 56-97-0/0/50. 0.8918061600.00.000.03 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 57-97-0/0/1072. 48.9215557300.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8a372d6a8a372d677f9cf98
Apache Status Apache Server Status for reports.drumbeat.digital Server Version: Apache/2.2.15 (Unix) PHP/5.6.40 Server Built: Jun 19 2018 15:45:13 Current Time: Friday, 09-Sep-2022 03:43:46 EDT Restart Time: Sunday, 04-Sep-2022 04:40:01 EDT Parent Server Generation: 97 Server uptime: 4 days 23 hours 3 minutes 45 seconds Total accesses: 1005814 - Total Traffic: 439.2 MB CPU Usage: u2382.02 s222.19 cu34.44 cs0 - .616% CPU load 2.35 requests/sec - 1074 B/second - 457 B/request 3 requests currently being processed, 27 idle workers ....___________.____C______C___W___............................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-97-0/0/44558. 26.3968100.00.0017.73 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 1-97-0/0/43553. 27.41135000.00.0018.22 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 2-97-0/0/42596. 26.83968870.00.0017.87 127.0.0.1localhostGET /tools/m/start HTTP/1.1 3-97-0/0/42742. 25.4466300.00.0018.10 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 4-97199050/1063/42572_ 22.36300.00.6118.19 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 5-97206060/983/43678_ 21.71000.00.3817.91 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 6-97206070/1035/42462_ 27.28000.00.6117.65 127.0.0.1ip-10-1-12-229.ec2.internalGET /.DS_Store HTTP/1.1 7-97206080/1017/42416_ 23.341900.00.5518.76 127.0.0.1ip-10-1-12-229.ec2.internalGET / HTTP/1.1 8-97206320/1015/42688_ 21.61010.00.2917.79 localhostip-10-1-12-229.ec2.internalGET /server-status HTTP/1.1 9-97239720/669/41423_ 19.391300.00.3917.27 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 10-97239760/626/39070_ 20.27152400.00.3115.75 127.0.0.1localhostGET /health-check.php HTTP/1.1 11-97239770/621/37914_ 20.421810.00.2114.73 localhostip-10-1-12-229.ec2.internalNULL 12-97239780/659/38960_ 18.42000.00.1116.14 127.0.0.1ip-10-1-12-229.ec2.internalGET / HTTP/1.1 13-97245980/564/38798_ 18.56030.00.2715.90 127.0.0.1localhostGET / HTTP/1.1 14-97256020/473/36589_ 15.791400.00.2416.02 127.0.0.1localhostGET /_hostmanager/healthcheck?q=marketing-reports-com-vpc HTTP/ 15-97-0/0/36034. 21.53600400.00.0015.08 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 16-97206220/991/35575_ 19.661800.00.2913.91 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 17-97206370/978/35364_ 24.82102250.00.4014.85 127.0.0.1localhostGET /health-check.php HTTP/1.1 18-97210750/967/35346_ 23.331500.00.4414.92 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 19-97263330/389/30706_ 15.731800.00.1113.80 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 20-97265552/432/27692C 15.73010.70.1412.55 localhostip-10-1-12-229.ec2.internalNULL 21-97266780/422/22545_ 12.721600.00.1011.42 127.0.0.1localhostGET /_hostmanager/healthcheck?q=marketing-reports-com-vpc HTTP/ 22-97269120/367/21378_ 13.61000.00.139.82 127.0.0.1ip-10-1-12-229.ec2.internalGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 23-97276550/370/19378_ 9.411912430.00.119.71 127.0.0.1ip-10-1-12-229.ec2.internalPOST / HTTP/1.1 24-97280490/349/16236_ 9.38300.00.058.04 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 25-97282400/318/11882_ 7.7818900.00.236.53 127.0.0.1localhostGET /tools/m/start HTTP/1.1 26-97290010/299/9761_ 5.641800.00.225.99 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 27-97290312/307/6653C 6.92010.70.104.19 localhostip-10-1-12-229.ec2.internalNULL 28-97290420/308/2507_ 5.56000.00.071.93 127.0.0.1ip-10-1-12-229.ec2.internalGET /.env HTTP/1.1 29-97290540/302/4640_ 5.501810.00.192.74 localhostip-10-1-12-229.ec2.internalNULL 30-97290650/299/2482_ 7.90400.00.211.62 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 31-97291100/287/2387W 4.48000.00.121.16 127.0.0.1ip-10-1-12-229.ec2.internalGET /server-status HTTP/1.1 32-97291110/288/1313_ 5.79000.00.250.48 127.0.0.1ip-10-1-12-229.ec2.internalGET / HTTP/1.1 33-97291120/282/1338_ 5.22000.00.090.36 127.0.0.1ip-10-1-12-229.ec2.internalGET /s/35322e3230362e3235322e3736/_/;/META-INF/maven/com.atlass 34-97293710/283/2350_ 5.61000.00.100.93 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 35-97-0/0/2094. 45.1615591810.00.000.79 localhostip-10-1-12-229.ec2.internalNULL 36-97-0/0/1035. 0.3718082500.00.000.27 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 37-97-0/0/2082. 55.7915626900.00.000.84 127.0.0.1localhostGET /_hostmanager/healthcheck?q=star-raventools-com-vpc HTTP/1. 38-97-0/0/3125. 56.5215603766730.00.001.09 127.0.0.1localhostPOST /tools/m/services/google/ajax_associate_google_id HTTP/1.1 39-97-0/0/2093. 44.5515591700.00.000.59 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 40-97-0/0/1042. 0.5018082200.00.000.25 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 41-97-0/0/2108. 54.1215573000.00.000.88 127.0.0.1localhostGET /assets/js/jquery-ui/themes/base/images/ui-icons_2e83ff_256 42-97-0/0/1016. 0.2318082800.00.000.30 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 43-97-0/0/1061. 0.3518082400.00.000.52 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 44-97-0/0/28. 0.1818043000.00.000.01 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 45-97-0/0/1141. 50.2915599310110.00.000.82 127.0.0.1localhostPOST /tools/m/auditor/auditor/ajax_get_page_speed HTTP/1.1 46-97-0/0/1103. 44.6615574500.00.000.72 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 47-97-0/0/38. 1.0118081600.00.000.00 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 48-97-0/0/1085. 1.2218083800.00.000.61 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 49-97-0/0/85. 0.3718054600.00.000.00 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 50-97-0/0/32. 9.2918083700.00.000.03 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 51-97-0/0/66. 0.7018042800.00.000.01 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 52-97-0/0/1097. 49.7915568900.00.000.55 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 53-97-0/0/1096. 47.211559851960.00.000.50 127.0.0.1localhostPOST /tools/m/jsmodel/snapshotreport/poll_domain_data HTTP/1.1 54-97-0/0/1058. 0.0718082300.00.000.68 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 55-97-0/0/2122. 49.0215577000.00.001.13 127.0.0.1localhostGET /assets/img/icons/xmark-48x48.png HTTP/1.1 56-97-0/0/50. 0.8918061600.00.000.03 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 57-97-0/0/1072. 48.9215557300.00.000.72 1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8a372d6a8a372d63f599723
Apache Status Apache Server Status for reports.drumbeat.digital Server Version: Apache/2.2.15 (Unix) PHP/5.6.38 Server Built: Jun 19 2018 15:45:13 Current Time: Sunday, 10-Jul-2022 22:13:48 EDT Restart Time: Sunday, 10-Jul-2022 03:29:01 EDT Parent Server Generation: 50 Server uptime: 18 hours 44 minutes 47 seconds Total accesses: 58483 - Total Traffic: 20.6 MB CPU Usage: u369.17 s43.83 cu5.35 cs0 - .62% CPU load .867 requests/sec - 319 B/second - 368 B/request 1 requests currently being processed, 22 idle workers ______W___________..._____...................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-50140600/501/2648_ 17.52000.00.151.10 127.0.0.1ip-10-1-11-164.ec2.internalGET /telescope/requests HTTP/1.1 1-50140350/506/2636_ 13.551600.00.321.05 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 2-50140780/504/2636_ 16.352900.00.311.09 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 3-50140740/501/2647_ 16.95400.00.200.96 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 4-50140530/505/2624_ 17.03010.00.301.12 localhostip-10-1-11-164.ec2.internalNULL 5-50140340/510/2634_ 16.402800.00.080.66 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 6-50140360/503/2619W 16.18000.00.150.64 127.0.0.1ip-10-1-11-164.ec2.internalGET /server-status HTTP/1.1 7-50140390/501/2614_ 17.59400.00.170.78 127.0.0.1localhostGET /_hostmanager/healthcheck?q=marketing-reports-com-vpc HTTP/ 8-50140410/500/2630_ 16.741600.00.270.85 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 9-50140610/500/2629_ 16.77300.00.310.88 127.0.0.1localhostGET /_hostmanager/healthcheck?q=cdn-origin-raventools-com-vpc H 10-50140590/508/2629_ 15.102000.00.311.05 localhostip-10-1-11-164.ec2.internalNULL 11-50140800/497/2635_ 15.962400.00.300.94 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 12-50150610/395/2512_ 16.21000.00.090.75 127.0.0.1ip-10-1-11-164.ec2.internalGET /.DS_Store HTTP/1.1 13-50144420/471/2608_ 16.672000.00.310.99 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 14-50148890/419/2556_ 16.342800.00.191.19 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 15-50164350/290/2406_ 13.601600.00.090.69 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 16-50164370/290/2404_ 15.282900.00.120.71 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 17-50164380/284/2408_ 14.001700.00.280.90 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 18-50-0/0/2125. 24.741100.00.000.57 127.0.0.1localhostGET /_hostmanager/healthcheck?q=cdn-origin-raventools-com-vpc H 19-50-0/0/2114. 20.6330200.00.000.64 127.0.0.1localhostGET /_hostmanager/healthcheck?q=cdn-origin-raventools-com-vpc H 20-50-0/0/2114. 22.6525800.00.000.92 127.0.0.1ip-10-1-11-164.ec2.internalGET /.aws/config HTTP/1.1 21-50164400/284/1348_ 12.322000.00.020.38 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 22-50164410/289/1357_ 14.132400.00.210.62 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 23-50164420/287/1349_ 12.331600.00.260.62 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 24-50164430/286/1345_ 14.83400.00.080.38 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 25-50172690/256/256_ 12.591700.00.090.09 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at reports.drumbeat.digital Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8a372d6a8a372d641f35387
Apache Status Apache Server Status for reports.drumbeat.digital Server Version: Apache/2.2.15 (Unix) PHP/5.6.38 Server Built: Jun 19 2018 15:45:13 Current Time: Sunday, 10-Jul-2022 22:13:49 EDT Restart Time: Sunday, 10-Jul-2022 03:29:01 EDT Parent Server Generation: 50 Server uptime: 18 hours 44 minutes 48 seconds Total accesses: 58489 - Total Traffic: 20.6 MB CPU Usage: u369.17 s43.83 cu5.35 cs0 - .62% CPU load .867 requests/sec - 319 B/second - 368 B/request 1 requests currently being processed, 22 idle workers ___________W______..._____...................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-50140600/501/2648_ 17.52100.00.151.10 127.0.0.1ip-10-1-11-164.ec2.internalGET /telescope/requests HTTP/1.1 1-50140350/506/2636_ 13.551800.00.321.05 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 2-50140780/505/2637_ 16.35100.00.321.09 127.0.0.1ip-10-1-11-164.ec2.internalGET /?rest_route=/wp/v2/users/ HTTP/1.1 3-50140740/501/2647_ 16.95500.00.200.96 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 4-50140530/505/2624_ 17.03110.00.301.12 localhostip-10-1-11-164.ec2.internalNULL 5-50140340/511/2635_ 16.40000.00.080.66 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 6-50140360/504/2620_ 16.18110.00.150.64 localhostip-10-1-11-164.ec2.internalGET /server-status HTTP/1.1 7-50140390/501/2614_ 17.59500.00.170.78 127.0.0.1localhostGET /_hostmanager/healthcheck?q=marketing-reports-com-vpc HTTP/ 8-50140410/500/2630_ 16.741700.00.270.85 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 9-50140610/500/2629_ 16.77400.00.310.88 127.0.0.1localhostGET /_hostmanager/healthcheck?q=cdn-origin-raventools-com-vpc H 10-50140590/508/2629_ 15.102100.00.311.05 localhostip-10-1-11-164.ec2.internalNULL 11-50140800/497/2635W 15.96000.00.300.94 127.0.0.1ip-10-1-11-164.ec2.internalGET /server-status HTTP/1.1 12-50150610/395/2512_ 16.21100.00.090.75 127.0.0.1ip-10-1-11-164.ec2.internalGET /.DS_Store HTTP/1.1 13-50144420/471/2608_ 16.672100.00.310.99 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 14-50148890/420/2557_ 16.34000.00.191.19 127.0.0.1ip-10-1-11-164.ec2.internalGET /login.action HTTP/1.1 15-50164350/290/2406_ 13.601700.00.090.69 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 16-50164370/291/2405_ 15.28100.00.120.71 127.0.0.1ip-10-1-11-164.ec2.internalGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 17-50164380/284/2408_ 14.001800.00.280.90 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 18-50-0/0/2125. 24.741200.00.000.57 127.0.0.1localhostGET /_hostmanager/healthcheck?q=cdn-origin-raventools-com-vpc H 19-50-0/0/2114. 20.6330300.00.000.64 127.0.0.1localhostGET /_hostmanager/healthcheck?q=cdn-origin-raventools-com-vpc H 20-50-0/0/2114. 22.6525900.00.000.92 127.0.0.1ip-10-1-11-164.ec2.internalGET /.aws/config HTTP/1.1 21-50164400/284/1348_ 12.322100.00.020.38 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 22-50164410/290/1358_ 14.13000.00.210.62 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 23-50164420/287/1349_ 12.331800.00.260.62 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 24-50164430/286/1345_ 14.83500.00.080.38 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 25-50172690/256/256_ 12.591800.00.090.09 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at reports.drumbeat.digital Port 80
The server-status page (usually /server-status
) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8a372d6a8a372d6a19aa971
Apache Status Apache Server Status for reports.drumbeat.digital Server Version: Apache/2.2.15 (Unix) PHP/5.6.40 Server Built: Jun 19 2018 15:45:13 Current Time: Wednesday, 06-Nov-2024 05:13:47 UTC Restart Time: Friday, 01-Nov-2024 17:31:20 UTC Parent Server Generation: 0 Server uptime: 4 days 11 hours 42 minutes 27 seconds Total accesses: 312735 - Total Traffic: 2.2 GB CPU Usage: u678.39 s100.23 cu13.49 cs0 - .204% CPU load .807 requests/sec - 5.8 kB/second - 7.2 kB/request 1 requests currently being processed, 16 idle workers _____W_______.....____.......................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-04329300/541/14531_ 5.16000.00.90102.56 127.0.0.1localhostPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 1-04344400/512/15496_ 3.822700.00.77108.61 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 2-04357010/477/15466_ 3.974600.00.53107.19 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 3-04373570/445/15437_ 4.313800.00.56109.71 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 4-04373590/446/15434_ 3.67000.00.69107.15 127.0.0.1localhostGET /v2/_catalog HTTP/1.1 5-04373600/445/14440W 4.25000.00.54102.90 127.0.0.1localhostGET /server-status HTTP/1.1 6-04379760/427/14419_ 4.02000.00.53102.25 127.0.0.1localhostGET /debug/default/view?panel=config HTTP/1.1 7-04382320/423/15407_ 6.85800.00.57108.69 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 8-04400300/351/14341_ 3.704500.00.72100.35 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 9-04455580/249/14232_ 2.992300.00.4398.09 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 10-04455600/249/15229_ 3.211700.00.63107.78 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 11-04455610/249/15234_ 2.602700.00.58112.55 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 12-04530170/88/14075_ 1.162200.00.14105.37 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 13-0-0/0/13987. 28.781529800.00.00100.72 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 14-0-0/0/13987. 27.9699141240.00.0096.57 127.0.0.1localhostGET /tools/m/login/?ref=%2Ftools%2Fm%2Fstart&dmnrdr=672ad450aeb 15-0-0/0/13983. 26.82887400.00.0093.74 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 16-0-0/0/13982. 25.05712300.00.0096.79 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 17-0-0/0/13988. 28.02242900.00.00103.39 127.0.0.1localhostGET /assets/webfonts/verb/VerbMedium-webfont.woff HTTP/1.1 18-04207760/802/8793_ 9.74000.01.5140.18 127.0.0.1localhostGET /server HTTP/1.1 19-04207900/801/6794_ 13.291500.01.8229.52 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 20-04207910/801/3796_ 11.391600.01.6913.70 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 21-04208610/801/1795_ 15.00130.01.3610.42 127.0.0.1localhostGET / HTTP/1.1 22-0-0/0/992. 19.3533640300.00.008.81 127.0.0.1localhostGET /favicon.ico HTTP/1.1 23-0-0/0/996. 14.153364054510.00.008.64 127.0.0.1localhostGET /rs/1OXiX3e?ref=S6ykx&refid=198206 HTTP/1.1 24-0-0/0/998. 17.7633641800.00.009.15 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 25-0-0/0/997. 23.6633638800.00.009.24 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 26-0-0/0/997. 20.2433633100.00.008.59 127.0.0.1localhostGET /assets/webfonts/verb/VerbMedium-webfont.woff HTTP/1.1 27-0-0/0/995. 25.0133633420.00.008.98 127.0.0.1localhostGET / HTTP/1.1 28-0-0/0/996. 17.4933646600.00.008.92 127.0.0.1localhostGET /auth/login?redirect=/ HTTP/1.1 29-0-0/0/997. 22.6033634800.00.008.43 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 30-0-0/0/995. 21.643363803530.00.008.08 127.0.0.1localhostGET /tools/m/api/overview/show_logo?api_key=974bf9e926a478d3de6 31-0-0/0/997. 16.5233640400.00.008.99 127.0.0.1localhostGET /assets/img/ajax-loader-transparent.gif HTTP/1.1 32-0-0/0/995. 18.3233641800.00.009.06 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 33-0-0/0/1000. 21.5333635800.00.008.65 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 34-0-0/0/995. 17.4033643800.00.009.31 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 35-0-0/0/994. 23.3533631100.00.008.95 127.0.0.1ip-10-1-102-237.ec2.internalGET / HTTP/1.1 36-0-0/0/992. 19.3233637800.00.008.90 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 37-0-0/0/995. 16.5133637900.00.008.33 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 38-0-0/0/998. 23.9033638800.00.008.27 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 39-0-0/0/996. 24.0633634800.00.008.48 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 40-0-0/0/995. 20.7833643700.00.008.69 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 41-0-0/0/996. 23.0033635800.00.008.75 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 42-0-0/0/1000. 20.7933632900.00.008.50 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 43-0-0/0/997. 21.8733644800.00.009.24 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 44-0-0/0/996. 21.903363283000.00.008.83 127.0.0.1localhostGET /reports/assets/default.css?fid=S3v670d&type=snapshot HTTP/ 45-0-0/0/992. 19.513363813900.00.008.68 127.0.0.1localhostGET /reports/assets/default.css?fid=ldy1C3e&type=snapshot HTTP/ 46-0-0/0/997. 16.4033644500.00.008.92 127.0.0.1localhostGET /auth/login?redirect=/ HTTP/1.1 47-0-0/0/997. 17.923363091020.00.008.02 127.0.0.1localhostGET /tools/m/start HTTP/1.1 48-0-0/0/997. 22.0533633110.00.008.34 127.0.0.1localhostGET /assets/img/raven-new-logo-white.svg HTTP/1.1 49-0-0/0/997. 20.5133634700.00.008.32 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at reports.drumbeat.digital Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8a372d6a8a372d6a1ced7fc
Apache Status Apache Server Status for reports.drumbeat.digital Server Version: Apache/2.2.15 (Unix) PHP/5.6.40 Server Built: Jun 19 2018 15:45:13 Current Time: Monday, 04-Nov-2024 08:04:39 UTC Restart Time: Friday, 01-Nov-2024 17:38:47 UTC Parent Server Generation: 0 Server uptime: 2 days 14 hours 25 minutes 51 seconds Total accesses: 190332 - Total Traffic: 1.7 GB CPU Usage: u441.4 s69.36 cu10.58 cs0 - .232% CPU load .847 requests/sec - 8.0 kB/second - 9.4 kB/request 1 requests currently being processed, 16 idle workers ____.__.__W________............................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-02493070/454/8445_ 2.363100.05.3180.64 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 1-02493420/454/8447_ 2.44000.05.1480.98 127.0.0.1localhostGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-02493750/451/8446_ 1.773200.05.2480.94 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 3-02491560/458/8451_ 2.363100.05.3682.72 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 4-0-0/0/7993. 8.4871476730.00.0075.92 127.0.0.1localhostPOST /remoteaccess/login HTTP/1.1 5-02494200/454/8450_ 2.30000.04.9480.70 127.0.0.1localhostGET /.vscode/sftp.json HTTP/1.1 6-02502220/436/7424_ 1.92800.05.3158.87 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 7-0-0/0/8985. 5.98613500.00.0083.79 127.0.0.1localhostGET /assets/img/dashboard/icon-service-bing.svg HTTP/1.1 8-02495010/451/8440_ 1.80200.05.2067.85 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 9-02441980/547/6537_ 2.60000.05.2157.93 127.0.0.1localhostGET /debug/default/view?panel=config HTTP/1.1 10-02494490/453/8439W 1.78000.05.1966.97 127.0.0.1localhostGET /server-status HTTP/1.1 11-02494550/453/7441_ 2.021600.05.0865.84 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 12-02494570/453/6449_ 1.50000.05.1758.25 127.0.0.1localhostPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 13-02494580/453/7441_ 1.753200.05.2064.65 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 14-02494890/451/7445_ 1.98200.05.0062.55 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 15-02494800/451/7450_ 2.88100.04.9077.33 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 16-02511770/418/7405_ 1.94800.05.3477.12 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 17-02518560/400/7387_ 2.221600.05.3875.21 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 18-02526050/374/6368_ 2.00100.05.2763.93 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 19-0-0/0/4991. 10.591057500.00.0038.45 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 20-0-0/0/3990. 8.341062800.00.0032.19 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 21-0-0/0/2995. 9.461056800.00.0030.87 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 22-0-0/0/2997. 12.031057500.00.0031.54 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 23-0-0/0/1997. 1.419123300.00.0030.37 127.0.0.1localhostGET /assets/webfonts/verb/VerbMedium-webfont.woff HTTP/1.1 24-0-0/0/995. 18.1417331200.00.008.75 127.0.0.1localhostGET /assets/img/icon-setup-backlinks-inactive.svg HTTP/1.1 25-0-0/0/996. 13.4017332600.00.008.67 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 26-0-0/0/998. 17.3017325910.00.008.59 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 27-0-0/0/995. 18.4117329600.00.008.58 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 28-0-0/0/998. 13.6217337900.00.008.51 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 29-0-0/0/999. 16.0217338600.00.008.56 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 30-0-0/0/997. 17.2317329400.00.008.37 127.0.0.1ip-10-1-100-227.ec2.internalGET / HTTP/1.1 31-0-0/0/998. 13.9917340900.00.008.86 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 32-0-0/0/998. 14.9117341000.00.008.56 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 33-0-0/0/999. 16.4317341100.00.008.87 127.0.0.1localhostGET /assets/img/navigation/icon-nav-reports-inactive.svg HTTP/1 34-0-0/0/998. 16.6917329600.00.009.04 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 35-0-0/0/995. 16.9717334900.00.008.89 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 36-0-0/0/999. 17.7917341100.00.009.06 127.0.0.1localhostGET /assets/img/navigation/icon-nav-dashboard-active.svg HTTP/1 37-0-0/0/997. 16.381732941170.00.008.67 127.0.0.1localhostGET /tools/m/start HTTP/1.1 38-0-0/0/995. 14.8417331900.00.008.76 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 39-0-0/0/997. 13.8617331200.00.008.81 127.0.0.1localhostGET /assets/img/icon-setup-reports-inactive.svg HTTP/1.1 40-0-0/0/997. 15.4617341610.00.009.02 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 41-0-0/0/990. 16.6217331200.00.008.42 127.0.0.1localhostGET /assets/img/icon-setup-seo-inactive.svg HTTP/1.1 42-0-0/0/997. 16.2817335600.00.008.23 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 43-0-0/0/997. 19.8917326600.00.008.39 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 44-0-0/0/998. 22.0117329000.00.008.83 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 45-0-0/0/999. 15.231732951270.00.008.83 127.0.0.1localhostGET /tools/m/login/image/favicon/5042/large HTTP/1.1 46-0-0/0/996. 15.581732941310.00.008.24 127.0.0.1localhostGET /tools/m/login/?ref=%2Ftools%2Fm%2Fstart&dmnrdr=6725db28b05 47-0-0/0/997. 16.0817331900.00.008.51 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 48-0-0/0/997. 22.1817326600.00.008.89 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 49-0-0/0/997. 21.5317331900.00.008.38 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at reports.drumbeat.digital Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8a372d6a8a372d66b383f66
Apache Status Apache Server Status for reports.drumbeat.digital Server Version: Apache/2.2.15 (Unix) PHP/5.6.40 Server Built: Jun 19 2018 15:45:13 Current Time: Saturday, 02-Nov-2024 09:39:29 UTC Restart Time: Friday, 01-Nov-2024 17:38:47 UTC Parent Server Generation: 0 Server uptime: 16 hours 41 seconds Total accesses: 42562 - Total Traffic: 354.6 MB CPU Usage: u467.48 s71 cu11.32 cs0 - .954% CPU load .738 requests/sec - 6.3 kB/second - 8.5 kB/request 1 requests currently being processed, 17 idle workers ___________W______.............................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0622450/155/156_ 1.37406800.00.530.53 127.0.0.1localhostGET /reports/assets/default.js?fid=2kLVu0d&type=snapshot HTTP/1 1-0622470/155/156_ 2.022500.00.630.63 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 2-0622480/156/157_ 1.342500.00.520.52 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 3-0622660/156/157_ 2.15100.00.630.63 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 4-0622690/155/156_ 1.93000.00.700.70 127.0.0.1localhostPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 5-0622700/156/157_ 1.50130.00.780.78 127.0.0.1localhostGET / HTTP/1.1 6-0622740/154/155_ 1.60394350.00.730.73 127.0.0.1localhostGET /tools/m/api/overview/show_logo?api_key=e54f0e88185b7f2452e 7-0622750/154/1149_ 1.453100.00.499.15 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 8-0622760/153/1151_ 1.433100.00.588.88 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 9-0622770/153/154_ 1.612400.00.660.66 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 10-0622820/154/1147_ 1.67405590.00.678.85 127.0.0.1localhostGET /reports/assets/default.css?fid=2kLVu0d&type=snapshot HTTP/ 11-0622840/152/1148W 1.54000.00.568.58 127.0.0.1localhostGET /server-status HTTP/1.1 12-0622850/155/156_ 2.50100.00.700.70 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 13-0623090/155/156_ 1.392500.00.430.43 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 14-0623160/155/1153_ 2.062400.00.538.91 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 15-0624950/152/1151_ 1.962500.00.598.99 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 16-0627200/143/1137_ 0.93000.00.699.13 127.0.0.1localhostGET /.vscode/sftp.json HTTP/1.1 17-0661870/72/1066_ 1.10000.00.468.64 127.0.0.1localhostGET /v2/_catalog HTTP/1.1 18-0-0/0/996. 16.66623900.00.008.71 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 19-0-0/0/997. 13.90623810.00.008.57 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 20-0-0/0/996. 13.48638900.00.008.62 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 21-0-0/0/996. 16.51641900.00.008.66 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 22-0-0/0/999. 14.37627010.00.008.61 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 23-0-0/0/997. 16.57617800.00.008.72 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 24-0-0/0/995. 18.14620100.00.008.75 127.0.0.1localhostGET /assets/img/icon-setup-backlinks-inactive.svg HTTP/1.1 25-0-0/0/996. 13.40621500.00.008.67 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 26-0-0/0/998. 17.30614810.00.008.59 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 27-0-0/0/995. 18.41618500.00.008.58 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 28-0-0/0/998. 13.62626900.00.008.51 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 29-0-0/0/999. 16.02627600.00.008.56 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 30-0-0/0/997. 17.23618300.00.008.37 127.0.0.1ip-10-1-100-227.ec2.internalGET / HTTP/1.1 31-0-0/0/998. 13.99629900.00.008.86 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 32-0-0/0/998. 14.91630000.00.008.56 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 33-0-0/0/999. 16.43630100.00.008.87 127.0.0.1localhostGET /assets/img/navigation/icon-nav-reports-inactive.svg HTTP/1 34-0-0/0/998. 16.69618500.00.009.04 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 35-0-0/0/995. 16.97623800.00.008.89 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 36-0-0/0/999. 17.79630100.00.009.06 127.0.0.1localhostGET /assets/img/navigation/icon-nav-dashboard-active.svg HTTP/1 37-0-0/0/997. 16.3861831170.00.008.67 127.0.0.1localhostGET /tools/m/start HTTP/1.1 38-0-0/0/995. 14.84620800.00.008.76 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 39-0-0/0/997. 13.86620100.00.008.81 127.0.0.1localhostGET /assets/img/icon-setup-reports-inactive.svg HTTP/1.1 40-0-0/0/997. 15.46630610.00.009.02 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 41-0-0/0/990. 16.62620100.00.008.42 127.0.0.1localhostGET /assets/img/icon-setup-seo-inactive.svg HTTP/1.1 42-0-0/0/997. 16.28624500.00.008.23 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 43-0-0/0/997. 19.89615500.00.008.39 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 44-0-0/0/998. 22.01617900.00.008.83 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 45-0-0/0/999. 15.2361841270.00.008.83 127.0.0.1localhostGET /tools/m/login/image/favicon/5042/large HTTP/1.1 46-0-0/0/996. 15.5861831310.00.008.24 127.0.0.1localhostGET /tools/m/login/?ref=%2Ftools%2Fm%2Fstart&dmnrdr=6725db28b05 47-0-0/0/997. 16.08620800.00.008.51 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 48-0-0/0/997. 22.18615500.00.008.89 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 49-0-0/0/997. 21.53620800.00.008.38 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at reports.drumbeat.digital Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8a372d6a8a372d640f7f1c4
Apache Status Apache Server Status for reports.drumbeat.digital Server Version: Apache/2.2.15 (Unix) PHP/5.6.40 Server Built: Jun 19 2018 15:45:13 Current Time: Friday, 01-Nov-2024 22:51:07 UTC Restart Time: Friday, 01-Nov-2024 17:31:20 UTC Parent Server Generation: 0 Server uptime: 5 hours 19 minutes 46 seconds Total accesses: 14271 - Total Traffic: 34.0 MB CPU Usage: u525.37 s71.56 cu8.94 cs0 - 3.16% CPU load .744 requests/sec - 1859 B/second - 2500 B/request 1 requests currently being processed, 39 idle workers .........._W______________________________________.............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0-0/0/1. 0.001918400.00.000.00 127.0.0.1ip-10-1-102-237.ec2.internalOPTIONS * HTTP/1.0 1-0-0/0/1. 0.001918300.00.000.00 127.0.0.1ip-10-1-102-237.ec2.internalOPTIONS * HTTP/1.0 2-0-0/0/1. 0.001918200.00.000.00 127.0.0.1ip-10-1-102-237.ec2.internalOPTIONS * HTTP/1.0 3-0-0/0/1. 0.001918100.00.000.00 127.0.0.1ip-10-1-102-237.ec2.internalOPTIONS * HTTP/1.0 4-0-0/0/1. 0.001918000.00.000.00 127.0.0.1ip-10-1-102-237.ec2.internalOPTIONS * HTTP/1.0 5-0-0/0/1. 0.001917900.00.000.00 127.0.0.1ip-10-1-102-237.ec2.internalOPTIONS * HTTP/1.0 6-0-0/0/1. 0.001917600.00.000.00 127.0.0.1ip-10-1-102-237.ec2.internalOPTIONS * HTTP/1.0 7-0-0/0/1. 0.001917800.00.000.00 127.0.0.1ip-10-1-102-237.ec2.internalOPTIONS * HTTP/1.0 8-0-0/0/1. 0.001917700.00.000.00 127.0.0.1ip-10-1-102-237.ec2.internalOPTIONS * HTTP/1.0 9-0-0/0/1. 0.001917500.00.000.00 127.0.0.1ip-10-1-102-237.ec2.internalOPTIONS * HTTP/1.0 10-0260/355/355_ 15.7713300.00.660.66 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 11-0270/356/356W 12.19000.00.750.75 127.0.0.1localhostGET /server-status HTTP/1.1 12-0280/358/358_ 11.555400.01.011.01 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 13-0290/359/359_ 21.0913200.01.011.01 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 14-0300/358/358_ 10.651200.00.900.90 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 15-0310/356/356_ 16.165400.00.880.88 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 16-0320/358/358_ 14.695400.00.830.83 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 17-0330/358/358_ 16.857300.00.780.78 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 18-0340/359/359_ 17.614900.00.800.80 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 19-0350/359/359_ 11.574300.01.161.16 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 20-0360/358/358_ 12.5910300.00.660.66 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 21-0370/355/355_ 14.38000.00.660.66 127.0.0.1localhostGET /.vscode/sftp.json HTTP/1.1 22-0380/355/355_ 14.4611400.00.920.92 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 23-0390/355/355_ 9.598400.01.141.14 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 24-0400/358/358_ 13.634200.00.950.95 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 25-0410/357/357_ 18.85000.00.800.80 127.0.0.1localhostGET /v2/_catalog HTTP/1.1 26-0420/356/356_ 13.89000.00.910.91 127.0.0.1localhostGET /about HTTP/1.1 27-0430/354/354_ 20.672400.00.660.66 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 28-0440/356/356_ 13.3610900.01.061.06 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 29-0450/358/358_ 17.527900.00.770.77 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 30-0460/354/354_ 16.6810300.00.660.66 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 31-0470/356/356_ 12.957300.01.161.16 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 32-0480/355/355_ 13.7113300.00.710.71 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 33-0490/358/358_ 17.612400.00.810.81 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 34-0500/358/358_ 13.451300.00.940.94 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 35-0510/355/355_ 19.231910.00.810.81 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 36-0520/356/356_ 15.044300.01.081.08 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 37-0530/357/357_ 12.924300.00.790.79 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 38-0540/357/357_ 19.827200.00.560.56 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 39-0550/356/356_ 18.1311400.00.730.73 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 40-0560/357/357_ 15.328400.00.690.69 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 41-0570/354/354_ 17.7910300.00.780.78 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 42-0580/358/358_ 16.071300.00.830.83 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 43-0590/357/357_ 16.918400.01.011.01 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 44-0600/355/355_ 17.492400.00.990.99 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 45-0610/353/353_ 16.0311400.00.820.82 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 46-0620/357/357_ 12.531300.01.091.09 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 47-0630/356/356_ 12.55010.00.600.60 127.0.0.1localhostPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 48-0640/357/357_ 17.2810200.00.740.74 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 49-0650/357/357_ 15.217300.00.930.93 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at reports.drumbeat.digital Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8a372d6a8a372d6c958a85e
Apache Status Apache Server Status for reports.drumbeat.digital Server Version: Apache/2.2.15 (Unix) PHP/5.6.40 Server Built: Jun 19 2018 15:45:13 Current Time: Thursday, 31-Oct-2024 00:43:08 UTC Restart Time: Tuesday, 29-Oct-2024 15:41:49 UTC Parent Server Generation: 0 Server uptime: 1 day 9 hours 1 minute 19 seconds Total accesses: 72680 - Total Traffic: 85.5 MB CPU Usage: u338.11 s48.67 cu5.55 cs0 - .33% CPU load .611 requests/sec - 754 B/second - 1233 B/request 1 requests currently being processed, 16 idle workers ___W_____________............................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-01003880/926/1926_ 8.474300.00.752.30 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 1-01003900/927/1928_ 8.554100.00.962.38 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 2-01003910/927/1927_ 14.904300.00.832.12 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 3-01003950/927/1925W 9.02000.00.822.11 127.0.0.1localhostGET /server-status HTTP/1.1 4-01003980/925/1926_ 8.381300.00.932.18 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 5-01004470/921/1922_ 9.61000.01.352.62 127.0.0.1localhostGET /server HTTP/1.1 6-01004000/925/1925_ 8.381300.01.022.53 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 7-01004010/925/1924_ 5.59000.01.072.36 127.0.0.1localhostGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-01004030/925/1926_ 8.341300.00.962.84 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 9-01007230/879/1879_ 8.931300.00.932.23 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 10-01004420/923/2920_ 6.131300.00.982.75 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 11-01019360/650/2648_ 7.32020.01.173.64 127.0.0.1localhostGET / HTTP/1.1 12-01004040/927/2927_ 8.831300.01.013.79 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 13-01004050/926/2924_ 6.96000.01.113.65 127.0.0.1localhostPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 14-01004060/927/2926_ 7.10000.00.943.66 127.0.0.1localhostGET /debug/default/view?panel=config HTTP/1.1 15-01039240/597/2596_ 6.181100.00.833.54 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 16-01062890/547/2547_ 7.441300.00.792.78 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 17-0-0/0/1998. 3.752529800.00.002.26 127.0.0.1localhostGET /assets/img/icons/x-remove-icon.png HTTP/1.1 18-0-0/0/1000. 9.074828610.00.001.10 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 19-0-0/0/1000. 9.234830400.00.001.26 127.0.0.1localhostGET /assets/webfonts/verb/VerbBold-webfont.woff HTTP/1.1 20-0-0/0/999. 7.974828800.00.001.15 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 21-0-0/0/998. 5.134828800.00.001.20 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 22-0-0/0/1000. 7.714822800.00.001.01 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 23-0-0/0/1000. 8.094822800.00.000.70 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 24-0-0/0/1000. 4.944831610.00.001.16 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 25-0-0/0/1000. 5.214834800.00.001.00 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 26-0-0/0/1000. 9.214822800.00.001.13 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 27-0-0/0/999. 11.144822310.00.001.04 127.0.0.1localhostGET /assets/img/icon-system-tasks.svg HTTP/1.1 28-0-0/0/1000. 7.714822800.00.000.97 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 29-0-0/0/999. 8.354831700.00.001.05 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 30-0-0/0/1000. 6.874822300.00.001.26 127.0.0.1localhostGET /assets/img/navigation/icon-nav-communication-inactive.svg 31-0-0/0/999. 10.544825800.00.001.01 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 32-0-0/0/999. 5.734830300.00.001.02 127.0.0.1localhostGET /assets/webfonts/verb/VerbSemibold-webfont.woff HTTP/1.1 33-0-0/0/1000. 6.614792700.00.000.93 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 34-0-0/0/999. 6.814828800.00.001.28 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 35-0-0/0/1000. 9.574830400.00.001.17 127.0.0.1localhostGET /assets/img/dashboard/icon-service-ga4.svg HTTP/1.1 36-0-0/0/1000. 6.564822600.00.001.40 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 37-0-0/0/1000. 6.854657600.00.001.07 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 38-0-0/0/999. 7.894822300.00.001.12 127.0.0.1localhostGET /assets/img/icon-system-messages.svg HTTP/1.1 39-0-0/0/999. 7.984822300.00.001.17 127.0.0.1localhostGET /assets/img/navigation/icon-nav-rank-tracking-inactive.svg 40-0-0/0/999. 11.624825800.00.001.06 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 41-0-0/0/999. 10.684822310.00.001.07 127.0.0.1localhostGET /assets/img/navigation/icon-nav-indicator-inactive.svg HTTP 42-0-0/0/999. 10.384822300.00.001.12 127.0.0.1localhostGET /assets/img/navigation/icon-nav-dashboard-inactive.svg HTTP 43-0-0/0/1000. 5.864822410.00.001.47 127.0.0.1localhostGET /assets/img/raven-logo.svg HTTP/1.1 44-0-0/0/1000. 8.444822800.00.001.21 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 45-0-0/0/1000. 7.504822800.00.001.07 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 46-0-0/0/1000. 6.784822300.00.001.18 127.0.0.1localhostGET /assets/img/navigation/icon-nav-social-inactive.svg HTTP/1. 47-0-0/0/999. 6.614822300.00.001.21 127.0.0.1localhostGET /assets/img/navigation/icon-nav-ads-inactive.svg HTTP/1.1 48-0-0/0/1000. 6.754822300.00.001.26 127.0.0.1localhostGET /assets/img/selector-triangle-spacer.svg HTTP/1.1 49-0-0/0/1000. 8.734822400.00.000.88 127.0.0.1localhostGET /assets/img/icon-system-crm.svg HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at reports.drumbeat.digital Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8a372d6a8a372d6c1c14ef5
Apache Status Apache Server Status for reports.drumbeat.digital Server Version: Apache/2.2.15 (Unix) PHP/5.6.40 Server Built: Jun 19 2018 15:45:13 Current Time: Tuesday, 29-Oct-2024 14:22:13 UTC Restart Time: Monday, 28-Oct-2024 18:42:05 UTC Parent Server Generation: 0 Server uptime: 19 hours 40 minutes 8 seconds Total accesses: 28594 - Total Traffic: 39.7 MB CPU Usage: u375.37 s46.54 cu6.41 cs0 - .605% CPU load .404 requests/sec - 587 B/second - 1454 B/request 2 requests currently being processed, 38 idle workers ........_..______W_________________W______________.............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0-0/0/1. 0.007080500.00.000.00 127.0.0.1ip-10-1-102-85.ec2.internalOPTIONS * HTTP/1.0 1-0-0/0/1. 0.007080600.00.000.00 127.0.0.1ip-10-1-102-85.ec2.internalOPTIONS * HTTP/1.0 2-0-0/0/1. 0.007080400.00.000.00 127.0.0.1ip-10-1-102-85.ec2.internalOPTIONS * HTTP/1.0 3-0-0/0/1. 0.007080300.00.000.00 127.0.0.1ip-10-1-102-85.ec2.internalOPTIONS * HTTP/1.0 4-0-0/0/1. 0.007080200.00.000.00 127.0.0.1ip-10-1-102-85.ec2.internalOPTIONS * HTTP/1.0 5-0-0/0/1. 0.007080100.00.000.00 127.0.0.1ip-10-1-102-85.ec2.internalOPTIONS * HTTP/1.0 6-0-0/0/1. 0.007079900.00.000.00 127.0.0.1ip-10-1-102-85.ec2.internalOPTIONS * HTTP/1.0 7-0-0/0/1. 0.007080000.00.000.00 127.0.0.1ip-10-1-102-85.ec2.internalOPTIONS * HTTP/1.0 8-0250/715/715_ 8.735900.00.860.86 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 9-0-0/0/1. 0.007079800.00.000.00 127.0.0.1ip-10-1-102-85.ec2.internalOPTIONS * HTTP/1.0 10-0-0/0/1. 0.007079700.00.000.00 127.0.0.1ip-10-1-102-85.ec2.internalOPTIONS * HTTP/1.0 11-0280/715/715_ 9.692900.01.011.01 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 12-0290/715/715_ 11.715500.01.111.11 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 13-0300/716/716_ 7.63800.00.950.95 127.0.0.1localhostGET /.env HTTP/1.1 14-0310/715/715_ 9.035000.01.161.16 127.0.0.1localhostGET /assets/webfonts/verb/VerbBold-webfont.woff HTTP/1.1 15-0320/715/715_ 7.505500.01.151.15 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 16-0330/715/715_ 10.92110.00.880.88 127.0.0.1localhostGET /assets/img/icon-external-link.svg HTTP/1.1 17-0340/714/714W 8.11000.00.890.89 127.0.0.1localhostGET /server-status HTTP/1.1 18-0350/715/715_ 7.495900.00.980.98 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 19-0360/714/714_ 8.975000.00.840.84 127.0.0.1localhostGET /assets/img/navigation/icon-nav-social-active.svg HTTP/1.1 20-0370/715/715_ 8.785400.01.021.02 127.0.0.1localhostGET /assets/img/navigation/icon-nav-link-building-active.svg HT 21-0380/715/715_ 9.365100.00.940.94 127.0.0.1localhostGET /assets/img/navigation/icon-nav-research-active.svg HTTP/1. 22-0390/715/715_ 24.622600.00.710.71 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 23-0400/715/715_ 13.385500.00.820.82 127.0.0.1localhostGET /assets/img/icon-viewoptions.svg HTTP/1.1 24-0410/714/714_ 13.384200.00.950.95 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 25-0420/716/716_ 7.232900.01.101.10 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 26-0430/715/715_ 9.052900.01.081.08 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 27-0440/714/714_ 15.477200.00.950.95 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 28-0450/715/715_ 8.305100.01.051.05 127.0.0.1localhostGET /assets/img/navigation/icon-nav-competitor-research-active. 29-0460/715/715_ 13.16000.00.800.80 127.0.0.1localhostGET /.vscode/sftp.json HTTP/1.1 30-0470/714/714_ 26.835000.00.810.81 127.0.0.1localhostGET /assets/img/partners/logo-majestic.svg HTTP/1.1 31-0480/714/714_ 12.61000.01.031.03 127.0.0.1localhostGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 32-0490/714/714_ 8.447100.00.940.94 127.0.0.1localhostGET /assets/img/icon-table-tableoptions.svg HTTP/1.1 33-0500/714/714_ 9.754200.00.960.96 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 34-0510/715/715_ 25.675400.00.930.93 127.0.0.1localhostGET /assets/img/navigation/icon-nav-rank-tracking-active.svg HT 35-0520/715/715W 9.45100.01.261.26 127.0.0.1localhostGET /tools/z/ HTTP/1.1 36-0530/714/714_ 8.981200.01.031.03 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 37-0540/714/714_ 15.155600.00.890.89 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 38-0550/714/714_ 10.122500.01.091.09 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 39-0560/713/713_ 8.52000.01.091.09 127.0.0.1localhostGET /about HTTP/1.1 40-0570/714/714_ 13.295600.00.850.85 127.0.0.1localhostGET /assets/img/icon-table-filterset.svg HTTP/1.1 41-0580/714/714_ 8.595900.00.980.98 127.0.0.1localhostGET /assets/img/navigation/icon-nav-reports-active.svg HTTP/1.1 42-0590/715/715_ 8.001200.00.820.82 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 43-0600/715/715_ 6.312500.01.121.12 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 44-0610/715/715_ 6.85040.00.960.96 127.0.0.1localhostGET / HTTP/1.1 45-0620/715/715_ 7.995300.01.181.18 127.0.0.1localhostGET /assets/img/navigation/icon-nav-indicator-active.svg HTTP/1 46-0630/715/715_ 9.255400.00.980.98 127.0.0.1localhostGET /assets/img/navigation/icon-nav-indicator-inactive-white.sv 47-0640/714/714_ 7.755900.01.101.10 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 48-0650/714/714_ 8.595400.01.341.34 127.0.0.1localhostGET /assets/img/navigation/icon-nav-seo-active.svg HTTP/1.1 49-0660/714/714_ 7.81110.01.051.05 127.0.0.1localhostGET /assets/img/raven-logo-grey.svg HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at reports.drumbeat.digital Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8a372d6a8a372d61bd84559
Apache Status Apache Server Status for reports.drumbeat.digital Server Version: Apache/2.2.15 (Unix) PHP/5.6.40 Server Built: Jun 19 2018 15:45:13 Current Time: Friday, 06-Sep-2024 08:48:26 UTC Restart Time: Wednesday, 04-Sep-2024 17:05:14 UTC Parent Server Generation: 0 Server uptime: 1 day 15 hours 43 minutes 12 seconds Total accesses: 84513 - Total Traffic: 358.5 MB CPU Usage: u884.68 s134.15 cu17.15 cs0 - .725% CPU load .591 requests/sec - 2628 B/second - 4447 B/request 1 requests currently being processed, 16 idle workers _W____....___________........................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-01679610/190/2191_ 0.982300.00.186.94 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 1-01679990/189/2190W 0.81000.00.277.18 127.0.0.1localhostGET /server-status HTTP/1.1 2-01682570/186/2187_ 0.612300.00.157.15 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 3-01693220/164/2165_ 0.642600.00.117.14 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 4-01698930/154/2155_ 0.412300.00.216.89 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 5-01769310/16/3016_ 0.10341260.00.0412.61 127.0.0.1localhostGET /tools/m/login/image/favicon/7398/large HTTP/1.1 6-0-0/0/3000. 21.56852200.00.0011.72 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 7-0-0/0/2000. 23.34834200.00.006.82 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 8-0-0/0/3000. 25.09782800.00.0012.51 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 9-0-0/0/3000. 19.92524600.00.0011.65 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 10-01302170/947/1948_ 13.892000.02.456.32 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 11-01304400/944/1945_ 15.93000.02.616.22 127.0.0.1localhostPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 12-01305370/942/1943_ 15.412600.02.495.78 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 13-01306280/940/1941_ 13.43000.02.636.22 127.0.0.1localhostGET /debug/default/view?panel=config HTTP/1.1 14-01308030/932/2932_ 12.953320.02.3911.15 127.0.0.1localhostGET / HTTP/1.1 15-01339900/859/2859_ 11.83000.02.2511.29 127.0.0.1ip-10-1-100-185.ec2.internalGET /.vscode/sftp.json HTTP/1.1 16-01375260/782/2782_ 12.271500.02.2511.87 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 17-01397340/739/2739_ 7.76000.02.4412.06 127.0.0.1ip-10-1-100-185.ec2.internalGET / HTTP/1.1 18-01521430/508/2508_ 4.802300.01.849.94 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 19-01521520/509/2509_ 4.05000.01.7010.79 127.0.0.1localhostGET /about HTTP/1.1 20-01521530/508/2507_ 5.98020.01.6010.87 127.0.0.1localhostGET / HTTP/1.1 21-0-0/0/2000. 58.27402934260.00.008.71 127.0.0.1localhostGET /tools/m/api/overview/show_logo?api_key=1b24eb26cf38e54de05 22-0-0/0/2000. 45.774037700.00.009.59 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 23-0-0/0/2000. 49.224046700.00.009.80 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 24-0-0/0/1999. 25.661269500.00.008.72 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 25-0-0/0/1000. 24.077943100.00.004.81 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 26-0-0/0/1000. 30.587935700.00.005.41 127.0.0.1localhostGET /assets/webfonts/verb/VerbLight-webfont.woff HTTP/1.1 27-0-0/0/999. 27.827945300.00.005.19 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 28-0-0/0/999. 25.657940500.00.005.22 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 29-0-0/0/1000. 23.987946200.00.005.10 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 30-0-0/0/1000. 26.197946200.00.005.39 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 31-0-0/0/1000. 31.487937500.00.005.64 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 32-0-0/0/1000. 26.497943200.00.005.83 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 33-0-0/0/1000. 24.687940200.00.004.91 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 34-0-0/0/1000. 21.737949200.00.005.20 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 35-0-0/0/1000. 28.757946500.00.005.50 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 36-0-0/0/1000. 27.097937100.00.005.32 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 37-0-0/0/1000. 25.677949200.00.004.89 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 38-0-0/0/1000. 22.747930310.00.005.07 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 39-0-0/0/1000. 33.057946500.00.004.88 127.0.0.1localhostGET /assets/widgets/metricmodule/button-grips.png HTTP/1.1 40-0-0/0/1000. 25.617937200.00.005.48 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 41-0-0/0/1000. 26.817943100.00.004.72 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 42-0-0/0/999. 22.607943000.00.005.12 127.0.0.1localhostGET /robots.txt HTTP/1.1 43-0-0/0/1000. 25.577938800.00.005.32 127.0.0.1localhostGET /assets/webfonts/verb/VerbLight-Italic-webfont.woff HTTP/1. 44-0-0/0/1000. 23.397946500.00.004.73 127.0.0.1localhostGET /assets/widgets/form/assets/images/toolnav-info.png HTTP/1. 45-0-0/0/1000. 27.327936900.00.004.99 127.0.0.1ip-10-1-100-185.ec2.internalGET /robots.txt HTTP/1.1 46-0-0/0/1000. 27.127939400.00.004.62 127.0.0.1localhostGET /assets/webfonts/verb/VerbExtrabold-webfont.woff HTTP/1.1 47-0-0/0/1000. 23.337940500.00.005.29 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 48-0-0/0/1000. 33.067936300.00.005.27 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 49-0-0/0/1000. 22.157937100.00.004.68 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at reports.drumbeat.digital Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8a372d6a8a372d68c701039
Apache Status Apache Server Status for reports.drumbeat.digital Server Version: Apache/2.2.15 (Unix) PHP/5.6.40 Server Built: Jun 19 2018 15:45:13 Current Time: Wednesday, 04-Sep-2024 07:27:34 UTC Restart Time: Wednesday, 28-Aug-2024 15:41:01 UTC Parent Server Generation: 0 Server uptime: 6 days 15 hours 46 minutes 32 seconds Total accesses: 355622 - Total Traffic: 2.9 GB CPU Usage: u1274.67 s196.89 cu26.07 cs0 - .26% CPU load .618 requests/sec - 5.2 kB/second - 8.5 kB/request 1 requests currently being processed, 18 idle workers ________W__________............................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-06340900/505/16204_ 7.351300.04.27157.10 127.0.0.1ip-10-1-100-159.ec2.internalGET /.git/config HTTP/1.1 1-06341180/507/16508_ 10.30100.03.73159.92 127.0.0.1localhostGET /v2/_catalog HTTP/1.1 2-06439790/424/16121_ 7.17800.04.30156.53 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 3-06341520/505/16506_ 7.451300.04.39161.37 127.0.0.1ip-10-1-100-159.ec2.internalGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-06341530/506/16169_ 7.92400.04.10158.33 127.0.0.1localhostGET /server HTTP/1.1 5-06341540/506/16157_ 9.42300.04.26155.23 127.0.0.1localhostGET /.vscode/sftp.json HTTP/1.1 6-06440130/422/17066_ 8.41500.04.07158.92 127.0.0.1localhostPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 7-06440210/423/17053_ 9.211300.03.91161.28 127.0.0.1ip-10-1-100-159.ec2.internalGET /.DS_Store HTTP/1.1 8-06341550/506/17129W 8.18000.04.06160.30 127.0.0.1localhostGET /server-status HTTP/1.1 9-06440310/423/17440_ 8.521100.03.95160.31 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 10-06440580/422/16411_ 5.18500.04.10148.69 127.0.0.1localhostGET /tools/img/unity/btn-add.png HTTP/1.1 11-06440600/423/16096_ 7.031300.04.13155.59 127.0.0.1ip-10-1-100-159.ec2.internalGET /telescope/requests HTTP/1.1 12-06440610/417/16080_ 5.96500.04.16156.16 127.0.0.1localhostGET /assets/widgets/upgradeform/assets/images/icon-upgradeform- 13-06441000/421/14054_ 8.601200.03.86130.86 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 14-06441020/420/14421_ 7.06200.03.88147.34 127.0.0.1localhostGET /debug/default/view?panel=config HTTP/1.1 15-06441030/420/14993_ 7.151310.03.88141.75 localhostip-10-1-100-159.ec2.internalGET /server-status HTTP/1.1 16-06467990/282/14202_ 6.73200.01.89130.10 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 17-06501200/144/9577_ 4.451300.00.2787.46 127.0.0.1ip-10-1-100-159.ec2.internalGET /s/833313e28313e2131323e28313/_/;/META-INF/maven/com.atlass 18-06517380/107/4124_ 2.80800.00.218.68 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 19-0-0/0/3017. 3.976861800.00.0012.67 127.0.0.1ip-10-1-100-159.ec2.internalOPTIONS * HTTP/1.0 20-0-0/0/2017. 4.016856000.00.0010.33 127.0.0.1ip-10-1-100-159.ec2.internalOPTIONS * HTTP/1.0 21-0-0/0/2000. 31.611177900.00.006.19 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 22-0-0/0/1014. 2.976862200.00.002.05 127.0.0.1ip-10-1-100-159.ec2.internalOPTIONS * HTTP/1.0 23-0-0/0/2000. 32.841162600.00.007.16 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 24-0-0/0/1019. 1.016852200.00.001.67 127.0.0.1ip-10-1-100-159.ec2.internalOPTIONS * HTTP/1.0 25-0-0/0/1018. 1.266853300.00.001.96 127.0.0.1ip-10-1-100-159.ec2.internalOPTIONS * HTTP/1.0 26-0-0/0/2011. 31.111071510.00.006.44 127.0.0.1localhostGET /assets/img/raven-logo-grey.svg HTTP/1.1 27-0-0/0/1015. 3.256860300.00.002.03 127.0.0.1ip-10-1-100-159.ec2.internalOPTIONS * HTTP/1.0 28-0-0/0/1015. 3.446861300.00.001.90 127.0.0.1ip-10-1-100-159.ec2.internalOPTIONS * HTTP/1.0 29-0-0/0/2000. 42.231157000.00.006.80 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 30-0-0/0/1017. 1.006853000.00.001.93 127.0.0.1ip-10-1-100-159.ec2.internalOPTIONS * HTTP/1.0 31-0-0/0/1015. 0.246852600.00.002.02 127.0.0.1ip-10-1-100-159.ec2.internalOPTIONS * HTTP/1.0 32-0-0/0/2010. 33.131086900.00.006.59 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 33-0-0/0/1015. 0.756860800.00.002.18 127.0.0.1ip-10-1-100-159.ec2.internalOPTIONS * HTTP/1.0 34-0-0/0/1017. 3.206851600.00.001.51 127.0.0.1ip-10-1-100-159.ec2.internalOPTIONS * HTTP/1.0 35-0-0/0/2011. 28.821075500.00.007.22 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 36-0-0/0/2013. 32.871067910.00.006.84 127.0.0.1localhostGET /assets/img/icon-system-tasks.svg HTTP/1.1 37-0-0/0/1016. 3.536852500.00.001.41 127.0.0.1ip-10-1-100-159.ec2.internalOPTIONS * HTTP/1.0 38-0-0/0/1015. 3.266859300.00.001.92 127.0.0.1ip-10-1-100-159.ec2.internalOPTIONS * HTTP/1.0 39-0-0/0/1015. 3.496860100.00.001.91 127.0.0.1ip-10-1-100-159.ec2.internalOPTIONS * HTTP/1.0 40-0-0/0/1016. 0.756853700.00.001.63 127.0.0.1ip-10-1-100-159.ec2.internalOPTIONS * HTTP/1.0 41-0-0/0/1015. 1.006855700.00.001.95 127.0.0.1ip-10-1-100-159.ec2.internalOPTIONS * HTTP/1.0 42-0-0/0/1014. 3.216859600.00.001.78 127.0.0.1ip-10-1-100-159.ec2.internalOPTIONS * HTTP/1.0 43-0-0/0/1018. 0.956851800.00.001.47 127.0.0.1ip-10-1-100-159.ec2.internalOPTIONS * HTTP/1.0 44-0-0/0/1016. 3.756854400.00.001.70 127.0.0.1ip-10-1-100-159.ec2.internalOPTIONS * HTTP/1.0 45-0-0/0/1016. 1.006856200.00.001.89 127.0.0.1ip-10-1-100-159.ec2.internalOPTIONS * HTTP/1.0 46-0-0/0/1014. 3.266861100.00.001.52 127.0.0.1ip-10-1-100-159.ec2.internalOPTIONS * HTTP/1.0 47-0-0/0/1014. 3.266862000.00.001.99 127.0.0.1ip-10-1-100-159.ec2.internalOPTIONS * HTTP/1.0 48-0-0/0/1014. 3.246859500.00.001.83 127.0.0.1ip-10-1-100-159.ec2.internalOPTIONS * HTTP/1.0 49-0-0/0/1015. 3.516858000.00.001.45 127.0.0.1ip-10-1-100-159.ec2.internalOPTIONS * HTTP/1.0 50-0-0/0/16. 3.256851700.00.000.00 127.0.0.1ip-10-1-100-159.ec2.internalOPTIONS * HTTP/1.0 51-0-0/0/16. 3.226857200.00.000.03 127.0.0.1ip-10-1-100-159.ec2.internalOPTIONS * HTTP/1.0 52-0-0/0/18. 3.466852400.00.000.00 127.0.0.1ip-10-1-100-159.ec2.internalOPTIONS * HTTP/1.0 53-0-0/0/1009. 30.801084800.00.005.23 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 54-0-0/0/16. 0.256852800.00.000.03 127.0.0.1ip-10-1-100-159.ec2.internalOPTIONS * HTTP/1.0 55-0-0/0/15. 1.006856300.00.000.00 127.0.0.1ip-10-1-100-159.ec2.internalOPTIONS * HTTP/1.0 56-0-0/0/14. 1.756859800.00.000.00 127.0.0.1ip-10-1-100-159.ec2.internalOPTIONS * HTTP/1.0 57-0-0/0/15. 3.456857400.00.000.00 127.0.0.1ip-10-1-100-159.ec2.internalOPTIONS * HTTP/1.0 58-0-0/0/14
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8a372d6a8a372d6d9c00f4b
Apache Status Apache Server Status for reports.drumbeat.digital Server Version: Apache/2.2.15 (Unix) PHP/5.6.40 Server Built: Jun 19 2018 15:45:13 Current Time: Monday, 02-Sep-2024 04:01:53 UTC Restart Time: Wednesday, 28-Aug-2024 15:41:01 UTC Parent Server Generation: 0 Server uptime: 4 days 12 hours 20 minutes 52 seconds Total accesses: 195465 - Total Traffic: 1.1 GB CPU Usage: u385.57 s55.46 cu6.95 cs0 - .115% CPU load .501 requests/sec - 2918 B/second - 5.7 kB/request 1 requests currently being processed, 14 idle workers _._____W____.____............................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-04273330/132/9133_ 0.28200.00.0260.16 127.0.0.1ip-10-1-100-159.ec2.internalGET /debug/default/view?panel=config HTTP/1.1 1-0-0/0/9001. 4.06158300.00.0058.12 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 2-04278240/123/9124_ 0.19900.00.0860.16 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 3-04302650/75/9076_ 0.21110.00.1461.35 localhostip-10-1-100-159.ec2.internalGET /server-status HTTP/1.1 4-03978270/903/8904_ 2.17000.00.4058.58 127.0.0.1ip-10-1-100-159.ec2.internalGET /_all_dbs HTTP/1.1 5-03978810/902/8902_ 3.46000.00.6056.49 127.0.0.1localhostGET /v2/_catalog HTTP/1.1 6-03981090/897/8898_ 2.78300.00.6054.77 127.0.0.1ip-10-1-100-159.ec2.internalGET /server HTTP/1.1 7-03981140/897/8898W 2.09000.00.4256.60 127.0.0.1localhostGET /server-status HTTP/1.1 8-03981170/897/9897_ 3.641200.00.4260.03 127.0.0.1localhostGET /assets/img/icons/checkmark-48x41.png HTTP/1.1 9-03981310/896/9896_ 2.92420.00.4161.89 127.0.0.1localhostGET / HTTP/1.1 10-03981590/897/9897_ 3.211200.00.4261.52 127.0.0.1localhostGET /assets/img/icons/xmark-48x48.png HTTP/1.1 11-04311240/56/9056_ 0.13300.00.0457.35 127.0.0.1ip-10-1-100-159.ec2.internalGET / HTTP/1.1 12-0-0/0/8999. 2.4027914650.00.0056.09 127.0.0.1localhostGET /reports/assets/default.js?fid=pemsG16&type=snapshot HTTP/1 13-03987720/887/7888_ 2.23100.00.6450.37 127.0.0.1localhostGET /about HTTP/1.1 14-03981440/897/7898_ 2.841200.00.4753.39 127.0.0.1localhostGET /assets/img/icons/warning-49x46.png HTTP/1.1 15-04067490/696/8696_ 3.33100.00.2854.51 127.0.0.1ip-10-1-100-159.ec2.internalGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 16-04209370/302/8302_ 0.79100.00.0756.19 127.0.0.1localhostGET /server HTTP/1.1 17-0-0/0/5000. 1.497677000.00.0023.90 127.0.0.1localhostGET /assets/img/dashboard/icon-service-generic.svg HTTP/1.1 18-0-0/0/4000. 5.638202410.00.008.47 127.0.0.1localhostGET /assets/img/dashboard/icon-service-gads.svg HTTP/1.1 19-0-0/0/3000. 2.198074410.00.0012.67 127.0.0.1localhostGET /assets/img/dashboard/icon-service-siteauditor.svg HTTP/1.1 20-0-0/0/2000. 2.468074400.00.0010.33 127.0.0.1localhostGET /assets/img/dashboard/icon-service-ga.svg HTTP/1.1 21-0-0/0/1000. 9.972982663100.00.001.70 127.0.0.1localhostPOST /tools/m/jsmodel/dashboardgroup/get_group_templates HTTP/1 22-0-0/0/1000. 12.0629824700.00.002.05 127.0.0.1localhostGET /assets/webfonts/verb/VerbBold-webfont.woff HTTP/1.1 23-0-0/0/1000. 13.122982825020.00.002.03 127.0.0.1localhostPOST /tools/m/overview/overview/ajax_get_report_modules_emails 24-0-0/0/1000. 13.4829826800.00.001.64 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 25-0-0/0/1000. 11.622982932670.00.001.96 127.0.0.1localhostPOST /tools/m/overview/overview/reports HTTP/1.1 26-0-0/0/1000. 11.1529824700.00.001.96 127.0.0.1localhostGET /assets/webfonts/verb/VerbLight-webfont.woff HTTP/1.1 27-0-0/0/1000. 18.8929825800.00.002.00 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 28-0-0/0/1000. 13.412982454280.00.001.90 127.0.0.1localhostPOST /tools/m/overview/overview/layout_template/146596 HTTP/1.1 29-0-0/0/1000. 15.782982432830.00.001.62 127.0.0.1localhostPOST /tools/m/overview/overview/ajax_check_sample_reports HTTP/ 30-0-0/0/1000. 10.402982763160.00.001.93 127.0.0.1localhostPOST /tools/m/overview/overview/report/146596 HTTP/1.1 31-0-0/0/1000. 13.4229826500.00.002.02 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 32-0-0/0/1000. 14.102982532960.00.001.78 127.0.0.1localhostPOST /tools/m/jsmodel/dashboardgroup/edit_section HTTP/1.1 33-0-0/0/1000. 13.0729824800.00.002.18 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 34-0-0/0/1000. 10.602982663570.00.001.47 127.0.0.1localhostPOST /tools/m/overview/overview/report/146596 HTTP/1.1 35-0-0/0/1000. 14.672982495420.00.002.07 127.0.0.1localhostPOST /tools/m/jsmodel/dashboardpublish/generate_quick_report HT 36-0-0/0/1000. 18.762982837000.00.001.99 127.0.0.1localhostPOST /tools/m/jsmodel/dashboardreport/delete_report HTTP/1.1 37-0-0/0/1000. 16.062982413210.00.001.41 127.0.0.1localhostPOST /tools/m/overview/overview/ajax_get_report_modules_emails 38-0-0/0/1000. 12.2429824700.00.001.92 127.0.0.1localhostGET /assets/webfonts/verb/VerbUltra-webfont.woff HTTP/1.1 39-0-0/0/1000. 11.062982403090.00.001.91 127.0.0.1localhostPOST /tools/m/overview/overview/report/153690 HTTP/1.1 40-0-0/0/1000. 14.912982442940.00.001.63 127.0.0.1localhostPOST /tools/m/jsmodel/dashboardgroup/get_group_templates HTTP/1 41-0-0/0/1000. 11.1729824800.00.001.95 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 42-0-0/0/1000. 17.0029824700.00.001.78 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 43-0-0/0/1000. 16.992982303290.00.001.47 127.0.0.1localhostPOST /tools/m/jsmodel/dashboardgroup/get_group_templates HTTP/1 44-0-0/0/1000. 9.922982423430.00.001.70 127.0.0.1localhostPOST /tools/m/overview/overview/all_reports_data_source HTTP/1. 45-0-0/0/1000. 11.9929827700.00.001.89 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 46-0-0/0/1000. 12.062982433080.00.001.52 127.0.0.1localhostPOST /tools/m/overview/overview/all_reports_data_source HTTP/1. 47-0-0/0/1000. 30.282982393490.00.001.99 127.0.0.1localhostGET /tools/m/api/overview/show_logo?api_key=2c5eeaf854e5a4c3d67 48-0-0/0/1000. 12.5829824700.00.001.83 127.0.0.1localhostGET /assets/webfonts/verb/VerbExtralight-webfont.woff HTTP/1.1 49-0-0/0/1000. 13.162982433390.00.001.45 127.0.0.1localhostPOST /tools/m/jsmodel/dashboardpublish/check_quick_report HTTP/ SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at reports.drumbeat.digital Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8a372d6a8a372d63d166205
Apache Status Apache Server Status for reports.drumbeat.digital Server Version: Apache/2.2.15 (Unix) PHP/5.6.40 Server Built: Jun 19 2018 15:45:13 Current Time: Sunday, 01-Sep-2024 03:06:01 UTC Restart Time: Wednesday, 28-Aug-2024 15:49:21 UTC Parent Server Generation: 0 Server uptime: 3 days 11 hours 16 minutes 39 seconds Total accesses: 128983 - Total Traffic: 226.0 MB CPU Usage: u496.26 s72.76 cu6.89 cs0 - .192% CPU load .43 requests/sec - 790 B/second - 1837 B/request 1 requests currently being processed, 15 idle workers __W_____________................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-03049920/570/4571_ 1.58200.00.087.06 127.0.0.1ip-10-1-102-177.ec2.internalGET /.env HTTP/1.1 1-03050760/568/4569_ 1.30300.00.197.36 127.0.0.1ip-10-1-102-177.ec2.internalGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-03056590/557/4558W 1.43000.00.127.42 127.0.0.1localhostGET /server-status HTTP/1.1 3-03059100/553/4554_ 1.38400.00.127.17 127.0.0.1ip-10-1-102-177.ec2.internalGET /server HTTP/1.1 4-03059720/552/4553_ 1.40300.00.227.06 127.0.0.1ip-10-1-102-177.ec2.internalGET /about HTTP/1.1 5-03060480/551/4552_ 1.59100.00.157.19 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 6-03063600/546/4547_ 1.87100.00.026.96 127.0.0.1localhostPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 7-03155180/390/4391_ 1.01000.00.087.16 127.0.0.1localhostGET /debug/default/view?panel=config HTTP/1.1 8-03174830/356/5356_ 1.02100.00.028.25 127.0.0.1localhostGET /.vscode/sftp.json HTTP/1.1 9-03219290/278/5278_ 1.01100.00.058.86 127.0.0.1ip-10-1-102-177.ec2.internalGET /?rest_route=/wp/v2/users/ HTTP/1.1 10-03309480/118/5118_ 0.22400.00.048.42 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 11-03310780/116/5116_ 0.26200.00.018.18 127.0.0.1ip-10-1-102-177.ec2.internalGET /_all_dbs HTTP/1.1 12-03309620/118/5118_ 0.27300.00.019.25 127.0.0.1ip-10-1-102-177.ec2.internalGET /debug/default/view?panel=config HTTP/1.1 13-03319010/101/5101_ 0.35230.00.008.89 127.0.0.1localhostGET / HTTP/1.1 14-03344830/56/4057_ 0.18100.00.016.69 127.0.0.1ip-10-1-102-177.ec2.internalGET /s/833313e28313e2131323e28313/_/;/META-INF/maven/com.atlass 15-03065270/543/4543_ 0.87100.00.058.19 127.0.0.1ip-10-1-102-177.ec2.internalGET /config.json HTTP/1.1 16-0-0/0/3001. 8.67592113970.00.006.38 127.0.0.1localhostGET /tools/m/api/overview/show_logo?api_key=09366db3b3494d12df5 17-0-0/0/4000. 10.94592091260.00.007.44 127.0.0.1localhostGET /tools/m/jsmodel/dashboardpdf/ajax_check_pdf_build?api_key= 18-0-0/0/4000. 3.523080700.00.008.20 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 19-0-0/0/4000. 3.262763100.00.008.80 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 20-0-0/0/3000. 14.3611098900.00.005.78 127.0.0.1localhostGET /assets/img/icon-viewoptions.svg HTTP/1.1 21-0-0/0/3000. 15.7911094200.00.006.70 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 22-0-0/0/3000. 10.9610884300.00.006.03 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 23-0-0/0/3000. 12.7510879300.00.006.32 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 24-0-0/0/1000. 16.8620428500.00.001.88 127.0.0.1localhostGET /assets/webfonts/verb/VerbRegular-Italic-webfont.woff HTTP/ 25-0-0/0/1000. 51.1620414100.00.001.61 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 26-0-0/0/1000. 16.9920419200.00.001.72 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 27-0-0/0/1000. 29.0120416200.00.001.57 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 28-0-0/0/1000. 17.9520420110.00.001.68 127.0.0.1localhostGET /assets/widgets/form/assets/images/toolnav-info.png HTTP/1. 29-0-0/0/1000. 11.0120423130.00.001.84 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 30-0-0/0/1000. 14.3820417200.00.001.95 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 31-0-0/0/1000. 37.4320426900.00.001.73 127.0.0.1localhostGET /assets/img/dashboard/element-configurator-dragger.svg HTTP 32-0-0/0/1000. 18.7220420400.00.001.47 127.0.0.1localhostGET /assets/img/icon-navlist-arrow-selected.svg HTTP/1.1 33-0-0/0/1000. 13.5520417100.00.001.67 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 34-0-0/0/1000. 10.8720425000.00.001.84 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 35-0-0/0/1000. 14.1120417000.00.001.66 127.0.0.1localhostGET /assets/img/icon-minibreadcrumb-backarrow.svg HTTP/1.1 36-0-0/0/1000. 13.4620419200.00.001.86 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 37-0-0/0/1000. 16.0920426110.00.001.56 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 38-0-0/0/1000. 10.8220426800.00.002.41 127.0.0.1localhostGET /assets/img/dashboard/icon-control-tip.svg HTTP/1.1 39-0-0/0/1000. 50.5020416000.00.001.94 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 40-0-0/0/1000. 14.2920425210.00.001.90 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 41-0-0/0/1000. 11.1520425900.00.001.51 127.0.0.1localhostGET /assets/img/icon-datepicker-calendar.svg HTTP/1.1 42-0-0/0/1000. 13.3420420400.00.001.58 127.0.0.1localhostGET /assets/webfonts/verb/VerbExtrabold-Italic-webfont.woff HTT 43-0-0/0/1000. 13.6820416200.00.001.79 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 44-0-0/0/1000. 14.6420422200.00.001.93 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 45-0-0/0/1000. 15.1620422200.00.001.89 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 46-0-0/0/1000. 12.1520420400.00.001.85 127.0.0.1localhostGET /assets/img/icon-navlist-arrow.svg HTTP/1.1 47-0-0/0/1000. 20.4520421100.00.002.00 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 48-0-0/0/1000. 11.5520420100.00.001.84 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 49-0-0/0/1000. 16.1020417100.00.001.55 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at reports.drumbeat.digital Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8a372d6a8a372d63bb1364f
Apache Status Apache Server Status for reports.drumbeat.digital Server Version: Apache/2.2.15 (Unix) PHP/5.6.40 Server Built: Jun 19 2018 15:45:13 Current Time: Friday, 30-Aug-2024 01:44:32 UTC Restart Time: Wednesday, 28-Aug-2024 15:41:01 UTC Parent Server Generation: 0 Server uptime: 1 day 10 hours 3 minutes 30 seconds Total accesses: 55113 - Total Traffic: 142.2 MB CPU Usage: u510.36 s71.25 cu9.04 cs0 - .482% CPU load .449 requests/sec - 1216 B/second - 2705 B/request 1 requests currently being processed, 19 idle workers ______W_____________............................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-01018430/870/871_ 10.67000.04.074.07 127.0.0.1ip-10-1-100-159.ec2.internalGET /.git/config HTTP/1.1 1-01018470/870/871_ 10.94000.04.234.23 127.0.0.1ip-10-1-100-159.ec2.internalGET /telescope/requests HTTP/1.1 2-01018480/870/871_ 9.78000.04.354.35 127.0.0.1ip-10-1-100-159.ec2.internalGET /.env HTTP/1.1 3-01018530/870/871_ 10.81000.04.074.07 127.0.0.1ip-10-1-100-159.ec2.internalGET /_all_dbs HTTP/1.1 4-01018540/870/871_ 9.93000.04.144.14 127.0.0.1localhostGET /.env HTTP/1.1 5-01018550/868/869_ 11.27000.03.863.86 127.0.0.1ip-10-1-100-159.ec2.internalGET /login.action HTTP/1.1 6-01018560/869/870W 9.90000.04.024.02 127.0.0.1localhostGET /server-status HTTP/1.1 7-01018640/870/871_ 13.25000.04.454.45 127.0.0.1localhostGET /server HTTP/1.1 8-01018690/870/1870_ 8.92000.04.005.94 127.0.0.1localhostGET /v2/_catalog HTTP/1.1 9-01018700/870/1870_ 6.60000.04.586.12 127.0.0.1ip-10-1-100-159.ec2.internalGET /.env HTTP/1.1 10-01018730/869/1869_ 8.47000.04.335.91 127.0.0.1localhostGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 11-01018740/870/1870_ 8.47020.04.095.64 127.0.0.1localhostGET / HTTP/1.1 12-01018750/868/1868_ 11.72020.04.115.32 127.0.0.1localhostGET /.git/config HTTP/1.1 13-01018760/870/871_ 7.72000.04.414.41 127.0.0.1localhostGET /config.json HTTP/1.1 14-01018900/869/870_ 8.39020.04.464.46 127.0.0.1localhostGET / HTTP/1.1 15-01019270/868/1868_ 8.31000.04.065.77 127.0.0.1ip-10-1-100-159.ec2.internalGET /telescope/requests HTTP/1.1 16-01020040/865/1865_ 11.09000.04.195.77 127.0.0.1localhostGET /debug/default/view?panel=config HTTP/1.1 17-01309950/109/1109_ 5.11000.00.011.55 127.0.0.1ip-10-1-100-159.ec2.internalGET /s/833313e28313e2131323e28313/_/;/META-INF/maven/com.atlass 18-01309970/109/1109_ 6.71000.00.051.96 127.0.0.1localhostGET /login.action HTTP/1.1 19-01309980/109/1109_ 3.53000.00.011.68 127.0.0.1localhostGET /v2/_catalog HTTP/1.1 20-0-0/0/1000. 11.09308253960.00.001.72 127.0.0.1localhostPOST /tools/m/overview/overview/layout_template/146596 HTTP/1.1 21-0-0/0/1000. 9.97308243100.00.001.70 127.0.0.1localhostPOST /tools/m/jsmodel/dashboardgroup/get_group_templates HTTP/1 22-0-0/0/1000. 12.063080500.00.002.05 127.0.0.1localhostGET /assets/webfonts/verb/VerbBold-webfont.woff HTTP/1.1 23-0-0/0/1000. 13.12308405020.00.002.03 127.0.0.1localhostPOST /tools/m/overview/overview/ajax_get_report_modules_emails 24-0-0/0/1000. 13.483082600.00.001.64 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 25-0-0/0/1000. 11.62308512670.00.001.96 127.0.0.1localhostPOST /tools/m/overview/overview/reports HTTP/1.1 26-0-0/0/1000. 11.153080500.00.001.96 127.0.0.1localhostGET /assets/webfonts/verb/VerbLight-webfont.woff HTTP/1.1 27-0-0/0/1000. 18.893081600.00.002.00 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 28-0-0/0/1000. 13.41308034280.00.001.90 127.0.0.1localhostPOST /tools/m/overview/overview/layout_template/146596 HTTP/1.1 29-0-0/0/1000. 15.78308012830.00.001.62 127.0.0.1localhostPOST /tools/m/overview/overview/ajax_check_sample_reports HTTP/ 30-0-0/0/1000. 10.40308343160.00.001.93 127.0.0.1localhostPOST /tools/m/overview/overview/report/146596 HTTP/1.1 31-0-0/0/1000. 13.423082300.00.002.02 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 32-0-0/0/1000. 14.10308112960.00.001.78 127.0.0.1localhostPOST /tools/m/jsmodel/dashboardgroup/edit_section HTTP/1.1 33-0-0/0/1000. 13.073080600.00.002.18 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 34-0-0/0/1000. 10.60308243570.00.001.47 127.0.0.1localhostPOST /tools/m/overview/overview/report/146596 HTTP/1.1 35-0-0/0/1000. 14.67308075420.00.002.07 127.0.0.1localhostPOST /tools/m/jsmodel/dashboardpublish/generate_quick_report HT 36-0-0/0/1000. 18.76308417000.00.001.99 127.0.0.1localhostPOST /tools/m/jsmodel/dashboardreport/delete_report HTTP/1.1 37-0-0/0/1000. 16.06307993210.00.001.41 127.0.0.1localhostPOST /tools/m/overview/overview/ajax_get_report_modules_emails 38-0-0/0/1000. 12.243080500.00.001.92 127.0.0.1localhostGET /assets/webfonts/verb/VerbUltra-webfont.woff HTTP/1.1 39-0-0/0/1000. 11.06307983090.00.001.91 127.0.0.1localhostPOST /tools/m/overview/overview/report/153690 HTTP/1.1 40-0-0/0/1000. 14.91308022940.00.001.63 127.0.0.1localhostPOST /tools/m/jsmodel/dashboardgroup/get_group_templates HTTP/1 41-0-0/0/1000. 11.173080600.00.001.95 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 42-0-0/0/1000. 17.003080500.00.001.78 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 43-0-0/0/1000. 16.99307883290.00.001.47 127.0.0.1localhostPOST /tools/m/jsmodel/dashboardgroup/get_group_templates HTTP/1 44-0-0/0/1000. 9.92308003430.00.001.70 127.0.0.1localhostPOST /tools/m/overview/overview/all_reports_data_source HTTP/1. 45-0-0/0/1000. 11.993083500.00.001.89 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 46-0-0/0/1000. 12.06308013080.00.001.52 127.0.0.1localhostPOST /tools/m/overview/overview/all_reports_data_source HTTP/1. 47-0-0/0/1000. 30.28307973490.00.001.99 127.0.0.1localhostGET /tools/m/api/overview/show_logo?api_key=2c5eeaf854e5a4c3d67 48-0-0/0/1000. 12.583080500.00.001.83 127.0.0.1localhostGET /assets/webfonts/verb/VerbExtralight-webfont.woff HTTP/1.1 49-0-0/0/1000. 13.16308013390.00.001.45 127.0.0.1localhostPOST /tools/m/jsmodel/dashboardpublish/check_quick_report HTTP/ SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at reports.drumbeat.digital Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8a372d6a8a372d674141993
Apache Status Apache Server Status for reports.drumbeat.digital Server Version: Apache/2.2.15 (Unix) PHP/5.6.40 Server Built: Jun 19 2018 15:45:13 Current Time: Friday, 30-Aug-2024 01:44:31 UTC Restart Time: Wednesday, 28-Aug-2024 15:49:21 UTC Parent Server Generation: 0 Server uptime: 1 day 9 hours 55 minutes 9 seconds Total accesses: 53944 - Total Traffic: 140.3 MB CPU Usage: u594.16 s82.28 cu7.92 cs0 - .56% CPU load .442 requests/sec - 1205 B/second - 2727 B/request 1 requests currently being processed, 23 idle workers _______________W________........................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-01080340/611/612_ 10.11000.02.842.84 127.0.0.1localhostPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 1-01080360/610/611_ 9.21000.02.872.87 127.0.0.1ip-10-1-102-177.ec2.internalGET /login.action HTTP/1.1 2-01080370/611/612_ 6.7803850.03.083.08 127.0.0.1localhostGET /tools/m/login/image/favicon/4703/large HTTP/1.1 3-01080480/612/613_ 7.12000.03.043.04 127.0.0.1ip-10-1-102-177.ec2.internalGET /server HTTP/1.1 4-01080500/612/613_ 5.840360.03.083.08 127.0.0.1localhostGET /dm/9765e3c942ba029ffeaba112468e75e1.js HTTP/1.1 5-01080510/609/610_ 8.75000.03.183.18 127.0.0.1ip-10-1-102-177.ec2.internalGET /_all_dbs HTTP/1.1 6-01080540/611/612_ 12.18000.02.952.95 127.0.0.1ip-10-1-102-177.ec2.internalGET /.DS_Store HTTP/1.1 7-01080730/612/613_ 7.59000.02.722.72 127.0.0.1localhostGET /about HTTP/1.1 8-01080750/612/1612_ 6.88000.02.704.54 127.0.0.1ip-10-1-102-177.ec2.internalGET /server HTTP/1.1 9-01080760/610/1610_ 11.47000.02.904.85 127.0.0.1ip-10-1-102-177.ec2.internalGET /v2/_catalog HTTP/1.1 10-01080780/610/1610_ 6.93040.03.284.95 127.0.0.1localhostGET /assets/img/ HTTP/1.1 11-01080790/610/1610_ 5.3601400.02.894.49 127.0.0.1localhostGET /tools/m/login/forgot_username/ HTTP/1.1 12-01080800/611/1611_ 12.26000.03.145.12 127.0.0.1ip-10-1-102-177.ec2.internalGET /debug/default/view?panel=config HTTP/1.1 13-01080810/611/1611_ 5.4721020.02.974.81 127.0.0.1localhostGET /tools/m/login/image/touchicon/9294/large HTTP/1.1 14-01081100/610/611_ 8.2421070.03.073.07 127.0.0.1localhostGET /tools/m/login/?ref=%2Ftools%2Fm%2Fstart&dmnrdr=66d123fd233 15-01088540/581/1581W 7.19000.02.974.43 127.0.0.1localhostGET /server-status HTTP/1.1 16-01088730/580/581_ 6.27000.02.712.71 127.0.0.1ip-10-1-102-177.ec2.internalGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 17-01120960/517/1517_ 13.17000.02.794.10 127.0.0.1ip-10-1-102-177.ec2.internalGET /v2/_catalog HTTP/1.1 18-01121060/516/1516_ 5.16000.02.954.70 127.0.0.1ip-10-1-102-177.ec2.internalGET / HTTP/1.1 19-01121070/515/1515_ 11.37040.02.874.68 127.0.0.1localhostGET /assets/webfonts/ HTTP/1.1 20-01121200/516/1516_ 5.86000.02.624.02 127.0.0.1ip-10-1-102-177.ec2.internalGET /.vscode/sftp.json HTTP/1.1 21-01121210/516/1516_ 12.63000.03.195.02 127.0.0.1localhostGET /debug/default/view?panel=config HTTP/1.1 22-01121220/516/1516_ 10.0801540.02.444.49 127.0.0.1localhostGET /tools/m/login/forgot_password/ HTTP/1.1 23-01121230/515/1515_ 9.62020.03.004.39 127.0.0.1localhostGET / HTTP/1.1 24-0-0/0/1000. 16.862659500.00.001.88 127.0.0.1localhostGET /assets/webfonts/verb/VerbRegular-Italic-webfont.woff HTTP/ 25-0-0/0/1000. 51.162645100.00.001.61 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 26-0-0/0/1000. 16.992650200.00.001.72 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 27-0-0/0/1000. 29.012647200.00.001.57 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 28-0-0/0/1000. 17.952651110.00.001.68 127.0.0.1localhostGET /assets/widgets/form/assets/images/toolnav-info.png HTTP/1. 29-0-0/0/1000. 11.012654130.00.001.84 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 30-0-0/0/1000. 14.382648200.00.001.95 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 31-0-0/0/1000. 37.432657900.00.001.73 127.0.0.1localhostGET /assets/img/dashboard/element-configurator-dragger.svg HTTP 32-0-0/0/1000. 18.722651400.00.001.47 127.0.0.1localhostGET /assets/img/icon-navlist-arrow-selected.svg HTTP/1.1 33-0-0/0/1000. 13.552648100.00.001.67 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 34-0-0/0/1000. 10.872656000.00.001.84 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 35-0-0/0/1000. 14.112648000.00.001.66 127.0.0.1localhostGET /assets/img/icon-minibreadcrumb-backarrow.svg HTTP/1.1 36-0-0/0/1000. 13.462650200.00.001.86 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 37-0-0/0/1000. 16.092657110.00.001.56 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 38-0-0/0/1000. 10.822657800.00.002.41 127.0.0.1localhostGET /assets/img/dashboard/icon-control-tip.svg HTTP/1.1 39-0-0/0/1000. 50.502647000.00.001.94 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 40-0-0/0/1000. 14.292656210.00.001.90 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 41-0-0/0/1000. 11.152656900.00.001.51 127.0.0.1localhostGET /assets/img/icon-datepicker-calendar.svg HTTP/1.1 42-0-0/0/1000. 13.342651400.00.001.58 127.0.0.1localhostGET /assets/webfonts/verb/VerbExtrabold-Italic-webfont.woff HTT 43-0-0/0/1000. 13.682647200.00.001.79 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 44-0-0/0/1000. 14.642653200.00.001.93 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 45-0-0/0/1000. 15.162653200.00.001.89 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 46-0-0/0/1000. 12.152651400.00.001.85 127.0.0.1localhostGET /assets/img/icon-navlist-arrow.svg HTTP/1.1 47-0-0/0/1000. 20.452652100.00.002.00 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 48-0-0/0/1000. 11.552651100.00.001.84 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 49-0-0/0/1000. 16.102648100.00.001.55 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at reports.drumbeat.digital Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8a372d6a8a372d6183ed644
Apache Status Apache Server Status for reports.drumbeat.digital Server Version: Apache/2.2.15 (Unix) PHP/5.6.40 Server Built: Jun 19 2018 15:45:13 Current Time: Tuesday, 02-Jul-2024 21:32:57 UTC Restart Time: Wednesday, 26-Jun-2024 17:00:05 UTC Parent Server Generation: 0 Server uptime: 6 days 4 hours 32 minutes 52 seconds Total accesses: 216756 - Total Traffic: 283.8 MB CPU Usage: u977.03 s132.53 cu13.76 cs0 - .21% CPU load .405 requests/sec - 556 B/second - 1372 B/request 1 requests currently being processed, 15 idle workers W____........__._________....................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-06069820/563/9564W 33.28000.00.9411.83 127.0.0.1localhostGET /server-status HTTP/1.1 1-06205570/232/9233_ 13.5913500.00.3511.22 127.0.0.1localhostPOST /tools/m/jsmodel/dashboardreport/get_edit_report_form_data 2-06205720/231/9230_ 9.88240.00.3712.23 127.0.0.1localhostGET / HTTP/1.1 3-06205730/231/9231_ 16.65200.00.5711.83 127.0.0.1ip-10-1-100-165.ec2.internalGET /.DS_Store HTTP/1.1 4-06282990/8/9007_ 0.21200.00.0010.49 127.0.0.1ip-10-1-100-165.ec2.internalGET /.git/config HTTP/1.1 5-0-0/0/9000. 25.941359100.00.0011.16 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 6-0-0/0/9000. 22.701276820.00.0010.35 127.0.0.1localhostGET /assets/img/navigation/icon-nav-indicator-inactive.svg HTTP 7-0-0/0/9000. 28.391174100.00.0011.20 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 8-0-0/0/9001. 26.92421000.00.0010.80 127.0.0.1localhostGET /assets/widgets/form/assets/images/drag_handle.png HTTP/1.1 9-0-0/0/9001. 35.49100210.00.0011.32 127.0.0.1localhostGET /dm/d8c7207065309feea8c8845e44230f3e.css HTTP/1.1 10-0-0/0/9999. 42.1044000.00.0011.46 127.0.0.1localhostGET /assets/webfonts/verb/VerbSemibold-webfont.woff HTTP/1.1 11-0-0/0/9998. 39.494893220.00.0013.66 127.0.0.1localhostPOST /tools/m/jsmodel/dashboardgroup/get_group_templates HTTP/1 12-0-0/0/10000. 44.9734500.00.0013.40 127.0.0.1localhostGET /assets/img/raven-logo-grey.svg HTTP/1.1 13-05887450/983/9983_ 47.08100.02.5113.46 127.0.0.1localhostPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 14-05926660/880/9878_ 33.84000.02.2314.01 127.0.0.1localhostGET /about HTTP/1.1 15-0-0/0/8999. 34.70554500.00.0011.97 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 16-05887710/987/7986_ 40.23010.02.8011.12 127.0.0.1localhostGET /debug/default/view?panel=config HTTP/1.1 17-05910510/918/6917_ 47.33110.02.4310.39 127.0.0.1ip-10-1-100-165.ec2.internalGET /s/337313e24343e26383e22353/_/;/META-INF/maven/com.atlassia 18-05911090/929/6927_ 25.18010.02.3510.10 127.0.0.1localhostGET /debug/default/view?panel=config HTTP/1.1 19-05911150/930/5930_ 32.28000.02.378.41 127.0.0.1localhostGET /v2/_catalog HTTP/1.1 20-05911160/923/5923_ 39.93100.02.908.32 127.0.0.1localhostGET /.vscode/sftp.json HTTP/1.1 21-05927710/868/2868_ 36.57000.02.836.21 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 22-06001250/694/1694_ 34.04140.01.593.02 127.0.0.1localhostGET / HTTP/1.1 23-06001840/694/1694_ 31.86100.01.993.14 127.0.0.1ip-10-1-100-165.ec2.internalGET /?rest_route=/wp/v2/users/ HTTP/1.1 24-06002160/693/1693_ 27.01100.01.943.14 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 25-0-0/0/1000. 12.2343682114290.00.001.25 127.0.0.1localhostPOST /tools/m/google/analytics4/tg_data_source HTTP/1.1 26-0-0/0/1000. 16.1343679300.00.001.51 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 27-0-0/0/1000. 12.7643682317190.00.001.29 127.0.0.1localhostPOST /tools/m/google/analytics4/tg_data_source HTTP/1.1 28-0-0/0/1000. 12.9043682510.00.001.48 127.0.0.1localhostGET /assets/img/icon-navlist-arrow.svg HTTP/1.1 29-0-0/0/1000. 16.3943679900.00.001.07 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 30-0-0/0/1000. 8.9743682611590.00.001.41 127.0.0.1localhostPOST /tools/m/google/analytics4/template HTTP/1.1 31-0-0/0/1000. 16.424368092910.00.001.24 127.0.0.1localhostPOST /tools/m/auditor/auditor/template HTTP/1.1 32-0-0/0/1000. 11.8743680910.00.001.09 127.0.0.1localhostGET /dm/d41d8cd98f00b204e9800998ecf8427e.js?_=1719519168448 HTT 33-0-0/0/1000. 20.3543679510.00.001.16 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 34-0-0/0/1000. 11.3143682100.00.001.09 127.0.0.1localhostGET /assets/img/icon-table-tableoptions.svg HTTP/1.1 35-0-0/0/1000. 17.114368043130.00.001.13 127.0.0.1localhostPOST /tools/m/auditor/auditor/get_auditor_url HTTP/1.1 36-0-0/0/1000. 9.874368097490.00.001.23 127.0.0.1localhostPOST /tools/m/auditor/auditor/enable HTTP/1.1 37-0-0/0/1000. 19.8443682116230.00.001.23 127.0.0.1localhostPOST /tools/m/google/analytics4/tg_data_source HTTP/1.1 38-0-0/0/1000. 12.2243682310.00.001.03 127.0.0.1localhostGET /assets/img/icons/x-remove-icon.png HTTP/1.1 39-0-0/0/1000. 14.994368086330.00.001.24 127.0.0.1localhostPOST /tools/m/auditor/auditor/get_auditor_info HTTP/1.1 40-0-0/0/1000. 14.5243682116550.00.000.81 127.0.0.1localhostPOST /tools/m/google/analytics4/tg_data_source HTTP/1.1 41-0-0/0/1000. 15.7043681310.00.001.02 127.0.0.1localhostGET /dm/d41d8cd98f00b204e9800998ecf8427e.js?_=1719519163686 HTT 42-0-0/0/1000. 18.6243680540.00.001.16 127.0.0.1ip-10-1-100-165.ec2.internalPOST /tfr_wpxmpgetxpdet.asp?mmid=26906&sid=2047447568&rid=12033 43-0-0/0/1000. 12.774368073820.00.001.03 127.0.0.1localhostPOST /tools/m/auditor/auditor/get_auditor_url HTTP/1.1 44-0-0/0/1000. 16.0443681100.00.001.22 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 45-0-0/0/1000. 16.1843675600.00.001.07 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 46-0-0/0/1000. 17.5043681500.00.001.10 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 47-0-0/0/1000. 11.7943682116080.00.001.14 127.0.0.1localhostPOST /tools/m/google/analytics4/tg_data_source HTTP/1.1 48-0-0/0/1000. 13.9643679500.00.001.44 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 49-0-0/0/1000. 14.1743681320.00.001.12 127.0.0.1localhostGET /dm/e5fd7f1726e18640374f290c16a56e28.css HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at reports.drumbeat.digital Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8a372d6a8a372d6c231a21e
Apache Status Apache Server Status for reports.drumbeat.digital Server Version: Apache/2.2.15 (Unix) PHP/5.6.40 Server Built: Jun 19 2018 15:45:13 Current Time: Monday, 01-Jul-2024 01:43:29 UTC Restart Time: Wednesday, 26-Jun-2024 17:00:05 UTC Parent Server Generation: 0 Server uptime: 4 days 8 hours 43 minutes 24 seconds Total accesses: 138381 - Total Traffic: 104.5 MB CPU Usage: u391.61 s54.5 cu6.32 cs0 - .12% CPU load .367 requests/sec - 290 B/second - 792 B/request 1 requests currently being processed, 15 idle workers ___________.....W____........................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-04175060/357/5358_ 0.982000.00.062.81 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 1-04188310/334/5335_ 1.01000.00.062.76 127.0.0.1localhostGET /about HTTP/1.1 2-04195240/322/5321_ 1.00000.00.093.37 127.0.0.1localhostGET /server HTTP/1.1 3-04196300/320/5320_ 0.82200.00.263.03 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 4-04196480/320/5319_ 1.24000.00.082.43 127.0.0.1localhostGET /debug/default/view?panel=config HTTP/1.1 5-04196860/319/5319_ 0.84000.00.112.82 127.0.0.1ip-10-1-100-165.ec2.internalGET / HTTP/1.1 6-04197000/318/5318_ 1.221600.00.012.72 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 7-04200770/311/5311_ 0.81300.00.023.11 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 8-04200800/311/5312_ 0.78000.00.112.64 127.0.0.1ip-10-1-100-165.ec2.internalGET / HTTP/1.1 9-04201130/310/5311_ 0.861800.00.123.05 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 10-04219930/279/6278_ 0.54100.00.083.75 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 11-0-0/0/5998. 2.89157761060.00.004.39 127.0.0.1localhostGET /tools/m/start HTTP/1.1 12-0-0/0/6000. 3.251559440.00.004.81 127.0.0.1ip-10-1-100-165.ec2.internalPOST /tfr_wpxmpgetxpdet.asp?mmid=26906&sid=2047447568&rid=12033 13-0-0/0/6000. 3.181545100.00.004.06 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 14-0-0/0/5998. 3.721544900.00.004.07 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 15-0-0/0/5999. 3.581442300.00.003.94 127.0.0.1localhostGET /assets/webfonts/verb/VerbMedium-webfont.woff HTTP/1.1 16-03851760/826/4826W 3.17000.00.343.47 127.0.0.1localhostGET /server-status HTTP/1.1 17-03852270/821/3821_ 3.55020.00.353.28 127.0.0.1localhostGET / HTTP/1.1 18-03852360/819/3819_ 3.17241680.00.363.17 127.0.0.1ip-10-1-100-165.ec2.internalGET /.well-known/acme-challenge/ycLQtf7DxxzZDSzzoymOfx_HqaI7SLd 19-03852370/821/3821_ 2.462700.00.323.60 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 20-03992620/597/3597_ 1.79231620.00.272.78 127.0.0.1ip-10-1-100-165.ec2.internalGET /.well-known/acme-challenge/ycLQtf7DxxzZDSzzoymOfx_HqaI7SLd 21-0-0/0/1000. 15.4527904200.00.001.16 127.0.0.1localhostGET /assets/img/auditor/icon-auditor.png HTTP/1.1 22-0-0/0/1000. 14.4027906000.00.001.44 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 23-0-0/0/1000. 10.012790453130.00.001.15 127.0.0.1localhostPOST /tools/m/auditor/auditor/template HTTP/1.1 24-0-0/0/1000. 11.6927905215720.00.001.19 127.0.0.1localhostPOST /tools/m/google/analytics4/tg_data_source HTTP/1.1 25-0-0/0/1000. 12.2327905214290.00.001.25 127.0.0.1localhostPOST /tools/m/google/analytics4/tg_data_source HTTP/1.1 26-0-0/0/1000. 16.1327902400.00.001.51 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 27-0-0/0/1000. 12.7627905417190.00.001.29 127.0.0.1localhostPOST /tools/m/google/analytics4/tg_data_source HTTP/1.1 28-0-0/0/1000. 12.9027905610.00.001.48 127.0.0.1localhostGET /assets/img/icon-navlist-arrow.svg HTTP/1.1 29-0-0/0/1000. 16.3927903000.00.001.07 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 30-0-0/0/1000. 8.9727905711590.00.001.41 127.0.0.1localhostPOST /tools/m/google/analytics4/template HTTP/1.1 31-0-0/0/1000. 16.422790402910.00.001.24 127.0.0.1localhostPOST /tools/m/auditor/auditor/template HTTP/1.1 32-0-0/0/1000. 11.8727904010.00.001.09 127.0.0.1localhostGET /dm/d41d8cd98f00b204e9800998ecf8427e.js?_=1719519168448 HTT 33-0-0/0/1000. 20.3527902610.00.001.16 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 34-0-0/0/1000. 11.3127905200.00.001.09 127.0.0.1localhostGET /assets/img/icon-table-tableoptions.svg HTTP/1.1 35-0-0/0/1000. 17.112790353130.00.001.13 127.0.0.1localhostPOST /tools/m/auditor/auditor/get_auditor_url HTTP/1.1 36-0-0/0/1000. 9.872790407490.00.001.23 127.0.0.1localhostPOST /tools/m/auditor/auditor/enable HTTP/1.1 37-0-0/0/1000. 19.8427905216230.00.001.23 127.0.0.1localhostPOST /tools/m/google/analytics4/tg_data_source HTTP/1.1 38-0-0/0/1000. 12.2227905410.00.001.03 127.0.0.1localhostGET /assets/img/icons/x-remove-icon.png HTTP/1.1 39-0-0/0/1000. 14.992790396330.00.001.24 127.0.0.1localhostPOST /tools/m/auditor/auditor/get_auditor_info HTTP/1.1 40-0-0/0/1000. 14.5227905216550.00.000.81 127.0.0.1localhostPOST /tools/m/google/analytics4/tg_data_source HTTP/1.1 41-0-0/0/1000. 15.7027904410.00.001.02 127.0.0.1localhostGET /dm/d41d8cd98f00b204e9800998ecf8427e.js?_=1719519163686 HTT 42-0-0/0/1000. 18.6227903640.00.001.16 127.0.0.1ip-10-1-100-165.ec2.internalPOST /tfr_wpxmpgetxpdet.asp?mmid=26906&sid=2047447568&rid=12033 43-0-0/0/1000. 12.772790383820.00.001.03 127.0.0.1localhostPOST /tools/m/auditor/auditor/get_auditor_url HTTP/1.1 44-0-0/0/1000. 16.0427904200.00.001.22 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 45-0-0/0/1000. 16.1827898700.00.001.07 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 46-0-0/0/1000. 17.5027904600.00.001.10 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 47-0-0/0/1000. 11.7927905216080.00.001.14 127.0.0.1localhostPOST /tools/m/google/analytics4/tg_data_source HTTP/1.1 48-0-0/0/1000. 13.9627902600.00.001.44 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 49-0-0/0/1000. 14.1727904420.00.001.12 127.0.0.1localhostGET /dm/e5fd7f1726e18640374f290c16a56e28.css HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at reports.drumbeat.digital Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8a372d6a8a372d68c28dbe6
Apache Status Apache Server Status for reports.drumbeat.digital Server Version: Apache/2.2.15 (Unix) PHP/5.6.40 Server Built: Jun 19 2018 15:45:13 Current Time: Monday, 01-Jul-2024 01:43:34 UTC Restart Time: Wednesday, 26-Jun-2024 16:48:23 UTC Parent Server Generation: 0 Server uptime: 4 days 8 hours 55 minutes 11 seconds Total accesses: 142454 - Total Traffic: 102.0 MB CPU Usage: u283.57 s46.75 cu5.83 cs0 - .089% CPU load .377 requests/sec - 283 B/second - 750 B/request 1 requests currently being processed, 15 idle workers __W__________...___............................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-04242070/302/5302_ 1.27200.00.052.49 127.0.0.1ip-10-1-102-223.ec2.internalGET /.git/config HTTP/1.1 1-04242850/301/5301_ 1.18100.00.072.62 127.0.0.1localhostPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 2-04253320/282/5283W 0.94000.00.082.92 127.0.0.1localhostGET /server-status HTTP/1.1 3-04279740/238/5238_ 1.39200.00.082.29 127.0.0.1ip-10-1-102-223.ec2.internalGET /.env HTTP/1.1 4-04279980/238/5239_ 1.02200.00.022.50 127.0.0.1ip-10-1-102-223.ec2.internalGET /.git/config HTTP/1.1 5-04280070/238/5239_ 1.22000.00.053.15 127.0.0.1localhostGET /v2/_catalog HTTP/1.1 6-04280100/238/5239_ 0.76100.00.052.58 127.0.0.1ip-10-1-102-223.ec2.internalGET /config.json HTTP/1.1 7-04280290/238/5239_ 2.9511260.00.052.78 127.0.0.1localhostGET /tools/m/login/?ref=%2Ftools%2Fm%2Fstart&dmnrdr=668209c48dc 8-04280370/238/5239_ 0.81100.00.182.92 127.0.0.1localhostGET /about HTTP/1.1 9-04281000/236/5237_ 0.82100.00.082.34 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 10-04289560/222/6221_ 0.84200.00.023.62 127.0.0.1ip-10-1-102-223.ec2.internalGET /s/337313e24343e26383e22353/_/;/META-INF/maven/com.atlassia 11-04333030/146/6146_ 0.44100.00.053.73 127.0.0.1ip-10-1-102-223.ec2.internalGET /?rest_route=/wp/v2/users/ HTTP/1.1 12-04358000/96/6096_ 0.33200.00.044.52 127.0.0.1ip-10-1-102-223.ec2.internalGET /_all_dbs HTTP/1.1 13-0-0/0/5999. 3.681099100.00.003.31 127.0.0.1localhostGET /assets/img/navigation/icon-nav-links-active.svg HTTP/1.1 14-0-0/0/6000. 4.20900700.00.003.69 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 15-0-0/0/5999. 3.93318800.00.003.62 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 16-03887240/914/4914_ 4.17100.00.283.47 127.0.0.1ip-10-1-102-223.ec2.internalGET / HTTP/1.1 17-03891480/873/3873_ 2.53120.00.212.65 127.0.0.1localhostGET / HTTP/1.1 18-04026330/650/3650_ 2.06100.00.343.21 127.0.0.1localhostGET /server HTTP/1.1 19-0-0/0/3000. 16.1915114000.00.002.39 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 20-0-0/0/3000. 16.5715119400.00.003.11 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 21-0-0/0/3000. 14.7115118700.00.002.63 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 22-0-0/0/3000. 18.6515112600.00.002.77 127.0.0.1ip-10-1-102-223.ec2.internalGET / HTTP/1.1 23-0-0/0/3000. 17.8015114000.00.002.84 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 24-0-0/0/1000. 8.5028023100.00.000.92 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 25-0-0/0/1000. 6.3528026000.00.001.03 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 26-0-0/0/1000. 6.3128017000.00.001.05 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 27-0-0/0/1000. 8.5228022300.00.001.17 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 28-0-0/0/1000. 6.7128016800.00.001.11 127.0.0.1localhostGET /assets/img/icon-navlist-arrow.svg HTTP/1.1 29-0-0/0/1000. 9.1328017100.00.001.05 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 30-0-0/0/1000. 10.8728020000.00.001.10 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 31-0-0/0/1000. 6.1728025300.00.000.90 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 32-0-0/0/1000. 6.7528017600.00.000.97 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 33-0-0/0/1000. 10.1128016500.00.001.36 127.0.0.1localhostGET /assets/img/navigation/icon-nav-research-active.svg HTTP/1. 34-0-0/0/1000. 13.8128014600.00.001.06 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 35-0-0/0/1000. 6.9528016800.00.001.20 127.0.0.1localhostGET /assets/img/icon-beta.svg HTTP/1.1 36-0-0/0/1000. 9.2428019300.00.000.99 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 37-0-0/0/1000. 9.0428018700.00.001.27 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 38-0-0/0/1000. 5.9428023200.00.001.42 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 39-0-0/0/1000. 7.6828020100.00.001.07 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 40-0-0/0/1000. 7.7928017500.00.001.09 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 41-0-0/0/1000. 12.7628016310.00.000.97 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 42-0-0/0/1000. 7.3728015600.00.001.16 127.0.0.1localhostGET /assets/img/navigation/icon-nav-communication-active.svg HT 43-0-0/0/1000. 15.4028015600.00.001.53 127.0.0.1localhostGET /assets/img/navigation/icon-nav-content-active.svg HTTP/1.1 44-0-0/0/1000. 7.2828016800.00.001.34 127.0.0.1localhostGET /assets/img/icon-navlist-arrow-selected.svg HTTP/1.1 45-0-0/0/1000. 8.3428017200.00.001.47 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 46-0-0/0/1000. 5.9528016800.00.001.24 127.0.0.1localhostGET /assets/img/icons/map.png HTTP/1.1 47-0-0/0/1000. 7.1328016700.00.001.15 127.0.0.1localhostGET /assets/img/icon-table-tableoptions.svg HTTP/1.1 48-0-0/0/1000. 6.5528020500.00.001.04 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 49-0-0/0/1000. 10.8628016700.00.001.20 127.0.0.1localhostGET /assets/img/icon-viewoptions.svg HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at reports.drumbeat.digital Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8a372d6a8a372d6a180b50d
Apache Status Apache Server Status for reports.drumbeat.digital Server Version: Apache/2.2.15 (Unix) PHP/5.6.40 Server Built: Jun 19 2018 15:45:13 Current Time: Thursday, 02-May-2024 01:43:18 UTC Restart Time: Thursday, 25-Apr-2024 21:28:30 UTC Parent Server Generation: 0 Server uptime: 6 days 4 hours 14 minutes 48 seconds Total accesses: 211253 - Total Traffic: 230.7 MB CPU Usage: u425.91 s62.98 cu6.36 cs0 - .0928% CPU load .396 requests/sec - 453 B/second - 1145 B/request 1 requests currently being processed, 16 idle workers __..W___________.....___........................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-06301950/117/9118_ 0.50100.00.1310.73 127.0.0.1ip-10-1-100-86.ec2.internalGET /.env HTTP/1.1 1-06357600/6/9007_ 0.00000.00.009.26 127.0.0.1localhostGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-0-0/0/9001. 11.74623400.00.009.98 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 3-0-0/0/9001. 14.06623700.00.0010.25 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 4-05912800/925/8926W 8.85000.01.689.36 127.0.0.1localhostGET /server-status HTTP/1.1 5-06058680/593/8594_ 7.44200.01.249.44 127.0.0.1ip-10-1-100-86.ec2.internalGET /_all_dbs HTTP/1.1 6-06067280/567/8568_ 5.39100.00.948.33 127.0.0.1ip-10-1-100-86.ec2.internalGET /s/3313e2030313e2939313e24343/_/;/META-INF/maven/com.atlass 7-06077170/548/8549_ 6.82150.01.289.14 127.0.0.1localhostGET / HTTP/1.1 8-06077280/550/8551_ 5.83100.01.269.23 127.0.0.1ip-10-1-100-86.ec2.internalGET /telescope/requests HTTP/1.1 9-06077290/549/8550_ 4.06230.00.948.69 127.0.0.1localhostGET / HTTP/1.1 10-06102650/494/9493_ 6.70100.00.7910.79 127.0.0.1localhostGET /server HTTP/1.1 11-06126220/439/8439_ 5.19100.00.578.54 127.0.0.1localhostGET /about HTTP/1.1 12-06133310/422/8422_ 2.71120.00.839.06 127.0.0.1localhostGET /about HTTP/1.1 13-06133430/422/8422_ 2.41100.00.479.86 127.0.0.1ip-10-1-100-86.ec2.internalGET /config.json HTTP/1.1 14-06133440/422/8422_ 2.02100.00.549.36 127.0.0.1ip-10-1-100-86.ec2.internalGET /?rest_route=/wp/v2/users/ HTTP/1.1 15-06133830/422/8422_ 3.29010.00.489.28 127.0.0.1localhostGET /v2/_catalog HTTP/1.1 16-0-0/0/8000. 21.852292500.00.008.83 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 17-0-0/0/8000. 17.072283700.00.009.25 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 18-0-0/0/8000. 17.202229700.00.008.87 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 19-0-0/0/7000. 17.63626400.00.008.19 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 20-0-0/0/5000. 29.70566900.00.006.79 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 21-05913300/923/3923_ 12.40100.01.974.97 127.0.0.1ip-10-1-100-86.ec2.internalGET /.git/config HTTP/1.1 22-05913490/922/3922_ 13.83200.02.435.90 127.0.0.1ip-10-1-100-86.ec2.internalGET /.DS_Store HTTP/1.1 23-05913500/923/1923_ 11.13100.02.343.11 127.0.0.1ip-10-1-100-86.ec2.internalGET /?rest_route=/wp/v2/users/ HTTP/1.1 24-0-0/0/1000. 11.2243906900.00.000.78 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 25-0-0/0/1000. 10.1443918800.00.000.68 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 26-0-0/0/1000. 7.8743909400.00.001.04 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 27-0-0/0/1000. 11.4443906410.00.000.97 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 28-0-0/0/1000. 9.0343903900.00.000.67 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 29-0-0/0/1000. 9.604390891180.00.000.92 127.0.0.1localhostGET /tools/m/login/image/touchicon/9626/large HTTP/1.1 30-0-0/0/1000. 11.1343903400.00.000.86 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 31-0-0/0/1000. 9.334391021230.00.000.90 127.0.0.1localhostGET /tools/m/start HTTP/1.1 32-0-0/0/1000. 12.8043900400.00.000.88 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 33-0-0/0/1000. 5.8743912400.00.000.76 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 34-0-0/0/1000. 12.9643897800.00.000.63 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 35-0-0/0/1000. 8.0343906900.00.001.00 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 36-0-0/0/1000. 8.3943909400.00.001.04 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 37-0-0/0/1000. 13.4843900900.00.001.01 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 38-0-0/0/1000. 18.0943903900.00.000.88 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 39-0-0/0/1000. 11.1643897900.00.001.05 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 40-0-0/0/1000. 8.0543907000.00.000.88 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 41-0-0/0/1000. 9.9743903800.00.001.08 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 42-0-0/0/1000. 11.4943901000.00.001.09 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 43-0-0/0/1000. 8.4443900800.00.000.92 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 44-0-0/0/1000. 8.7343904000.00.001.04 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 45-0-0/0/1000. 10.2143897900.00.000.95 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 46-0-0/0/1000. 12.9243900800.00.000.78 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 47-0-0/0/1000. 11.0343897910.00.000.76 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 48-0-0/0/1000. 12.0443903800.00.000.93 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 49-0-0/0/1000. 9.7743898000.00.000.96 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at reports.drumbeat.digital Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8a372d6a8a372d643f6a4d8
Apache Status Apache Server Status for reports.drumbeat.digital Server Version: Apache/2.2.15 (Unix) PHP/5.6.40 Server Built: Jun 19 2018 15:45:13 Current Time: Thursday, 02-May-2024 01:43:18 UTC Restart Time: Thursday, 25-Apr-2024 21:40:33 UTC Parent Server Generation: 0 Server uptime: 6 days 4 hours 2 minutes 45 seconds Total accesses: 210541 - Total Traffic: 234.3 MB CPU Usage: u609.28 s97.32 cu10.5 cs0 - .135% CPU load .395 requests/sec - 461 B/second - 1167 B/request 1 requests currently being processed, 16 idle workers ______________...._W_........................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-06107710/647/9647_ 8.61200.01.0311.36 127.0.0.1ip-10-1-102-162.ec2.internalGET /.env HTTP/1.1 1-06132590/595/9596_ 13.76200.01.0411.52 127.0.0.1ip-10-1-102-162.ec2.internalGET /.git/config HTTP/1.1 2-06139730/576/9577_ 7.41100.00.7511.47 127.0.0.1localhostGET /server HTTP/1.1 3-06162670/521/9521_ 7.87200.00.7210.87 127.0.0.1ip-10-1-102-162.ec2.internalGET /.DS_Store HTTP/1.1 4-06173750/494/9495_ 8.61100.00.6510.46 127.0.0.1localhostGET /.vscode/sftp.json HTTP/1.1 5-06200710/427/9428_ 4.56000.00.7310.55 127.0.0.1localhostGET /v2/_catalog HTTP/1.1 6-06229280/340/9341_ 5.45200.00.599.67 127.0.0.1ip-10-1-102-162.ec2.internalGET /login.action HTTP/1.1 7-06235290/328/8329_ 2.93100.00.419.94 127.0.0.1ip-10-1-102-162.ec2.internalGET /telescope/requests HTTP/1.1 8-06242880/314/9315_ 2.91000.00.2710.33 127.0.0.1localhostGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-06242950/312/9313_ 3.55100.00.3610.23 127.0.0.1ip-10-1-102-162.ec2.internalGET /s/034313e29333e27383e24353/_/;/META-INF/maven/com.atlassia 10-06242960/313/10313_ 3.40100.00.3211.18 127.0.0.1ip-10-1-102-162.ec2.internalGET /config.json HTTP/1.1 11-06341710/118/10118_ 1.96210.00.1211.07 localhostip-10-1-102-162.ec2.internalGET /server-status HTTP/1.1 12-06351500/94/9094_ 3.20020.00.0711.19 127.0.0.1localhostGET /debug/default/view?panel=config HTTP/1.1 13-06390460/9/9009_ 0.20200.00.0710.50 127.0.0.1ip-10-1-102-162.ec2.internalGET /login.action HTTP/1.1 14-0-0/0/8000. 29.6496681370.00.009.31 127.0.0.1localhostGET /tools/m/login/?ref=%2Ftools%2Fm%2Fstart%2Ftools%2Fm%2Flogi 15-0-0/0/8000. 33.80798110.00.009.30 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 16-0-0/0/7000. 27.03479400.00.009.36 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 17-0-0/0/7000. 23.13359100.00.0010.37 127.0.0.1ip-10-1-102-162.ec2.internalGET /config.json HTTP/1.1 18-06032680/816/6816_ 20.61100.01.858.00 127.0.0.1localhostGET /.vscode/sftp.json HTTP/1.1 19-06032790/816/4816W 14.68000.01.834.52 127.0.0.1localhostGET /server-status HTTP/1.1 20-06032800/813/3813_ 22.22000.01.904.51 127.0.0.1localhostGET /debug/default/view?panel=config HTTP/1.1 21-0-0/0/3000. 22.708441410.00.002.63 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 22-0-0/0/2000. 3.9022318600.00.001.37 127.0.0.1localhostGET /assets/img/icons/checkmark-48x41.png HTTP/1.1 23-0-0/0/2000. 3.8522314710.00.001.51 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 24-0-0/0/1000. 16.5443042200.00.000.64 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 25-0-0/0/1000. 20.9943054400.00.000.95 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 26-0-0/0/1000. 14.5343051400.00.000.82 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 27-0-0/0/1000. 18.2143042100.00.000.70 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 28-0-0/0/1000. 17.1943048410.00.000.76 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 29-0-0/0/1000. 15.4943042100.00.001.10 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 30-0-0/0/1000. 17.4743045200.00.000.84 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 31-0-0/0/1000. 19.6443039300.00.000.81 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 32-0-0/0/1000. 15.6443042310.00.000.84 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 33-0-0/0/1000. 17.8143048200.00.000.86 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 34-0-0/0/1000. 17.7943045100.00.000.98 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 35-0-0/0/1000. 15.8043042200.00.001.19 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 36-0-0/0/1000. 15.6443039200.00.001.06 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 37-0-0/0/1000. 16.2143045300.00.000.91 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 38-0-0/0/1000. 15.5343048300.00.001.03 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 39-0-0/0/1000. 17.3643054200.00.000.92 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 40-0-0/0/1000. 19.1343045100.00.000.62 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 41-0-0/0/1000. 16.9943036300.00.001.05 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 42-0-0/0/1000. 15.8343042110.00.000.95 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 43-0-0/0/1000. 16.7543039100.00.000.78 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 44-0-0/0/1000. 16.0543045300.00.000.61 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 45-0-0/0/1000. 17.6843042100.00.000.91 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 46-0-0/0/1000. 17.8743039200.00.000.82 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 47-0-0/0/1000. 20.4843039110.00.001.09 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 48-0-0/0/1000. 15.9543046200.00.000.99 127.0.0.1ip-10-1-102-162.ec2.internalGET / HTTP/1.1 49-0-0/0/1000. 21.5643033200.00.000.87 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at reports.drumbeat.digital Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8a372d6a8a372d6c39152ec
Apache Status Apache Server Status for reports.drumbeat.digital Server Version: Apache/2.2.15 (Unix) PHP/5.6.40 Server Built: Jun 19 2018 15:45:13 Current Time: Tuesday, 02-Jan-2024 15:07:24 UTC Restart Time: Friday, 22-Dec-2023 04:00:18 UTC Parent Server Generation: 0 Server uptime: 11 days 11 hours 7 minutes 6 seconds Total accesses: 578430 - Total Traffic: 2.4 GB CPU Usage: u293 s44.99 cu5.58 cs0 - .0347% CPU load .584 requests/sec - 2585 B/second - 4426 B/request 1 requests currently being processed, 17 idle workers _______________W...__........................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-012231980/620/31614_ 3.67000.02.85143.61 127.0.0.1localhostGET /login.action HTTP/1.1 1-012281230/473/31472_ 2.47030.02.31142.72 127.0.0.1localhostGET /.git/config HTTP/1.1 2-012302340/415/31412_ 2.69000.02.24140.01 127.0.0.1localhostGET /debug/default/view?panel=config HTTP/1.1 3-012320800/369/31370_ 3.39000.02.08139.51 127.0.0.1localhostGET /.DS_Store HTTP/1.1 4-012321950/361/31362_ 2.21000.02.20142.78 127.0.0.1localhostGET /.vscode/sftp.json HTTP/1.1 5-012322030/361/31360_ 1.84000.02.02144.00 127.0.0.1localhostGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-012393050/183/31182_ 1.25000.01.41138.75 127.0.0.1localhostGET /s/537313e23393e27383e22353/_/;/META-INF/maven/com.atlassia 7-012394870/175/30173_ 0.80000.01.25139.45 127.0.0.1localhostGET /v2/_catalog HTTP/1.1 8-012399320/160/30159_ 0.44000.01.23140.34 127.0.0.1localhostGET /about HTTP/1.1 9-012399930/157/30156_ 0.80000.00.93134.39 127.0.0.1localhostGET /config.json HTTP/1.1 10-012402930/147/30145_ 0.94000.00.86133.86 127.0.0.1localhostGET /login.action HTTP/1.1 11-012403180/145/30145_ 0.44000.01.08132.89 127.0.0.1localhostGET /.env HTTP/1.1 12-012411920/114/30111_ 0.36000.00.89138.97 127.0.0.1localhostGET /config.json HTTP/1.1 13-012433810/28/30026_ 0.12020.00.07136.01 127.0.0.1localhostGET / HTTP/1.1 14-012435010/24/29019_ 0.24000.00.20133.48 127.0.0.1localhostGET /debug/default/view?panel=config HTTP/1.1 15-012437600/12/29010W 0.01000.00.07135.52 127.0.0.1localhostGET /server-status HTTP/1.1 16-0-0/0/26000. 4.89288100.00.0094.87 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 17-0-0/0/8999. 9.01234000.00.0019.48 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 18-0-0/0/7998. 4.1880300.00.0018.79 127.0.0.1localhostGET /assets/webfonts/verb/VerbUltra-webfont.woff HTTP/1.1 19-012322070/359/6358_ 2.03000.02.0113.40 127.0.0.1localhostGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 20-012322080/361/5361_ 1.14000.02.0812.22 127.0.0.1localhostGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 21-0-0/0/2999. 4.363182000.00.006.61 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 22-0-0/0/2999. 5.183182200.00.006.31 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 23-0-0/0/3000. 5.913187700.00.006.81 127.0.0.1localhostGET /assets/webfonts/verb/VerbLight-webfont.woff HTTP/1.1 24-0-0/0/1000. 12.8191550000.00.001.52 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 25-0-0/0/1000. 11.1191553000.00.001.92 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 26-0-0/0/1000. 11.2691559000.00.001.95 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 27-0-0/0/1000. 9.7891549500.00.001.58 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 28-0-0/0/1000. 11.9591563900.00.001.95 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 29-0-0/0/1000. 8.3991557900.00.002.11 127.0.0.1localhostGET /robots.txt HTTP/1.1 30-0-0/0/1000. 10.7991564500.00.002.00 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 31-0-0/0/1000. 10.5191549800.00.001.71 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 32-0-0/0/1000. 10.1991550000.00.001.94 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 33-0-0/0/1000. 10.2391552500.00.001.78 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 34-0-0/0/1000. 10.2591558500.00.001.91 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 35-0-0/0/1000. 9.7191557100.00.001.98 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 36-0-0/0/1000. 9.6991558500.00.001.60 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 37-0-0/0/1000. 9.6691549900.00.002.05 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 38-0-0/0/1000. 13.5691555800.00.001.86 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 39-0-0/0/1000. 11.4591547000.00.001.74 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 40-0-0/0/1000. 12.6791553920.00.001.61 127.0.0.1localhostGET / HTTP/1.1 41-0-0/0/1000. 16.0891555800.00.001.61 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 42-0-0/0/1000. 10.8291552900.00.001.75 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 43-0-0/0/1000. 12.7191552800.00.002.13 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 44-0-0/0/1000. 10.0291551100.00.001.72 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 45-0-0/0/1000. 9.9391553000.00.001.57 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 46-0-0/0/1000. 13.1891546900.00.001.54 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 47-0-0/0/1000. 9.7691556000.00.002.00 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 48-0-0/0/1000. 10.5991549800.00.001.81 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 49-0-0/0/1000. 11.4391554900.00.001.80 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at reports.drumbeat.digital Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8a372d6a8a372d6c36f3b62
Apache Status Apache Server Status for reports.drumbeat.digital Server Version: Apache/2.2.15 (Unix) PHP/5.6.40 Server Built: Jun 19 2018 15:45:13 Current Time: Tuesday, 02-Jan-2024 15:07:24 UTC Restart Time: Friday, 22-Dec-2023 04:11:44 UTC Parent Server Generation: 0 Server uptime: 11 days 10 hours 55 minutes 40 seconds Total accesses: 570347 - Total Traffic: 2.3 GB CPU Usage: u307.61 s49.65 cu5.4 cs0 - .0366% CPU load .576 requests/sec - 2544 B/second - 4415 B/request 1 requests currently being processed, 16 idle workers _________._____W__.............................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-012018500/793/31793_ 11.91100.03.29142.37 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 1-012029080/764/31763_ 9.27200.03.17139.72 127.0.0.1localhostGET /assets/webfonts/verb/VerbSemibold-webfont.woff HTTP/1.1 2-012020470/788/31786_ 11.04000.03.47145.60 127.0.0.1localhostGET /debug/default/view?panel=config HTTP/1.1 3-012021270/787/31784_ 6.65020.03.36147.46 localhostlocalhostGET /server-status HTTP/1.1 4-012034900/746/31744_ 7.61000.03.33144.48 127.0.0.1localhostGET /.vscode/sftp.json HTTP/1.1 5-012053170/681/31680_ 6.24200.02.98143.42 127.0.0.1localhostGET /assets/img/dashboard/icon-service-gads.svg HTTP/1.1 6-012058800/661/31660_ 11.09200.03.33142.71 127.0.0.1localhostGET /assets/webfonts/verb/VerbBold-webfont.woff HTTP/1.1 7-012075730/610/31610_ 11.43020.02.74143.03 127.0.0.1localhostGET / HTTP/1.1 8-012092390/562/30558_ 9.03100.03.01139.11 127.0.0.1localhostGET /assets/webfonts/verb/VerbExtrabold-webfont.woff HTTP/1.1 9-0-0/0/29996. 4.35233110.00.00137.78 127.0.0.1localhostGET /assets/img/icon-system-messages.svg HTTP/1.1 10-011968900/937/30934_ 7.90030.04.17137.92 127.0.0.1localhostGET / HTTP/1.1 11-012010700/828/30827_ 13.15500.03.95134.20 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 12-012105010/524/30524_ 7.20200.02.64132.48 127.0.0.1localhostGET /assets/img/icon-system-hamburger.svg HTTP/1.1 13-012112710/502/30501_ 7.67000.02.56130.87 127.0.0.1localhostGET /v2/_catalog HTTP/1.1 14-012105330/522/29520_ 13.05030.02.47124.83 127.0.0.1localhostGET / HTTP/1.1 15-012184820/304/28301W 6.11000.01.82118.26 127.0.0.1localhostGET /server-status HTTP/1.1 16-012212880/213/24209_ 6.64200.01.1290.66 127.0.0.1localhostGET /assets/img/dashboard/icon-service-callrail.svg HTTP/1.1 17-012224510/160/8160_ 3.41000.00.8728.25 127.0.0.1localhostGET /about HTTP/1.1 18-0-0/0/5000. 7.2339315500.00.007.40 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 19-0-0/0/3000. 5.6546490300.00.003.55 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 20-0-0/0/3000. 5.1546479100.00.003.82 127.0.0.1localhostGET /assets/webfonts/verb/VerbLight-webfont.woff HTTP/1.1 21-0-0/0/2000. 9.5346287040.00.005.05 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 22-0-0/0/2000. 5.6646284700.00.004.87 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 23-0-0/0/2000. 7.3746292700.00.005.26 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 24-0-0/0/1000. 5.1991334600.00.002.16 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 25-0-0/0/1000. 6.1891334500.00.001.99 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 26-0-0/0/1000. 5.0691330200.00.001.91 127.0.0.1localhostGET /assets/widgets/form/assets/images/toolnav-info.png HTTP/1. 27-0-0/0/1000. 6.4491329300.00.001.81 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 28-0-0/0/1000. 10.6291324800.00.001.89 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 29-0-0/0/1000. 7.3691328900.00.002.15 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 30-0-0/0/1000. 7.4791329500.00.001.86 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 31-0-0/0/1000. 5.3191330000.00.002.10 127.0.0.1localhostGET /assets/js/jquery-ui/themes/base/images/ui-icons_888888_256 32-0-0/0/1000. 5.6691328600.00.001.64 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 33-0-0/0/1000. 5.2691331500.00.001.58 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 34-0-0/0/1000. 4.6191325900.00.001.70 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 35-0-0/0/1000. 5.2791323800.00.001.90 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 36-0-0/0/1000. 6.2491328530.00.001.71 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 37-0-0/0/1000. 8.5691328500.00.001.55 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 38-0-0/0/1000. 9.5591328610.00.001.84 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 39-0-0/0/1000. 5.4691326300.00.001.79 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 40-0-0/0/999. 6.6091326500.00.001.92 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 41-0-0/0/1000. 6.409132981180.00.001.78 127.0.0.1localhostGET /tools/m/preferences/image/logo/ HTTP/1.1 42-0-0/0/1000. 5.4591330000.00.001.84 127.0.0.1localhostGET /assets/js/jquery-ui/themes/base/images/ui-icons_2e83ff_256 43-0-0/0/1000. 5.4591325500.00.001.71 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 44-0-0/0/1000. 9.5991325600.00.001.58 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 45-0-0/0/1000. 6.6691331600.00.002.07 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 46-0-0/0/999. 7.3191323810.00.001.87 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 47-0-0/0/1000. 5.0791328600.00.002.01 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 48-0-0/0/1000. 7.5891325900.00.002.13 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 49-0-0/0/999. 7.7291323300.00.002.09 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at reports.drumbeat.digital Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8a372d6a8a372d689dac3a9
Apache Status Apache Server Status for reports.drumbeat.digital Server Version: Apache/2.2.15 (Unix) PHP/5.6.40 Server Built: Jun 19 2018 15:45:13 Current Time: Tuesday, 02-Jan-2024 15:07:24 UTC Restart Time: Friday, 22-Dec-2023 04:11:44 UTC Parent Server Generation: 0 Server uptime: 11 days 10 hours 55 minutes 40 seconds Total accesses: 570346 - Total Traffic: 2.3 GB CPU Usage: u307.61 s49.64 cu5.4 cs0 - .0366% CPU load .576 requests/sec - 2544 B/second - 4415 B/request 1 requests currently being processed, 16 idle workers ___W_____.________.............................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-012018500/793/31793_ 11.91100.03.29142.37 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 1-012029080/764/31763_ 9.27200.03.17139.72 127.0.0.1localhostGET /assets/webfonts/verb/VerbSemibold-webfont.woff HTTP/1.1 2-012020470/788/31786_ 11.04000.03.47145.60 127.0.0.1localhostGET /debug/default/view?panel=config HTTP/1.1 3-012021270/786/31783W 6.64000.03.36147.46 127.0.0.1localhostGET /server-status HTTP/1.1 4-012034900/746/31744_ 7.61000.03.33144.48 127.0.0.1localhostGET /.vscode/sftp.json HTTP/1.1 5-012053170/681/31680_ 6.24200.02.98143.42 127.0.0.1localhostGET /assets/img/dashboard/icon-service-gads.svg HTTP/1.1 6-012058800/661/31660_ 11.09200.03.33142.71 127.0.0.1localhostGET /assets/webfonts/verb/VerbBold-webfont.woff HTTP/1.1 7-012075730/610/31610_ 11.43020.02.74143.03 127.0.0.1localhostGET / HTTP/1.1 8-012092390/562/30558_ 9.03100.03.01139.11 127.0.0.1localhostGET /assets/webfonts/verb/VerbExtrabold-webfont.woff HTTP/1.1 9-0-0/0/29996. 4.35233110.00.00137.78 127.0.0.1localhostGET /assets/img/icon-system-messages.svg HTTP/1.1 10-011968900/937/30934_ 7.90030.04.17137.92 127.0.0.1localhostGET / HTTP/1.1 11-012010700/828/30827_ 13.15500.03.95134.20 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 12-012105010/524/30524_ 7.20200.02.64132.48 127.0.0.1localhostGET /assets/img/icon-system-hamburger.svg HTTP/1.1 13-012112710/502/30501_ 7.67000.02.56130.87 127.0.0.1localhostGET /v2/_catalog HTTP/1.1 14-012105330/522/29520_ 13.05030.02.47124.83 127.0.0.1localhostGET / HTTP/1.1 15-012184820/304/28301_ 6.11500.01.82118.26 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 16-012212880/213/24209_ 6.64200.01.1290.66 127.0.0.1localhostGET /assets/img/dashboard/icon-service-callrail.svg HTTP/1.1 17-012224510/160/8160_ 3.41000.00.8728.25 127.0.0.1localhostGET /about HTTP/1.1 18-0-0/0/5000. 7.2339315500.00.007.40 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 19-0-0/0/3000. 5.6546490300.00.003.55 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 20-0-0/0/3000. 5.1546479100.00.003.82 127.0.0.1localhostGET /assets/webfonts/verb/VerbLight-webfont.woff HTTP/1.1 21-0-0/0/2000. 9.5346287040.00.005.05 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 22-0-0/0/2000. 5.6646284700.00.004.87 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 23-0-0/0/2000. 7.3746292700.00.005.26 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 24-0-0/0/1000. 5.1991334600.00.002.16 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 25-0-0/0/1000. 6.1891334500.00.001.99 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 26-0-0/0/1000. 5.0691330200.00.001.91 127.0.0.1localhostGET /assets/widgets/form/assets/images/toolnav-info.png HTTP/1. 27-0-0/0/1000. 6.4491329300.00.001.81 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 28-0-0/0/1000. 10.6291324800.00.001.89 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 29-0-0/0/1000. 7.3691328900.00.002.15 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 30-0-0/0/1000. 7.4791329500.00.001.86 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 31-0-0/0/1000. 5.3191330000.00.002.10 127.0.0.1localhostGET /assets/js/jquery-ui/themes/base/images/ui-icons_888888_256 32-0-0/0/1000. 5.6691328600.00.001.64 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 33-0-0/0/1000. 5.2691331500.00.001.58 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 34-0-0/0/1000. 4.6191325900.00.001.70 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 35-0-0/0/1000. 5.2791323800.00.001.90 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 36-0-0/0/1000. 6.2491328530.00.001.71 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 37-0-0/0/1000. 8.5691328500.00.001.55 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 38-0-0/0/1000. 9.5591328610.00.001.84 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 39-0-0/0/1000. 5.4691326300.00.001.79 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 40-0-0/0/999. 6.6091326500.00.001.92 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 41-0-0/0/1000. 6.409132981180.00.001.78 127.0.0.1localhostGET /tools/m/preferences/image/logo/ HTTP/1.1 42-0-0/0/1000. 5.4591330000.00.001.84 127.0.0.1localhostGET /assets/js/jquery-ui/themes/base/images/ui-icons_2e83ff_256 43-0-0/0/1000. 5.4591325500.00.001.71 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 44-0-0/0/1000. 9.5991325600.00.001.58 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 45-0-0/0/1000. 6.6691331600.00.002.07 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 46-0-0/0/999. 7.3191323810.00.001.87 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 47-0-0/0/1000. 5.0791328600.00.002.01 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 48-0-0/0/1000. 7.5891325900.00.002.13 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 49-0-0/0/999. 7.7291323300.00.002.09 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at reports.drumbeat.digital Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8a372d6a8a372d6caf8a372
Apache Status Apache Server Status for reports.drumbeat.digital Server Version: Apache/2.2.15 (Unix) PHP/5.6.40 Server Built: Jun 19 2018 15:45:13 Current Time: Thursday, 16-Nov-2023 17:26:47 UTC Restart Time: Wednesday, 15-Nov-2023 20:16:17 UTC Parent Server Generation: 0 Server uptime: 21 hours 10 minutes 30 seconds Total accesses: 46420 - Total Traffic: 119.7 MB CPU Usage: u397.07 s55.84 cu4.94 cs0 - .601% CPU load .609 requests/sec - 1645 B/second - 2702 B/request 1 requests currently being processed, 20 idle workers __________W__________........................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0816210/318/319_ 9.962500.01.151.15 127.0.0.1localhostGET /config.json HTTP/1.1 1-0816230/316/317_ 13.532530.01.121.12 127.0.0.1localhostGET / HTTP/1.1 2-0816240/317/318_ 8.60000.00.920.92 127.0.0.1localhostGET /v2/_catalog HTTP/1.1 3-0816260/316/317_ 10.562700.01.251.25 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 4-0816270/317/318_ 9.782500.01.201.20 127.0.0.1localhostGET /v2/_catalog HTTP/1.1 5-0816280/315/316_ 14.302500.01.071.07 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 6-0816290/316/317_ 11.772500.00.900.90 127.0.0.1localhostGET /login.action HTTP/1.1 7-0816310/317/318_ 10.912700.00.890.89 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 8-0816320/316/317_ 12.692600.01.541.54 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 9-0816330/317/318_ 9.082700.00.850.85 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 10-0816340/317/1317W 6.89000.00.853.27 127.0.0.1localhostGET /server-status HTTP/1.1 11-0816350/317/1317_ 12.002500.01.033.04 127.0.0.1localhostGET /.env HTTP/1.1 12-0816360/315/1315_ 8.042500.01.233.21 127.0.0.1localhostGET /about HTTP/1.1 13-0816370/316/1316_ 9.93040.00.813.12 127.0.0.1localhostGET / HTTP/1.1 14-0816380/315/1314_ 7.702510.01.253.82 localhostlocalhostGET /server-status HTTP/1.1 15-0817950/310/1310_ 10.502500.01.163.33 127.0.0.1localhostGET /s/030313e24313e29383e24353/_/;/META-INF/maven/com.atlassia 16-0819930/305/1305_ 10.362700.01.073.53 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 17-0820920/299/1299_ 7.522700.00.783.31 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 18-0833580/254/1254_ 5.75000.01.113.72 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 19-0833660/252/1252_ 8.842700.00.873.21 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 20-0835030/250/1250_ 7.14000.00.582.78 127.0.0.1localhostGET /.vscode/sftp.json HTTP/1.1 21-0-0/0/1000. 8.69881000.00.002.68 127.0.0.1localhostGET /assets/img/dashboard/icon-control-tip.svg HTTP/1.1 22-0-0/0/1000. 8.58881800.00.002.42 127.0.0.1localhostGET /assets/img/dashboard/icon-control-delete.svg HTTP/1.1 23-0-0/0/1000. 7.18881800.00.002.51 127.0.0.1localhostGET /assets/img/dashboard/icon-control-datepicker.svg HTTP/1.1 24-0-0/0/1000. 9.71881510.00.002.22 127.0.0.1localhostGET /dm/9388b536fe89bc9af4ed353e851428aa.css HTTP/1.1 25-0-0/0/1000. 10.10881800.00.002.62 127.0.0.1localhostGET /assets/img/dashboard/icon-service-keywordmanager.svg HTTP/ 26-0-0/0/1000. 9.27881800.00.002.69 127.0.0.1localhostGET /assets/img/dashboard/element-configurator-dragger.svg HTTP 27-0-0/0/999. 10.65881820.00.002.66 127.0.0.1localhostGET /assets/img/dashboard/icon-service-bing.svg HTTP/1.1 28-0-0/0/1000. 9.49881880.00.002.65 127.0.0.1localhostGET /assets/img/dashboard/icon-service-researchcentral.svg HTTP 29-0-0/0/1000. 7.77881500.00.002.65 127.0.0.1localhostGET /assets/js/jquery-ui/themes/base/images/ui-icons_222222_256 30-0-0/0/1000. 7.37881500.00.002.33 127.0.0.1localhostGET /dm/$assets_cdn%20+%20%27/tools/img/fieldset_header_bg.png 31-0-0/0/1000. 11.06881800.00.002.66 127.0.0.1localhostGET /assets/webfonts/verb/VerbExtralight-webfont.woff HTTP/1.1 32-0-0/0/1000. 6.77881400.00.002.31 127.0.0.1localhostGET /tools/img/table_down.png HTTP/1.1 33-0-0/0/1000. 9.10881810.00.002.35 127.0.0.1localhostGET /assets/img/dashboard/icon-service-siteperf.svg HTTP/1.1 34-0-0/0/1000. 6.35881800.00.002.16 127.0.0.1localhostGET /assets/img/dashboard/icon-service-linkedin.svg HTTP/1.1 35-0-0/0/1000. 8.07881500.00.002.40 127.0.0.1localhostGET /assets/webfonts/verb/VerbLight-webfont.woff HTTP/1.1 36-0-0/0/1000. 9.01881400.00.002.55 127.0.0.1localhostGET /assets/libraries/dynatree/skin/loading.gif HTTP/1.1 37-0-0/0/1000. 10.46880800.00.002.65 127.0.0.1localhostGET /assets/img//dashboard/icon-grade-good.svg HTTP/1.1 38-0-0/0/999. 9.39880810.00.002.84 127.0.0.1localhostGET /assets/img//dashboard/icon-grade-bad.svg HTTP/1.1 39-0-0/0/1000. 9.60880010.00.002.19 127.0.0.1localhostGET /assets/img/navigation/icon-nav-reports-active.svg HTTP/1.1 40-0-0/0/999. 9.00879500.00.002.53 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 41-0-0/0/1000. 8.34881810.00.003.21 127.0.0.1localhostGET /assets/img/dashboard/icon-control-duplicate.svg HTTP/1.1 42-0-0/0/1000. 11.01881810.00.002.72 127.0.0.1localhostGET /assets/img/dashboard/icon-service-backlinkexplorer.svg HTT 43-0-0/0/1000. 8.14881810.00.002.52 127.0.0.1localhostGET /assets/img/dashboard/icon-service-facebook.svg HTTP/1.1 44-0-0/0/1000. 10.71881810.00.002.05 127.0.0.1localhostGET /assets/img/dashboard/icon-service-google-search-console.sv 45-0-0/0/1000. 5.69880900.00.002.44 127.0.0.1localhostGET /assets/img//dashboard/icon-grade-warning.svg HTTP/1.1 46-0-0/0/1000. 9.31881400.00.002.26 127.0.0.1localhostGET /assets/js/jquery-ui/themes/base/images/ui-icons_cd0a0a_256 47-0-0/0/1000. 7.29881400.00.002.12 127.0.0.1localhostGET /assets/js/jquery-ui/themes/base/images/ui-icons_888888_256 48-0-0/0/999. 7.67880000.00.002.51 127.0.0.1localhostGET /assets/img/navigation/icon-nav-indicator-inactive-white.sv 49-0-0/0/1000. 10.23881400.00.002.51 127.0.0.1localhostGET /assets/libraries/dynatree/skin/icons_96x256.gif HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at reports.drumbeat.digital Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8a372d6a8a372d6e39a86b9
Apache Status Apache Server Status for reports.drumbeat.digital Server Version: Apache/2.2.15 (Unix) PHP/5.6.40 Server Built: Jun 19 2018 15:45:13 Current Time: Sunday, 12-Nov-2023 01:44:54 UTC Restart Time: Thursday, 09-Nov-2023 16:02:24 UTC Parent Server Generation: 0 Server uptime: 2 days 9 hours 42 minutes 29 seconds Total accesses: 117326 - Total Traffic: 348.9 MB CPU Usage: u320.01 s52.95 cu5.16 cs0 - .182% CPU load .565 requests/sec - 1761 B/second - 3118 B/request 1 requests currently being processed, 15 idle workers __W_____________................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-02107980/851/3852_ 7.07200.00.267.08 127.0.0.1localhostGET /debug/default/view?panel=config HTTP/1.1 1-02108000/852/3853_ 6.12700.00.257.79 127.0.0.1localhostGET /login.action HTTP/1.1 2-02108010/851/3852W 4.14000.00.136.53 127.0.0.1localhostGET /server-status HTTP/1.1 3-02122150/819/3820_ 2.95920.00.107.22 127.0.0.1localhostGET / HTTP/1.1 4-02196860/671/3672_ 1.67900.00.186.93 127.0.0.1localhostGET /about HTTP/1.1 5-02196880/670/3671_ 2.14800.00.156.82 127.0.0.1localhostGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-02196890/670/3671_ 2.03920.00.116.87 127.0.0.1localhostGET /assets/webfonts/ HTTP/1.1 7-02198620/666/3667_ 1.941000.00.066.78 127.0.0.1localhostGET /.env HTTP/1.1 8-02198700/668/3669_ 1.59200.00.097.36 127.0.0.1localhostGET /about HTTP/1.1 9-02204930/652/3653_ 1.44900.00.147.60 127.0.0.1localhostGET /config.json HTTP/1.1 10-02211640/636/4636_ 1.63620.00.1912.22 127.0.0.1localhostGET /.git/config HTTP/1.1 11-02281950/472/4472_ 1.27900.00.0813.99 127.0.0.1localhostGET /telescope/requests HTTP/1.1 12-02284650/467/4467_ 1.19920.00.0811.75 127.0.0.1localhostGET / HTTP/1.1 13-02284800/466/4466_ 0.84600.00.1111.50 127.0.0.1localhostGET /config.json HTTP/1.1 14-02285220/464/4464_ 0.85530.00.0711.47 127.0.0.1localhostGET /?rest_route=/wp/v2/users/ HTTP/1.1 15-02295020/441/4441_ 0.63700.00.1412.04 127.0.0.1localhostGET /.DS_Store HTTP/1.1 16-0-0/0/3000. 7.646829200.00.009.82 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 17-0-0/0/3000. 7.802473300.00.0010.81 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 18-0-0/0/3000. 8.642475500.00.0010.29 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 19-0-0/0/3000. 8.532475600.00.009.70 127.0.0.1localhostGET /assets/img/icon-system-crm.svg HTTP/1.1 20-0-0/0/3000. 8.172484700.00.009.82 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 21-0-0/0/2000. 8.292475900.00.006.28 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 22-0-0/0/2000. 6.782461300.00.007.02 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 23-0-0/0/2000. 6.662460700.00.006.68 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 24-0-0/0/2000. 8.211767300.00.005.54 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 25-0-0/0/2000. 5.501763900.00.005.36 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 26-0-0/0/2000. 6.061764100.00.005.38 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 27-0-0/0/2000. 5.921740700.00.005.46 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 28-0-0/0/2000. 5.571737100.00.005.54 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 29-0-0/0/2000. 5.491736900.00.005.45 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 30-0-0/0/1000. 10.9214626000.00.004.65 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 31-0-0/0/1000. 23.5714619300.00.005.25 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 32-0-0/0/1000. 18.0314625300.00.005.68 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 33-0-0/0/1000. 12.8114620900.00.005.05 127.0.0.1localhostGET /assets/webfonts/verb/VerbRegular-webfont.woff HTTP/1.1 34-0-0/0/1000. 7.4514620400.00.004.82 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 35-0-0/0/1000. 6.1014629300.00.004.97 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 36-0-0/0/1000. 14.0414625200.00.005.05 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 37-0-0/0/1000. 11.6214622800.00.005.02 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 38-0-0/0/1000. 6.7714629010.00.005.02 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 39-0-0/0/1000. 15.2714623000.00.004.99 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 40-0-0/0/1000. 9.8814623000.00.005.08 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 41-0-0/0/1000. 8.4714626400.00.005.06 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 42-0-0/0/1000. 13.6414622800.00.005.03 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 43-0-0/0/1000. 10.4814626400.00.005.07 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 44-0-0/0/1000. 8.3114620900.00.005.31 127.0.0.1localhostGET /assets/webfonts/verb/VerbLight-webfont.woff HTTP/1.1 45-0-0/0/1000. 16.1314620400.00.005.81 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 46-0-0/0/1000. 22.2714620400.00.005.19 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 47-0-0/0/1000. 10.0414620900.00.004.38 127.0.0.1localhostGET /assets/webfonts/verb/VerbUltra-webfont.woff HTTP/1.1 48-0-0/0/1000. 10.9114620900.00.005.19 127.0.0.1localhostGET /assets/webfonts/verb/VerbBold-webfont.woff HTTP/1.1 49-0-0/0/1000. 8.3914622200.00.005.19 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at reports.drumbeat.digital Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8a372d6a8a372d6d98384d5
Apache Status Apache Server Status for reports.drumbeat.digital Server Version: Apache/2.2.15 (Unix) PHP/5.6.40 Server Built: Jun 19 2018 15:45:13 Current Time: Sunday, 12-Nov-2023 01:44:43 UTC Restart Time: Thursday, 09-Nov-2023 15:57:38 UTC Parent Server Generation: 0 Server uptime: 2 days 9 hours 47 minutes 5 seconds Total accesses: 121596 - Total Traffic: 355.5 MB CPU Usage: u221.34 s36.21 cu3.86 cs0 - .126% CPU load .585 requests/sec - 1791 B/second - 3065 B/request 1 requests currently being processed, 16 idle workers ___________W_____............................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-02395750/293/3294_ 0.331500.00.087.27 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 1-02395770/293/3294_ 0.50130.00.077.23 127.0.0.1localhostGET / HTTP/1.1 2-02395780/293/3294_ 0.74600.00.057.23 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 3-02396270/291/3292_ 0.861410.00.047.77 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 4-02396550/291/3292_ 0.58030.00.116.38 127.0.0.1localhostGET / HTTP/1.1 5-02396620/291/3292_ 1.00600.00.056.79 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 6-02396920/290/3291_ 0.52900.00.137.60 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 7-02397200/290/3291_ 0.71000.00.046.54 127.0.0.1localhostGET /debug/default/view?panel=config HTTP/1.1 8-02397260/290/3291_ 0.69200.00.057.19 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 9-02397280/290/3291_ 0.61010.00.046.90 127.0.0.1localhostGET /v2/_catalog HTTP/1.1 10-02397290/289/4289_ 0.801000.00.0411.56 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 11-02397840/287/4287W 0.42000.00.1112.44 127.0.0.1localhostGET /server-status HTTP/1.1 12-02398420/286/4286_ 0.441400.00.1111.79 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 13-02400460/281/4281_ 0.42300.00.0911.74 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 14-02400670/282/4282_ 0.421410.00.0111.59 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 15-02440410/188/4188_ 0.33900.00.059.69 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 16-02493360/61/4061_ 0.051000.00.0010.29 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 17-0-0/0/4000. 3.891072600.00.0010.66 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 18-0-0/0/4000. 4.851073200.00.0011.47 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 19-0-0/0/4000. 4.381069400.00.0010.91 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 20-0-0/0/3000. 4.221073200.00.008.93 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 21-0-0/0/3000. 4.021085200.00.008.82 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 22-0-0/0/3000. 3.671063400.00.007.29 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 23-0-0/0/3000. 7.021060400.00.007.26 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 24-0-0/0/2000. 4.461057000.00.005.07 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 25-0-0/0/2000. 4.271066000.00.005.18 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 26-0-0/0/2000. 4.011055200.00.005.49 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 27-0-0/0/2000. 5.441066600.00.005.95 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 28-0-0/0/2000. 3.941060800.00.005.36 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 29-0-0/0/2000. 3.831060400.00.005.55 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 30-0-0/0/2000. 4.101037300.00.005.73 127.0.0.1localhostGET /ews/ews/ HTTP/1.1 31-0-0/0/2000. 3.851033000.00.005.16 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 32-0-0/0/2000. 4.061031100.00.005.49 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 33-0-0/0/1000. 9.5814825410.00.005.12 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 34-0-0/0/1000. 14.6114817500.00.005.09 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 35-0-0/0/1000. 7.7714823500.00.005.19 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 36-0-0/0/1000. 8.6114831700.00.006.09 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 37-0-0/0/1000. 13.1114825900.00.005.39 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 38-0-0/0/1000. 14.2014820500.00.005.26 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 39-0-0/0/1000. 9.7914831400.00.006.03 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 40-0-0/0/1000. 6.9714826100.00.005.28 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 41-0-0/0/1000. 14.8214831730.00.005.57 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 42-0-0/0/1000. 11.1214832400.00.005.44 127.0.0.1localhostGET /assets/webfonts/verb/VerbRegular-webfont.woff HTTP/1.1 43-0-0/0/1000. 9.1114829500.00.005.23 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 44-0-0/0/1000. 11.5214826400.00.004.98 127.0.0.1ip-10-1-101-220.ec2.internalGET /.env HTTP/1.1 45-0-0/0/1000. 10.4114822900.00.005.00 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 46-0-0/0/1000. 9.2514829500.00.005.30 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 47-0-0/0/1000. 11.8614820500.00.005.50 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 48-0-0/0/1000. 9.3714831300.00.005.50 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 49-0-0/0/1000. 12.8014828700.00.005.23 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at reports.drumbeat.digital Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8a372d6a8a372d6cb3bfdcd
Apache Status Apache Server Status for reports.drumbeat.digital Server Version: Apache/2.2.15 (Unix) PHP/5.6.40 Server Built: Jun 19 2018 15:45:13 Current Time: Sunday, 12-Nov-2023 01:44:46 UTC Restart Time: Thursday, 09-Nov-2023 15:57:38 UTC Parent Server Generation: 0 Server uptime: 2 days 9 hours 47 minutes 7 seconds Total accesses: 121617 - Total Traffic: 355.5 MB CPU Usage: u222.44 s36.34 cu3.89 cs0 - .126% CPU load .585 requests/sec - 1791 B/second - 3065 B/request 1 requests currently being processed, 16 idle workers ___W_____________............................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-02395750/295/3296_ 0.4801630.00.087.27 127.0.0.1localhostGET /tools/m/login/image/touchicon/5271/large HTTP/1.1 1-02395770/294/3295_ 0.501130.00.077.23 127.0.0.1localhostGET /?rest_route=/wp/v2/users/ HTTP/1.1 2-02395780/294/3295_ 0.781530.00.057.23 127.0.0.1localhostGET /dm/1a90b5db6a5b66899504d16210f6fd59.js HTTP/1.1 3-02396270/292/3293W 0.94000.00.047.77 127.0.0.1localhostGET /server-status HTTP/1.1 4-02396550/292/3293_ 0.59100.00.116.38 127.0.0.1localhostGET /.vscode/sftp.json HTTP/1.1 5-02396620/292/3293_ 1.1111940.00.056.79 127.0.0.1localhostGET /tools/m/login/forgot_username/ HTTP/1.1 6-02396920/291/3292_ 0.6511770.00.137.60 127.0.0.1localhostGET /tools/m/login/image/touchicon/1240/large HTTP/1.1 7-02397200/291/3292_ 0.8501660.00.046.54 127.0.0.1localhostGET /tools/m/login/image/favicon/9364/large HTTP/1.1 8-02397260/291/3292_ 0.69180.00.057.19 127.0.0.1localhostGET /assets/img/ HTTP/1.1 9-02397280/291/3292_ 0.7405320.00.046.90 127.0.0.1localhostGET /tools/m/login/image/touchicon/5774/large HTTP/1.1 10-02397290/290/4290_ 0.80100.00.0411.56 127.0.0.1localhostGET /s/930323e2230323e2131323e28313/_/;/META-INF/maven/com.atla 11-02397840/289/4289_ 0.5401630.00.1112.44 127.0.0.1localhostGET /tools/m/login/image/favicon/1845/large HTTP/1.1 12-02398420/288/4288_ 0.44000.00.1111.79 127.0.0.1localhostGET /v2/_catalog HTTP/1.1 13-02400460/282/4282_ 0.5411840.00.0911.74 127.0.0.1localhostGET /tools/m/login/image/favicon/9096/large HTTP/1.1 14-02400670/284/4284_ 0.43000.00.0111.59 127.0.0.1localhostGET /debug/default/view?panel=config HTTP/1.1 15-02440410/189/4189_ 0.4611800.00.059.69 127.0.0.1localhostGET /tools/m/login/forgot_password/ HTTP/1.1 16-02493360/62/4062_ 0.1411180.00.0010.29 127.0.0.1localhostGET /tools/m/login/?ref=%2Ftools%2Fm%2Fstart&dmnrdr=65502e0c2f1 17-0-0/0/4000. 3.891072800.00.0010.66 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 18-0-0/0/4000. 4.851073400.00.0011.47 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 19-0-0/0/4000. 4.381069600.00.0010.91 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 20-0-0/0/3000. 4.221073400.00.008.93 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 21-0-0/0/3000. 4.021085400.00.008.82 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 22-0-0/0/3000. 3.671063600.00.007.29 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 23-0-0/0/3000. 7.021060600.00.007.26 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 24-0-0/0/2000. 4.461057200.00.005.07 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 25-0-0/0/2000. 4.271066200.00.005.18 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 26-0-0/0/2000. 4.011055400.00.005.49 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 27-0-0/0/2000. 5.441066800.00.005.95 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 28-0-0/0/2000. 3.941061000.00.005.36 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 29-0-0/0/2000. 3.831060600.00.005.55 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 30-0-0/0/2000. 4.101037500.00.005.73 127.0.0.1localhostGET /ews/ews/ HTTP/1.1 31-0-0/0/2000. 3.851033200.00.005.16 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 32-0-0/0/2000. 4.061031400.00.005.49 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 33-0-0/0/1000. 9.5814825610.00.005.12 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 34-0-0/0/1000. 14.6114817700.00.005.09 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 35-0-0/0/1000. 7.7714823700.00.005.19 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 36-0-0/0/1000. 8.6114831900.00.006.09 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 37-0-0/0/1000. 13.1114826100.00.005.39 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 38-0-0/0/1000. 14.2014820700.00.005.26 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 39-0-0/0/1000. 9.7914831600.00.006.03 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 40-0-0/0/1000. 6.9714826300.00.005.28 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 41-0-0/0/1000. 14.8214831930.00.005.57 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 42-0-0/0/1000. 11.1214832600.00.005.44 127.0.0.1localhostGET /assets/webfonts/verb/VerbRegular-webfont.woff HTTP/1.1 43-0-0/0/1000. 9.1114829700.00.005.23 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 44-0-0/0/1000. 11.5214826600.00.004.98 127.0.0.1ip-10-1-101-220.ec2.internalGET /.env HTTP/1.1 45-0-0/0/1000. 10.4114823100.00.005.00 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 46-0-0/0/1000. 9.2514829700.00.005.30 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 47-0-0/0/1000. 11.8614820700.00.005.50 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 48-0-0/0/1000. 9.3714831500.00.005.50 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 49-0-0/0/1000. 12.8014828900.00.005.23 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at reports.drumbeat.digital Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8a372d6a8a372d62ac1599f
Apache Status Apache Server Status for reports.drumbeat.digital Server Version: Apache/2.2.15 (Unix) PHP/5.6.40 Server Built: Jun 19 2018 15:45:13 Current Time: Tuesday, 12-Sep-2023 23:44:52 EDT Restart Time: Sunday, 10-Sep-2023 03:11:02 EDT Parent Server Generation: 221 Server uptime: 2 days 20 hours 33 minutes 50 seconds Total accesses: 328341 - Total Traffic: 155.5 MB CPU Usage: u1611.93 s143.85 cu21.11 cs0 - .72% CPU load 1.33 requests/sec - 660 B/second - 496 B/request 1 requests currently being processed, 17 idle workers ______...______W_____........................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-221110770/491/12389_ 6.17300.00.115.55 localhostip-10-1-12-229.ec2.internalNULL 1-221111440/484/13464_ 3.43000.00.156.44 127.0.0.1ip-10-1-12-229.ec2.internalGET / HTTP/1.1 2-221122540/339/12271_ 3.43000.00.065.20 127.0.0.1ip-10-1-12-229.ec2.internalGET / HTTP/1.1 3-221115070/450/13439_ 3.27400.00.186.13 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 4-221149880/44/12846_ 0.27300.00.005.85 localhostip-10-1-12-229.ec2.internalNULL 5-221149970/41/11939_ 0.03020.00.005.06 127.0.0.1localhostGET / HTTP/1.1 6-221-0/0/13041. 42.18655300.00.006.22 127.0.0.1ip-10-1-12-229.ec2.internalGET /phpversion.php HTTP/1.1 7-221-0/0/13011. 21.08147200.00.006.06 127.0.0.1localhostGET /_hostmanager/healthcheck?q=star-raventools-com-vpc HTTP/1. 8-221-0/0/13013. 18.1671520.00.005.71 127.0.0.1localhostGET /dm/c038324a81f1327b41f37ab7e2613564.css HTTP/1.1 9-22166020/1044/11915_ 8.43100.00.255.58 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 10-22189350/773/11696_ 5.46000.00.174.80 127.0.0.1ip-10-1-12-229.ec2.internalGET /about HTTP/1.1 11-22192160/755/11608_ 5.15000.00.235.50 127.0.0.1localhostGET /v2/_catalog HTTP/1.1 12-22192300/761/12710_ 5.64020.00.185.50 127.0.0.1localhostGET / HTTP/1.1 13-22192410/755/11619_ 5.59220.00.165.01 127.0.0.1localhostGET /.git/config HTTP/1.1 14-22192520/757/11609_ 4.29900.00.094.05 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 15-22192550/753/12650W 4.31000.00.206.67 127.0.0.1localhostGET /server-status HTTP/1.1 16-22192920/705/12258_ 6.09000.00.085.16 127.0.0.1ip-10-1-12-229.ec2.internalGET /.vscode/sftp.json HTTP/1.1 17-22196970/656/12143_ 3.54000.00.145.47 127.0.0.1ip-10-1-12-229.ec2.internalGET /.vscode/sftp.json HTTP/1.1 18-221115440/455/10666_ 3.48100.00.124.25 127.0.0.1localhostGET /_hostmanager/healthcheck?q=marketing-reports-com-vpc HTTP/ 19-221115500/459/8055_ 3.92400.00.113.99 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 20-221115510/445/8457_ 3.56000.00.144.25 127.0.0.1localhostGET /debug/default/view?panel=config HTTP/1.1 21-221-0/0/7008. 52.512089200.00.003.44 127.0.0.1ip-10-1-12-229.ec2.internalGET /rest/.env.example HTTP/1.1 22-221-0/0/6804. 55.371138800.00.003.27 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 23-221-0/0/7860. 60.911142700.00.003.73 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 24-221-0/0/6781. 49.941090400.00.003.65 127.0.0.1localhostGET /docker/.env HTTP/1.1 25-221-0/0/5383. 50.483695700.00.003.28 127.0.0.1localhostGET /_hostmanager/healthcheck?q=marketing-reports-com-vpc HTTP/ 26-221-0/0/4303. 155.993692200.00.002.07 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 27-221-0/0/4322. 73.54369632400.00.002.29 127.0.0.1localhostPOST /tools/m/overview/overview/all_reports_data_source HTTP/1. 28-221-0/0/3314. 61.22369882610.00.001.68 127.0.0.1localhostPOST /tools/m/jsmodel/dashboardmodule/get_module_detail_edit HT 29-221-0/0/2170. 50.813698100.00.001.35 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 30-221-0/0/1075. 38.181328984450.00.000.79 127.0.0.1localhostGET /reports/assets/default.js?fid=0Akup2b&type=snapshot HTTP/1 31-221-0/0/73. 1.4216131600.00.000.03 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 32-221-0/0/12. 0.1616135600.00.000.00 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 33-221-0/0/1073. 35.4413261100.00.000.83 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 34-221-0/0/17. 0.2916130600.00.000.00 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 35-221-0/0/1067. 38.5813279400.00.000.49 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 36-221-0/0/1090. 36.1513154210.00.000.69 127.0.0.1localhostGET /dm/ebd64a0efa8753821a8950e39e05d480.css HTTP/1.1 37-221-0/0/8. 0.2316135500.00.000.00 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 38-221-0/0/18. 0.2716132400.00.000.00 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 39-221-0/0/14. 0.2216135300.00.000.00 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 40-221-0/0/73. 1.9316133000.00.000.00 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 41-221-0/0/1075. 39.03132421950.00.000.47 127.0.0.1localhostHEAD /tools/m/login/?ref=%2Ftools%2Fm%2Fstart&dmnrdr=64ff2aecbf 42-221-0/0/14. 0.3016134100.00.000.00 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 43-221-0/0/11. 0.1316134600.00.000.00 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 44-221-0/0/15. 0.4016132500.00.000.00 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 45-221-0/0/1068. 36.4213241300.00.000.64 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 46-221-0/0/1084. 36.1813231300.00.000.47 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 47-221-0/0/9. 0.1416135200.00.000.00 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 48-221-0/0/9. 0.1216134500.00.000.00 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 49-221-0/0/71. 1.5616134200.00.000.01 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 50-221-0/0/1077. 37.7013234200.00.000.73 localhostip-10-1-12-229.ec2.internalNULL 51-221-0/0/69. 1.2716133900.00.000.01 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 52-221-0/0/11. 0.2916133200.00.000.00 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 53-221-0/0/1076. 42.3613151000.00.000.71 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 54-221-0/0/14. 0.1516131700.00.000.00 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 55-221-0/0/14. 0.4416130900.00.000.00 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 56-221-0/0/1083. 37.641315422660.00.000.68 127.0.0.1localhostPOST /tools/m/overview/overview/all_reports_data_source HTTP/1. 57-221-0/0/1074. 37.7313154300.00.000.88 127.0.0.1localhostGET /assets/js/billforward.js HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8a372d6a8a372d6e3b07b49
Apache Status Apache Server Status for reports.drumbeat.digital Server Version: Apache/2.2.15 (Unix) PHP/5.6.40 Server Built: Jun 19 2018 15:45:13 Current Time: Tuesday, 12-Sep-2023 23:44:55 EDT Restart Time: Sunday, 10-Sep-2023 03:11:02 EDT Parent Server Generation: 221 Server uptime: 2 days 20 hours 33 minutes 53 seconds Total accesses: 328365 - Total Traffic: 155.5 MB CPU Usage: u1611.97 s143.85 cu21.11 cs0 - .72% CPU load 1.33 requests/sec - 660 B/second - 496 B/request 1 requests currently being processed, 17 idle workers ______...____W_______........................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-221110770/493/12391_ 6.18000.00.115.55 127.0.0.1localhostGET /_hostmanager/healthcheck?q=star-raventools-com-vpc HTTP/1. 1-221111440/485/13465_ 3.43210.00.156.45 localhostip-10-1-12-229.ec2.internalGET /server-status HTTP/1.1 2-221122540/340/12272_ 3.44200.00.065.20 127.0.0.1localhostGET /_hostmanager/healthcheck?q=cdn-origin-raventools-com-vpc H 3-221115070/452/13441_ 3.27100.00.186.13 127.0.0.1ip-10-1-12-229.ec2.internalGET /?rest_route=/wp/v2/users/ HTTP/1.1 4-221149880/46/12848_ 0.27000.00.005.85 127.0.0.1localhostGET /debug/default/view?panel=config HTTP/1.1 5-221149970/42/11940_ 0.03200.00.005.06 127.0.0.1ip-10-1-12-229.ec2.internalGET /.env HTTP/1.1 6-221-0/0/13041. 42.18655600.00.006.22 127.0.0.1ip-10-1-12-229.ec2.internalGET /phpversion.php HTTP/1.1 7-221-0/0/13011. 21.08147500.00.006.06 127.0.0.1localhostGET /_hostmanager/healthcheck?q=star-raventools-com-vpc HTTP/1. 8-221-0/0/13013. 18.1671920.00.005.71 127.0.0.1localhostGET /dm/c038324a81f1327b41f37ab7e2613564.css HTTP/1.1 9-22166020/1045/11916_ 8.43300.00.255.58 127.0.0.1ip-10-1-12-229.ec2.internalGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-22189350/774/11697_ 5.47120.00.174.80 127.0.0.1localhostGET / HTTP/1.1 11-22192160/756/11609_ 5.15100.00.235.50 127.0.0.1ip-10-1-12-229.ec2.internalGET /config.json HTTP/1.1 12-22192300/762/12711_ 5.64200.00.185.50 127.0.0.1ip-10-1-12-229.ec2.internalGET /login.action HTTP/1.1 13-22192410/756/11620W 5.59000.00.165.01 127.0.0.1localhostGET /server-status HTTP/1.1 14-22192520/759/11611_ 4.29100.00.094.05 127.0.0.1localhostGET /.vscode/sftp.json HTTP/1.1 15-22192550/755/12652_ 4.31100.00.206.67 127.0.0.1ip-10-1-12-229.ec2.internalGET /config.json HTTP/1.1 16-22192920/706/12259_ 6.09200.00.085.16 127.0.0.1ip-10-1-12-229.ec2.internalGET /.DS_Store HTTP/1.1 17-22196970/657/12144_ 3.54200.00.145.47 127.0.0.1ip-10-1-12-229.ec2.internalGET /.env HTTP/1.1 18-221115440/456/10667_ 3.48300.00.124.25 127.0.0.1ip-10-1-12-229.ec2.internalGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 19-221115500/461/8057_ 3.93100.00.113.99 127.0.0.1localhostGET /_hostmanager/healthcheck?q=marketing-reports-com-vpc HTTP/ 20-221115510/446/8458_ 3.56100.00.144.25 127.0.0.1ip-10-1-12-229.ec2.internalGET /s/6393e23333e2130323e22353/_/;/META-INF/maven/com.atlassia 21-221-0/0/7008. 52.512089500.00.003.44 127.0.0.1ip-10-1-12-229.ec2.internalGET /rest/.env.example HTTP/1.1 22-221-0/0/6804. 55.371139200.00.003.27 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 23-221-0/0/7860. 60.911143100.00.003.73 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 24-221-0/0/6781. 49.941090700.00.003.65 127.0.0.1localhostGET /docker/.env HTTP/1.1 25-221-0/0/5383. 50.483696000.00.003.28 127.0.0.1localhostGET /_hostmanager/healthcheck?q=marketing-reports-com-vpc HTTP/ 26-221-0/0/4303. 155.993692500.00.002.07 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 27-221-0/0/4322. 73.54369662400.00.002.29 127.0.0.1localhostPOST /tools/m/overview/overview/all_reports_data_source HTTP/1. 28-221-0/0/3314. 61.22369912610.00.001.68 127.0.0.1localhostPOST /tools/m/jsmodel/dashboardmodule/get_module_detail_edit HT 29-221-0/0/2170. 50.813698400.00.001.35 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 30-221-0/0/1075. 38.181329014450.00.000.79 127.0.0.1localhostGET /reports/assets/default.js?fid=0Akup2b&type=snapshot HTTP/1 31-221-0/0/73. 1.4216132000.00.000.03 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 32-221-0/0/12. 0.1616135900.00.000.00 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 33-221-0/0/1073. 35.4413261500.00.000.83 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 34-221-0/0/17. 0.2916131000.00.000.00 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 35-221-0/0/1067. 38.5813279700.00.000.49 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 36-221-0/0/1090. 36.1513154610.00.000.69 127.0.0.1localhostGET /dm/ebd64a0efa8753821a8950e39e05d480.css HTTP/1.1 37-221-0/0/8. 0.2316135800.00.000.00 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 38-221-0/0/18. 0.2716132800.00.000.00 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 39-221-0/0/14. 0.2216135600.00.000.00 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 40-221-0/0/73. 1.9316133300.00.000.00 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 41-221-0/0/1075. 39.03132425950.00.000.47 127.0.0.1localhostHEAD /tools/m/login/?ref=%2Ftools%2Fm%2Fstart&dmnrdr=64ff2aecbf 42-221-0/0/14. 0.3016134400.00.000.00 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 43-221-0/0/11. 0.1316134900.00.000.00 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 44-221-0/0/15. 0.4016132900.00.000.00 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 45-221-0/0/1068. 36.4213241700.00.000.64 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 46-221-0/0/1084. 36.1813231700.00.000.47 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 47-221-0/0/9. 0.1416135500.00.000.00 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 48-221-0/0/9. 0.1216134800.00.000.00 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 49-221-0/0/71. 1.5616134500.00.000.01 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 50-221-0/0/1077. 37.7013234600.00.000.73 localhostip-10-1-12-229.ec2.internalNULL 51-221-0/0/69. 1.2716134200.00.000.01 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 52-221-0/0/11. 0.2916133500.00.000.00 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 53-221-0/0/1076. 42.3613151400.00.000.71 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 54-221-0/0/14. 0.1516132100.00.000.00 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 55-221-0/0/14. 0.4416131300.00.000.00 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 56-221-0/0/1083. 37.641315462660.00.000.68 127.0.0.1localhostPOST /tools/m/overview/overview/all_reports_data_so
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8a372d6a8a372d60621a584
Apache Status Apache Server Status for reports.drumbeat.digital Server Version: Apache/2.2.15 (Unix) PHP/5.6.38 Server Built: Jun 19 2018 15:45:13 Current Time: Sunday, 09-Jul-2023 05:44:45 EDT Restart Time: Sunday, 09-Jul-2023 03:07:01 EDT Parent Server Generation: 209 Server uptime: 2 hours 37 minutes 43 seconds Total accesses: 8658 - Total Traffic: 1.2 MB CPU Usage: u165.89 s18.31 cu2.38 cs0 - 1.97% CPU load .915 requests/sec - 132 B/second - 144 B/request 2 requests currently being processed, 23 idle workers ____K_____________W______....................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-20941540/349/349_ 6.62100.00.060.06 127.0.0.1ip-10-1-11-164.ec2.internalGET /config.json HTTP/1.1 1-20941550/349/349_ 6.34100.00.070.07 127.0.0.1localhostGET /about HTTP/1.1 2-20941570/349/349_ 8.34200.00.020.02 127.0.0.1ip-10-1-11-164.ec2.internalGET /debug/default/view?panel=config HTTP/1.1 3-20941600/346/346_ 6.47100.00.030.03 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 4-20941611/349/349K 8.29300.70.090.09 localhostip-10-1-11-164.ec2.internalGET /server-status?auto HTTP/1.1 5-20941620/347/347_ 7.20100.00.090.09 127.0.0.1ip-10-1-11-164.ec2.internalGET /telescope/requests HTTP/1.1 6-20941630/345/345_ 7.94100.00.120.12 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 7-20941650/349/349_ 7.79200.00.030.03 127.0.0.1ip-10-1-11-164.ec2.internalGET /v2/_catalog HTTP/1.1 8-20941670/348/348_ 8.45000.00.020.02 localhostlocalhostGET /server-status HTTP/1.1 9-20941680/344/344_ 7.91100.00.030.03 127.0.0.1ip-10-1-11-164.ec2.internalGET /.DS_Store HTTP/1.1 10-20941690/349/349_ 6.31100.00.030.03 127.0.0.1localhostGET /.vscode/sftp.json HTTP/1.1 11-20941700/344/344_ 8.37200.00.120.12 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 12-20941710/340/340_ 7.92210.00.010.01 localhostip-10-1-11-164.ec2.internalGET /server-status HTTP/1.1 13-20941740/352/352_ 7.82200.00.030.03 127.0.0.1ip-10-1-11-164.ec2.internalGET /login.action HTTP/1.1 14-20941750/342/342_ 8.00100.00.040.04 127.0.0.1ip-10-1-11-164.ec2.internalGET /.git/config HTTP/1.1 15-20941760/341/341_ 6.23100.00.020.02 127.0.0.1localhostGET /debug/default/view?panel=config HTTP/1.1 16-20941770/348/348_ 8.43100.00.030.03 127.0.0.1ip-10-1-11-164.ec2.internalGET /.env HTTP/1.1 17-20941800/348/348_ 7.91000.00.050.05 127.0.0.1localhostGET /debug/default/view?panel=config HTTP/1.1 18-20941810/350/350W 8.05000.00.090.09 127.0.0.1localhostGET /server-status HTTP/1.1 19-20941820/348/348_ 6.18200.00.050.05 127.0.0.1ip-10-1-11-164.ec2.internalGET /_all_dbs HTTP/1.1 20-20941830/343/343_ 10.03200.00.020.02 127.0.0.1ip-10-1-11-164.ec2.internalGET /v2/_catalog HTTP/1.1 21-20941840/349/349_ 6.45100.00.090.09 127.0.0.1localhostGET /v2/_catalog HTTP/1.1 22-20941850/342/342_ 8.15100.00.020.02 127.0.0.1ip-10-1-11-164.ec2.internalGET /config.json HTTP/1.1 23-20941860/346/346_ 6.48200.00.020.02 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 24-20941900/341/341_ 6.77100.00.030.03 127.0.0.1ip-10-1-11-164.ec2.internalGET /telescope/requests HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at reports.drumbeat.digital Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8a372d6a8a372d6c8efcb46
Apache Status Apache Server Status for reports.drumbeat.digital Server Version: Apache/2.2.15 (Unix) PHP/5.6.38 Server Built: Jun 19 2018 15:45:13 Current Time: Sunday, 09-Jul-2023 05:44:44 EDT Restart Time: Sunday, 09-Jul-2023 03:07:01 EDT Parent Server Generation: 209 Server uptime: 2 hours 37 minutes 42 seconds Total accesses: 8657 - Total Traffic: 1.2 MB CPU Usage: u165.89 s18.31 cu2.38 cs0 - 1.97% CPU load .915 requests/sec - 132 B/second - 144 B/request 2 requests currently being processed, 23 idle workers ____K___W________________....................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-20941540/349/349_ 6.62000.00.060.06 127.0.0.1ip-10-1-11-164.ec2.internalGET /config.json HTTP/1.1 1-20941550/349/349_ 6.34000.00.070.07 127.0.0.1localhostGET /about HTTP/1.1 2-20941570/349/349_ 8.34200.00.020.02 127.0.0.1ip-10-1-11-164.ec2.internalGET /debug/default/view?panel=config HTTP/1.1 3-20941600/346/346_ 6.47000.00.030.03 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 4-20941611/349/349K 8.29300.70.090.09 localhostip-10-1-11-164.ec2.internalGET /server-status?auto HTTP/1.1 5-20941620/347/347_ 7.20000.00.090.09 127.0.0.1ip-10-1-11-164.ec2.internalGET /telescope/requests HTTP/1.1 6-20941630/345/345_ 7.94000.00.120.12 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 7-20941650/349/349_ 7.79200.00.030.03 127.0.0.1ip-10-1-11-164.ec2.internalGET /v2/_catalog HTTP/1.1 8-20941670/347/347W 8.45000.00.020.02 127.0.0.1localhostGET /server-status HTTP/1.1 9-20941680/344/344_ 7.91100.00.030.03 127.0.0.1ip-10-1-11-164.ec2.internalGET /.DS_Store HTTP/1.1 10-20941690/349/349_ 6.31100.00.030.03 127.0.0.1localhostGET /.vscode/sftp.json HTTP/1.1 11-20941700/344/344_ 8.37100.00.120.12 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 12-20941710/340/340_ 7.92210.00.010.01 localhostip-10-1-11-164.ec2.internalGET /server-status HTTP/1.1 13-20941740/352/352_ 7.82100.00.030.03 127.0.0.1ip-10-1-11-164.ec2.internalGET /login.action HTTP/1.1 14-20941750/342/342_ 8.00100.00.040.04 127.0.0.1ip-10-1-11-164.ec2.internalGET /.git/config HTTP/1.1 15-20941760/341/341_ 6.23000.00.020.02 127.0.0.1localhostGET /debug/default/view?panel=config HTTP/1.1 16-20941770/348/348_ 8.43100.00.030.03 127.0.0.1ip-10-1-11-164.ec2.internalGET /.env HTTP/1.1 17-20941800/348/348_ 7.91000.00.050.05 127.0.0.1localhostGET /debug/default/view?panel=config HTTP/1.1 18-20941810/350/350_ 8.05200.00.090.09 127.0.0.1ip-10-1-11-164.ec2.internalGET /debug/default/view?panel=config HTTP/1.1 19-20941820/348/348_ 6.18100.00.050.05 127.0.0.1ip-10-1-11-164.ec2.internalGET /_all_dbs HTTP/1.1 20-20941830/343/343_ 10.03200.00.020.02 127.0.0.1ip-10-1-11-164.ec2.internalGET /v2/_catalog HTTP/1.1 21-20941840/349/349_ 6.45000.00.090.09 127.0.0.1localhostGET /v2/_catalog HTTP/1.1 22-20941850/342/342_ 8.15100.00.020.02 127.0.0.1ip-10-1-11-164.ec2.internalGET /config.json HTTP/1.1 23-20941860/346/346_ 6.48100.00.020.02 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 24-20941900/341/341_ 6.77000.00.030.03 127.0.0.1ip-10-1-11-164.ec2.internalGET /telescope/requests HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at reports.drumbeat.digital Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8a372d6a8a372d69cd5936f
Apache Status Apache Server Status for reports.drumbeat.digital Server Version: Apache/2.2.15 (Unix) PHP/5.6.38 Server Built: Jun 19 2018 15:45:13 Current Time: Tuesday, 09-May-2023 04:50:50 EDT Restart Time: Sunday, 07-May-2023 03:38:01 EDT Parent Server Generation: 187 Server uptime: 2 days 1 hour 12 minutes 48 seconds Total accesses: 186204 - Total Traffic: 94.4 MB CPU Usage: u2685.25 s99.93 cu13.08 cs0 - 1.58% CPU load 1.05 requests/sec - 558 B/second - 531 B/request 1 requests currently being processed, 20 idle workers _________________W___........................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-187235700/94/6852_ 1.78200.00.073.74 127.0.0.1ip-10-1-11-164.ec2.internalGET /.DS_Store HTTP/1.1 1-187235710/93/7440_ 3.69200.00.013.71 127.0.0.1localhostGET /_hostmanager/healthcheck?q=marketing-reports-com-vpc HTTP/ 2-187235750/92/7456_ 2.09200.00.103.75 127.0.0.1localhostGET /about HTTP/1.1 3-187235770/91/7431_ 2.20100.00.073.91 127.0.0.1localhostGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-187235860/88/7430_ 1.97000.00.013.45 127.0.0.1localhostGET /debug/default/view?panel=config HTTP/1.1 5-187235870/91/7446_ 2.51200.00.093.51 127.0.0.1localhostGET /_hostmanager/healthcheck?q=cdn-origin-raventools-com-vpc H 6-187235890/90/6602_ 4.19100.00.043.22 127.0.0.1ip-10-1-11-164.ec2.internalGET /?rest_route=/wp/v2/users/ HTTP/1.1 7-187235910/88/6507_ 2.20100.00.103.97 localhostip-10-1-11-164.ec2.internalNULL 8-187236030/85/7460_ 2.73200.00.033.84 127.0.0.1ip-10-1-11-164.ec2.internalGET /.env HTTP/1.1 9-187236040/88/6456_ 3.11200.00.113.51 127.0.0.1ip-10-1-11-164.ec2.internalGET /s/031323e2332323e2331323e24343/_/;/META-INF/maven/com.atla 10-187236270/81/7398_ 2.08200.00.014.31 127.0.0.1ip-10-1-11-164.ec2.internalGET /config.json HTTP/1.1 11-187236380/78/7453_ 2.94000.00.043.50 127.0.0.1localhostGET /_all_dbs HTTP/1.1 12-187236620/76/7452_ 2.57200.00.013.76 127.0.0.1localhostGET /.vscode/sftp.json HTTP/1.1 13-187236660/70/7409_ 2.84000.00.003.92 127.0.0.1localhostGET /login.action HTTP/1.1 14-187236670/73/7439_ 2.47300.00.043.36 127.0.0.1ip-10-1-11-164.ec2.internalGET /login.action HTTP/1.1 15-187236680/73/7395_ 3.39100.00.044.17 127.0.0.1localhostGET /.vscode/sftp.json HTTP/1.1 16-187239770/64/7402_ 2.07120.00.033.77 127.0.0.1localhostGET / HTTP/1.1 17-187241130/41/7391W 1.67000.00.043.71 127.0.0.1localhostGET /server-status HTTP/1.1 18-187241610/36/5284_ 1.6631070.00.003.44 127.0.0.1localhostGET /tools/m/login HTTP/1.1 19-187241900/36/5274_ 1.71200.00.002.58 127.0.0.1ip-10-1-11-164.ec2.internalGET /s/3363e23383e2630323e22353/_/;/META-INF/maven/com.atlassia 20-187241910/35/4235_ 1.11300.00.002.53 127.0.0.1ip-10-1-11-164.ec2.internalGET /.DS_Store HTTP/1.1 21-187-0/0/3920. 213.583592300.00.001.82 127.0.0.1ip-10-1-11-164.ec2.internalOPTIONS * HTTP/1.0 22-187-0/0/3505. 193.483592400.00.001.73 127.0.0.1ip-10-1-11-164.ec2.internalOPTIONS * HTTP/1.0 23-187-0/0/3133. 209.841074700.00.001.43 127.0.0.1localhostGET /assets/js/pubsub_client.js HTTP/1.1 24-187-0/0/3149. 213.711039900.00.001.24 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 25-187-0/0/2095. 201.981028800.00.000.90 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 26-187-0/0/2095. 210.93107582590.00.001.12 127.0.0.1localhostPOST /tools/m/overview/overview/reports HTTP/1.1 27-187-0/0/2094. 205.811026300.00.000.76 127.0.0.1localhostGET /_hostmanager/healthcheck?q=cdn-origin-raventools-com-vpc H 28-187-0/0/2101. 194.80133300.00.001.35 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 29-187-0/0/1058. 190.64123010.00.000.30 127.0.0.1localhostGET /assets/js/performance_logging.js HTTP/1.1 30-187-0/0/1056. 33.2319723800.00.000.58 127.0.0.1localhostGET /reports/assets/default.css?fid=e2Hnq30&type=snapshot HTTP/ 31-187-0/0/1047. 35.29196400.00.000.43 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 32-187-0/0/1052. 193.71103900.00.000.37 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 33-187-0/0/1048. 195.25122820.00.001.04 127.0.0.1localhostGET /dm/e19590fe50296803e488dffa01db7332.css HTTP/1.1 34-187-0/0/1054. 37.18178400.00.000.33 127.0.0.1localhostGET /assets/webfonts/verb/VerbUltra-webfont.woff HTTP/1.1 35-187-0/0/1036. 33.07180600.00.000.29 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 36-187-0/0/1044. 33.00170600.00.000.81 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 37-187-0/0/1055. 35.61152100.00.000.50 localhostip-10-1-11-164.ec2.internalNULL 38-187-0/0/1047. 39.9316383270.00.000.40 127.0.0.1localhostGET /health-check.php HTTP/1.1 39-187-0/0/1052. 37.83163300.00.000.38 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 40-187-0/0/1053. 36.19150400.00.000.48 127.0.0.1localhostGET /_hostmanager/healthcheck?q=us-east-1d-raventools-com HTTP/ 41-187-0/0/1047. 34.41156400.00.000.36 127.0.0.1localhostGET /_hostmanager/healthcheck?q=us-east-1d-raventools-com HTTP/ 42-187-0/0/1044. 35.61159500.00.000.36 127.0.0.1localhostGET /assets/img/dashboard/icon-control-tip.svg HTTP/1.1 43-187-0/0/1059. 35.10155600.00.000.47 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 44-187-0/0/1042. 38.07146100.00.000.44 localhostip-10-1-11-164.ec2.internalNULL 45-187-0/0/1057. 36.29118100.00.000.49 localhostip-10-1-11-164.ec2.internalNULL 46-187-0/0/1049. 32.86123010.00.000.38 127.0.0.1localhostGET /assets/js/pubsub_client.js HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at reports.drumbeat.digital Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8a372d6a8a372d62458b399
Apache Status Apache Server Status for reports.drumbeat.digital Server Version: Apache/2.2.15 (Unix) PHP/5.6.40 Server Built: Jun 19 2018 15:45:13 Current Time: Tuesday, 09-May-2023 04:50:49 EDT Restart Time: Sunday, 07-May-2023 03:41:01 EDT Parent Server Generation: 187 Server uptime: 2 days 1 hour 9 minutes 47 seconds Total accesses: 226917 - Total Traffic: 108.0 MB CPU Usage: u606.26 s55.7 cu8.98 cs0 - .379% CPU load 1.28 requests/sec - 639 B/second - 498 B/request 1 requests currently being processed, 20 idle workers __......._W____..._____________................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-187186810/158/9935_ 4.09200.00.084.17 127.0.0.1ip-10-1-12-229.ec2.internalGET /_all_dbs HTTP/1.1 1-187186910/158/9947_ 5.61010.00.084.78 localhostip-10-1-12-229.ec2.internalNULL 2-187-0/0/9743. 21.88374900.00.004.63 127.0.0.1localhostGET /_hostmanager/healthcheck?q=star-raventools-com-vpc HTTP/1. 3-187-0/0/9722. 23.77330100.00.003.80 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 4-187-0/0/9775. 26.21306100.00.004.24 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 5-187-0/0/9811. 26.34304211230.00.003.62 127.0.0.1localhostPOST /tools/m/jsmodel/dashboardmodule/update_summary_content HT 6-187-0/0/9801. 22.87316620.00.004.62 127.0.0.1localhostGET / HTTP/1.1 7-187-0/0/9731. 24.89298000.00.004.75 127.0.0.1localhostGET /_hostmanager/healthcheck?q=marketing-reports-com-vpc HTTP/ 8-187-0/0/9812. 23.32271200.00.004.73 127.0.0.1localhostGET /_hostmanager/healthcheck?q=us-east-1e-raventools-com HTTP/ 9-18757970/1080/9789_ 25.67120.00.415.04 127.0.0.1localhostGET / HTTP/1.1 10-18760590/1024/9696W 27.86000.00.414.49 127.0.0.1localhostGET /server-status HTTP/1.1 11-18780030/820/9508_ 24.38100.00.465.51 127.0.0.1localhostGET /_hostmanager/healthcheck?q=cdn-origin-raventools-com-vpc H 12-18784840/782/9479_ 24.39100.00.263.76 127.0.0.1ip-10-1-12-229.ec2.internalGET /.env HTTP/1.1 13-18785340/760/9428_ 24.55000.00.283.85 127.0.0.1localhostGET /v2/_catalog HTTP/1.1 14-18785520/768/9413_ 23.33010.00.494.42 localhostip-10-1-12-229.ec2.internalNULL 15-187-0/0/8674. 19.70128674110.00.004.13 127.0.0.1localhostGET /tools/m/overview/standalone/pdf?fid=SCpJ400&report_id=2329 16-187-0/0/8667. 20.671057800.00.005.04 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 17-187-0/0/8693. 21.8384542060.00.004.37 127.0.0.1localhostPOST /tools/m/analysis/rc/keywords_adwords_table_data_source HT 18-18792940/698/8293_ 18.71100.00.224.18 127.0.0.1ip-10-1-12-229.ec2.internalGET /telescope/requests HTTP/1.1 19-18793170/700/8242_ 18.63100.00.294.06 127.0.0.1localhostGET /_hostmanager/healthcheck?q=marketing-reports-com-vpc HTTP/ 20-18793180/696/7172_ 22.57100.00.373.79 127.0.0.1ip-10-1-12-229.ec2.internalGET /telescope/requests HTTP/1.1 21-18795340/694/7171_ 20.97100.00.173.90 127.0.0.1ip-10-1-12-229.ec2.internalGET /.git/config HTTP/1.1 22-18795940/685/6068_ 18.90200.00.273.46 127.0.0.1ip-10-1-12-229.ec2.internalGET /login.action HTTP/1.1 23-18796300/689/5007_ 20.84100.00.362.60 127.0.0.1ip-10-1-12-229.ec2.internalGET /.git/config HTTP/1.1 24-18797230/679/3938_ 17.10000.00.431.40 127.0.0.1localhostGET /debug/default/view?panel=config HTTP/1.1 25-18797510/681/2856_ 20.65200.00.451.37 127.0.0.1ip-10-1-12-229.ec2.internalGET /_all_dbs HTTP/1.1 26-18797520/678/1753_ 21.91210.00.220.73 localhostip-10-1-12-229.ec2.internalGET /server-status HTTP/1.1 27-18798240/672/1755_ 36.47000.00.180.82 127.0.0.1ip-10-1-12-229.ec2.internalGET /?rest_route=/wp/v2/users/ HTTP/1.1 28-187100710/660/1749_ 33.93000.00.331.06 127.0.0.1localhostGET /about HTTP/1.1 29-187105940/644/644_ 17.89100.00.350.35 127.0.0.1ip-10-1-12-229.ec2.internalGET /config.json HTTP/1.1 30-187106880/645/645_ 16.47200.00.310.31 127.0.0.1ip-10-1-12-229.ec2.internalGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at reports.drumbeat.digital Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8a372d6a8a372d697cebd79
Apache Status Apache Server Status for reports.drumbeat.digital Server Version: Apache/2.2.15 (Unix) PHP/5.6.38 Server Built: Jun 19 2018 15:45:13 Current Time: Thursday, 09-Mar-2023 19:46:49 EST Restart Time: Tuesday, 07-Mar-2023 15:59:13 EST Parent Server Generation: 153 Server uptime: 2 days 3 hours 47 minutes 35 seconds Total accesses: 215713 - Total Traffic: 141.3 MB CPU Usage: u2217.88 s166.36 cu20.23 cs0 - 1.29% CPU load 1.16 requests/sec - 794 B/second - 687 B/request 1 requests currently being processed, 19 idle workers .___.__________W____.__......................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-153-0/0/9428. 48.6916900.00.005.60 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 1-153261230/1043/9369_ 49.77000.00.715.71 127.0.0.1localhostGET /.vscode/sftp.json HTTP/1.1 2-153261260/1042/9369_ 46.54020.00.615.82 127.0.0.1localhostGET / HTTP/1.1 3-153261360/1049/9423_ 59.95000.00.595.94 127.0.0.1ip-10-1-11-164.ec2.internalGET / HTTP/1.1 4-153-0/0/9434. 65.892300.00.005.51 127.0.0.1localhostGET /assets/webfonts/verb/VerbExtrabold-webfont.woff HTTP/1.1 5-153261870/1037/9400_ 126.82000.00.636.59 127.0.0.1ip-10-1-11-164.ec2.internalGET /about HTTP/1.1 6-153262730/1048/9414_ 48.42000.00.645.94 127.0.0.1ip-10-1-11-164.ec2.internalGET /about HTTP/1.1 7-153265230/1020/9395_ 64.78010.00.465.86 localhostip-10-1-11-164.ec2.internalGET /server-status HTTP/1.1 8-153265540/1016/9374_ 41.89000.00.595.85 127.0.0.1ip-10-1-11-164.ec2.internalGET /login.action HTTP/1.1 9-153268670/994/9355_ 48.60020.00.386.52 127.0.0.1localhostGET / HTTP/1.1 10-153313710/722/9102_ 30.68000.00.235.68 127.0.0.1ip-10-1-11-164.ec2.internalGET / HTTP/1.1 11-153322960/646/7974_ 31.21010.00.275.18 localhostip-10-1-11-164.ec2.internalGET /server-status HTTP/1.1 12-153323250/650/7983_ 28.80000.00.504.90 127.0.0.1ip-10-1-11-164.ec2.internalGET /config.json HTTP/1.1 13-15329660/456/7784_ 20.49000.00.205.07 127.0.0.1ip-10-1-11-164.ec2.internalGET /telescope/requests HTTP/1.1 14-15339030/412/7720_ 16.31020.00.155.27 127.0.0.1localhostGET / HTTP/1.1 15-15344060/378/7714W 12.67000.00.125.26 127.0.0.1localhostGET /server-status HTTP/1.1 16-15344070/381/7734_ 12.04000.00.215.03 127.0.0.1ip-10-1-11-164.ec2.internalGET /.env HTTP/1.1 17-15344080/373/7691_ 14.19000.00.135.14 127.0.0.1ip-10-1-11-164.ec2.internalGET /v2/_catalog HTTP/1.1 18-15373130/210/7538_ 5.74020.00.025.59 127.0.0.1localhostGET /.git/config HTTP/1.1 19-15376510/179/7483_ 4.44000.00.115.54 127.0.0.1ip-10-1-11-164.ec2.internalGET /s/933323e2931323e2137313e25333/_/;/META-INF/maven/com.atla 20-153-0/0/7332. 49.21535900.00.004.52 127.0.0.1localhostGET /_hostmanager/healthcheck?q=marketing-reports-com-vpc HTTP/ 21-153287210/894/7168_ 43.23000.00.525.02 127.0.0.1ip-10-1-11-164.ec2.internalGET /debug/default/view?panel=config HTTP/1.1 22-15330470/459/6743_ 18.01000.00.134.21 127.0.0.1ip-10-1-11-164.ec2.internalGET /.DS_Store HTTP/1.1 23-153-0/0/5240. 48.512585210.00.003.92 127.0.0.1localhostGET /dm/d41d8cd98f00b204e9800998ecf8427e.js?_=1678383357128 HTT 24-153-0/0/4169. 55.561859300.00.003.19 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 25-153-0/0/2070. 80.559974300.00.001.23 127.0.0.1localhostGET /assets/js/jquery-ui/themes/base/images/ui-icons_454545_256 26-153-0/0/1024. 72.719984200.00.000.66 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 27-153-0/0/1042. 69.189960700.00.001.06 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 28-153-0/0/1028. 207.609940510.00.000.84 127.0.0.1localhostGET /assets/js/performance_logging.js HTTP/1.1 29-153-0/0/1036. 161.939957700.00.000.88 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 30-153-0/0/1026. 79.159967900.00.000.53 127.0.0.1localhostGET /_hostmanager/healthcheck?q=marketing-reports-com-vpc HTTP/ 31-153-0/0/1026. 163.04995763190.00.000.42 127.0.0.1localhostPOST /tools/m/jsmodel/dashboardpublish/check_quick_report HTTP/ 32-153-0/0/1024. 90.30996493070.00.000.76 127.0.0.1localhostPOST /tools/m/jsmodel/dashboardgroup/get_group_templates HTTP/1 33-153-0/0/1028. 268.92994082810.00.000.86 127.0.0.1localhostPOST /tools/m/jsmodel/dashboardgroup/get_group_templates HTTP/1 34-153-0/0/1037. 73.90995963210.00.000.66 127.0.0.1localhostPOST /tools/m/jsmodel/dashboardmodule/get_module_detail_edit HT 35-153-0/0/1036. 160.979944700.00.000.56 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at reports.drumbeat.digital Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8a372d6a8a372d6dc22c2d7
Apache Status Apache Server Status for reports.drumbeat.digital Server Version: Apache/2.2.15 (Unix) PHP/5.6.40 Server Built: Jun 19 2018 15:45:13 Current Time: Thursday, 09-Mar-2023 19:46:49 EST Restart Time: Tuesday, 07-Mar-2023 15:59:14 EST Parent Server Generation: 153 Server uptime: 2 days 3 hours 47 minutes 35 seconds Total accesses: 268292 - Total Traffic: 168.1 MB CPU Usage: u1212.73 s86.65 cu11.87 cs0 - .703% CPU load 1.44 requests/sec - 945 B/second - 657 B/request 2 requests currently being processed, 16 idle workers _W___W.......__________....__................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-153114920/485/11134_ 19.50000.00.166.47 127.0.0.1localhostGET /info.php HTTP/1.1 1-153116250/463/11193W 115.72000.00.216.88 127.0.0.1localhostGET /?rest_route=/wp/v2/users/ HTTP/1.1 2-153116560/472/11208_ 13.86040.00.217.83 127.0.0.1localhostGET / HTTP/1.1 3-153116580/465/11200_ 19.38040.00.247.29 127.0.0.1localhostGET /?rest_route=/wp/v2/users/ HTTP/1.1 4-153184520/52/10873_ 0.67030.00.066.95 127.0.0.1localhostGET /.git/config HTTP/1.1 5-153185150/39/10780W 0.74000.00.046.36 127.0.0.1localhostGET /server-status HTTP/1.1 6-153-0/0/10732. 63.72133300.00.006.07 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 7-153-0/0/10744. 53.38136800.00.006.16 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 8-153-0/0/10794. 50.7713791610.00.006.65 127.0.0.1localhostGET /tools/m/overview/standalone/build?fid=qPNVo00&report_id=22 9-153-0/0/10728. 51.1014721650.00.007.47 127.0.0.1localhostPOST /tools/m/jsmodel/snapshotreport/remove_competitor HTTP/1.1 10-153-0/0/10762. 57.6914301730.00.006.90 127.0.0.1localhostPOST /tools/m/jsmodel/snapshotreport/poll_domain_data HTTP/1.1 11-153-0/0/10730. 140.6569700.00.007.02 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 12-153-0/0/10748. 52.2781800.00.006.81 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 13-15324940/977/10622_ 43.58000.00.236.05 127.0.0.1localhostGET /s/3363e23383e2630323e22353/_/;/META-INF/maven/com.atlassia 14-15324980/973/10626_ 43.03000.00.326.31 127.0.0.1ip-10-1-12-229.ec2.internalGET /.vscode/sftp.json HTTP/1.1 15-15345610/873/10540_ 130.89000.00.486.85 127.0.0.1localhostGET /.env HTTP/1.1 16-15345650/875/10546_ 37.84000.00.457.05 127.0.0.1localhostGET /debug/default/view?panel=config HTTP/1.1 17-153116590/474/10159_ 14.97000.00.425.90 127.0.0.1ip-10-1-12-229.ec2.internalGET /api/search?folderIds=0 HTTP/1.1 18-153131500/376/8978_ 10.87000.00.246.45 127.0.0.1localhostGET /.DS_Store HTTP/1.1 19-153141310/313/8918_ 11.72000.00.106.47 127.0.0.1ip-10-1-12-229.ec2.internalGET /v2/_catalog HTTP/1.1 20-153151340/251/8843_ 6.97000.00.155.94 127.0.0.1localhostGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 21-153151350/253/8821_ 7.71000.00.105.10 127.0.0.1localhostGET /info.php HTTP/1.1 22-153151360/249/8838_ 15.64000.00.035.24 127.0.0.1ip-10-1-12-229.ec2.internalGET /login.action HTTP/1.1 23-153-0/0/8571. 74.80881600.00.005.26 127.0.0.1localhostGET /_hostmanager/healthcheck?q=star-raventools-com-vpc HTTP/1. 24-153-0/0/7514. 68.71858600.00.004.62 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 25-153-0/0/4294. 52.52849970.00.001.97 127.0.0.1localhostGET /tools/m/login/?ref=%2Ftools%2Fm%2Fstart&dmnrdr=640a7aa7b66 26-153-0/0/3224. 49.6358920.00.002.08 127.0.0.1localhostGET / HTTP/1.1 27-15324990/970/3117_ 42.74000.00.802.32 127.0.0.1ip-10-1-12-229.ec2.internalGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 28-15345660/874/1964_ 40.38000.00.420.90 127.0.0.1ip-10-1-12-229.ec2.internalGET /.git/config HTTP/1.1 29-153-0/0/1091. 27.421370792440.00.000.71 127.0.0.1localhostGET /rs/7sB830d/tFoyf HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at reports.drumbeat.digital Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8a372d6a8a372d649a71f62
Apache Status Apache Server Status for reports.drumbeat.digital Server Version: Apache/2.2.15 (Unix) PHP/5.6.40 Server Built: Jun 19 2018 15:45:13 Current Time: Sunday, 08-Jan-2023 23:14:26 EST Restart Time: Sunday, 08-Jan-2023 03:17:01 EST Parent Server Generation: 135 Server uptime: 19 hours 57 minutes 24 seconds Total accesses: 83646 - Total Traffic: 32.8 MB CPU Usage: u442.69 s42.36 cu6.05 cs0 - .684% CPU load 1.16 requests/sec - 478 B/second - 410 B/request 3 requests currently being processed, 20 idle workers _______W__K______K_.____........................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-135111920/493/3770_ 19.76100.00.371.63 127.0.0.1ip-10-1-12-229.ec2.internalGET /info.php HTTP/1.1 1-135112210/492/3744_ 15.52210.00.281.53 127.0.0.1ip-10-1-12-229.ec2.internalGET /telescope/requests HTTP/1.1 2-135112230/491/3753_ 18.59200.00.291.62 127.0.0.1ip-10-1-12-229.ec2.internalGET /debug/default/view?panel=config HTTP/1.1 3-135112700/489/3781_ 17.33200.00.271.80 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 4-135112240/487/3767_ 14.46100.00.321.43 127.0.0.1ip-10-1-12-229.ec2.internalGET /telescope/requests HTTP/1.1 5-135112530/484/3757_ 16.36200.00.511.69 127.0.0.1ip-10-1-12-229.ec2.internalGET /?rest_route=/wp/v2/users/ HTTP/1.1 6-135113120/481/3780_ 12.63100.00.231.37 127.0.0.1ip-10-1-12-229.ec2.internalGET /debug/default/view?panel=config HTTP/1.1 7-135113130/462/3776W 15.77000.00.091.53 127.0.0.1localhostGET /server-status HTTP/1.1 8-135113720/465/3742_ 16.33100.00.411.34 127.0.0.1ip-10-1-12-229.ec2.internalGET /.env HTTP/1.1 9-135113820/469/3751_ 12.41200.00.211.41 127.0.0.1ip-10-1-12-229.ec2.internalGET / HTTP/1.1 10-135113831/470/3753K 14.72400.70.241.62 localhostip-10-1-12-229.ec2.internalGET /server-status?auto HTTP/1.1 11-135118500/433/3731_ 13.71210.00.511.81 localhostip-10-1-12-229.ec2.internalGET /server-status HTTP/1.1 12-135119820/425/3734_ 12.70020.00.321.24 127.0.0.1localhostGET / HTTP/1.1 13-135119860/423/3703_ 13.23110.00.391.58 localhostip-10-1-12-229.ec2.internalGET /server-status HTTP/1.1 14-135138860/269/3565_ 6.13100.00.241.32 127.0.0.1ip-10-1-12-229.ec2.internalGET /config.json HTTP/1.1 15-135139050/266/3562_ 5.17000.00.101.18 127.0.0.1localhostGET /.env HTTP/1.1 16-135162960/75/3348_ 2.14200.00.101.14 127.0.0.1ip-10-1-12-229.ec2.internalGET /v2/_catalog HTTP/1.1 17-13536151/1051/3252K 29.30410.70.361.15 localhostip-10-1-12-229.ec2.internalGET /server-status?auto HTTP/1.1 18-13536200/1044/3241_ 53.15200.00.311.13 127.0.0.1ip-10-1-12-229.ec2.internalGET /s/430323e2238313e2530323e24353/_/;/META-INF/maven/com.atla 19-135-0/0/2200. 17.57167702550.00.000.70 127.0.0.1localhostPOST /tools/m/ui/switch_profile/345756 HTTP/1.1 20-13536360/1047/2147_ 35.32200.00.611.00 127.0.0.1ip-10-1-12-229.ec2.internalGET /config.json HTTP/1.1 21-13536400/1048/2158_ 30.96100.00.510.75 127.0.0.1ip-10-1-12-229.ec2.internalGET /login.action HTTP/1.1 22-13536450/1054/2176_ 31.29100.00.430.84 127.0.0.1ip-10-1-12-229.ec2.internalGET /.DS_Store HTTP/1.1 23-13536720/1048/2156_ 29.67100.00.680.95 127.0.0.1ip-10-1-12-229.ec2.internalGET /about HTTP/1.1 24-135-0/0/1095. 12.514401800.00.000.19 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 25-135-0/0/1098. 13.453891610.00.000.36 localhostip-10-1-12-229.ec2.internalNULL 26-135-0/0/1106. 14.33388132210.00.000.45 127.0.0.1localhostGET /health-check.php HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at reports.drumbeat.digital Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8a372d6a8a372d6e0574076
Apache Status Apache Server Status for reports.drumbeat.digital Server Version: Apache/2.2.15 (Unix) PHP/5.6.38 Server Built: Jun 19 2018 15:45:13 Current Time: Sunday, 08-Jan-2023 23:14:29 EST Restart Time: Sunday, 08-Jan-2023 03:26:01 EST Parent Server Generation: 135 Server uptime: 19 hours 48 minutes 27 seconds Total accesses: 68100 - Total Traffic: 25.3 MB CPU Usage: u572.62 s59.38 cu8.22 cs0 - .898% CPU load .955 requests/sec - 371 B/second - 389 B/request 1 requests currently being processed, 21 idle workers _W_________________..___........................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-135212700/860/2955_ 32.54000.00.501.39 localhostip-10-1-11-164.ec2.internalNULL 1-135212790/860/2964W 32.10000.00.250.99 127.0.0.1localhostGET /server-status HTTP/1.1 2-135212880/848/2942_ 32.31200.00.461.37 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 3-135213330/858/2975_ 32.46300.00.410.96 127.0.0.1localhostGET /v2/_catalog HTTP/1.1 4-135213470/840/2959_ 31.88400.00.361.27 127.0.0.1ip-10-1-11-164.ec2.internalGET /api/search?folderIds=0 HTTP/1.1 5-135213750/847/2954_ 31.22300.00.261.02 127.0.0.1localhostGET /debug/default/view?panel=config HTTP/1.1 6-135219270/803/2915_ 31.17300.00.421.27 127.0.0.1localhostGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-135224970/728/2843_ 27.07500.00.381.01 127.0.0.1ip-10-1-11-164.ec2.internalGET /?rest_route=/wp/v2/users/ HTTP/1.1 8-135225040/733/2836_ 26.28000.00.231.13 127.0.0.1localhostGET /info.php HTTP/1.1 9-135231230/679/2812_ 29.20500.00.310.97 127.0.0.1ip-10-1-11-164.ec2.internalGET /.git/config HTTP/1.1 10-135231270/679/2812_ 28.63400.00.170.86 127.0.0.1ip-10-1-11-164.ec2.internalGET /v2/_catalog HTTP/1.1 11-135231280/668/2778_ 30.40500.00.350.93 127.0.0.1ip-10-1-11-164.ec2.internalGET / HTTP/1.1 12-135260490/489/2602_ 21.08300.00.191.27 127.0.0.1localhostGET /.vscode/sftp.json HTTP/1.1 13-135286140/368/2492_ 15.90500.00.130.99 127.0.0.1ip-10-1-11-164.ec2.internalGET /s/335313e2533313e22323e22353/_/;/META-INF/maven/com.atlass 14-1356250/120/2240_ 3.20300.00.110.54 127.0.0.1localhostGET /login.action HTTP/1.1 15-1356420/117/2216_ 3.87300.00.051.20 127.0.0.1localhostGET /about HTTP/1.1 16-13511120/88/2194_ 1.1204570.00.020.90 127.0.0.1localhostPOST /tools/m/jsmodel/dashboardmodule/add_widget HTTP/1.1 17-13512460/70/2181_ 0.91200.00.080.91 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 18-13512870/65/2177_ 1.56300.00.100.93 127.0.0.1localhostGET /.DS_Store HTTP/1.1 19-135-0/0/2108. 36.6825182330.00.000.84 127.0.0.1localhostGET /tools/m/ui/stats HTTP/1.1 20-135-0/0/2083. 34.95270900.00.000.71 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 21-135247860/562/1622_ 23.31300.00.370.69 127.0.0.1localhostGET /s/430323e2238313e2530323e24353/_/;/META-INF/maven/com.atla 22-135257390/507/1586_ 22.51500.00.190.45 127.0.0.1ip-10-1-11-164.ec2.internalGET /.vscode/sftp.json HTTP/1.1 23-135299900/289/1340_ 12.43320.00.130.43 127.0.0.1localhostGET /.git/config HTTP/1.1 24-135-0/0/1064. 9.523866000.00.000.33 localhostip-10-1-11-164.ec2.internalNULL 25-135-0/0/1058. 12.762326317900.00.000.23 127.0.0.1localhostPOST /tools/m/google/adwords/metrics_summary_chart_data_source 26-135-0/0/1068. 15.692333000.00.000.31 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 27-135-0/0/1058. 12.41233977130.00.000.35 127.0.0.1localhostPOST /tools/m/overview/overview/dashboard HTTP/1.1 28-135-0/0/1068. 12.60233592480.00.000.40 127.0.0.1localhostPOST /tools/m/overview/overview/ajax_check_sample_reports HTTP/ 29-135-0/0/1070. 13.682327000.00.000.24 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 30-135-0/0/1064. 15.342331000.00.000.21 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 31-135-0/0/1064. 12.042333500.00.000.21 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at reports.drumbeat.digital Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8a372d6a8a372d6946f636e
Apache Status Apache Server Status for reports.drumbeat.digital Server Version: Apache/2.2.15 (Unix) PHP/5.6.40 Server Built: Jun 19 2018 15:45:13 Current Time: Wednesday, 09-Nov-2022 02:14:28 EST Restart Time: Sunday, 06-Nov-2022 03:50:02 EST Parent Server Generation: 121 Server uptime: 2 days 22 hours 24 minutes 26 seconds Total accesses: 384008 - Total Traffic: 213.9 MB CPU Usage: u960.05 s83.72 cu12.51 cs0 - .417% CPU load 1.52 requests/sec - 885 B/second - 584 B/request 1 requests currently being processed, 39 idle workers .___.W.___________._._____._____.______._______.._.............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-121-0/0/12703. 34.74217700.00.007.11 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 1-121233230/900/12726_ 34.90200.00.416.73 127.0.0.1ip-10-1-12-229.ec2.internalGET /debug/default/view?panel=config HTTP/1.1 2-121233470/899/13689_ 48.46000.00.287.63 127.0.0.1localhostGET /_hostmanager/healthcheck?q=us-east-1e-raventools-com HTTP/ 3-121233490/848/13134_ 40.73200.00.377.14 127.0.0.1ip-10-1-12-229.ec2.internalGET /api/search?folderIds=0 HTTP/1.1 4-121-0/0/12149. 36.93259800.00.006.33 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 5-121233810/867/12703W 31.68000.00.246.67 127.0.0.1localhostGET /server-status HTTP/1.1 6-121-0/0/12691. 34.80265000.00.007.13 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 7-121236630/880/13758_ 37.98210.00.407.31 localhostip-10-1-12-229.ec2.internalGET /server-status HTTP/1.1 8-121236780/908/13746_ 38.52200.00.346.91 127.0.0.1ip-10-1-12-229.ec2.internalGET /.git/config HTTP/1.1 9-121237290/844/13122_ 38.35000.00.337.43 127.0.0.1localhostGET /.env HTTP/1.1 10-121237450/887/13777_ 38.58200.00.277.99 127.0.0.1ip-10-1-12-229.ec2.internalPUT /api/v2/cmdb/system/admin/admin HTTP/1.1 11-121242650/782/13026_ 32.66200.00.337.55 127.0.0.1ip-10-1-12-229.ec2.internalGET /.env HTTP/1.1 12-121246010/761/12564_ 44.88000.00.206.92 127.0.0.1localhostGET /s/333313e29313e2839313e24343/_/;/META-INF/maven/com.atlass 13-121246020/800/13080_ 39.111100.00.226.58 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 14-121246030/781/13023_ 28.01010.00.257.28 localhostip-10-1-12-229.ec2.internalNULL 15-121291910/464/13356_ 25.06200.00.196.94 127.0.0.1ip-10-1-12-229.ec2.internalGET /s/333313e29313e2839313e24343/_/;/META-INF/maven/com.atlass 16-121292290/473/12263_ 27.221000.00.116.36 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 17-121292300/441/11287_ 21.77200.00.196.70 127.0.0.1ip-10-1-12-229.ec2.internalGET / HTTP/1.1 18-121-0/0/12221. 24.05264600.00.006.67 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 19-12168070/212/11096_ 9.98200.00.285.79 127.0.0.1localhostGET /assets/js/jquery-ui/themes/base/images/ui-icons_454545_256 20-121-0/0/12004. 12.90264700.00.007.35 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 21-12146080/357/11052_ 17.66220.00.136.70 127.0.0.1localhostGET / HTTP/1.1 22-12171170/146/8709_ 8.5972770.00.084.91 127.0.0.1localhostGET /tools/out.php?url=https%3A%2F%2Fmyporchswings.com%2Fproduc 23-12174010/116/8682_ 6.11200.00.104.90 127.0.0.1ip-10-1-12-229.ec2.internalGET /debug/default/view?panel=config HTTP/1.1 24-121303330/485/7981_ 24.65100.00.214.76 127.0.0.1ip-10-1-12-229.ec2.internalGET /api/search?folderIds=0 HTTP/1.1 25-121304420/450/5097_ 27.18030.00.102.76 127.0.0.1localhostGET /.git/config HTTP/1.1 26-121-0/0/5390. 5.14259600.00.002.87 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 27-12174250/191/4465_ 7.10000.00.032.62 127.0.0.1localhostGET /info.php HTTP/1.1 28-12189520/99/3343_ 2.08100.00.011.86 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 29-12189920/87/4314_ 2.81200.00.002.24 127.0.0.1ip-10-1-12-229.ec2.internalGET / HTTP/1.1 30-12190110/109/3278_ 2.22020.00.041.94 127.0.0.1localhostGET / HTTP/1.1 31-12190250/99/3327_ 2.87200.00.021.92 127.0.0.1ip-10-1-12-229.ec2.internalGET /config.json HTTP/1.1 32-121-0/0/4269. 0.34264900.00.003.33 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 33-12190410/93/3275_ 1.97100.00.011.89 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 34-12190420/92/3273_ 1.63020.00.011.95 127.0.0.1localhostGET /?rest_route=/wp/v2/users/ HTTP/1.1 35-12190450/92/3288_ 1.041000.00.011.93 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 36-12190770/111/3323_ 1.401700.00.021.26 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 37-12190940/83/3249_ 2.04010.00.081.22 localhostip-10-1-12-229.ec2.internalNULL 38-12190970/84/2234_ 1.93200.00.091.47 127.0.0.1ip-10-1-12-229.ec2.internalGET /v2/_catalog HTTP/1.1 39-121-0/0/2175. 2.11217800.00.001.17 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 40-12191120/99/2197_ 2.10030.00.041.63 127.0.0.1localhostGET /?rest_route=/wp/v2/users/ HTTP/1.1 41-12191210/103/2226_ 1.58100.00.071.53 127.0.0.1ip-10-1-12-229.ec2.internalGET /login.action HTTP/1.1 42-12191250/103/2227_ 2.78000.00.041.58 127.0.0.1localhostGET /debug/default/view?panel=config HTTP/1.1 43-12191270/99/2228_ 2.97200.00.091.64 127.0.0.1ip-10-1-12-229.ec2.internalGET /telescope/requests HTTP/1.1 44-12191280/102/2220_ 2.45200.00.011.02 127.0.0.1ip-10-1-12-229.ec2.internalGET /.git/config HTTP/1.1 45-12191780/96/2199_ 2.84200.00.011.16 127.0.0.1ip-10-1-12-229.ec2.internalGET /?rest_route=/wp/v2/users/ HTTP/1.1 46-12191950/92/2218_ 2.97010.00.041.69 localhostlocalhostGET /server-status HTTP/1.1 47-121-0/0/2125. 1.12239300.00.001.39 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 48-121-0/0/2128. 0.35264800.00.001.04 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 49-12192310/83/1139_ 3.69030.00.000.90 127.0.0.1localhostGET /.git/config HTTP/1.1 50-121-0/0/1060. 78.7012061500.00.000.52 127.0.0.1localhostGET /assets/js/event_logging.js HTTP/1.1 51-121-0/0/1077. 0.0013697800.00.000.48 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 52-121-0/0/1065. 82.611204763720.00.000.55 127.0.0.1localhostGET /reports/assets/default.js?fid=co5Yi1f&type=snapshot HTTP/1 53-121-0/0/1053. 79.321205513110.00.000.58 127.0.0.1localhostPOST /tools/m/jsmodel/dashboardmodule/get_module_detail_edit HT 54-121-0/0/4. 0.1813697400.00.000.00 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTota
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8a372d6a8a372d6aefb7e90
Apache Status Apache Server Status for reports.drumbeat.digital Server Version: Apache/2.2.15 (Unix) PHP/5.6.40 Server Built: Jun 19 2018 15:45:13 Current Time: Wednesday, 09-Nov-2022 02:14:28 EST Restart Time: Sunday, 06-Nov-2022 03:50:02 EST Parent Server Generation: 121 Server uptime: 2 days 22 hours 24 minutes 26 seconds Total accesses: 384000 - Total Traffic: 213.9 MB CPU Usage: u960.04 s83.72 cu12.51 cs0 - .417% CPU load 1.51 requests/sec - 885 B/second - 584 B/request 1 requests currently being processed, 39 idle workers .___._.___________._._____._____.______.______W.._.............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-121-0/0/12703. 34.74217700.00.007.11 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 1-121233230/900/12726_ 34.90200.00.416.73 127.0.0.1ip-10-1-12-229.ec2.internalGET /debug/default/view?panel=config HTTP/1.1 2-121233470/899/13689_ 48.46000.00.287.63 127.0.0.1localhostGET /_hostmanager/healthcheck?q=us-east-1e-raventools-com HTTP/ 3-121233490/848/13134_ 40.73100.00.377.14 127.0.0.1ip-10-1-12-229.ec2.internalGET /api/search?folderIds=0 HTTP/1.1 4-121-0/0/12149. 36.93259800.00.006.33 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 5-121233810/867/12703_ 31.68173160.00.246.67 127.0.0.1localhostGET /tools/m/api/overview/show_logo?api_key=8512c6f67e471419011 6-121-0/0/12691. 34.80265000.00.007.13 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 7-121236630/880/13758_ 37.98210.00.407.31 localhostip-10-1-12-229.ec2.internalGET /server-status HTTP/1.1 8-121236780/908/13746_ 38.52200.00.346.91 127.0.0.1ip-10-1-12-229.ec2.internalGET /.git/config HTTP/1.1 9-121237290/843/13121_ 38.351900.00.337.43 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 10-121237450/887/13777_ 38.58200.00.277.99 127.0.0.1ip-10-1-12-229.ec2.internalPUT /api/v2/cmdb/system/admin/admin HTTP/1.1 11-121242650/782/13026_ 32.66200.00.337.55 127.0.0.1ip-10-1-12-229.ec2.internalGET /.env HTTP/1.1 12-121246010/760/12563_ 44.881800.00.206.92 127.0.0.1localhostGET /_hostmanager/healthcheck?q=us-east-1e-raventools-com HTTP/ 13-121246020/800/13080_ 39.111100.00.226.58 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 14-121246030/781/13023_ 28.01010.00.257.28 localhostip-10-1-12-229.ec2.internalNULL 15-121291910/464/13356_ 25.06200.00.196.94 127.0.0.1ip-10-1-12-229.ec2.internalGET /s/333313e29313e2839313e24343/_/;/META-INF/maven/com.atlass 16-121292290/473/12263_ 27.221000.00.116.36 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 17-121292300/441/11287_ 21.77200.00.196.70 127.0.0.1ip-10-1-12-229.ec2.internalGET / HTTP/1.1 18-121-0/0/12221. 24.05264600.00.006.67 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 19-12168070/212/11096_ 9.98200.00.285.79 127.0.0.1localhostGET /assets/js/jquery-ui/themes/base/images/ui-icons_454545_256 20-121-0/0/12004. 12.90264700.00.007.35 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 21-12146080/357/11052_ 17.66220.00.136.70 127.0.0.1localhostGET / HTTP/1.1 22-12171170/146/8709_ 8.5972770.00.084.91 127.0.0.1localhostGET /tools/out.php?url=https%3A%2F%2Fmyporchswings.com%2Fproduc 23-12174010/116/8682_ 6.11200.00.104.90 127.0.0.1ip-10-1-12-229.ec2.internalGET /debug/default/view?panel=config HTTP/1.1 24-121303330/485/7981_ 24.65100.00.214.76 127.0.0.1ip-10-1-12-229.ec2.internalGET /api/search?folderIds=0 HTTP/1.1 25-121304420/450/5097_ 27.18030.00.102.76 127.0.0.1localhostGET /.git/config HTTP/1.1 26-121-0/0/5390. 5.14259600.00.002.87 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 27-12174250/190/4464_ 7.102100.00.032.62 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 28-12189520/99/3343_ 2.08100.00.011.86 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 29-12189920/87/4314_ 2.81200.00.002.24 127.0.0.1ip-10-1-12-229.ec2.internalGET / HTTP/1.1 30-12190110/108/3277_ 2.22184720.00.041.94 127.0.0.1localhostPOST /tools/m/jsmodel/dashboardreport/ajax_add_logo HTTP/1.1 31-12190250/99/3327_ 2.87100.00.021.92 127.0.0.1ip-10-1-12-229.ec2.internalGET /config.json HTTP/1.1 32-121-0/0/4269. 0.34264900.00.003.33 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 33-12190410/93/3275_ 1.97100.00.011.89 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 34-12190420/91/3272_ 1.632010.00.011.95 localhostip-10-1-12-229.ec2.internalNULL 35-12190450/92/3288_ 1.041000.00.011.93 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 36-12190770/111/3323_ 1.401700.00.021.26 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 37-12190940/83/3249_ 2.04010.00.081.22 localhostip-10-1-12-229.ec2.internalNULL 38-12190970/84/2234_ 1.93100.00.091.47 127.0.0.1ip-10-1-12-229.ec2.internalGET /v2/_catalog HTTP/1.1 39-121-0/0/2175. 2.11217800.00.001.17 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 40-12191120/99/2197_ 2.10030.00.041.63 127.0.0.1localhostGET /?rest_route=/wp/v2/users/ HTTP/1.1 41-12191210/103/2226_ 1.58100.00.071.53 127.0.0.1ip-10-1-12-229.ec2.internalGET /login.action HTTP/1.1 42-12191250/102/2226_ 2.782010.00.031.58 localhostip-10-1-12-229.ec2.internalNULL 43-12191270/99/2228_ 2.97200.00.091.64 127.0.0.1ip-10-1-12-229.ec2.internalGET /telescope/requests HTTP/1.1 44-12191280/102/2220_ 2.45200.00.011.02 127.0.0.1ip-10-1-12-229.ec2.internalGET /.git/config HTTP/1.1 45-12191780/96/2199_ 2.84200.00.011.16 127.0.0.1ip-10-1-12-229.ec2.internalGET /?rest_route=/wp/v2/users/ HTTP/1.1 46-12191950/91/2217W 2.97000.00.041.69 127.0.0.1localhostGET /server-status HTTP/1.1 47-121-0/0/2125. 1.12239300.00.001.39 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 48-121-0/0/2128. 0.35264800.00.001.04 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 49-12192310/82/1138_ 3.681800.00.000.90 127.0.0.1localhostGET /_hostmanager/healthcheck?q=star-raventools-com-vpc HTTP/1. 50-121-0/0/1060. 78.7012061500.00.000.52 127.0.0.1localhostGET /assets/js/event_logging.js HTTP/1.1 51-121-0/0/1077. 0.0013697800.00.000.48 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 52-121-0/0/1065. 82.611204763720.00.000.55 127.0.0.1localhostGET /reports/assets/default.js?fid=co5Yi1f&type=snapshot HTTP/1 53-121-0/0/1053. 79.321205513110.00.000.58 127.0.0.1localhostPOST /tools/m/jsmodel/dashboardmodule/get_module_detail_edit HT 54-121-0/0/4. 0.1813697400.00.000.00 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request Conn
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8a372d6a8a372d65075583f
Apache Status Apache Server Status for reports.drumbeat.digital Server Version: Apache/2.2.15 (Unix) PHP/5.6.38 Server Built: Jun 19 2018 15:45:13 Current Time: Friday, 09-Sep-2022 03:43:47 EDT Restart Time: Sunday, 04-Sep-2022 03:19:02 EDT Parent Server Generation: 97 Server uptime: 5 days 24 minutes 45 seconds Total accesses: 541716 - Total Traffic: 309.1 MB CPU Usage: u2952.05 s141.45 cu16.03 cs0 - .717% CPU load 1.25 requests/sec - 747 B/second - 598 B/request 2 requests currently being processed, 38 idle workers __.______._.___.__..W___.________.__C._____..______............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-97288140/629/18601_ 25.651600.00.279.94 127.0.0.1localhostGET /_hostmanager/healthcheck?q=marketing-reports-com-vpc HTTP/ 1-97287960/619/19376_ 26.19000.00.2410.57 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 2-97-0/0/19136. 22.01575800.00.0010.43 127.0.0.1ip-10-1-11-164.ec2.internalOPTIONS * HTTP/1.0 3-97298210/556/19590_ 32.47000.00.1810.12 127.0.0.1ip-10-1-11-164.ec2.internalGET /about HTTP/1.1 4-97320690/393/17434_ 17.071800.00.1210.03 localhostip-10-1-11-164.ec2.internalNULL 5-97320780/371/19316_ 19.84200.00.2110.05 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 6-97320800/345/19240_ 19.321800.00.1510.30 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 7-97321980/328/18082_ 17.421400.00.179.52 127.0.0.1ip-10-1-11-164.ec2.internalHEAD /blog/feed/ HTTP/1.1 8-97322040/319/17189_ 20.49113750.00.149.12 127.0.0.1localhostGET /tools/m/api/overview/show_logo?api_key=a79119ba51b1c7a9f5f 9-97-0/0/17942. 14.02575400.00.0010.27 127.0.0.1ip-10-1-11-164.ec2.internalOPTIONS * HTTP/1.0 10-97322820/324/17129_ 14.86000.00.079.08 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 11-97-0/0/16956. 11.36575900.00.009.77 127.0.0.1ip-10-1-11-164.ec2.internalOPTIONS * HTTP/1.0 12-97325840/304/15863_ 17.851800.00.077.89 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 13-973740/317/16786_ 17.97000.00.219.18 127.0.0.1localhostGET /debug/default/view?panel=config HTTP/1.1 14-9710200/279/16731_ 11.191000.00.139.22 127.0.0.1localhostGET /_hostmanager/healthcheck?q=us-east-1d-raventools-com HTTP/ 15-97-0/0/16794. 8.90576400.00.008.76 127.0.0.1ip-10-1-11-164.ec2.internalOPTIONS * HTTP/1.0 16-9710740/289/16088_ 12.05000.00.038.18 127.0.0.1ip-10-1-11-164.ec2.internalGET /info.php HTTP/1.1 17-9710750/284/15551_ 13.62000.00.067.90 127.0.0.1ip-10-1-11-164.ec2.internalGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 18-97-0/0/15636. 10.04575300.00.008.79 127.0.0.1ip-10-1-11-164.ec2.internalOPTIONS * HTTP/1.0 19-97-0/0/16424. 7.17576100.00.009.26 127.0.0.1ip-10-1-11-164.ec2.internalOPTIONS * HTTP/1.0 20-9711860/267/15893W 10.88000.00.208.61 127.0.0.1localhostGET /server-status HTTP/1.1 21-9711870/281/16486_ 13.40000.00.079.72 127.0.0.1ip-10-1-11-164.ec2.internalGET /.git/config HTTP/1.1 22-9713670/283/15881_ 10.64123030.00.079.08 127.0.0.1localhostGET /reports/assets/default.css?fid=Bdpjs37&type=snapshot HTTP/ 23-9746220/149/10142_ 3.25210.00.105.96 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 24-97-0/0/11239. 5.60576200.00.006.68 127.0.0.1ip-10-1-11-164.ec2.internalOPTIONS * HTTP/1.0 25-9727700/228/10018_ 5.88000.00.036.75 127.0.0.1ip-10-1-11-164.ec2.internalGET /?rest_route=/wp/v2/users/ HTTP/1.1 26-9727720/241/8621_ 6.05000.00.065.58 127.0.0.1ip-10-1-11-164.ec2.internalGET /s/35322e312e32342e323139/_/;/META-INF/maven/com.atlassian. 27-9727810/234/5610_ 7.27000.00.023.43 127.0.0.1ip-10-1-11-164.ec2.internalGET /config.json HTTP/1.1 28-9746290/150/5366_ 4.49000.00.073.93 127.0.0.1ip-10-1-11-164.ec2.internalGET /debug/default/view?panel=config HTTP/1.1 29-9727880/206/4376_ 6.561800.00.133.09 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 30-9746300/152/4386_ 4.391000.00.043.83 127.0.0.1localhostGET /_hostmanager/healthcheck?q=us-east-1d-raventools-com HTTP/ 31-9728140/226/4396_ 6.671400.00.052.53 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 32-9728180/233/2377_ 7.101400.00.081.76 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 33-97-0/0/1178. 3.60575700.00.000.75 127.0.0.1ip-10-1-11-164.ec2.internalOPTIONS * HTTP/1.0 34-9728410/222/3348_ 6.21000.00.081.88 127.0.0.1ip-10-1-11-164.ec2.internalGET /info.php HTTP/1.1 35-9728540/225/3343_ 5.82133710.00.101.41 127.0.0.1localhostGET /rs/Bdpjs37/2TLp3 HTTP/1.1 36-9728582/217/3344C 7.54000.70.011.60 localhostip-10-1-11-164.ec2.internalNULL 37-97-0/0/2195. 1.70576000.00.001.36 127.0.0.1ip-10-1-11-164.ec2.internalOPTIONS * HTTP/1.0 38-9728700/215/3354_ 6.10000.00.222.39 127.0.0.1ip-10-1-11-164.ec2.internalGET /.DS_Store HTTP/1.1 39-9728890/218/3333_ 8.63000.00.082.21 127.0.0.1ip-10-1-11-164.ec2.internalGET /config.json HTTP/1.1 40-9729070/207/3338_ 6.511500.00.052.01 127.0.0.1localhostGET /_hostmanager/healthcheck?q=marketing-reports-com-vpc HTTP/ 41-9729460/210/2340_ 5.92000.00.111.62 127.0.0.1ip-10-1-11-164.ec2.internalGET /?rest_route=/wp/v2/users/ HTTP/1.1 42-9731910/203/4374_ 7.57000.00.162.80 127.0.0.1ip-10-1-11-164.ec2.internalGET /login.action HTTP/1.1 43-97-0/0/3140. 0.00575600.00.001.67 127.0.0.1ip-10-1-11-164.ec2.internalOPTIONS * HTTP/1.0 44-97-0/0/3125. 0.00575500.00.001.99 127.0.0.1ip-10-1-11-164.ec2.internalOPTIONS * HTTP/1.0 45-9746390/156/2238_ 3.70000.00.161.54 127.0.0.1ip-10-1-11-164.ec2.internalGET /telescope/requests HTTP/1.1 46-9746400/154/2230_ 3.03000.00.121.33 127.0.0.1ip-10-1-11-164.ec2.internalGET /telescope/requests HTTP/1.1 47-9746480/150/4300_ 3.39000.00.042.16 127.0.0.1ip-10-1-11-164.ec2.internalGET / HTTP/1.1 48-9746570/152/2245_ 4.601800.00.041.67 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 49-9746600/152/2244_ 5.341400.00.121.20 127.0.0.1localhostHEAD /blog/feed/ HTTP/1.1 50-9746610/155/1224_ 4.54000.00.070.59 127.0.0.1ip-10-1-11-164.ec2.internalGET / HTTP/1.1 51-97-0/0/1029. 0.486061000.00.000.48 127.0.0.1ip-10-1-11-164.ec2.internalOPTIONS * HTTP/1.0 52-97-0/0/20. 0.316063700.00.000.00 127.0.0.1ip-10-1-11-164.ec2.internalOPTIONS * HTTP/1.0 53-97-0/0/2080. 171.853563800.00.001.49 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 54-97-0/0/1046. 0.276064200.00.000.76 127.0.0.1ip-10-1-11-164.ec2.internalOPTIONS * HTTP/1.0 55-97-0/0/1034. 249.243626700.00.000.57 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 56-97-0/0/1053. 281.183530110.00.001.03 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 57-97-0/0/17. 0.53
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8a372d6a8a372d6f7818b14
Apache Status Apache Server Status for reports.drumbeat.digital Server Version: Apache/2.2.15 (Unix) PHP/5.6.40 Server Built: Jun 19 2018 15:45:13 Current Time: Friday, 09-Sep-2022 03:43:51 EDT Restart Time: Sunday, 04-Sep-2022 04:40:01 EDT Parent Server Generation: 97 Server uptime: 4 days 23 hours 3 minutes 50 seconds Total accesses: 1005839 - Total Traffic: 439.2 MB CPU Usage: u2382.13 s222.2 cu34.44 cs0 - .616% CPU load 2.35 requests/sec - 1074 B/second - 457 B/request 1 requests currently being processed, 29 idle workers ...._W_________.___________________............................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-97-0/0/44558. 26.3968600.00.0017.73 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 1-97-0/0/43553. 27.41135400.00.0018.22 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 2-97-0/0/42596. 26.83973870.00.0017.87 127.0.0.1localhostGET /tools/m/start HTTP/1.1 3-97-0/0/42742. 25.4466800.00.0018.10 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 4-97199050/1064/42573_ 22.36400.00.6118.19 127.0.0.1localhostGET /api/search?folderIds=0 HTTP/1.1 5-97206060/983/43678W 21.71000.00.3817.91 127.0.0.1localhostGET /server-status HTTP/1.1 6-97206070/1035/42462_ 27.28400.00.6117.65 127.0.0.1ip-10-1-12-229.ec2.internalGET /.DS_Store HTTP/1.1 7-97206080/1018/42417_ 23.34400.00.5518.76 127.0.0.1ip-10-1-12-229.ec2.internalGET /debug/default/view?panel=config HTTP/1.1 8-97206320/1016/42689_ 21.62020.00.2917.79 127.0.0.1localhostGET / HTTP/1.1 9-97239720/670/41424_ 19.40430.00.3917.27 127.0.0.1localhostGET /.git/config HTTP/1.1 10-97239760/627/39071_ 20.27400.00.3115.75 127.0.0.1ip-10-1-12-229.ec2.internalGET /api/search?folderIds=0 HTTP/1.1 11-97239770/622/37915_ 20.42400.00.2114.73 127.0.0.1ip-10-1-12-229.ec2.internalGET /api/search?folderIds=0 HTTP/1.1 12-97239780/660/38961_ 18.42200.00.1116.14 127.0.0.1localhostGET /_hostmanager/healthcheck?q=us-east-1e-raventools-com HTTP/ 13-97245980/565/38799_ 18.56300.00.2715.90 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 14-97256020/474/36590_ 15.80430.00.2416.02 127.0.0.1localhostGET /?rest_route=/wp/v2/users/ HTTP/1.1 15-97-0/0/36034. 21.53600900.00.0015.08 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 16-97206220/992/35576_ 19.66400.00.2913.91 127.0.0.1ip-10-1-12-229.ec2.internalGET /login.action HTTP/1.1 17-97206370/979/35365_ 24.82400.00.4014.85 127.0.0.1localhostGET /.env HTTP/1.1 18-97210750/968/35347_ 23.33400.00.4414.92 127.0.0.1localhostGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 19-97263330/390/30707_ 15.73400.00.1113.80 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 20-97265550/432/27692_ 15.73210.00.1412.55 localhostip-10-1-12-229.ec2.internalNULL 21-97266780/423/22546_ 12.72400.00.1011.42 127.0.0.1ip-10-1-12-229.ec2.internalGET /v2/_catalog HTTP/1.1 22-97269120/368/21379_ 13.61300.00.139.82 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 23-97276550/371/19379_ 9.41400.00.119.71 127.0.0.1ip-10-1-12-229.ec2.internalGET /.env HTTP/1.1 24-97280490/350/16237_ 9.38400.00.058.04 127.0.0.1localhostGET /config.json HTTP/1.1 25-97282400/319/11883_ 7.78400.00.236.53 127.0.0.1ip-10-1-12-229.ec2.internalGET /.git/config HTTP/1.1 26-97290010/300/9762_ 5.64400.00.225.99 127.0.0.1ip-10-1-12-229.ec2.internalGET /v2/_catalog HTTP/1.1 27-97290310/307/6653_ 6.92210.00.104.19 localhostip-10-1-12-229.ec2.internalNULL 28-97290420/309/2508_ 5.56000.00.071.93 127.0.0.1localhostGET /telescope/requests HTTP/1.1 29-97290540/303/4641_ 5.50400.00.192.74 127.0.0.1ip-10-1-12-229.ec2.internalGET /about HTTP/1.1 30-97290650/300/2483_ 7.91400.00.211.62 127.0.0.1localhostGET /telescope/requests HTTP/1.1 31-97291100/288/2388_ 4.48410.00.131.16 localhostip-10-1-12-229.ec2.internalGET /server-status HTTP/1.1 32-97291110/289/1314_ 5.8731060.00.250.48 127.0.0.1localhostGET /tools/m/login HTTP/1.1 33-97291120/283/1339_ 5.22300.00.090.36 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 34-97293710/283/2350W 5.61000.00.100.93 127.0.0.1localhostGET /debug/default/view?panel=config HTTP/1.1 35-97-0/0/2094. 45.1615592310.00.000.79 localhostip-10-1-12-229.ec2.internalNULL 36-97-0/0/1035. 0.3718083000.00.000.27 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 37-97-0/0/2082. 55.7915627300.00.000.84 127.0.0.1localhostGET /_hostmanager/healthcheck?q=star-raventools-com-vpc HTTP/1. 38-97-0/0/3125. 56.5215604266730.00.001.09 127.0.0.1localhostPOST /tools/m/services/google/ajax_associate_google_id HTTP/1.1 39-97-0/0/2093. 44.5515592200.00.000.59 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 40-97-0/0/1042. 0.5018082700.00.000.25 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 41-97-0/0/2108. 54.1215573400.00.000.88 127.0.0.1localhostGET /assets/js/jquery-ui/themes/base/images/ui-icons_2e83ff_256 42-97-0/0/1016. 0.2318083300.00.000.30 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 43-97-0/0/1061. 0.3518082900.00.000.52 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 44-97-0/0/28. 0.1818043400.00.000.01 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 45-97-0/0/1141. 50.2915599810110.00.000.82 127.0.0.1localhostPOST /tools/m/auditor/auditor/ajax_get_page_speed HTTP/1.1 46-97-0/0/1103. 44.6615575000.00.000.72 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 47-97-0/0/38. 1.0118082100.00.000.00 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 48-97-0/0/1085. 1.2218084300.00.000.61 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 49-97-0/0/85. 0.3718055000.00.000.00 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 50-97-0/0/32. 9.2918084200.00.000.03 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 51-97-0/0/66. 0.7018043200.00.000.01 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 52-97-0/0/1097. 49.7915569300.00.000.55 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 53-97-0/0/1096. 47.211559901960.00.000.50 127.0.0.1localhostPOST /tools/m/jsmodel/snapshotreport/poll_domain_data HTTP/1.1 54-97-0/0/1058. 0.0718082800.00.000.68 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 55-97-0/0/2122. 49.0215577500.00.001.13 127.0.0.1localhostGET /assets/img/icons/xmark-48x48.png HTTP/1.1 56-97-0/0/50. 0.8918062000.00.000.03 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 57-97-0/0/1072. 48.9215557700.00.000.72 127.0.0.1localhostGET /_hostmanager/healt
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8a372d6a8a372d60f241b37
Apache Status Apache Server Status for reports.drumbeat.digital Server Version: Apache/2.2.15 (Unix) PHP/5.6.38 Server Built: Jun 19 2018 15:45:13 Current Time: Sunday, 10-Jul-2022 22:13:54 EDT Restart Time: Sunday, 10-Jul-2022 03:29:01 EDT Parent Server Generation: 50 Server uptime: 18 hours 44 minutes 53 seconds Total accesses: 58499 - Total Traffic: 20.6 MB CPU Usage: u369.17 s43.83 cu5.35 cs0 - .62% CPU load .867 requests/sec - 319 B/second - 368 B/request 1 requests currently being processed, 22 idle workers ___W______________..._____...................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-50140600/501/2648_ 17.52600.00.151.10 127.0.0.1ip-10-1-11-164.ec2.internalGET /telescope/requests HTTP/1.1 1-50140350/507/2637_ 13.55400.00.321.05 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 2-50140780/505/2637_ 16.35600.00.321.09 127.0.0.1ip-10-1-11-164.ec2.internalGET /?rest_route=/wp/v2/users/ HTTP/1.1 3-50140740/501/2647W 16.95000.00.200.96 127.0.0.1localhostGET /server-status HTTP/1.1 4-50140530/505/2624_ 17.03610.00.301.12 localhostip-10-1-11-164.ec2.internalNULL 5-50140340/511/2635_ 16.40500.00.080.66 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 6-50140360/504/2620_ 16.18610.00.150.64 localhostip-10-1-11-164.ec2.internalGET /server-status HTTP/1.1 7-50140390/501/2614_ 17.591000.00.170.78 127.0.0.1localhostGET /_hostmanager/healthcheck?q=marketing-reports-com-vpc HTTP/ 8-50140410/501/2631_ 16.74000.00.270.85 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 9-50140610/500/2629_ 16.77900.00.310.88 127.0.0.1localhostGET /_hostmanager/healthcheck?q=cdn-origin-raventools-com-vpc H 10-50140590/509/2630_ 15.10500.00.311.05 127.0.0.1ip-10-1-11-164.ec2.internalGET /s/35342e3137342e3134342e313732/_/;/META-INF/maven/com.atla 11-50140800/498/2636_ 15.96530.00.300.94 localhostip-10-1-11-164.ec2.internalGET /server-status HTTP/1.1 12-50150610/395/2512_ 16.21600.00.090.75 127.0.0.1ip-10-1-11-164.ec2.internalGET /.DS_Store HTTP/1.1 13-50144420/472/2609_ 16.67500.00.310.99 127.0.0.1ip-10-1-11-164.ec2.internalGET /.env HTTP/1.1 14-50148890/420/2557_ 16.34500.00.191.19 127.0.0.1ip-10-1-11-164.ec2.internalGET /login.action HTTP/1.1 15-50164350/291/2407_ 13.60000.00.090.69 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 16-50164370/291/2405_ 15.28600.00.120.71 127.0.0.1ip-10-1-11-164.ec2.internalGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 17-50164380/285/2409_ 14.00500.00.280.90 127.0.0.1ip-10-1-11-164.ec2.internalGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 18-50-0/0/2125. 24.741700.00.000.57 127.0.0.1localhostGET /_hostmanager/healthcheck?q=cdn-origin-raventools-com-vpc H 19-50-0/0/2114. 20.6330900.00.000.64 127.0.0.1localhostGET /_hostmanager/healthcheck?q=cdn-origin-raventools-com-vpc H 20-50-0/0/2114. 22.6526400.00.000.92 127.0.0.1ip-10-1-11-164.ec2.internalGET /.aws/config HTTP/1.1 21-50164400/285/1349_ 12.32500.00.020.38 127.0.0.1ip-10-1-11-164.ec2.internalGET /.git/config HTTP/1.1 22-50164410/290/1358_ 14.13500.00.210.62 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 23-50164420/288/1350_ 12.33400.00.260.62 127.0.0.1ip-10-1-11-164.ec2.internalGET /config.json HTTP/1.1 24-50164430/286/1345_ 14.831000.00.080.38 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 25-50172690/257/257_ 12.59400.00.090.09 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at reports.drumbeat.digital Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a8a372d6a8a372d637111500
Apache Status Apache Server Status for reports.drumbeat.digital Server Version: Apache/2.2.15 (Unix) PHP/5.6.40 Server Built: Jun 19 2018 15:45:13 Current Time: Sunday, 10-Jul-2022 22:13:54 EDT Restart Time: Sunday, 10-Jul-2022 03:21:01 EDT Parent Server Generation: 50 Server uptime: 18 hours 52 minutes 53 seconds Total accesses: 117343 - Total Traffic: 26.3 MB CPU Usage: u235.23 s23.09 cu3.54 cs0 - .385% CPU load 1.73 requests/sec - 406 B/second - 235 B/request 8 requests currently being processed, 17 idle workers _R__W________RRRR____RR__....................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-50134220/394/3514_ 5.52000.00.160.91 127.0.0.1localhostGET /telescope/requests HTTP/1.1 1-50134260/350/3459R 4.272500.00.060.83 ??..reading.. 2-50134310/395/3510_ 3.53020.00.150.78 127.0.0.1localhostGET /?rest_route=/wp/v2/users/ HTTP/1.1 3-50134320/403/3506_ 3.25300.00.090.68 127.0.0.1localhostOPTIONS /_hostmanager/healthcheck?whitelable-haproxy HTTP/1.1 4-50134330/405/2462W 4.47000.00.160.55 127.0.0.1localhostGET /server-status HTTP/1.1 5-50134340/392/3527_ 3.63500.00.161.21 127.0.0.1ip-10-1-12-229.ec2.internalGET /info.php HTTP/1.1 6-50134350/341/3466_ 3.57400.00.150.86 127.0.0.1ip-10-1-12-229.ec2.internalPOST /boaform/admin/formLogin HTTP/1.1 7-50134360/386/3508_ 4.19500.00.060.57 127.0.0.1ip-10-1-12-229.ec2.internalGET / HTTP/1.1 8-50134370/398/3526_ 3.91520.00.100.80 127.0.0.1localhostGET / HTTP/1.1 9-50147220/253/3396_ 2.35000.00.251.19 127.0.0.1localhostGET /info.php HTTP/1.1 10-50147410/261/3404_ 3.08100.00.020.58 127.0.0.1localhostOPTIONS /_hostmanager/healthcheck?whitelable-haproxy HTTP/1.1 11-50147500/243/3369_ 2.80100.00.070.83 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 12-50155410/142/3258_ 0.89500.00.050.83 127.0.0.1ip-10-1-12-229.ec2.internalGET /?rest_route=/wp/v2/users/ HTTP/1.1 13-50155500/140/3235R 0.763400.00.050.69 ??..reading.. 14-50155620/129/3259R 0.962900.00.040.58 ??..reading.. 15-50159590/100/3201R 0.382900.00.000.65 ??..reading.. 16-50159620/100/3219R 0.232400.00.020.55 ??..reading.. 17-50159760/107/3225_ 0.31000.00.010.61 127.0.0.1localhostGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 18-50160080/85/3211_ 0.23400.00.000.69 127.0.0.1ip-10-1-12-229.ec2.internalGET / HTTP/1.1 19-50160600/74/3167_ 0.46020.00.010.55 127.0.0.1localhostGET / HTTP/1.1 20-50160770/76/3175_ 0.45020.00.010.69 127.0.0.1localhostGET /.git/config HTTP/1.1 21-50160890/52/3148R 0.031900.00.000.66 ??..reading.. 22-50165830/6/3121R 0.072000.00.000.77 ??..reading.. 23-50165840/9/3144_ 0.00500.00.000.94 127.0.0.1ip-10-1-12-229.ec2.internalGET /login.action HTTP/1.1 24-50165850/9/3102_ 0.00500.00.000.66 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 25-50-0/0/3099. 14.89182400.00.000.47 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 26-50-0/0/3121. 16.82183710.00.000.79 127.0.0.1localhostGET /assets/img/icon-gearmenu.svg HTTP/1.1 27-50-0/0/2089. 0.402064300.00.000.30 127.0.0.1ip-10-1-12-229.ec2.internalOPTIONS * HTTP/1.0 28-50-0/0/2071. 9.811611300.00.000.44 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 29-50-0/0/2060. 12.721552500.00.000.47 localhostip-10-1-12-229.ec2.internalNULL 30-50-0/0/2071. 8.221626500.00.000.32 127.0.0.1localhostOPTIONS /_hostmanager/healthcheck?whitelable-haproxy HTTP/1.1 31-50-0/0/2070. 8.901523300.00.000.37 127.0.0.1localhostGET /_hostmanager/healthcheck?q=seotools-influxmediahouse-com H 32-50-0/0/2054. 9.551584200.00.000.45 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 33-50-0/0/2091. 8.681605200.00.000.45 127.0.0.1localhostOPTIONS /_hostmanager/healthcheck?whitelable-haproxy HTTP/1.1 34-50-0/0/2069. 15.62143800.00.000.37 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 35-50-0/0/2089. 15.371430890.00.000.56 127.0.0.1localhostGET /tools/z/ HTTP/1.1 36-50-0/0/2058. 13.86154500.00.000.62 localhostip-10-1-12-229.ec2.internalNULL 37-50-0/0/2065. 15.08162510.00.000.34 localhostip-10-1-12-229.ec2.internalNULL 38-50-0/0/2068. 16.06167400.00.000.45 127.0.0.1localhostGET /_hostmanager/healthcheck?q=alb HTTP/1.1 39-50-0/0/2089. 15.42149800.00.000.52 127.0.0.1localhostOPTIONS /_hostmanager/healthcheck?whitelable-haproxy HTTP/1.1 40-50-0/0/1039. 17.11132510.00.000.36 localhostip-10-1-12-229.ec2.internalNULL 41-50-0/0/1028. 16.11130600.00.000.38 127.0.0.1localhostOPTIONS /_hostmanager/healthcheck?whitelable-haproxy HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at reports.drumbeat.digital Port 80
Open service 52.44.64.76:443 · reports.drumbeat.digital
2024-11-02 09:39
HTTP/1.1 302 Found Date: Sat, 02 Nov 2024 09:39:28 GMT Content-Type: text/html; charset=UTF-8 Content-Length: 0 Connection: close Set-Cookie: AWSALB=PFFatGM0eAiTLZsn8uQHdh+pCroZ9FG6Xmwr9B6OUA2NMbqeXkokxzyPlvSyJ66oDvFKvlAKl5DPflJVAd/9IkUjeOlNL6jjhp+dEHJHdExKWh8OuvsnabwmwIa0; Expires=Sat, 09 Nov 2024 09:39:28 GMT; Path=/ Set-Cookie: AWSALBCORS=PFFatGM0eAiTLZsn8uQHdh+pCroZ9FG6Xmwr9B6OUA2NMbqeXkokxzyPlvSyJ66oDvFKvlAKl5DPflJVAd/9IkUjeOlNL6jjhp+dEHJHdExKWh8OuvsnabwmwIa0; Expires=Sat, 09 Nov 2024 09:39:28 GMT; Path=/; SameSite=None; Secure Server: Apache X-Powered-By: PHP/5.6.40 Location: /tools/m/start Vary: Accept-Encoding
Open service 52.44.64.76:80 · reports.drumbeat.digital
2024-11-02 06:18
HTTP/1.1 301 Moved Permanently Date: Sat, 02 Nov 2024 06:18:12 GMT Content-Type: text/html; charset=iso-8859-1 Content-Length: 315 Connection: close Set-Cookie: AWSALB=VJdqlAFeif+PZESjMiU622L0ONHdGAUSGOeffVmNzQMQueOHco3Ez6ETR78OAwwWgixN7N+U18SliEfN/iAnRLTklKOVnIo6qF5vyy0FbcOoefbdEBYWBELzdvcD; Expires=Sat, 09 Nov 2024 06:18:12 GMT; Path=/ Set-Cookie: AWSALBCORS=VJdqlAFeif+PZESjMiU622L0ONHdGAUSGOeffVmNzQMQueOHco3Ez6ETR78OAwwWgixN7N+U18SliEfN/iAnRLTklKOVnIo6qF5vyy0FbcOoefbdEBYWBELzdvcD; Expires=Sat, 09 Nov 2024 06:18:12 GMT; Path=/; SameSite=None Server: Apache Location: https://reports.drumbeat.digital/ Vary: Accept-Encoding Page title: 301 Moved Permanently <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>301 Moved Permanently</title> </head><body> <h1>Moved Permanently</h1> <p>The document has moved <a href="https://reports.drumbeat.digital/">here</a>.</p> <hr> <address>Apache Server at reports.drumbeat.digital Port 80</address> </body></html>
Open service 52.44.64.76:443 · reports.drumbeat.digital
2024-11-01 22:51
HTTP/1.1 302 Found Date: Fri, 01 Nov 2024 22:51:06 GMT Content-Type: text/html; charset=UTF-8 Content-Length: 0 Connection: close Set-Cookie: AWSALB=QZRikwadC5xcGDCk7TpCODY6bjkNjX4j2X+Khxmp9CLvk+xQZ7olBioe+c6Mshpt3Zm6mCNHQwe4aGBDAaeyGfbNy74wUaov7e7PEJlnSym9rzpxylkrv+zVJueI; Expires=Fri, 08 Nov 2024 22:51:06 GMT; Path=/ Set-Cookie: AWSALBCORS=QZRikwadC5xcGDCk7TpCODY6bjkNjX4j2X+Khxmp9CLvk+xQZ7olBioe+c6Mshpt3Zm6mCNHQwe4aGBDAaeyGfbNy74wUaov7e7PEJlnSym9rzpxylkrv+zVJueI; Expires=Fri, 08 Nov 2024 22:51:06 GMT; Path=/; SameSite=None; Secure Server: Apache X-Powered-By: PHP/5.6.40 Location: /tools/m/start Vary: Accept-Encoding
Open service 52.44.64.76:443 · reports.drumbeat.digital
2024-10-31 00:43
HTTP/1.1 302 Found Date: Thu, 31 Oct 2024 00:43:08 GMT Content-Type: text/html; charset=UTF-8 Content-Length: 0 Connection: close Set-Cookie: AWSALB=jFnPLQffrFwfkt0c4Ndr/vochIl6LqnJ5grn8wPeyPlD4DR66wfXcc3aCppgq/NNDlk3+cJHsnIq8yjvy0/S6MKioLmQ7Pg/Z0BPaPMJezQ8VWHKD3VscAzksdqd; Expires=Thu, 07 Nov 2024 00:43:08 GMT; Path=/ Set-Cookie: AWSALBCORS=jFnPLQffrFwfkt0c4Ndr/vochIl6LqnJ5grn8wPeyPlD4DR66wfXcc3aCppgq/NNDlk3+cJHsnIq8yjvy0/S6MKioLmQ7Pg/Z0BPaPMJezQ8VWHKD3VscAzksdqd; Expires=Thu, 07 Nov 2024 00:43:08 GMT; Path=/; SameSite=None; Secure Server: Apache X-Powered-By: PHP/5.6.40 Location: /tools/m/start Vary: Accept-Encoding
Open service 52.44.64.76:80 · reports.drumbeat.digital
2024-10-31 00:43
HTTP/1.1 301 Moved Permanently Date: Thu, 31 Oct 2024 00:43:08 GMT Content-Type: text/html; charset=iso-8859-1 Content-Length: 315 Connection: close Set-Cookie: AWSALB=fEas92cnuhy1rJjRe4nKv5TYPY93Xrn9OUjrbZqRlFy2i8IpW5/dsiqQOor0D9tV2ea7qbxI+uUaG8/75IHUISOdQVrEZCSDoPLe/F62db8VK22u1obbYJvUlQqc; Expires=Thu, 07 Nov 2024 00:43:08 GMT; Path=/ Set-Cookie: AWSALBCORS=fEas92cnuhy1rJjRe4nKv5TYPY93Xrn9OUjrbZqRlFy2i8IpW5/dsiqQOor0D9tV2ea7qbxI+uUaG8/75IHUISOdQVrEZCSDoPLe/F62db8VK22u1obbYJvUlQqc; Expires=Thu, 07 Nov 2024 00:43:08 GMT; Path=/; SameSite=None Server: Apache Location: https://reports.drumbeat.digital/ Vary: Accept-Encoding Page title: 301 Moved Permanently <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>301 Moved Permanently</title> </head><body> <h1>Moved Permanently</h1> <p>The document has moved <a href="https://reports.drumbeat.digital/">here</a>.</p> <hr> <address>Apache Server at reports.drumbeat.digital Port 80</address> </body></html>
Open service 52.44.64.76:80 · reports.drumbeat.digital
2024-10-29 14:22
HTTP/1.1 301 Moved Permanently Date: Tue, 29 Oct 2024 14:22:19 GMT Content-Type: text/html; charset=iso-8859-1 Content-Length: 315 Connection: close Set-Cookie: AWSALB=OxJnr+f6rD+ckfw2rGyAFbuUxxgGIVUV8UiU5pbRAOKwyVwFCqS0f/X6g4+Lf9Do2leYjveCxXK4FuCHEWqUme/GZ4sXGDffN0tH+N3Zqa9H5Lx5VQoQFIRGg1X8; Expires=Tue, 05 Nov 2024 14:22:19 GMT; Path=/ Set-Cookie: AWSALBCORS=OxJnr+f6rD+ckfw2rGyAFbuUxxgGIVUV8UiU5pbRAOKwyVwFCqS0f/X6g4+Lf9Do2leYjveCxXK4FuCHEWqUme/GZ4sXGDffN0tH+N3Zqa9H5Lx5VQoQFIRGg1X8; Expires=Tue, 05 Nov 2024 14:22:19 GMT; Path=/; SameSite=None Server: Apache Location: https://reports.drumbeat.digital/ Vary: Accept-Encoding Page title: 301 Moved Permanently <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>301 Moved Permanently</title> </head><body> <h1>Moved Permanently</h1> <p>The document has moved <a href="https://reports.drumbeat.digital/">here</a>.</p> <hr> <address>Apache Server at reports.drumbeat.digital Port 80</address> </body></html>
Open service 44.208.17.186:80 · reports.drumbeat.digital
2024-10-29 14:22
HTTP/1.1 301 Moved Permanently Date: Tue, 29 Oct 2024 14:22:16 GMT Content-Type: text/html; charset=iso-8859-1 Content-Length: 315 Connection: close Set-Cookie: AWSALB=3eMPdjQhN/1NK6//CBipwae2806x/GNA6QPNSlref9eSo43aSzfjzNLy5uHmu7pKNNzA1cSSNjG1OGxxEavKbfV4dNNVMFf5XBBv+OmGaca95nE3JGiRRJjVU4xH; Expires=Tue, 05 Nov 2024 14:22:16 GMT; Path=/ Set-Cookie: AWSALBCORS=3eMPdjQhN/1NK6//CBipwae2806x/GNA6QPNSlref9eSo43aSzfjzNLy5uHmu7pKNNzA1cSSNjG1OGxxEavKbfV4dNNVMFf5XBBv+OmGaca95nE3JGiRRJjVU4xH; Expires=Tue, 05 Nov 2024 14:22:16 GMT; Path=/; SameSite=None Server: Apache Location: https://reports.drumbeat.digital/ Vary: Accept-Encoding Page title: 301 Moved Permanently <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>301 Moved Permanently</title> </head><body> <h1>Moved Permanently</h1> <p>The document has moved <a href="https://reports.drumbeat.digital/">here</a>.</p> <hr> <address>Apache Server at reports.drumbeat.digital Port 80</address> </body></html>
Open service 52.44.64.76:443 · reports.drumbeat.digital
2024-10-29 14:22
HTTP/1.1 302 Found Date: Tue, 29 Oct 2024 14:22:13 GMT Content-Type: text/html; charset=UTF-8 Content-Length: 0 Connection: close Set-Cookie: AWSALB=SGZj9szxmXiNvIGrXqRnffPivVFkOdh27le7O7yAA2enRNk8jM6iffyaBjK52sbvIDY0qJobZ337lqogKGY0tzHWvihPmeXjr1N/dbsNtoqsZH5zVFOrwlAeIcYu; Expires=Tue, 05 Nov 2024 14:22:13 GMT; Path=/ Set-Cookie: AWSALBCORS=SGZj9szxmXiNvIGrXqRnffPivVFkOdh27le7O7yAA2enRNk8jM6iffyaBjK52sbvIDY0qJobZ337lqogKGY0tzHWvihPmeXjr1N/dbsNtoqsZH5zVFOrwlAeIcYu; Expires=Tue, 05 Nov 2024 14:22:13 GMT; Path=/; SameSite=None; Secure Server: Apache X-Powered-By: PHP/5.6.40 Location: /tools/m/start Vary: Accept-Encoding
Open service 44.208.17.186:80 · reports.drumbeat.digital
2024-10-29 01:44
HTTP/1.1 301 Moved Permanently Date: Tue, 29 Oct 2024 01:44:48 GMT Content-Type: text/html; charset=iso-8859-1 Content-Length: 315 Connection: close Set-Cookie: AWSALB=ZmCt1z6S2mYhb5a6/2v1SdrOAVh6in95adKNHd7tO/O3IKrlh9O2xBMjmsrUmHzmVwgMeHxW//RDCJnv90ESDv8CghelPBGSFh7Q74E7t5FyqW+if3737VT/YFp+; Expires=Tue, 05 Nov 2024 01:44:48 GMT; Path=/ Set-Cookie: AWSALBCORS=ZmCt1z6S2mYhb5a6/2v1SdrOAVh6in95adKNHd7tO/O3IKrlh9O2xBMjmsrUmHzmVwgMeHxW//RDCJnv90ESDv8CghelPBGSFh7Q74E7t5FyqW+if3737VT/YFp+; Expires=Tue, 05 Nov 2024 01:44:48 GMT; Path=/; SameSite=None Server: Apache Location: https://reports.drumbeat.digital/ Vary: Accept-Encoding Page title: 301 Moved Permanently <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>301 Moved Permanently</title> </head><body> <h1>Moved Permanently</h1> <p>The document has moved <a href="https://reports.drumbeat.digital/">here</a>.</p> <hr> <address>Apache Server at reports.drumbeat.digital Port 80</address> </body></html>
Open service 18.211.18.138:443 · reports.drumbeat.digital
2024-10-22 02:48
HTTP/1.1 404 Not Found Date: Tue, 22 Oct 2024 02:48:33 GMT Content-Length: 29 Connection: close x-amzn-RequestId: dfc75a70-7ef7-42ab-96f1-3cec383a5ad9 <UnknownOperationException/>
Open service 18.211.18.138:443 · reports.drumbeat.digital
2024-10-20 03:00
HTTP/1.1 404 Not Found Date: Sun, 20 Oct 2024 03:00:39 GMT Content-Length: 29 Connection: close x-amzn-RequestId: ad88329e-a18c-41f7-9553-906f2b00c45f <UnknownOperationException/>
Open service 18.211.18.138:443 · reports.drumbeat.digital
2024-10-18 03:00
HTTP/1.1 404 Not Found Date: Fri, 18 Oct 2024 03:00:08 GMT Content-Length: 29 Connection: close x-amzn-RequestId: 1fd35c9a-2301-4de5-9784-f9f0df14f0d7 <UnknownOperationException/>
Open service 18.211.18.138:443 · reports.drumbeat.digital
2024-10-16 05:34
HTTP/1.1 301 Moved Permanently Server: awselb/2.0 Date: Wed, 16 Oct 2024 05:34:29 GMT Content-Type: text/html Content-Length: 134 Connection: close Location: https://products.uat.4patriots.net:443/ Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> </body> </html>
Open service 18.211.18.138:80 · reports.drumbeat.digital
2024-10-16 05:34
HTTP/1.1 301 Moved Permanently Server: awselb/2.0 Date: Wed, 16 Oct 2024 05:34:27 GMT Content-Type: text/html Content-Length: 134 Connection: close Location: https://products.uat.4patriots.net:443/ Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> </body> </html>
Open service 18.211.18.138:443 · reports.drumbeat.digital
2024-10-02 03:22
HTTP/1.1 200 OK Date: Wed, 02 Oct 2024 03:22:32 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Server: Apache Link: <https://allaboutmannatech.com/wp-json/>; rel="https://api.w.org/" X-Frame-Options: SAMEORIGIN Content-Security-Policy: -Report-Only '/some-report-uri'; Vary: Accept-Encoding X-XSS-Protection: 1; mode=block Strict-Transport-Security: max-age=31536000; includeSubDomains; preload X-Content-Type-Options: nosniff
Open service 18.211.18.138:80 · reports.drumbeat.digital
2024-10-02 03:22
HTTP/1.1 301 Moved Permanently Server: awselb/2.0 Date: Wed, 02 Oct 2024 03:22:30 GMT Content-Type: text/html Content-Length: 134 Connection: close Location: https://reports.drumbeat.digital:443/ Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> </body> </html>
Open service 18.211.18.138:80 · reports.drumbeat.digital
2024-09-30 03:44
HTTP/1.1 301 Moved Permanently Server: awselb/2.0 Date: Mon, 30 Sep 2024 03:44:00 GMT Content-Type: text/html Content-Length: 134 Connection: close Location: https://reports.drumbeat.digital:443/ Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> </body> </html>
Open service 18.211.18.138:443 · reports.drumbeat.digital
2024-09-30 03:44
HTTP/1.1 200 OK Date: Mon, 30 Sep 2024 03:44:01 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Server: Apache Link: <https://allaboutmannatech.com/wp-json/>; rel="https://api.w.org/" X-Frame-Options: SAMEORIGIN Content-Security-Policy: -Report-Only '/some-report-uri'; Vary: Accept-Encoding X-XSS-Protection: 1; mode=block Strict-Transport-Security: max-age=31536000; includeSubDomains; preload X-Content-Type-Options: nosniff
Open service 18.211.18.138:80 · reports.drumbeat.digital
2024-09-28 04:49
HTTP/1.1 301 Moved Permanently Server: awselb/2.0 Date: Sat, 28 Sep 2024 04:49:09 GMT Content-Type: text/html Content-Length: 134 Connection: close Location: https://reports.drumbeat.digital:443/ Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> </body> </html>
Open service 18.211.18.138:443 · reports.drumbeat.digital
2024-09-28 04:49
HTTP/1.1 200 OK Date: Sat, 28 Sep 2024 04:49:11 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Server: Apache Link: <https://allaboutmannatech.com/wp-json/>; rel="https://api.w.org/" X-Frame-Options: SAMEORIGIN Content-Security-Policy: -Report-Only '/some-report-uri'; Vary: Accept-Encoding X-XSS-Protection: 1; mode=block Strict-Transport-Security: max-age=31536000; includeSubDomains; preload X-Content-Type-Options: nosniff
52.44.64.76 2 44.208.17.186 1 18.211.18.138 1 3.222.21.71 1 52.86.44.173 1 44.198.66.14 1 44.199.100.13 1 54.87.39.140 1 34.205.183.176 1 52.87.93.175 1 3.226.4.41 1 3.208.149.202 1 18.211.202.209 1 54.89.14.100 1 52.201.33.96 1 3.228.75.203 1 18.206.129.49 1 3.222.244.194 1 44.213.223.210 1 52.206.83.63 1 35.171.219.239 1 54.205.182.204 1 52.22.135.153 1 54.243.195.11 1 44.198.19.133 1 52.206.252.76 1 52.1.24.219 1 52.2.201.239 1 54.174.144.172 1